-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update
Advisory ID:       RHSA-2023:2757-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:2757
Issue date:        2023-05-16
CVE Names:         CVE-2021-46790 CVE-2022-3165 CVE-2022-30784 
                   CVE-2022-30786 CVE-2022-30788 CVE-2022-30789 
                   CVE-2023-1018 
====================================================================
1. Summary:

An update for the virt:rhel and virt-devel:rhel modules is now available
for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Kernel-based Virtual Machine (KVM) offers a full virtualization solution
for Linux on numerous hardware platforms. The virt:rhel module contains
packages which provide user-space components used to run virtual machines
using KVM. The packages also provide APIs for managing and interacting with
the virtualized systems.

Security Fix(es):

* ntfs-3g: heap-based buffer overflow in ntfsck (CVE-2021-46790)

* QEMU: VNC: integer underflow in vnc_client_cut_text_ext leads to CPU
exhaustion (CVE-2022-3165)

* ntfs-3g: crafted NTFS image can cause heap exhaustion in
ntfs_get_attribute_value (CVE-2022-30784)

* ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in
ntfs_names_full_collate (CVE-2022-30786)

* ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in
ntfs_mft_rec_alloc (CVE-2022-30788)

* ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in
ntfs_check_log_client_array (CVE-2022-30789)

* tpm2: TCG TPM2.0 implementations vulnerable to memory corruption
(CVE-2023-1018)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2018885 - [virtiofs] virtiofsd debug log's timestamp is NULL
2074205 - while live-migrating many instances concurrently, libvirt sometimes return internal error: migration was active, but no RAM info was set
2090990 - qemu crash with error scsi_req_unref(SCSIRequest *): Assertion `req->refcount > 0' failed or scsi_dma_complete(void *, int): Assertion `r->req.aiocb != NULL' failed [8.7.0]
2093314 - CVE-2022-30784 ntfs-3g: crafted NTFS image can cause heap exhaustion in ntfs_get_attribute_value
2093326 - CVE-2022-30786 ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in ntfs_names_full_collate
2093340 - CVE-2022-30788 ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in ntfs_mft_rec_alloc
2093348 - CVE-2022-30789 ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in ntfs_check_log_client_array
2093358 - CVE-2021-46790 ntfs-3g: heap-based buffer overflow in ntfsck
2117149 - Can't run when memory backing with hugepages and backend type memfd
2123196 - libvirt kills virtual machine on restart when 2M and 1G hugepages are mounted
2124757 - RHEL8: skey test in kvm_unit_test got failed
2125119 - Mirror job with "copy-mode":"write-blocking" that used for storage migration can't converge under heavy I/O
2128225 - [s390x] [RHEL8][s390x-ccw bios] lacking document about parameter loadparm in qemu
2129739 - CVE-2022-3165 QEMU: VNC: integer underflow in vnc_client_cut_text_ext leads to CPU exhaustion
2132609 - qemu-kvm: backport some aarch64 fixes
2136591 - libvirt-guests needs virsh
2137740 - Multifd migration fails under a weak network/socket ordering race
2143907 - nbdkit: error: /home/vddk8.0.0/lib64/libvixDiskLib.so.7: cannot open shared object file: No such file or directory
2147617 - qemu-img finishes successfully while having errors in commit or bitmaps operations
2148578 - Hit message: couldn't write '1' to 'vm/unprivileged_userfaultfd in the package installation terminal
2149420 - CVE-2023-1018 tpm2: TCG TPM2.0 implementations vulnerable to memory corruption
2149752 - qemuAgentGetDisks cannot parse response from a guest agent running in Windows VM
2152188 - VMs requiring vTPM fails to create
2153688 - Bad permissions for files shipped by libvirt-client
2161188 - SVM: non atomic memslot updates cause boot failure with seabios and cpu-pm=on
2165011 - [s390x] add optional device address of channel device to css device
2165428 - [memory leak]libvirt hit memory leak when start service
2166573 - Valgrind catched memory leaking in libvirt
2168116 - [MT2910] XML error: Invalid value for attribute 'speed' in element 'link': '(null)'.
2168187 - [s390x] qemu-kvm coredumps when SE crashes
2172578 - Networking receive/transmit_bytes metrics values are swapped
2184183 - virt-v2v conversions fail with "Multiple same specifications for /.*"

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
SLOF-20210217-1.module+el8.8.0+16781+9f4724c2.src.rpm
hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.src.rpm
libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.src.rpm
libguestfs-winsupport-8.8-1.module+el8.8.0+16781+9f4724c2.src.rpm
libiscsi-1.18.0-8.module+el8.8.0+16781+9f4724c2.src.rpm
libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.src.rpm
libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.src.rpm
libvirt-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.src.rpm
libvirt-dbus-1.3.0-2.module+el8.8.0+16781+9f4724c2.src.rpm
libvirt-python-8.0.0-2.module+el8.8.0+16781+9f4724c2.src.rpm
nbdkit-1.24.0-5.module+el8.8.0+17308+05924798.src.rpm
netcf-0.2.8-12.module+el8.8.0+16781+9f4724c2.src.rpm
perl-Sys-Virt-8.0.0-1.module+el8.8.0+16781+9f4724c2.src.rpm
qemu-kvm-6.2.0-32.module+el8.8.0+18361+9f407f6e.src.rpm
seabios-1.16.0-3.module+el8.8.0+16781+9f4724c2.src.rpm
sgabios-0.20170427git-3.module+el8.8.0+16781+9f4724c2.src.rpm
supermin-5.2.1-2.module+el8.8.0+16781+9f4724c2.src.rpm
swtpm-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.src.rpm
virt-v2v-1.42.0-22.module+el8.8.0+18611+5846c3aa.src.rpm

aarch64:
hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
hivex-debugsource-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-appliance-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-debugsource-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-gfs2-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-gobject-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-gobject-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-gobject-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-java-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-java-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-java-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-rescue-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-rsync-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-tools-c-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-tools-c-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-winsupport-8.8-1.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-xfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libiscsi-1.18.0-8.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libiscsi-debugsource-1.18.0-8.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libiscsi-devel-1.18.0-8.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libiscsi-utils-1.18.0-8.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libnbd-debugsource-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libtpms-debuginfo-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libtpms-debugsource-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-client-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-client-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-config-network-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-config-nwfilter-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-interface-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-interface-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-network-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-network-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-nodedev-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-nodedev-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-nwfilter-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-qemu-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-qemu-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-secret-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-secret-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-storage-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-storage-core-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-storage-core-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-storage-disk-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-storage-gluster-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-storage-logical-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-storage-mpath-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-storage-rbd-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-storage-scsi-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-daemon-kvm-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-dbus-1.3.0-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libvirt-dbus-debuginfo-1.3.0-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libvirt-dbus-debugsource-1.3.0-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libvirt-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-debugsource-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-devel-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-docs-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-libs-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-libs-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-lock-sanlock-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-lock-sanlock-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-nss-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-nss-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-python-debugsource-8.0.0-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libvirt-wireshark-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
libvirt-wireshark-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm
lua-guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
lua-guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
nbdfuse-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm
nbdfuse-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm
nbdkit-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-basic-filters-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-basic-filters-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-basic-plugins-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-basic-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-curl-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-curl-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-debugsource-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-devel-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-example-plugins-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-example-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-gzip-filter-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-gzip-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-gzip-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-gzip-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-linuxdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-linuxdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-nbd-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-nbd-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-python-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-python-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-server-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-server-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-ssh-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-ssh-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-tar-filter-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-tar-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-tar-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-tar-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-tmpdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-tmpdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-xz-filter-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-xz-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
netcf-0.2.8-12.module+el8.8.0+16781+9f4724c2.aarch64.rpm
netcf-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.aarch64.rpm
netcf-debugsource-0.2.8-12.module+el8.8.0+16781+9f4724c2.aarch64.rpm
netcf-devel-0.2.8-12.module+el8.8.0+16781+9f4724c2.aarch64.rpm
netcf-libs-0.2.8-12.module+el8.8.0+16781+9f4724c2.aarch64.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.aarch64.rpm
perl-Sys-Guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
perl-Sys-Guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
perl-Sys-Virt-8.0.0-1.module+el8.8.0+16781+9f4724c2.aarch64.rpm
perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.8.0+16781+9f4724c2.aarch64.rpm
perl-Sys-Virt-debugsource-8.0.0-1.module+el8.8.0+16781+9f4724c2.aarch64.rpm
perl-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
perl-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
python3-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
python3-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
python3-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
python3-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
python3-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm
python3-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm
python3-libvirt-8.0.0-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm
python3-libvirt-debuginfo-8.0.0-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm
qemu-guest-agent-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm
qemu-guest-agent-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm
qemu-img-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm
qemu-img-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm
qemu-kvm-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm
qemu-kvm-block-curl-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm
qemu-kvm-block-curl-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm
qemu-kvm-block-iscsi-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm
qemu-kvm-block-iscsi-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm
qemu-kvm-block-rbd-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm
qemu-kvm-block-rbd-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm
qemu-kvm-block-ssh-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm
qemu-kvm-block-ssh-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm
qemu-kvm-common-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm
qemu-kvm-common-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm
qemu-kvm-core-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm
qemu-kvm-core-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm
qemu-kvm-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm
qemu-kvm-debugsource-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm
qemu-kvm-docs-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm
ruby-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
ruby-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
ruby-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
ruby-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
supermin-5.2.1-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm
supermin-debuginfo-5.2.1-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm
supermin-debugsource-5.2.1-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm
supermin-devel-5.2.1-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm
swtpm-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm
swtpm-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm
swtpm-debugsource-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm
swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm
swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm
swtpm-libs-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm
swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm
swtpm-tools-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm
swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm
virt-dib-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
virt-dib-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm

noarch:
SLOF-20210217-1.module+el8.8.0+16781+9f4724c2.noarch.rpm
libguestfs-bash-completion-1.44.0-9.module+el8.8.0+16781+9f4724c2.noarch.rpm
libguestfs-inspect-icons-1.44.0-9.module+el8.8.0+16781+9f4724c2.noarch.rpm
libguestfs-javadoc-1.44.0-9.module+el8.8.0+16781+9f4724c2.noarch.rpm
libguestfs-man-pages-ja-1.44.0-9.module+el8.8.0+16781+9f4724c2.noarch.rpm
libguestfs-man-pages-uk-1.44.0-9.module+el8.8.0+16781+9f4724c2.noarch.rpm
libguestfs-tools-1.44.0-9.module+el8.8.0+16781+9f4724c2.noarch.rpm
libnbd-bash-completion-1.6.0-5.module+el8.8.0+16781+9f4724c2.noarch.rpm
nbdkit-bash-completion-1.24.0-5.module+el8.8.0+17308+05924798.noarch.rpm
seabios-bin-1.16.0-3.module+el8.8.0+16781+9f4724c2.noarch.rpm
seavgabios-bin-1.16.0-3.module+el8.8.0+16781+9f4724c2.noarch.rpm
sgabios-bin-0.20170427git-3.module+el8.8.0+16781+9f4724c2.noarch.rpm
virt-v2v-bash-completion-1.42.0-22.module+el8.8.0+18611+5846c3aa.noarch.rpm
virt-v2v-man-pages-ja-1.42.0-22.module+el8.8.0+18611+5846c3aa.noarch.rpm
virt-v2v-man-pages-uk-1.42.0-22.module+el8.8.0+18611+5846c3aa.noarch.rpm

ppc64le:
hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
hivex-debugsource-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-appliance-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-debugsource-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-gfs2-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-gobject-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-gobject-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-gobject-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-java-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-java-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-java-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-rescue-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-rsync-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-tools-c-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-tools-c-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-winsupport-8.8-1.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-xfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libiscsi-1.18.0-8.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libiscsi-debugsource-1.18.0-8.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libiscsi-devel-1.18.0-8.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libiscsi-utils-1.18.0-8.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libnbd-debugsource-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libtpms-debuginfo-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libtpms-debugsource-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-client-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-client-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-config-network-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-config-nwfilter-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-interface-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-interface-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-network-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-network-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-nodedev-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-nodedev-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-nwfilter-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-qemu-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-qemu-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-secret-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-secret-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-storage-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-storage-core-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-storage-core-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-storage-disk-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-storage-gluster-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-storage-logical-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-storage-rbd-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-daemon-kvm-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-dbus-1.3.0-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libvirt-dbus-debuginfo-1.3.0-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libvirt-dbus-debugsource-1.3.0-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libvirt-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-debugsource-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-devel-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-docs-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-libs-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-libs-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-lock-sanlock-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-lock-sanlock-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-nss-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-nss-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-python-debugsource-8.0.0-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libvirt-wireshark-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
libvirt-wireshark-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm
lua-guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
lua-guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
nbdfuse-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
nbdfuse-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
nbdkit-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-basic-filters-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-basic-filters-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-basic-plugins-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-basic-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-curl-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-curl-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-debugsource-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-devel-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-example-plugins-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-example-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-gzip-filter-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-gzip-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-gzip-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-gzip-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-linuxdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-linuxdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-nbd-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-nbd-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-python-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-python-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-server-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-server-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-ssh-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-ssh-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-tar-filter-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-tar-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-tar-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-tar-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-tmpdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-tmpdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-xz-filter-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-xz-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
netcf-0.2.8-12.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
netcf-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
netcf-debugsource-0.2.8-12.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
netcf-devel-0.2.8-12.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
netcf-libs-0.2.8-12.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
perl-Sys-Guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
perl-Sys-Guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
perl-Sys-Virt-8.0.0-1.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
perl-Sys-Virt-debugsource-8.0.0-1.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
perl-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
perl-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
python3-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
python3-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
python3-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
python3-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
python3-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
python3-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
python3-libvirt-8.0.0-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
python3-libvirt-debuginfo-8.0.0-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
qemu-guest-agent-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm
qemu-guest-agent-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm
qemu-img-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm
qemu-img-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm
qemu-kvm-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm
qemu-kvm-block-curl-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm
qemu-kvm-block-curl-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm
qemu-kvm-block-iscsi-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm
qemu-kvm-block-iscsi-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm
qemu-kvm-block-rbd-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm
qemu-kvm-block-rbd-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm
qemu-kvm-block-ssh-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm
qemu-kvm-block-ssh-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm
qemu-kvm-common-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm
qemu-kvm-common-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm
qemu-kvm-core-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm
qemu-kvm-core-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm
qemu-kvm-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm
qemu-kvm-debugsource-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm
qemu-kvm-docs-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm
ruby-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
ruby-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
ruby-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
ruby-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
supermin-5.2.1-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
supermin-debuginfo-5.2.1-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
supermin-debugsource-5.2.1-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
supermin-devel-5.2.1-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
swtpm-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
swtpm-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
swtpm-debugsource-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
swtpm-libs-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
swtpm-tools-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
virt-dib-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
virt-dib-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm

s390x:
hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
hivex-debugsource-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-appliance-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-debugsource-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-gfs2-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-gobject-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-gobject-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-gobject-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-java-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-java-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-java-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-rescue-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-rsync-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-tools-c-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-tools-c-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-winsupport-8.8-1.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-xfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libiscsi-1.18.0-8.module+el8.8.0+16781+9f4724c2.s390x.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.s390x.rpm
libiscsi-debugsource-1.18.0-8.module+el8.8.0+16781+9f4724c2.s390x.rpm
libiscsi-devel-1.18.0-8.module+el8.8.0+16781+9f4724c2.s390x.rpm
libiscsi-utils-1.18.0-8.module+el8.8.0+16781+9f4724c2.s390x.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.s390x.rpm
libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm
libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm
libnbd-debugsource-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm
libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm
libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libtpms-debuginfo-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libtpms-debugsource-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-client-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-client-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-config-network-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-config-nwfilter-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-interface-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-interface-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-network-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-network-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-nodedev-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-nodedev-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-nwfilter-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-qemu-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-qemu-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-secret-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-secret-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-storage-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-storage-core-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-storage-core-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-storage-disk-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-storage-gluster-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-storage-iscsi-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-storage-logical-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-storage-mpath-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-storage-rbd-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-storage-scsi-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-daemon-kvm-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-dbus-1.3.0-2.module+el8.8.0+16781+9f4724c2.s390x.rpm
libvirt-dbus-debuginfo-1.3.0-2.module+el8.8.0+16781+9f4724c2.s390x.rpm
libvirt-dbus-debugsource-1.3.0-2.module+el8.8.0+16781+9f4724c2.s390x.rpm
libvirt-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-debugsource-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-devel-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-docs-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-libs-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-libs-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-lock-sanlock-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-lock-sanlock-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-nss-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-nss-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-python-debugsource-8.0.0-2.module+el8.8.0+16781+9f4724c2.s390x.rpm
libvirt-wireshark-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
libvirt-wireshark-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm
lua-guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
lua-guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
nbdfuse-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm
nbdfuse-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm
nbdkit-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-basic-filters-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-basic-filters-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-basic-plugins-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-basic-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-curl-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-curl-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-debugsource-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-devel-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-example-plugins-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-example-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-gzip-filter-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-gzip-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-gzip-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-gzip-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-linuxdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-linuxdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-nbd-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-nbd-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-python-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-python-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-server-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-server-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-ssh-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-ssh-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-tar-filter-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-tar-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-tar-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-tar-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-tmpdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-tmpdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-xz-filter-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-xz-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
netcf-0.2.8-12.module+el8.8.0+16781+9f4724c2.s390x.rpm
netcf-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.s390x.rpm
netcf-debugsource-0.2.8-12.module+el8.8.0+16781+9f4724c2.s390x.rpm
netcf-devel-0.2.8-12.module+el8.8.0+16781+9f4724c2.s390x.rpm
netcf-libs-0.2.8-12.module+el8.8.0+16781+9f4724c2.s390x.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.s390x.rpm
perl-Sys-Guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
perl-Sys-Guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
perl-Sys-Virt-8.0.0-1.module+el8.8.0+16781+9f4724c2.s390x.rpm
perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.8.0+16781+9f4724c2.s390x.rpm
perl-Sys-Virt-debugsource-8.0.0-1.module+el8.8.0+16781+9f4724c2.s390x.rpm
perl-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
perl-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
python3-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
python3-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
python3-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
python3-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
python3-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm
python3-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm
python3-libvirt-8.0.0-2.module+el8.8.0+16781+9f4724c2.s390x.rpm
python3-libvirt-debuginfo-8.0.0-2.module+el8.8.0+16781+9f4724c2.s390x.rpm
qemu-guest-agent-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm
qemu-guest-agent-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm
qemu-img-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm
qemu-img-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm
qemu-kvm-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm
qemu-kvm-block-curl-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm
qemu-kvm-block-curl-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm
qemu-kvm-block-iscsi-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm
qemu-kvm-block-iscsi-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm
qemu-kvm-block-rbd-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm
qemu-kvm-block-rbd-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm
qemu-kvm-block-ssh-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm
qemu-kvm-block-ssh-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm
qemu-kvm-common-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm
qemu-kvm-common-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm
qemu-kvm-core-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm
qemu-kvm-core-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm
qemu-kvm-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm
qemu-kvm-debugsource-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm
qemu-kvm-docs-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm
ruby-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
ruby-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
ruby-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
ruby-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
supermin-5.2.1-2.module+el8.8.0+16781+9f4724c2.s390x.rpm
supermin-debuginfo-5.2.1-2.module+el8.8.0+16781+9f4724c2.s390x.rpm
supermin-debugsource-5.2.1-2.module+el8.8.0+16781+9f4724c2.s390x.rpm
supermin-devel-5.2.1-2.module+el8.8.0+16781+9f4724c2.s390x.rpm
swtpm-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm
swtpm-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm
swtpm-debugsource-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm
swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm
swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm
swtpm-libs-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm
swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm
swtpm-tools-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm
swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm
virt-dib-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
virt-dib-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm

x86_64:
hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
hivex-debugsource-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-appliance-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-debugsource-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-gfs2-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-gobject-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-gobject-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-gobject-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-java-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-java-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-java-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-rescue-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-rsync-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-tools-c-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-tools-c-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-winsupport-8.8-1.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-xfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libiscsi-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libiscsi-debugsource-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libiscsi-devel-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libiscsi-utils-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libnbd-debugsource-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libtpms-debuginfo-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libtpms-debugsource-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-client-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-client-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-config-network-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-config-nwfilter-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-interface-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-interface-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-network-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-network-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-nodedev-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-nodedev-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-nwfilter-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-qemu-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-qemu-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-secret-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-secret-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-storage-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-storage-core-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-storage-core-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-storage-disk-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-storage-gluster-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-storage-logical-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-storage-mpath-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-storage-rbd-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-storage-scsi-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-daemon-kvm-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-dbus-1.3.0-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libvirt-dbus-debuginfo-1.3.0-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libvirt-dbus-debugsource-1.3.0-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libvirt-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-debugsource-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-devel-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-docs-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-libs-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-libs-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-lock-sanlock-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-lock-sanlock-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-nss-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-nss-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-python-debugsource-8.0.0-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libvirt-wireshark-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
libvirt-wireshark-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm
lua-guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
lua-guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
nbdfuse-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm
nbdfuse-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm
nbdkit-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-basic-filters-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-basic-filters-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-basic-plugins-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-basic-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-curl-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-curl-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-debugsource-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-devel-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-example-plugins-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-example-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-gzip-filter-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-gzip-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-gzip-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-gzip-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-linuxdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-linuxdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-nbd-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-nbd-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-python-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-python-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-server-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-server-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-ssh-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-ssh-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-tar-filter-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-tar-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-tar-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-tar-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-tmpdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-tmpdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-vddk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-vddk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-xz-filter-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-xz-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
netcf-0.2.8-12.module+el8.8.0+16781+9f4724c2.x86_64.rpm
netcf-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.x86_64.rpm
netcf-debugsource-0.2.8-12.module+el8.8.0+16781+9f4724c2.x86_64.rpm
netcf-devel-0.2.8-12.module+el8.8.0+16781+9f4724c2.x86_64.rpm
netcf-libs-0.2.8-12.module+el8.8.0+16781+9f4724c2.x86_64.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.x86_64.rpm
perl-Sys-Guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
perl-Sys-Guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
perl-Sys-Virt-8.0.0-1.module+el8.8.0+16781+9f4724c2.x86_64.rpm
perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.8.0+16781+9f4724c2.x86_64.rpm
perl-Sys-Virt-debugsource-8.0.0-1.module+el8.8.0+16781+9f4724c2.x86_64.rpm
perl-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
perl-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
python3-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
python3-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
python3-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
python3-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
python3-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm
python3-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm
python3-libvirt-8.0.0-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm
python3-libvirt-debuginfo-8.0.0-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm
qemu-guest-agent-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-guest-agent-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-img-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-img-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-kvm-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-kvm-block-curl-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-kvm-block-curl-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-kvm-block-gluster-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-kvm-block-gluster-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-kvm-block-iscsi-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-kvm-block-iscsi-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-kvm-block-rbd-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-kvm-block-rbd-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-kvm-block-ssh-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-kvm-block-ssh-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-kvm-common-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-kvm-common-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-kvm-core-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-kvm-core-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-kvm-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-kvm-debugsource-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-kvm-docs-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-kvm-hw-usbredir-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-kvm-hw-usbredir-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-kvm-ui-opengl-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-kvm-ui-opengl-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-kvm-ui-spice-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
qemu-kvm-ui-spice-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
ruby-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
ruby-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
ruby-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
ruby-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
seabios-1.16.0-3.module+el8.8.0+16781+9f4724c2.x86_64.rpm
sgabios-0.20170427git-3.module+el8.8.0+16781+9f4724c2.x86_64.rpm
supermin-5.2.1-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm
supermin-debuginfo-5.2.1-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm
supermin-debugsource-5.2.1-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm
supermin-devel-5.2.1-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm
swtpm-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm
swtpm-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm
swtpm-debugsource-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm
swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm
swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm
swtpm-libs-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm
swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm
swtpm-tools-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm
swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm
virt-dib-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
virt-dib-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
virt-v2v-1.42.0-22.module+el8.8.0+18611+5846c3aa.x86_64.rpm
virt-v2v-debuginfo-1.42.0-22.module+el8.8.0+18611+5846c3aa.x86_64.rpm
virt-v2v-debugsource-1.42.0-22.module+el8.8.0+18611+5846c3aa.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

Source:
SLOF-20210217-1.module+el8.8.0+16781+9f4724c2.src.rpm
seabios-1.16.0-3.module+el8.8.0+16781+9f4724c2.src.rpm
sgabios-0.20170427git-3.module+el8.8.0+16781+9f4724c2.src.rpm
virt-v2v-1.42.0-22.module+el8.8.0+18611+5846c3aa.src.rpm

aarch64:
ocaml-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
ocaml-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
ocaml-hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
ocaml-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
ocaml-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
ocaml-libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
ocaml-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm
ocaml-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm
ocaml-libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm
qemu-kvm-tests-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm

ppc64le:
ocaml-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
ocaml-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
ocaml-hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
ocaml-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
ocaml-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
ocaml-libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
ocaml-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
ocaml-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
ocaml-libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
qemu-kvm-tests-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm

s390x:
ocaml-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
ocaml-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
ocaml-hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
ocaml-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
ocaml-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
ocaml-libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
ocaml-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm
ocaml-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm
ocaml-libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm
qemu-kvm-tests-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm

x86_64:
hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
hivex-debugsource-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
libguestfs-winsupport-8.8-1.module+el8.8.0+16781+9f4724c2.i686.rpm
libiscsi-1.18.0-8.module+el8.8.0+16781+9f4724c2.i686.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.i686.rpm
libiscsi-debugsource-1.18.0-8.module+el8.8.0+16781+9f4724c2.i686.rpm
libiscsi-devel-1.18.0-8.module+el8.8.0+16781+9f4724c2.i686.rpm
libiscsi-utils-1.18.0-8.module+el8.8.0+16781+9f4724c2.i686.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.i686.rpm
libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm
libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm
libnbd-debugsource-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm
libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm
libvirt-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-client-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-client-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-config-network-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-config-nwfilter-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-driver-interface-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-driver-interface-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-driver-network-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-driver-network-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-driver-nodedev-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-driver-nodedev-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-driver-nwfilter-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-driver-secret-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-driver-secret-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-driver-storage-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-driver-storage-core-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-driver-storage-core-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-driver-storage-disk-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-driver-storage-iscsi-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-driver-storage-logical-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-driver-storage-mpath-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-driver-storage-scsi-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-dbus-1.3.0-2.module+el8.8.0+16781+9f4724c2.i686.rpm
libvirt-dbus-debuginfo-1.3.0-2.module+el8.8.0+16781+9f4724c2.i686.rpm
libvirt-dbus-debugsource-1.3.0-2.module+el8.8.0+16781+9f4724c2.i686.rpm
libvirt-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-debugsource-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-devel-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-docs-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-libs-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-libs-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-nss-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-nss-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-python-debugsource-8.0.0-2.module+el8.8.0+16781+9f4724c2.i686.rpm
libvirt-wireshark-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
libvirt-wireshark-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm
nbdfuse-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm
nbdfuse-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm
netcf-0.2.8-12.module+el8.8.0+16781+9f4724c2.i686.rpm
netcf-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.i686.rpm
netcf-debugsource-0.2.8-12.module+el8.8.0+16781+9f4724c2.i686.rpm
netcf-devel-0.2.8-12.module+el8.8.0+16781+9f4724c2.i686.rpm
netcf-libs-0.2.8-12.module+el8.8.0+16781+9f4724c2.i686.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.i686.rpm
ocaml-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
ocaml-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
ocaml-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
ocaml-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
ocaml-hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
ocaml-hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
ocaml-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
ocaml-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
ocaml-libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
ocaml-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm
ocaml-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm
ocaml-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm
ocaml-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm
ocaml-libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm
ocaml-libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm
perl-Sys-Virt-8.0.0-1.module+el8.8.0+16781+9f4724c2.i686.rpm
perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.8.0+16781+9f4724c2.i686.rpm
perl-Sys-Virt-debugsource-8.0.0-1.module+el8.8.0+16781+9f4724c2.i686.rpm
perl-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
perl-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
python3-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
python3-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
python3-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm
python3-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm
python3-libvirt-8.0.0-2.module+el8.8.0+16781+9f4724c2.i686.rpm
python3-libvirt-debuginfo-8.0.0-2.module+el8.8.0+16781+9f4724c2.i686.rpm
qemu-kvm-tests-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm
ruby-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
ruby-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
sgabios-0.20170427git-3.module+el8.8.0+16781+9f4724c2.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-46790
https://access.redhat.com/security/cve/CVE-2022-3165
https://access.redhat.com/security/cve/CVE-2022-30784
https://access.redhat.com/security/cve/CVE-2022-30786
https://access.redhat.com/security/cve/CVE-2022-30788
https://access.redhat.com/security/cve/CVE-2022-30789
https://access.redhat.com/security/cve/CVE-2023-1018
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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HLOM
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-2757:01 Moderate: virt:rhel and virt-devel:rhel security,

An update for the virt:rhel and virt-devel:rhel modules is now available for Red Hat Enterprise Linux 8

Summary

Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.
Security Fix(es):
* ntfs-3g: heap-based buffer overflow in ntfsck (CVE-2021-46790)
* QEMU: VNC: integer underflow in vnc_client_cut_text_ext leads to CPU exhaustion (CVE-2022-3165)
* ntfs-3g: crafted NTFS image can cause heap exhaustion in ntfs_get_attribute_value (CVE-2022-30784)
* ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in ntfs_names_full_collate (CVE-2022-30786)
* ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in ntfs_mft_rec_alloc (CVE-2022-30788)
* ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in ntfs_check_log_client_array (CVE-2022-30789)
* tpm2: TCG TPM2.0 implementations vulnerable to memory corruption (CVE-2023-1018)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-46790 https://access.redhat.com/security/cve/CVE-2022-3165 https://access.redhat.com/security/cve/CVE-2022-30784 https://access.redhat.com/security/cve/CVE-2022-30786 https://access.redhat.com/security/cve/CVE-2022-30788 https://access.redhat.com/security/cve/CVE-2022-30789 https://access.redhat.com/security/cve/CVE-2023-1018 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: SLOF-20210217-1.module+el8.8.0+16781+9f4724c2.src.rpm hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.src.rpm libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.src.rpm libguestfs-winsupport-8.8-1.module+el8.8.0+16781+9f4724c2.src.rpm libiscsi-1.18.0-8.module+el8.8.0+16781+9f4724c2.src.rpm libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.src.rpm libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.src.rpm libvirt-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.src.rpm libvirt-dbus-1.3.0-2.module+el8.8.0+16781+9f4724c2.src.rpm libvirt-python-8.0.0-2.module+el8.8.0+16781+9f4724c2.src.rpm nbdkit-1.24.0-5.module+el8.8.0+17308+05924798.src.rpm netcf-0.2.8-12.module+el8.8.0+16781+9f4724c2.src.rpm perl-Sys-Virt-8.0.0-1.module+el8.8.0+16781+9f4724c2.src.rpm qemu-kvm-6.2.0-32.module+el8.8.0+18361+9f407f6e.src.rpm seabios-1.16.0-3.module+el8.8.0+16781+9f4724c2.src.rpm sgabios-0.20170427git-3.module+el8.8.0+16781+9f4724c2.src.rpm supermin-5.2.1-2.module+el8.8.0+16781+9f4724c2.src.rpm swtpm-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.src.rpm virt-v2v-1.42.0-22.module+el8.8.0+18611+5846c3aa.src.rpm
aarch64: hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm hivex-debugsource-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-appliance-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-debugsource-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-gfs2-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-gobject-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-gobject-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-gobject-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-java-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-java-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-java-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-rescue-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-rsync-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-tools-c-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-tools-c-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-winsupport-8.8-1.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-xfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libiscsi-1.18.0-8.module+el8.8.0+16781+9f4724c2.aarch64.rpm libiscsi-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.aarch64.rpm libiscsi-debugsource-1.18.0-8.module+el8.8.0+16781+9f4724c2.aarch64.rpm libiscsi-devel-1.18.0-8.module+el8.8.0+16781+9f4724c2.aarch64.rpm libiscsi-utils-1.18.0-8.module+el8.8.0+16781+9f4724c2.aarch64.rpm libiscsi-utils-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.aarch64.rpm libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm libnbd-debugsource-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libtpms-debuginfo-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libtpms-debugsource-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-client-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-client-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-config-network-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-config-nwfilter-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-interface-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-interface-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-network-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-network-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-nodedev-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-nodedev-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-nwfilter-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-qemu-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-qemu-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-secret-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-secret-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-storage-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-storage-core-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-storage-core-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-storage-disk-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-storage-gluster-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-storage-iscsi-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-storage-logical-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-storage-mpath-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-storage-rbd-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-storage-scsi-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-daemon-kvm-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-dbus-1.3.0-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm libvirt-dbus-debuginfo-1.3.0-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm libvirt-dbus-debugsource-1.3.0-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm libvirt-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-debugsource-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-devel-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-docs-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-libs-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-libs-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-lock-sanlock-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-lock-sanlock-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-nss-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-nss-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-python-debugsource-8.0.0-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm libvirt-wireshark-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm libvirt-wireshark-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.aarch64.rpm lua-guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm lua-guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm nbdfuse-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm nbdfuse-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm nbdkit-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-basic-filters-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-basic-filters-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-basic-plugins-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-basic-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-curl-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-curl-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-debugsource-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-devel-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-example-plugins-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-example-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-gzip-filter-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-gzip-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-gzip-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-gzip-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-linuxdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-linuxdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-nbd-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-nbd-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-python-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-python-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-server-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-server-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-ssh-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-ssh-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-tar-filter-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-tar-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-tar-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-tar-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-tmpdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-tmpdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-xz-filter-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-xz-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm netcf-0.2.8-12.module+el8.8.0+16781+9f4724c2.aarch64.rpm netcf-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.aarch64.rpm netcf-debugsource-0.2.8-12.module+el8.8.0+16781+9f4724c2.aarch64.rpm netcf-devel-0.2.8-12.module+el8.8.0+16781+9f4724c2.aarch64.rpm netcf-libs-0.2.8-12.module+el8.8.0+16781+9f4724c2.aarch64.rpm netcf-libs-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.aarch64.rpm perl-Sys-Guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm perl-Sys-Guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm perl-Sys-Virt-8.0.0-1.module+el8.8.0+16781+9f4724c2.aarch64.rpm perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.8.0+16781+9f4724c2.aarch64.rpm perl-Sys-Virt-debugsource-8.0.0-1.module+el8.8.0+16781+9f4724c2.aarch64.rpm perl-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm perl-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm python3-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm python3-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm python3-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm python3-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm python3-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm python3-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm python3-libvirt-8.0.0-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm python3-libvirt-debuginfo-8.0.0-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm qemu-guest-agent-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm qemu-guest-agent-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm qemu-img-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm qemu-img-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm qemu-kvm-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm qemu-kvm-block-curl-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm qemu-kvm-block-curl-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm qemu-kvm-block-iscsi-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm qemu-kvm-block-iscsi-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm qemu-kvm-block-rbd-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm qemu-kvm-block-rbd-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm qemu-kvm-block-ssh-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm qemu-kvm-block-ssh-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm qemu-kvm-common-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm qemu-kvm-common-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm qemu-kvm-core-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm qemu-kvm-core-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm qemu-kvm-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm qemu-kvm-debugsource-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm qemu-kvm-docs-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm ruby-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm ruby-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm ruby-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm ruby-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm supermin-5.2.1-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm supermin-debuginfo-5.2.1-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm supermin-debugsource-5.2.1-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm supermin-devel-5.2.1-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm swtpm-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm swtpm-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm swtpm-debugsource-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm swtpm-libs-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm swtpm-tools-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm virt-dib-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm virt-dib-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
noarch: SLOF-20210217-1.module+el8.8.0+16781+9f4724c2.noarch.rpm libguestfs-bash-completion-1.44.0-9.module+el8.8.0+16781+9f4724c2.noarch.rpm libguestfs-inspect-icons-1.44.0-9.module+el8.8.0+16781+9f4724c2.noarch.rpm libguestfs-javadoc-1.44.0-9.module+el8.8.0+16781+9f4724c2.noarch.rpm libguestfs-man-pages-ja-1.44.0-9.module+el8.8.0+16781+9f4724c2.noarch.rpm libguestfs-man-pages-uk-1.44.0-9.module+el8.8.0+16781+9f4724c2.noarch.rpm libguestfs-tools-1.44.0-9.module+el8.8.0+16781+9f4724c2.noarch.rpm libnbd-bash-completion-1.6.0-5.module+el8.8.0+16781+9f4724c2.noarch.rpm nbdkit-bash-completion-1.24.0-5.module+el8.8.0+17308+05924798.noarch.rpm seabios-bin-1.16.0-3.module+el8.8.0+16781+9f4724c2.noarch.rpm seavgabios-bin-1.16.0-3.module+el8.8.0+16781+9f4724c2.noarch.rpm sgabios-bin-0.20170427git-3.module+el8.8.0+16781+9f4724c2.noarch.rpm virt-v2v-bash-completion-1.42.0-22.module+el8.8.0+18611+5846c3aa.noarch.rpm virt-v2v-man-pages-ja-1.42.0-22.module+el8.8.0+18611+5846c3aa.noarch.rpm virt-v2v-man-pages-uk-1.42.0-22.module+el8.8.0+18611+5846c3aa.noarch.rpm
ppc64le: hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm hivex-debugsource-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-appliance-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-debugsource-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-gfs2-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-gobject-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-gobject-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-gobject-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-java-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-java-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-java-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-rescue-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-rsync-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-tools-c-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-tools-c-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-winsupport-8.8-1.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-xfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libiscsi-1.18.0-8.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libiscsi-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libiscsi-debugsource-1.18.0-8.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libiscsi-devel-1.18.0-8.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libiscsi-utils-1.18.0-8.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libiscsi-utils-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libnbd-debugsource-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libtpms-debuginfo-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libtpms-debugsource-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-client-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-client-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-config-network-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-config-nwfilter-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-interface-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-interface-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-network-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-network-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-nodedev-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-nodedev-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-nwfilter-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-qemu-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-qemu-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-secret-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-secret-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-storage-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-storage-core-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-storage-core-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-storage-disk-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-storage-gluster-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-storage-logical-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-storage-mpath-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-storage-rbd-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-storage-scsi-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-daemon-kvm-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-dbus-1.3.0-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libvirt-dbus-debuginfo-1.3.0-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libvirt-dbus-debugsource-1.3.0-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libvirt-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-debugsource-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-devel-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-docs-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-libs-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-libs-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-lock-sanlock-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-lock-sanlock-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-nss-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-nss-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-python-debugsource-8.0.0-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libvirt-wireshark-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm libvirt-wireshark-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.ppc64le.rpm lua-guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm lua-guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm nbdfuse-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm nbdfuse-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm nbdkit-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-basic-filters-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-basic-filters-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-basic-plugins-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-basic-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-curl-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-curl-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-debugsource-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-devel-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-example-plugins-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-example-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-gzip-filter-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-gzip-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-gzip-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-gzip-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-linuxdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-linuxdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-nbd-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-nbd-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-python-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-python-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-server-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-server-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-ssh-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-ssh-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-tar-filter-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-tar-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-tar-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-tar-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-tmpdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-tmpdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-xz-filter-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-xz-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm netcf-0.2.8-12.module+el8.8.0+16781+9f4724c2.ppc64le.rpm netcf-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.ppc64le.rpm netcf-debugsource-0.2.8-12.module+el8.8.0+16781+9f4724c2.ppc64le.rpm netcf-devel-0.2.8-12.module+el8.8.0+16781+9f4724c2.ppc64le.rpm netcf-libs-0.2.8-12.module+el8.8.0+16781+9f4724c2.ppc64le.rpm netcf-libs-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.ppc64le.rpm perl-Sys-Guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm perl-Sys-Guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm perl-Sys-Virt-8.0.0-1.module+el8.8.0+16781+9f4724c2.ppc64le.rpm perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.8.0+16781+9f4724c2.ppc64le.rpm perl-Sys-Virt-debugsource-8.0.0-1.module+el8.8.0+16781+9f4724c2.ppc64le.rpm perl-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm perl-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm python3-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm python3-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm python3-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm python3-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm python3-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm python3-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm python3-libvirt-8.0.0-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm python3-libvirt-debuginfo-8.0.0-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm qemu-guest-agent-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm qemu-guest-agent-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm qemu-img-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm qemu-img-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm qemu-kvm-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm qemu-kvm-block-curl-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm qemu-kvm-block-curl-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm qemu-kvm-block-iscsi-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm qemu-kvm-block-iscsi-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm qemu-kvm-block-rbd-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm qemu-kvm-block-rbd-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm qemu-kvm-block-ssh-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm qemu-kvm-block-ssh-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm qemu-kvm-common-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm qemu-kvm-common-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm qemu-kvm-core-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm qemu-kvm-core-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm qemu-kvm-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm qemu-kvm-debugsource-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm qemu-kvm-docs-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm ruby-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm ruby-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm ruby-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm ruby-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm supermin-5.2.1-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm supermin-debuginfo-5.2.1-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm supermin-debugsource-5.2.1-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm supermin-devel-5.2.1-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm swtpm-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm swtpm-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm swtpm-debugsource-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm swtpm-libs-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm swtpm-tools-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm virt-dib-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm virt-dib-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
s390x: hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm hivex-debugsource-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-appliance-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-debugsource-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-gfs2-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-gobject-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-gobject-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-gobject-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-java-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-java-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-java-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-rescue-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-rsync-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-tools-c-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-tools-c-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-winsupport-8.8-1.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-xfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libiscsi-1.18.0-8.module+el8.8.0+16781+9f4724c2.s390x.rpm libiscsi-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.s390x.rpm libiscsi-debugsource-1.18.0-8.module+el8.8.0+16781+9f4724c2.s390x.rpm libiscsi-devel-1.18.0-8.module+el8.8.0+16781+9f4724c2.s390x.rpm libiscsi-utils-1.18.0-8.module+el8.8.0+16781+9f4724c2.s390x.rpm libiscsi-utils-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.s390x.rpm libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm libnbd-debugsource-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libtpms-debuginfo-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libtpms-debugsource-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-client-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-client-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-config-network-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-config-nwfilter-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-interface-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-interface-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-network-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-network-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-nodedev-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-nodedev-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-nwfilter-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-qemu-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-qemu-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-secret-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-secret-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-storage-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-storage-core-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-storage-core-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-storage-disk-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-storage-gluster-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-storage-iscsi-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-storage-logical-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-storage-mpath-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-storage-rbd-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-storage-scsi-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-daemon-kvm-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-dbus-1.3.0-2.module+el8.8.0+16781+9f4724c2.s390x.rpm libvirt-dbus-debuginfo-1.3.0-2.module+el8.8.0+16781+9f4724c2.s390x.rpm libvirt-dbus-debugsource-1.3.0-2.module+el8.8.0+16781+9f4724c2.s390x.rpm libvirt-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-debugsource-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-devel-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-docs-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-libs-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-libs-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-lock-sanlock-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-lock-sanlock-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-nss-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-nss-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-python-debugsource-8.0.0-2.module+el8.8.0+16781+9f4724c2.s390x.rpm libvirt-wireshark-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm libvirt-wireshark-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.s390x.rpm lua-guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm lua-guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm nbdfuse-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm nbdfuse-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm nbdkit-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-basic-filters-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-basic-filters-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-basic-plugins-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-basic-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-curl-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-curl-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-debugsource-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-devel-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-example-plugins-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-example-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-gzip-filter-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-gzip-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-gzip-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-gzip-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-linuxdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-linuxdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-nbd-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-nbd-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-python-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-python-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-server-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-server-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-ssh-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-ssh-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-tar-filter-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-tar-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-tar-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-tar-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-tmpdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-tmpdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-xz-filter-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-xz-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm netcf-0.2.8-12.module+el8.8.0+16781+9f4724c2.s390x.rpm netcf-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.s390x.rpm netcf-debugsource-0.2.8-12.module+el8.8.0+16781+9f4724c2.s390x.rpm netcf-devel-0.2.8-12.module+el8.8.0+16781+9f4724c2.s390x.rpm netcf-libs-0.2.8-12.module+el8.8.0+16781+9f4724c2.s390x.rpm netcf-libs-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.s390x.rpm perl-Sys-Guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm perl-Sys-Guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm perl-Sys-Virt-8.0.0-1.module+el8.8.0+16781+9f4724c2.s390x.rpm perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.8.0+16781+9f4724c2.s390x.rpm perl-Sys-Virt-debugsource-8.0.0-1.module+el8.8.0+16781+9f4724c2.s390x.rpm perl-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm perl-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm python3-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm python3-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm python3-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm python3-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm python3-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm python3-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm python3-libvirt-8.0.0-2.module+el8.8.0+16781+9f4724c2.s390x.rpm python3-libvirt-debuginfo-8.0.0-2.module+el8.8.0+16781+9f4724c2.s390x.rpm qemu-guest-agent-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm qemu-guest-agent-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm qemu-img-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm qemu-img-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm qemu-kvm-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm qemu-kvm-block-curl-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm qemu-kvm-block-curl-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm qemu-kvm-block-iscsi-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm qemu-kvm-block-iscsi-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm qemu-kvm-block-rbd-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm qemu-kvm-block-rbd-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm qemu-kvm-block-ssh-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm qemu-kvm-block-ssh-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm qemu-kvm-common-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm qemu-kvm-common-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm qemu-kvm-core-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm qemu-kvm-core-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm qemu-kvm-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm qemu-kvm-debugsource-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm qemu-kvm-docs-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm ruby-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm ruby-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm ruby-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm ruby-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm supermin-5.2.1-2.module+el8.8.0+16781+9f4724c2.s390x.rpm supermin-debuginfo-5.2.1-2.module+el8.8.0+16781+9f4724c2.s390x.rpm supermin-debugsource-5.2.1-2.module+el8.8.0+16781+9f4724c2.s390x.rpm supermin-devel-5.2.1-2.module+el8.8.0+16781+9f4724c2.s390x.rpm swtpm-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm swtpm-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm swtpm-debugsource-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm swtpm-libs-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm swtpm-tools-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm virt-dib-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm virt-dib-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
x86_64: hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm hivex-debugsource-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-appliance-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-debugsource-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-gfs2-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-gobject-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-gobject-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-gobject-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-java-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-java-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-java-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-rescue-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-rsync-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-tools-c-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-tools-c-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-winsupport-8.8-1.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-xfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libiscsi-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm libiscsi-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm libiscsi-debugsource-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm libiscsi-devel-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm libiscsi-utils-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm libiscsi-utils-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm libnbd-debugsource-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libtpms-debuginfo-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libtpms-debugsource-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-client-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-client-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-config-network-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-config-nwfilter-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-interface-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-network-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-network-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-nodedev-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-nwfilter-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-qemu-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-secret-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-storage-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-storage-core-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-storage-core-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-storage-disk-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-storage-gluster-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-storage-iscsi-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-storage-logical-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-storage-mpath-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-storage-rbd-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-storage-scsi-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-daemon-kvm-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-dbus-1.3.0-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm libvirt-dbus-debuginfo-1.3.0-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm libvirt-dbus-debugsource-1.3.0-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm libvirt-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-debugsource-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-devel-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-docs-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-libs-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-libs-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-lock-sanlock-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-lock-sanlock-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-nss-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-nss-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-python-debugsource-8.0.0-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm libvirt-wireshark-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm libvirt-wireshark-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.x86_64.rpm lua-guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm lua-guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm nbdfuse-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm nbdfuse-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm nbdkit-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-basic-filters-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-basic-filters-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-basic-plugins-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-basic-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-curl-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-curl-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-debugsource-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-devel-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-example-plugins-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-example-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-gzip-filter-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-gzip-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-gzip-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-gzip-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-linuxdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-linuxdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-nbd-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-nbd-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-python-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-python-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-server-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-server-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-ssh-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-ssh-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-tar-filter-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-tar-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-tar-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-tar-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-tmpdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-tmpdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-vddk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-vddk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-xz-filter-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-xz-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm netcf-0.2.8-12.module+el8.8.0+16781+9f4724c2.x86_64.rpm netcf-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.x86_64.rpm netcf-debugsource-0.2.8-12.module+el8.8.0+16781+9f4724c2.x86_64.rpm netcf-devel-0.2.8-12.module+el8.8.0+16781+9f4724c2.x86_64.rpm netcf-libs-0.2.8-12.module+el8.8.0+16781+9f4724c2.x86_64.rpm netcf-libs-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.x86_64.rpm perl-Sys-Guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm perl-Sys-Guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm perl-Sys-Virt-8.0.0-1.module+el8.8.0+16781+9f4724c2.x86_64.rpm perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.8.0+16781+9f4724c2.x86_64.rpm perl-Sys-Virt-debugsource-8.0.0-1.module+el8.8.0+16781+9f4724c2.x86_64.rpm perl-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm perl-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm python3-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm python3-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm python3-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm python3-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm python3-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm python3-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm python3-libvirt-8.0.0-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm python3-libvirt-debuginfo-8.0.0-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm qemu-guest-agent-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-guest-agent-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-img-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-img-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-kvm-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-kvm-block-curl-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-kvm-block-curl-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-kvm-block-gluster-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-kvm-block-gluster-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-kvm-block-iscsi-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-kvm-block-iscsi-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-kvm-block-rbd-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-kvm-block-rbd-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-kvm-block-ssh-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-kvm-block-ssh-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-kvm-common-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-kvm-common-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-kvm-core-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-kvm-core-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-kvm-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-kvm-debugsource-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-kvm-docs-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-kvm-hw-usbredir-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-kvm-hw-usbredir-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-kvm-ui-opengl-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-kvm-ui-opengl-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-kvm-ui-spice-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm qemu-kvm-ui-spice-debuginfo-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm ruby-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm ruby-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm ruby-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm ruby-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm seabios-1.16.0-3.module+el8.8.0+16781+9f4724c2.x86_64.rpm sgabios-0.20170427git-3.module+el8.8.0+16781+9f4724c2.x86_64.rpm supermin-5.2.1-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm supermin-debuginfo-5.2.1-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm supermin-debugsource-5.2.1-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm supermin-devel-5.2.1-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm swtpm-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm swtpm-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm swtpm-debugsource-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm swtpm-libs-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm swtpm-tools-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm virt-dib-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm virt-dib-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm virt-v2v-1.42.0-22.module+el8.8.0+18611+5846c3aa.x86_64.rpm virt-v2v-debuginfo-1.42.0-22.module+el8.8.0+18611+5846c3aa.x86_64.rpm virt-v2v-debugsource-1.42.0-22.module+el8.8.0+18611+5846c3aa.x86_64.rpm
Red Hat Enterprise Linux CRB (v. 8):
Source: SLOF-20210217-1.module+el8.8.0+16781+9f4724c2.src.rpm seabios-1.16.0-3.module+el8.8.0+16781+9f4724c2.src.rpm sgabios-0.20170427git-3.module+el8.8.0+16781+9f4724c2.src.rpm virt-v2v-1.42.0-22.module+el8.8.0+18611+5846c3aa.src.rpm
aarch64: ocaml-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm ocaml-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm ocaml-hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm ocaml-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm ocaml-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm ocaml-libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm ocaml-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm ocaml-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm ocaml-libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm qemu-kvm-tests-6.2.0-32.module+el8.8.0+18361+9f407f6e.aarch64.rpm
ppc64le: ocaml-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm ocaml-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm ocaml-hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm ocaml-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm ocaml-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm ocaml-libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm ocaml-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm ocaml-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm ocaml-libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm qemu-kvm-tests-6.2.0-32.module+el8.8.0+18361+9f407f6e.ppc64le.rpm
s390x: ocaml-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm ocaml-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm ocaml-hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm ocaml-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm ocaml-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm ocaml-libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm ocaml-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm ocaml-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm ocaml-libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm qemu-kvm-tests-6.2.0-32.module+el8.8.0+18361+9f407f6e.s390x.rpm
x86_64: hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm hivex-debugsource-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm libguestfs-winsupport-8.8-1.module+el8.8.0+16781+9f4724c2.i686.rpm libiscsi-1.18.0-8.module+el8.8.0+16781+9f4724c2.i686.rpm libiscsi-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.i686.rpm libiscsi-debugsource-1.18.0-8.module+el8.8.0+16781+9f4724c2.i686.rpm libiscsi-devel-1.18.0-8.module+el8.8.0+16781+9f4724c2.i686.rpm libiscsi-utils-1.18.0-8.module+el8.8.0+16781+9f4724c2.i686.rpm libiscsi-utils-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.i686.rpm libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm libnbd-debugsource-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm libvirt-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-client-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-client-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-config-network-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-config-nwfilter-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-driver-interface-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-driver-interface-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-driver-network-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-driver-network-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-driver-nodedev-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-driver-nodedev-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-driver-nwfilter-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-driver-secret-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-driver-secret-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-driver-storage-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-driver-storage-core-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-driver-storage-core-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-driver-storage-disk-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-driver-storage-iscsi-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-driver-storage-logical-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-driver-storage-mpath-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-driver-storage-scsi-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-dbus-1.3.0-2.module+el8.8.0+16781+9f4724c2.i686.rpm libvirt-dbus-debuginfo-1.3.0-2.module+el8.8.0+16781+9f4724c2.i686.rpm libvirt-dbus-debugsource-1.3.0-2.module+el8.8.0+16781+9f4724c2.i686.rpm libvirt-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-debugsource-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-devel-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-docs-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-libs-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-libs-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-nss-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-nss-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-python-debugsource-8.0.0-2.module+el8.8.0+16781+9f4724c2.i686.rpm libvirt-wireshark-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm libvirt-wireshark-debuginfo-8.0.0-19.module+el8.8.0+18453+e0bf0d1d.i686.rpm nbdfuse-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm nbdfuse-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm netcf-0.2.8-12.module+el8.8.0+16781+9f4724c2.i686.rpm netcf-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.i686.rpm netcf-debugsource-0.2.8-12.module+el8.8.0+16781+9f4724c2.i686.rpm netcf-devel-0.2.8-12.module+el8.8.0+16781+9f4724c2.i686.rpm netcf-libs-0.2.8-12.module+el8.8.0+16781+9f4724c2.i686.rpm netcf-libs-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.i686.rpm ocaml-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm ocaml-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm ocaml-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm ocaml-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm ocaml-hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm ocaml-hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm ocaml-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm ocaml-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm ocaml-libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm ocaml-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm ocaml-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm ocaml-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm ocaml-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm ocaml-libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm ocaml-libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm perl-Sys-Virt-8.0.0-1.module+el8.8.0+16781+9f4724c2.i686.rpm perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.8.0+16781+9f4724c2.i686.rpm perl-Sys-Virt-debugsource-8.0.0-1.module+el8.8.0+16781+9f4724c2.i686.rpm perl-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm perl-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm python3-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm python3-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm python3-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm python3-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm python3-libvirt-8.0.0-2.module+el8.8.0+16781+9f4724c2.i686.rpm python3-libvirt-debuginfo-8.0.0-2.module+el8.8.0+16781+9f4724c2.i686.rpm qemu-kvm-tests-6.2.0-32.module+el8.8.0+18361+9f407f6e.x86_64.rpm ruby-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm ruby-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm sgabios-0.20170427git-3.module+el8.8.0+16781+9f4724c2.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:2757-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2757
Issued Date: : 2023-05-16
CVE Names: CVE-2021-46790 CVE-2022-3165 CVE-2022-30784 CVE-2022-30786 CVE-2022-30788 CVE-2022-30789 CVE-2023-1018

Topic

An update for the virt:rhel and virt-devel:rhel modules is now availablefor Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2018885 - [virtiofs] virtiofsd debug log's timestamp is NULL

2074205 - while live-migrating many instances concurrently, libvirt sometimes return internal error: migration was active, but no RAM info was set

2090990 - qemu crash with error scsi_req_unref(SCSIRequest *): Assertion `req->refcount > 0' failed or scsi_dma_complete(void *, int): Assertion `r->req.aiocb != NULL' failed [8.7.0]

2093314 - CVE-2022-30784 ntfs-3g: crafted NTFS image can cause heap exhaustion in ntfs_get_attribute_value

2093326 - CVE-2022-30786 ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in ntfs_names_full_collate

2093340 - CVE-2022-30788 ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in ntfs_mft_rec_alloc

2093348 - CVE-2022-30789 ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in ntfs_check_log_client_array

2093358 - CVE-2021-46790 ntfs-3g: heap-based buffer overflow in ntfsck

2117149 - Can't run when memory backing with hugepages and backend type memfd

2123196 - libvirt kills virtual machine on restart when 2M and 1G hugepages are mounted

2124757 - RHEL8: skey test in kvm_unit_test got failed

2125119 - Mirror job with "copy-mode":"write-blocking" that used for storage migration can't converge under heavy I/O

2128225 - [s390x] [RHEL8][s390x-ccw bios] lacking document about parameter loadparm in qemu

2129739 - CVE-2022-3165 QEMU: VNC: integer underflow in vnc_client_cut_text_ext leads to CPU exhaustion

2132609 - qemu-kvm: backport some aarch64 fixes

2136591 - libvirt-guests needs virsh

2137740 - Multifd migration fails under a weak network/socket ordering race

2143907 - nbdkit: error: /home/vddk8.0.0/lib64/libvixDiskLib.so.7: cannot open shared object file: No such file or directory

2147617 - qemu-img finishes successfully while having errors in commit or bitmaps operations

2148578 - Hit message: couldn't write '1' to 'vm/unprivileged_userfaultfd in the package installation terminal

2149420 - CVE-2023-1018 tpm2: TCG TPM2.0 implementations vulnerable to memory corruption

2149752 - qemuAgentGetDisks cannot parse response from a guest agent running in Windows VM

2152188 - VMs requiring vTPM fails to create

2153688 - Bad permissions for files shipped by libvirt-client

2161188 - SVM: non atomic memslot updates cause boot failure with seabios and cpu-pm=on

2165011 - [s390x] add optional device address of channel device to css device

2165428 - [memory leak]libvirt hit memory leak when start service

2166573 - Valgrind catched memory leaking in libvirt

2168116 - [MT2910] XML error: Invalid value for attribute 'speed' in element 'link': '(null)'.

2168187 - [s390x] qemu-kvm coredumps when SE crashes

2172578 - Networking receive/transmit_bytes metrics values are swapped

2184183 - virt-v2v conversions fail with "Multiple same specifications for /.*"


Related News