-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Advanced Virtualization security update
Advisory ID:       RHSA-2019:1455-01
Product:           Advanced Virtualization
Advisory URL:      Issue date:        2019-06-11
CVE Names:         CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 
                   CVE-2019-10132 CVE-2019-11091 
====================================================================
1. Summary:

The updated Advanced Virtualization module is now available for Red Hat
Enterprise Linux 8.0 Advanced Virtualization.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Advanced Virtualization for RHEL 8.0.0.Z - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Advanced Virtualization module provides the user-space component
for running virtual machines that use KVM in environments managed by Red
Hat products.

Security Fix(es):

* A flaw was found in the implementation of the "fill buffer", a mechanism
used by modern CPUs when a cache-miss is made on L1 CPU cache. If an
attacker can generate a load operation that would create a page fault, the
execution will continue speculatively with incorrect data from the fill
buffer while the data is fetched from higher level caches. This response
time can be measured to infer data in the fill buffer. (CVE-2018-12130)

* Modern Intel microprocessors implement hardware-level micro-optimizations
to improve the performance of writing data back to CPU caches. The write
operation is split into STA (STore Address) and STD (STore Data)
sub-operations. These sub-operations allow the processor to hand-off
address generation logic into these sub-operations for optimized writes.
Both of these sub-operations write to a shared distributed processor
structure called the 'processor store buffer'. As a result, an unprivileged
attacker could use this flaw to read private data resident within the CPU's
processor store buffer. (CVE-2018-12126)

* Microprocessors use a ‘load port’ subcomponent to perform load operations
from memory or IO. During a load operation, the load port receives data
from the memory or IO subsystem and then provides the data to the CPU
registers and operations in the CPU’s pipelines. Stale load operations
results are stored in the 'load port' table until overwritten by newer
operations. Certain load-port operations triggered by an attacker can be
used to reveal data about previous stale requests leaking data back to the
attacker via a timing side-channel. (CVE-2018-12127)

* Uncacheable memory on some microprocessors utilizing speculative
execution may allow an authenticated user to potentially enable information
disclosure via a side channel with local access. (CVE-2019-11091)

* libvirt: wrong permissions in systemd admin-sock due to missing
SocketMode parameter (CVE-2019-10132)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)
1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)
1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)
1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)
1706067 - CVE-2019-10132 libvirt: wrong permissions in systemd admin-sock due to missing SocketMode parameter

6. Package List:

Advanced Virtualization for RHEL 8.0.0.Z:

Source:
SLOF-20180702-3.git9b7ab2f.module+el8.0.0+3273+6bc1ee54.src.rpm
hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.src.rpm
libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.src.rpm
libguestfs-winsupport-8.0-2.module+el8.0.0+3273+6bc1ee54.src.rpm
libiscsi-1.18.0-6.module+el8.0.0+3273+6bc1ee54.src.rpm
libssh2-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.src.rpm
libvirt-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.src.rpm
libvirt-dbus-1.3.0-1.module+el8.0.0+3273+6bc1ee54.src.rpm
libvirt-python-5.0.0-3.module+el8.0.0+3273+6bc1ee54.src.rpm
nbdkit-1.4.2-4.module+el8.0.0+3273+6bc1ee54.src.rpm
netcf-0.2.8-10.module+el8.0.0+3273+6bc1ee54.src.rpm
perl-Sys-Virt-5.0.0-1.module+el8.0.0+3273+6bc1ee54.src.rpm
qemu-kvm-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.src.rpm
seabios-1.12.0-1.module+el8.0.0+3273+6bc1ee54.src.rpm
sgabios-0.20170427git-2.module+el8.0.0+3273+6bc1ee54.src.rpm
supermin-5.1.19-8.module+el8.0.0+3273+6bc1ee54.src.rpm

aarch64:
hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
hivex-debugsource-1.3.15-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
hivex-devel-1.3.15-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libguestfs-benchmarking-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libguestfs-benchmarking-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libguestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libguestfs-debugsource-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libguestfs-devel-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libguestfs-gfs2-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libguestfs-gobject-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libguestfs-gobject-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libguestfs-gobject-devel-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libguestfs-java-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libguestfs-java-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libguestfs-java-devel-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libguestfs-rescue-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libguestfs-rsync-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libguestfs-tools-c-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libguestfs-tools-c-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libguestfs-winsupport-8.0-2.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libguestfs-xfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libiscsi-1.18.0-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libiscsi-debuginfo-1.18.0-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libiscsi-debugsource-1.18.0-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libiscsi-devel-1.18.0-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libiscsi-utils-1.18.0-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libiscsi-utils-debuginfo-1.18.0-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libssh2-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm
libssh2-debuginfo-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm
libssh2-debugsource-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm
libvirt-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-admin-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-admin-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-bash-completion-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-client-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-client-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-config-network-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-config-nwfilter-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-interface-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-interface-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-network-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-network-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-nodedev-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-nodedev-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-nwfilter-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-nwfilter-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-qemu-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-qemu-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-secret-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-secret-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-storage-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-storage-core-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-storage-core-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-storage-disk-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-storage-disk-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-storage-gluster-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-direct-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-storage-logical-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-storage-logical-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-storage-mpath-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-storage-rbd-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-storage-scsi-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-daemon-kvm-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-dbus-1.3.0-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-dbus-debuginfo-1.3.0-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-dbus-debugsource-1.3.0-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-debugsource-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-devel-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-docs-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-libs-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-libs-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-lock-sanlock-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-lock-sanlock-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-nss-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-nss-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
libvirt-python-debugsource-5.0.0-3.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
lua-guestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
lua-guestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
nbdkit-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
nbdkit-basic-plugins-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
nbdkit-basic-plugins-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
nbdkit-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
nbdkit-debugsource-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
nbdkit-devel-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
nbdkit-example-plugins-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
nbdkit-example-plugins-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
nbdkit-plugin-gzip-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
nbdkit-plugin-gzip-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
nbdkit-plugin-python-common-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
nbdkit-plugin-python3-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
nbdkit-plugin-python3-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
nbdkit-plugin-xz-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
nbdkit-plugin-xz-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
netcf-0.2.8-10.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
netcf-debuginfo-0.2.8-10.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
netcf-debugsource-0.2.8-10.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
netcf-devel-0.2.8-10.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
netcf-libs-0.2.8-10.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
netcf-libs-debuginfo-0.2.8-10.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
perl-Sys-Guestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
perl-Sys-Guestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
perl-Sys-Virt-5.0.0-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
perl-Sys-Virt-debuginfo-5.0.0-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
perl-Sys-Virt-debugsource-5.0.0-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
perl-hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
perl-hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
python3-hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
python3-hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
python3-libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
python3-libguestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
python3-libvirt-5.0.0-3.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
python3-libvirt-debuginfo-5.0.0-3.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
qemu-guest-agent-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm
qemu-guest-agent-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm
qemu-img-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm
qemu-img-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm
qemu-kvm-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm
qemu-kvm-block-curl-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm
qemu-kvm-block-curl-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm
qemu-kvm-block-iscsi-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm
qemu-kvm-block-iscsi-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm
qemu-kvm-block-rbd-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm
qemu-kvm-block-rbd-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm
qemu-kvm-block-ssh-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm
qemu-kvm-block-ssh-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm
qemu-kvm-common-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm
qemu-kvm-common-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm
qemu-kvm-core-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm
qemu-kvm-core-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm
qemu-kvm-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm
qemu-kvm-debugsource-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm
ruby-hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
ruby-hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
ruby-libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
ruby-libguestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
supermin-5.1.19-8.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
supermin-debuginfo-5.1.19-8.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
supermin-debugsource-5.1.19-8.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
supermin-devel-5.1.19-8.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
virt-dib-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
virt-dib-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm

noarch:
SLOF-20180702-3.git9b7ab2f.module+el8.0.0+3273+6bc1ee54.noarch.rpm
libguestfs-bash-completion-1.40.2-1.module+el8.0.0+3273+6bc1ee54.noarch.rpm
libguestfs-inspect-icons-1.40.2-1.module+el8.0.0+3273+6bc1ee54.noarch.rpm
libguestfs-javadoc-1.40.2-1.module+el8.0.0+3273+6bc1ee54.noarch.rpm
libguestfs-man-pages-ja-1.40.2-1.module+el8.0.0+3273+6bc1ee54.noarch.rpm
libguestfs-man-pages-uk-1.40.2-1.module+el8.0.0+3273+6bc1ee54.noarch.rpm
libguestfs-tools-1.40.2-1.module+el8.0.0+3273+6bc1ee54.noarch.rpm
nbdkit-bash-completion-1.4.2-4.module+el8.0.0+3273+6bc1ee54.noarch.rpm
seabios-bin-1.12.0-1.module+el8.0.0+3273+6bc1ee54.noarch.rpm
seavgabios-bin-1.12.0-1.module+el8.0.0+3273+6bc1ee54.noarch.rpm
sgabios-bin-0.20170427git-2.module+el8.0.0+3273+6bc1ee54.noarch.rpm

ppc64le:
hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
hivex-debugsource-1.3.15-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
hivex-devel-1.3.15-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libguestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libguestfs-debugsource-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libguestfs-devel-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libguestfs-gfs2-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libguestfs-gobject-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libguestfs-gobject-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libguestfs-gobject-devel-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libguestfs-java-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libguestfs-java-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libguestfs-java-devel-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libguestfs-rescue-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libguestfs-rsync-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libguestfs-tools-c-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libguestfs-tools-c-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libguestfs-winsupport-8.0-2.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libguestfs-xfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libiscsi-1.18.0-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libiscsi-debuginfo-1.18.0-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libiscsi-debugsource-1.18.0-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libiscsi-devel-1.18.0-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libiscsi-utils-1.18.0-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libiscsi-utils-debuginfo-1.18.0-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libssh2-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm
libssh2-debuginfo-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm
libssh2-debugsource-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm
libvirt-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-admin-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-admin-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-bash-completion-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-client-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-client-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-config-network-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-config-nwfilter-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-interface-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-interface-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-network-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-network-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-nodedev-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-nodedev-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-nwfilter-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-nwfilter-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-qemu-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-qemu-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-secret-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-secret-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-storage-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-storage-core-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-storage-core-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-storage-disk-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-storage-disk-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-storage-gluster-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-direct-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-storage-logical-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-storage-logical-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-storage-rbd-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-daemon-kvm-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-dbus-1.3.0-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-dbus-debuginfo-1.3.0-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-dbus-debugsource-1.3.0-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-debugsource-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-devel-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-docs-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-libs-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-libs-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-lock-sanlock-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-lock-sanlock-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-nss-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-nss-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
libvirt-python-debugsource-5.0.0-3.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
lua-guestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
lua-guestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
nbdkit-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
nbdkit-basic-plugins-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
nbdkit-basic-plugins-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
nbdkit-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
nbdkit-debugsource-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
nbdkit-devel-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
nbdkit-example-plugins-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
nbdkit-example-plugins-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
nbdkit-plugin-gzip-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
nbdkit-plugin-gzip-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
nbdkit-plugin-python-common-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
nbdkit-plugin-python3-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
nbdkit-plugin-python3-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
nbdkit-plugin-xz-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
nbdkit-plugin-xz-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
netcf-0.2.8-10.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
netcf-debuginfo-0.2.8-10.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
netcf-debugsource-0.2.8-10.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
netcf-devel-0.2.8-10.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
netcf-libs-0.2.8-10.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
netcf-libs-debuginfo-0.2.8-10.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
perl-Sys-Guestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
perl-Sys-Guestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
perl-Sys-Virt-5.0.0-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
perl-Sys-Virt-debuginfo-5.0.0-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
perl-Sys-Virt-debugsource-5.0.0-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
perl-hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
perl-hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
python3-hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
python3-hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
python3-libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
python3-libguestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
python3-libvirt-5.0.0-3.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
python3-libvirt-debuginfo-5.0.0-3.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
qemu-guest-agent-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm
qemu-guest-agent-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm
qemu-img-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm
qemu-img-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm
qemu-kvm-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm
qemu-kvm-block-curl-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm
qemu-kvm-block-curl-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm
qemu-kvm-block-iscsi-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm
qemu-kvm-block-iscsi-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm
qemu-kvm-block-rbd-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm
qemu-kvm-block-rbd-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm
qemu-kvm-block-ssh-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm
qemu-kvm-block-ssh-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm
qemu-kvm-common-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm
qemu-kvm-common-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm
qemu-kvm-core-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm
qemu-kvm-core-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm
qemu-kvm-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm
qemu-kvm-debugsource-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm
ruby-hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
ruby-hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
ruby-libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
ruby-libguestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
supermin-5.1.19-8.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
supermin-debuginfo-5.1.19-8.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
supermin-debugsource-5.1.19-8.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
supermin-devel-5.1.19-8.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
virt-dib-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
virt-dib-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm

s390x:
hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm
hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm
hivex-debugsource-1.3.15-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm
hivex-devel-1.3.15-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libguestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libguestfs-debugsource-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libguestfs-devel-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libguestfs-gfs2-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libguestfs-gobject-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libguestfs-gobject-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libguestfs-gobject-devel-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libguestfs-java-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libguestfs-java-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libguestfs-java-devel-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libguestfs-rescue-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libguestfs-rsync-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libguestfs-tools-c-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libguestfs-tools-c-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libguestfs-winsupport-8.0-2.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libguestfs-xfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libiscsi-1.18.0-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libiscsi-debuginfo-1.18.0-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libiscsi-debugsource-1.18.0-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libiscsi-devel-1.18.0-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libiscsi-utils-1.18.0-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libiscsi-utils-debuginfo-1.18.0-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libssh2-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm
libssh2-debuginfo-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm
libssh2-debugsource-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm
libvirt-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-admin-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-admin-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-bash-completion-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-client-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-client-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-config-network-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-config-nwfilter-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-interface-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-interface-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-network-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-network-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-nodedev-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-nodedev-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-nwfilter-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-nwfilter-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-qemu-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-qemu-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-secret-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-secret-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-storage-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-storage-core-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-storage-core-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-storage-disk-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-storage-disk-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-storage-gluster-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-storage-iscsi-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-storage-iscsi-direct-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-storage-logical-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-storage-logical-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-storage-mpath-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-storage-rbd-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-storage-scsi-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-daemon-kvm-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-dbus-1.3.0-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-dbus-debuginfo-1.3.0-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-dbus-debugsource-1.3.0-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-debugsource-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-devel-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-docs-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-libs-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-libs-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-lock-sanlock-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-lock-sanlock-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-nss-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-nss-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
libvirt-python-debugsource-5.0.0-3.module+el8.0.0+3273+6bc1ee54.s390x.rpm
lua-guestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
lua-guestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
nbdkit-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm
nbdkit-basic-plugins-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm
nbdkit-basic-plugins-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm
nbdkit-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm
nbdkit-debugsource-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm
nbdkit-devel-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm
nbdkit-example-plugins-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm
nbdkit-example-plugins-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm
nbdkit-plugin-gzip-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm
nbdkit-plugin-gzip-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm
nbdkit-plugin-python-common-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm
nbdkit-plugin-python3-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm
nbdkit-plugin-python3-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm
nbdkit-plugin-xz-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm
nbdkit-plugin-xz-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm
netcf-0.2.8-10.module+el8.0.0+3273+6bc1ee54.s390x.rpm
netcf-debuginfo-0.2.8-10.module+el8.0.0+3273+6bc1ee54.s390x.rpm
netcf-debugsource-0.2.8-10.module+el8.0.0+3273+6bc1ee54.s390x.rpm
netcf-devel-0.2.8-10.module+el8.0.0+3273+6bc1ee54.s390x.rpm
netcf-libs-0.2.8-10.module+el8.0.0+3273+6bc1ee54.s390x.rpm
netcf-libs-debuginfo-0.2.8-10.module+el8.0.0+3273+6bc1ee54.s390x.rpm
perl-Sys-Guestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
perl-Sys-Guestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
perl-Sys-Virt-5.0.0-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
perl-Sys-Virt-debuginfo-5.0.0-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
perl-Sys-Virt-debugsource-5.0.0-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
perl-hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm
perl-hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm
python3-hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm
python3-hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm
python3-libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
python3-libguestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
python3-libvirt-5.0.0-3.module+el8.0.0+3273+6bc1ee54.s390x.rpm
python3-libvirt-debuginfo-5.0.0-3.module+el8.0.0+3273+6bc1ee54.s390x.rpm
qemu-guest-agent-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm
qemu-guest-agent-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm
qemu-img-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm
qemu-img-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm
qemu-kvm-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm
qemu-kvm-block-curl-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm
qemu-kvm-block-curl-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm
qemu-kvm-block-iscsi-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm
qemu-kvm-block-iscsi-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm
qemu-kvm-block-rbd-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm
qemu-kvm-block-rbd-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm
qemu-kvm-block-ssh-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm
qemu-kvm-block-ssh-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm
qemu-kvm-common-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm
qemu-kvm-common-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm
qemu-kvm-core-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm
qemu-kvm-core-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm
qemu-kvm-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm
qemu-kvm-debugsource-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm
ruby-hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm
ruby-hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm
ruby-libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
ruby-libguestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
supermin-5.1.19-8.module+el8.0.0+3273+6bc1ee54.s390x.rpm
supermin-debuginfo-5.1.19-8.module+el8.0.0+3273+6bc1ee54.s390x.rpm
supermin-debugsource-5.1.19-8.module+el8.0.0+3273+6bc1ee54.s390x.rpm
supermin-devel-5.1.19-8.module+el8.0.0+3273+6bc1ee54.s390x.rpm
virt-dib-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
virt-dib-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm

x86_64:
hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
hivex-debugsource-1.3.15-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
hivex-devel-1.3.15-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libguestfs-benchmarking-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libguestfs-benchmarking-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libguestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libguestfs-debugsource-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libguestfs-devel-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libguestfs-gfs2-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libguestfs-gobject-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libguestfs-gobject-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libguestfs-gobject-devel-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libguestfs-java-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libguestfs-java-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libguestfs-java-devel-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libguestfs-rescue-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libguestfs-rsync-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libguestfs-tools-c-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libguestfs-tools-c-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libguestfs-winsupport-8.0-2.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libguestfs-xfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libiscsi-1.18.0-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libiscsi-debuginfo-1.18.0-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libiscsi-debugsource-1.18.0-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libiscsi-devel-1.18.0-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libiscsi-utils-1.18.0-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libiscsi-utils-debuginfo-1.18.0-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libssh2-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm
libssh2-debuginfo-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm
libssh2-debugsource-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm
libvirt-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-admin-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-admin-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-bash-completion-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-client-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-client-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-config-network-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-config-nwfilter-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-interface-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-interface-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-network-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-network-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-nodedev-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-nodedev-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-nwfilter-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-nwfilter-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-qemu-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-qemu-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-secret-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-secret-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-storage-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-storage-core-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-storage-core-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-storage-disk-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-storage-disk-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-storage-gluster-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-direct-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-storage-logical-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-storage-logical-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-storage-mpath-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-storage-rbd-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-storage-scsi-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-daemon-kvm-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-dbus-1.3.0-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-dbus-debuginfo-1.3.0-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-dbus-debugsource-1.3.0-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-debugsource-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-devel-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-docs-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-libs-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-libs-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-lock-sanlock-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-lock-sanlock-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-nss-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-nss-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
libvirt-python-debugsource-5.0.0-3.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
lua-guestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
lua-guestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
nbdkit-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
nbdkit-basic-plugins-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
nbdkit-basic-plugins-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
nbdkit-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
nbdkit-debugsource-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
nbdkit-devel-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
nbdkit-example-plugins-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
nbdkit-example-plugins-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
nbdkit-plugin-gzip-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
nbdkit-plugin-gzip-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
nbdkit-plugin-python-common-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
nbdkit-plugin-python3-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
nbdkit-plugin-python3-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
nbdkit-plugin-vddk-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
nbdkit-plugin-vddk-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
nbdkit-plugin-xz-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
nbdkit-plugin-xz-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
netcf-0.2.8-10.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
netcf-debuginfo-0.2.8-10.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
netcf-debugsource-0.2.8-10.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
netcf-devel-0.2.8-10.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
netcf-libs-0.2.8-10.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
netcf-libs-debuginfo-0.2.8-10.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
perl-Sys-Guestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
perl-Sys-Guestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
perl-Sys-Virt-5.0.0-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
perl-Sys-Virt-debuginfo-5.0.0-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
perl-Sys-Virt-debugsource-5.0.0-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
perl-hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
perl-hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
python3-hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
python3-hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
python3-libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
python3-libguestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
python3-libvirt-5.0.0-3.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
python3-libvirt-debuginfo-5.0.0-3.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
qemu-guest-agent-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm
qemu-guest-agent-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm
qemu-img-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm
qemu-img-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm
qemu-kvm-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm
qemu-kvm-block-curl-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm
qemu-kvm-block-curl-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm
qemu-kvm-block-gluster-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm
qemu-kvm-block-gluster-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm
qemu-kvm-block-iscsi-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm
qemu-kvm-block-iscsi-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm
qemu-kvm-block-rbd-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm
qemu-kvm-block-rbd-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm
qemu-kvm-block-ssh-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm
qemu-kvm-block-ssh-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm
qemu-kvm-common-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm
qemu-kvm-common-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm
qemu-kvm-core-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm
qemu-kvm-core-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm
qemu-kvm-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm
qemu-kvm-debugsource-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm
ruby-hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
ruby-hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
ruby-libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
ruby-libguestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
seabios-1.12.0-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
sgabios-0.20170427git-2.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
supermin-5.1.19-8.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
supermin-debuginfo-5.1.19-8.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
supermin-debugsource-5.1.19-8.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
supermin-devel-5.1.19-8.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
virt-dib-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
virt-dib-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
virt-p2v-maker-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
virt-v2v-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
virt-v2v-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12126
https://access.redhat.com/security/cve/CVE-2018-12127
https://access.redhat.com/security/cve/CVE-2018-12130
https://access.redhat.com/security/cve/CVE-2019-10132
https://access.redhat.com/security/cve/CVE-2019-11091
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/mds

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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kzSF
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-1455:01 Important: Advanced Virtualization security update

The updated Advanced Virtualization module is now available for Red Hat Enterprise Linux 8.0 Advanced Virtualization

Summary

The Advanced Virtualization module provides the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* A flaw was found in the implementation of the "fill buffer", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)
* Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the 'processor store buffer'. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU's processor store buffer. (CVE-2018-12126)
* Microprocessors use a ‘load port’ subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU’s pipelines. Stale load operations results are stored in the 'load port' table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127)
* Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091)
* libvirt: wrong permissions in systemd admin-sock due to missing SocketMode parameter (CVE-2019-10132)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-12126 https://access.redhat.com/security/cve/CVE-2018-12127 https://access.redhat.com/security/cve/CVE-2018-12130 https://access.redhat.com/security/cve/CVE-2019-10132 https://access.redhat.com/security/cve/CVE-2019-11091 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/mds

Package List

Advanced Virtualization for RHEL 8.0.0.Z:
Source: SLOF-20180702-3.git9b7ab2f.module+el8.0.0+3273+6bc1ee54.src.rpm hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.src.rpm libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.src.rpm libguestfs-winsupport-8.0-2.module+el8.0.0+3273+6bc1ee54.src.rpm libiscsi-1.18.0-6.module+el8.0.0+3273+6bc1ee54.src.rpm libssh2-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.src.rpm libvirt-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.src.rpm libvirt-dbus-1.3.0-1.module+el8.0.0+3273+6bc1ee54.src.rpm libvirt-python-5.0.0-3.module+el8.0.0+3273+6bc1ee54.src.rpm nbdkit-1.4.2-4.module+el8.0.0+3273+6bc1ee54.src.rpm netcf-0.2.8-10.module+el8.0.0+3273+6bc1ee54.src.rpm perl-Sys-Virt-5.0.0-1.module+el8.0.0+3273+6bc1ee54.src.rpm qemu-kvm-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.src.rpm seabios-1.12.0-1.module+el8.0.0+3273+6bc1ee54.src.rpm sgabios-0.20170427git-2.module+el8.0.0+3273+6bc1ee54.src.rpm supermin-5.1.19-8.module+el8.0.0+3273+6bc1ee54.src.rpm
aarch64: hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm hivex-debugsource-1.3.15-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm hivex-devel-1.3.15-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libguestfs-benchmarking-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libguestfs-benchmarking-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libguestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libguestfs-debugsource-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libguestfs-devel-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libguestfs-gfs2-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libguestfs-gobject-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libguestfs-gobject-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libguestfs-gobject-devel-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libguestfs-java-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libguestfs-java-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libguestfs-java-devel-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libguestfs-rescue-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libguestfs-rsync-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libguestfs-tools-c-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libguestfs-tools-c-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libguestfs-winsupport-8.0-2.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libguestfs-xfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libiscsi-1.18.0-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libiscsi-debuginfo-1.18.0-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libiscsi-debugsource-1.18.0-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libiscsi-devel-1.18.0-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libiscsi-utils-1.18.0-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libiscsi-utils-debuginfo-1.18.0-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libssh2-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm libssh2-debuginfo-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm libssh2-debugsource-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm libvirt-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-admin-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-admin-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-bash-completion-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-client-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-client-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-config-network-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-config-nwfilter-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-interface-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-interface-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-network-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-network-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-nodedev-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-nodedev-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-nwfilter-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-nwfilter-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-qemu-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-qemu-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-secret-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-secret-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-storage-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-storage-core-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-storage-core-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-storage-disk-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-storage-disk-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-storage-gluster-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-storage-gluster-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-storage-iscsi-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-storage-iscsi-direct-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-storage-logical-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-storage-logical-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-storage-mpath-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-storage-mpath-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-storage-rbd-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-storage-rbd-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-storage-scsi-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-driver-storage-scsi-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-daemon-kvm-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-dbus-1.3.0-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-dbus-debuginfo-1.3.0-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-dbus-debugsource-1.3.0-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-debugsource-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-devel-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-docs-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-libs-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-libs-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-lock-sanlock-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-lock-sanlock-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-nss-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-nss-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm libvirt-python-debugsource-5.0.0-3.module+el8.0.0+3273+6bc1ee54.aarch64.rpm lua-guestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm lua-guestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm nbdkit-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm nbdkit-basic-plugins-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm nbdkit-basic-plugins-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm nbdkit-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm nbdkit-debugsource-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm nbdkit-devel-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm nbdkit-example-plugins-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm nbdkit-example-plugins-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm nbdkit-plugin-gzip-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm nbdkit-plugin-gzip-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm nbdkit-plugin-python-common-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm nbdkit-plugin-python3-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm nbdkit-plugin-python3-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm nbdkit-plugin-xz-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm nbdkit-plugin-xz-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.aarch64.rpm netcf-0.2.8-10.module+el8.0.0+3273+6bc1ee54.aarch64.rpm netcf-debuginfo-0.2.8-10.module+el8.0.0+3273+6bc1ee54.aarch64.rpm netcf-debugsource-0.2.8-10.module+el8.0.0+3273+6bc1ee54.aarch64.rpm netcf-devel-0.2.8-10.module+el8.0.0+3273+6bc1ee54.aarch64.rpm netcf-libs-0.2.8-10.module+el8.0.0+3273+6bc1ee54.aarch64.rpm netcf-libs-debuginfo-0.2.8-10.module+el8.0.0+3273+6bc1ee54.aarch64.rpm perl-Sys-Guestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm perl-Sys-Guestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm perl-Sys-Virt-5.0.0-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm perl-Sys-Virt-debuginfo-5.0.0-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm perl-Sys-Virt-debugsource-5.0.0-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm perl-hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm perl-hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm python3-hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm python3-hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm python3-libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm python3-libguestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm python3-libvirt-5.0.0-3.module+el8.0.0+3273+6bc1ee54.aarch64.rpm python3-libvirt-debuginfo-5.0.0-3.module+el8.0.0+3273+6bc1ee54.aarch64.rpm qemu-guest-agent-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm qemu-guest-agent-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm qemu-img-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm qemu-img-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm qemu-kvm-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm qemu-kvm-block-curl-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm qemu-kvm-block-curl-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm qemu-kvm-block-iscsi-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm qemu-kvm-block-iscsi-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm qemu-kvm-block-rbd-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm qemu-kvm-block-rbd-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm qemu-kvm-block-ssh-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm qemu-kvm-block-ssh-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm qemu-kvm-common-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm qemu-kvm-common-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm qemu-kvm-core-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm qemu-kvm-core-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm qemu-kvm-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm qemu-kvm-debugsource-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.aarch64.rpm ruby-hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm ruby-hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.aarch64.rpm ruby-libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm ruby-libguestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm supermin-5.1.19-8.module+el8.0.0+3273+6bc1ee54.aarch64.rpm supermin-debuginfo-5.1.19-8.module+el8.0.0+3273+6bc1ee54.aarch64.rpm supermin-debugsource-5.1.19-8.module+el8.0.0+3273+6bc1ee54.aarch64.rpm supermin-devel-5.1.19-8.module+el8.0.0+3273+6bc1ee54.aarch64.rpm virt-dib-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm virt-dib-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.aarch64.rpm
noarch: SLOF-20180702-3.git9b7ab2f.module+el8.0.0+3273+6bc1ee54.noarch.rpm libguestfs-bash-completion-1.40.2-1.module+el8.0.0+3273+6bc1ee54.noarch.rpm libguestfs-inspect-icons-1.40.2-1.module+el8.0.0+3273+6bc1ee54.noarch.rpm libguestfs-javadoc-1.40.2-1.module+el8.0.0+3273+6bc1ee54.noarch.rpm libguestfs-man-pages-ja-1.40.2-1.module+el8.0.0+3273+6bc1ee54.noarch.rpm libguestfs-man-pages-uk-1.40.2-1.module+el8.0.0+3273+6bc1ee54.noarch.rpm libguestfs-tools-1.40.2-1.module+el8.0.0+3273+6bc1ee54.noarch.rpm nbdkit-bash-completion-1.4.2-4.module+el8.0.0+3273+6bc1ee54.noarch.rpm seabios-bin-1.12.0-1.module+el8.0.0+3273+6bc1ee54.noarch.rpm seavgabios-bin-1.12.0-1.module+el8.0.0+3273+6bc1ee54.noarch.rpm sgabios-bin-0.20170427git-2.module+el8.0.0+3273+6bc1ee54.noarch.rpm
ppc64le: hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm hivex-debugsource-1.3.15-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm hivex-devel-1.3.15-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libguestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libguestfs-debugsource-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libguestfs-devel-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libguestfs-gfs2-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libguestfs-gobject-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libguestfs-gobject-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libguestfs-gobject-devel-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libguestfs-java-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libguestfs-java-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libguestfs-java-devel-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libguestfs-rescue-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libguestfs-rsync-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libguestfs-tools-c-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libguestfs-tools-c-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libguestfs-winsupport-8.0-2.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libguestfs-xfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libiscsi-1.18.0-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libiscsi-debuginfo-1.18.0-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libiscsi-debugsource-1.18.0-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libiscsi-devel-1.18.0-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libiscsi-utils-1.18.0-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libiscsi-utils-debuginfo-1.18.0-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libssh2-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm libssh2-debuginfo-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm libssh2-debugsource-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm libvirt-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-admin-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-admin-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-bash-completion-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-client-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-client-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-config-network-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-config-nwfilter-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-interface-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-interface-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-network-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-network-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-nodedev-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-nodedev-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-nwfilter-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-nwfilter-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-qemu-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-qemu-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-secret-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-secret-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-storage-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-storage-core-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-storage-core-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-storage-disk-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-storage-disk-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-storage-gluster-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-storage-gluster-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-direct-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-storage-logical-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-storage-logical-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-storage-mpath-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-storage-mpath-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-storage-rbd-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-storage-rbd-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-storage-scsi-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-driver-storage-scsi-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-daemon-kvm-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-dbus-1.3.0-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-dbus-debuginfo-1.3.0-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-dbus-debugsource-1.3.0-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-debugsource-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-devel-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-docs-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-libs-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-libs-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-lock-sanlock-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-lock-sanlock-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-nss-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-nss-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm libvirt-python-debugsource-5.0.0-3.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm lua-guestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm lua-guestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm nbdkit-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm nbdkit-basic-plugins-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm nbdkit-basic-plugins-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm nbdkit-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm nbdkit-debugsource-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm nbdkit-devel-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm nbdkit-example-plugins-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm nbdkit-example-plugins-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm nbdkit-plugin-gzip-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm nbdkit-plugin-gzip-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm nbdkit-plugin-python-common-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm nbdkit-plugin-python3-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm nbdkit-plugin-python3-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm nbdkit-plugin-xz-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm nbdkit-plugin-xz-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm netcf-0.2.8-10.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm netcf-debuginfo-0.2.8-10.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm netcf-debugsource-0.2.8-10.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm netcf-devel-0.2.8-10.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm netcf-libs-0.2.8-10.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm netcf-libs-debuginfo-0.2.8-10.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm perl-Sys-Guestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm perl-Sys-Guestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm perl-Sys-Virt-5.0.0-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm perl-Sys-Virt-debuginfo-5.0.0-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm perl-Sys-Virt-debugsource-5.0.0-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm perl-hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm perl-hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm python3-hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm python3-hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm python3-libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm python3-libguestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm python3-libvirt-5.0.0-3.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm python3-libvirt-debuginfo-5.0.0-3.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm qemu-guest-agent-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm qemu-guest-agent-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm qemu-img-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm qemu-img-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm qemu-kvm-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm qemu-kvm-block-curl-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm qemu-kvm-block-curl-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm qemu-kvm-block-iscsi-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm qemu-kvm-block-iscsi-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm qemu-kvm-block-rbd-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm qemu-kvm-block-rbd-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm qemu-kvm-block-ssh-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm qemu-kvm-block-ssh-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm qemu-kvm-common-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm qemu-kvm-common-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm qemu-kvm-core-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm qemu-kvm-core-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm qemu-kvm-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm qemu-kvm-debugsource-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.ppc64le.rpm ruby-hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm ruby-hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm ruby-libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm ruby-libguestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm supermin-5.1.19-8.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm supermin-debuginfo-5.1.19-8.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm supermin-debugsource-5.1.19-8.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm supermin-devel-5.1.19-8.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm virt-dib-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm virt-dib-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.ppc64le.rpm
s390x: hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm hivex-debugsource-1.3.15-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm hivex-devel-1.3.15-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libguestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libguestfs-debugsource-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libguestfs-devel-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libguestfs-gfs2-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libguestfs-gobject-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libguestfs-gobject-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libguestfs-gobject-devel-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libguestfs-java-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libguestfs-java-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libguestfs-java-devel-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libguestfs-rescue-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libguestfs-rsync-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libguestfs-tools-c-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libguestfs-tools-c-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libguestfs-winsupport-8.0-2.module+el8.0.0+3273+6bc1ee54.s390x.rpm libguestfs-xfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libiscsi-1.18.0-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm libiscsi-debuginfo-1.18.0-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm libiscsi-debugsource-1.18.0-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm libiscsi-devel-1.18.0-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm libiscsi-utils-1.18.0-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm libiscsi-utils-debuginfo-1.18.0-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm libssh2-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm libssh2-debuginfo-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm libssh2-debugsource-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm libvirt-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-admin-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-admin-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-bash-completion-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-client-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-client-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-config-network-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-config-nwfilter-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-interface-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-interface-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-network-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-network-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-nodedev-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-nodedev-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-nwfilter-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-nwfilter-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-qemu-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-qemu-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-secret-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-secret-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-storage-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-storage-core-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-storage-core-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-storage-disk-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-storage-disk-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-storage-gluster-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-storage-gluster-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-storage-iscsi-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-storage-iscsi-direct-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-storage-logical-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-storage-logical-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-storage-mpath-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-storage-mpath-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-storage-rbd-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-storage-rbd-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-storage-scsi-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-driver-storage-scsi-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-daemon-kvm-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-dbus-1.3.0-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-dbus-debuginfo-1.3.0-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-dbus-debugsource-1.3.0-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-debugsource-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-devel-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-docs-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-libs-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-libs-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-lock-sanlock-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-lock-sanlock-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-nss-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-nss-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.s390x.rpm libvirt-python-debugsource-5.0.0-3.module+el8.0.0+3273+6bc1ee54.s390x.rpm lua-guestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm lua-guestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm nbdkit-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm nbdkit-basic-plugins-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm nbdkit-basic-plugins-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm nbdkit-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm nbdkit-debugsource-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm nbdkit-devel-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm nbdkit-example-plugins-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm nbdkit-example-plugins-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm nbdkit-plugin-gzip-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm nbdkit-plugin-gzip-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm nbdkit-plugin-python-common-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm nbdkit-plugin-python3-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm nbdkit-plugin-python3-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm nbdkit-plugin-xz-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm nbdkit-plugin-xz-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.s390x.rpm netcf-0.2.8-10.module+el8.0.0+3273+6bc1ee54.s390x.rpm netcf-debuginfo-0.2.8-10.module+el8.0.0+3273+6bc1ee54.s390x.rpm netcf-debugsource-0.2.8-10.module+el8.0.0+3273+6bc1ee54.s390x.rpm netcf-devel-0.2.8-10.module+el8.0.0+3273+6bc1ee54.s390x.rpm netcf-libs-0.2.8-10.module+el8.0.0+3273+6bc1ee54.s390x.rpm netcf-libs-debuginfo-0.2.8-10.module+el8.0.0+3273+6bc1ee54.s390x.rpm perl-Sys-Guestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm perl-Sys-Guestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm perl-Sys-Virt-5.0.0-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm perl-Sys-Virt-debuginfo-5.0.0-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm perl-Sys-Virt-debugsource-5.0.0-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm perl-hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm perl-hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm python3-hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm python3-hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm python3-libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm python3-libguestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm python3-libvirt-5.0.0-3.module+el8.0.0+3273+6bc1ee54.s390x.rpm python3-libvirt-debuginfo-5.0.0-3.module+el8.0.0+3273+6bc1ee54.s390x.rpm qemu-guest-agent-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm qemu-guest-agent-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm qemu-img-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm qemu-img-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm qemu-kvm-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm qemu-kvm-block-curl-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm qemu-kvm-block-curl-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm qemu-kvm-block-iscsi-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm qemu-kvm-block-iscsi-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm qemu-kvm-block-rbd-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm qemu-kvm-block-rbd-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm qemu-kvm-block-ssh-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm qemu-kvm-block-ssh-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm qemu-kvm-common-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm qemu-kvm-common-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm qemu-kvm-core-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm qemu-kvm-core-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm qemu-kvm-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm qemu-kvm-debugsource-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.s390x.rpm ruby-hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm ruby-hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.s390x.rpm ruby-libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm ruby-libguestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm supermin-5.1.19-8.module+el8.0.0+3273+6bc1ee54.s390x.rpm supermin-debuginfo-5.1.19-8.module+el8.0.0+3273+6bc1ee54.s390x.rpm supermin-debugsource-5.1.19-8.module+el8.0.0+3273+6bc1ee54.s390x.rpm supermin-devel-5.1.19-8.module+el8.0.0+3273+6bc1ee54.s390x.rpm virt-dib-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm virt-dib-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.s390x.rpm
x86_64: hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm hivex-debugsource-1.3.15-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm hivex-devel-1.3.15-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libguestfs-benchmarking-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libguestfs-benchmarking-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libguestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libguestfs-debugsource-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libguestfs-devel-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libguestfs-gfs2-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libguestfs-gobject-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libguestfs-gobject-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libguestfs-gobject-devel-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libguestfs-java-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libguestfs-java-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libguestfs-java-devel-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libguestfs-rescue-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libguestfs-rsync-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libguestfs-tools-c-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libguestfs-tools-c-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libguestfs-winsupport-8.0-2.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libguestfs-xfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libiscsi-1.18.0-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libiscsi-debuginfo-1.18.0-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libiscsi-debugsource-1.18.0-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libiscsi-devel-1.18.0-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libiscsi-utils-1.18.0-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libiscsi-utils-debuginfo-1.18.0-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libssh2-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm libssh2-debuginfo-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm libssh2-debugsource-1.8.0-7.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm libvirt-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-admin-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-admin-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-bash-completion-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-client-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-client-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-config-network-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-config-nwfilter-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-interface-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-network-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-network-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-nodedev-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-nwfilter-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-qemu-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-secret-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-storage-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-storage-core-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-storage-core-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-storage-disk-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-storage-disk-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-storage-gluster-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-storage-gluster-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-storage-iscsi-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-storage-iscsi-direct-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-storage-logical-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-storage-logical-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-storage-mpath-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-storage-mpath-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-storage-rbd-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-storage-rbd-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-storage-scsi-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-driver-storage-scsi-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-daemon-kvm-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-dbus-1.3.0-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-dbus-debuginfo-1.3.0-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-dbus-debugsource-1.3.0-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-debugsource-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-devel-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-docs-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-libs-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-libs-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-lock-sanlock-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-lock-sanlock-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-nss-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-nss-debuginfo-5.0.0-7.1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm libvirt-python-debugsource-5.0.0-3.module+el8.0.0+3273+6bc1ee54.x86_64.rpm lua-guestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm lua-guestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm nbdkit-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm nbdkit-basic-plugins-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm nbdkit-basic-plugins-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm nbdkit-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm nbdkit-debugsource-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm nbdkit-devel-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm nbdkit-example-plugins-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm nbdkit-example-plugins-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm nbdkit-plugin-gzip-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm nbdkit-plugin-gzip-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm nbdkit-plugin-python-common-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm nbdkit-plugin-python3-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm nbdkit-plugin-python3-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm nbdkit-plugin-vddk-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm nbdkit-plugin-vddk-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm nbdkit-plugin-xz-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm nbdkit-plugin-xz-debuginfo-1.4.2-4.module+el8.0.0+3273+6bc1ee54.x86_64.rpm netcf-0.2.8-10.module+el8.0.0+3273+6bc1ee54.x86_64.rpm netcf-debuginfo-0.2.8-10.module+el8.0.0+3273+6bc1ee54.x86_64.rpm netcf-debugsource-0.2.8-10.module+el8.0.0+3273+6bc1ee54.x86_64.rpm netcf-devel-0.2.8-10.module+el8.0.0+3273+6bc1ee54.x86_64.rpm netcf-libs-0.2.8-10.module+el8.0.0+3273+6bc1ee54.x86_64.rpm netcf-libs-debuginfo-0.2.8-10.module+el8.0.0+3273+6bc1ee54.x86_64.rpm perl-Sys-Guestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm perl-Sys-Guestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm perl-Sys-Virt-5.0.0-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm perl-Sys-Virt-debuginfo-5.0.0-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm perl-Sys-Virt-debugsource-5.0.0-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm perl-hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm perl-hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm python3-hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm python3-hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm python3-libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm python3-libguestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm python3-libvirt-5.0.0-3.module+el8.0.0+3273+6bc1ee54.x86_64.rpm python3-libvirt-debuginfo-5.0.0-3.module+el8.0.0+3273+6bc1ee54.x86_64.rpm qemu-guest-agent-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm qemu-guest-agent-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm qemu-img-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm qemu-img-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm qemu-kvm-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm qemu-kvm-block-curl-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm qemu-kvm-block-curl-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm qemu-kvm-block-gluster-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm qemu-kvm-block-gluster-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm qemu-kvm-block-iscsi-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm qemu-kvm-block-iscsi-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm qemu-kvm-block-rbd-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm qemu-kvm-block-rbd-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm qemu-kvm-block-ssh-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm qemu-kvm-block-ssh-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm qemu-kvm-common-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm qemu-kvm-common-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm qemu-kvm-core-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm qemu-kvm-core-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm qemu-kvm-debuginfo-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm qemu-kvm-debugsource-3.1.0-20.module+el8.0.0+3273+6bc1ee54.1.x86_64.rpm ruby-hivex-1.3.15-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm ruby-hivex-debuginfo-1.3.15-6.module+el8.0.0+3273+6bc1ee54.x86_64.rpm ruby-libguestfs-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm ruby-libguestfs-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm seabios-1.12.0-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm sgabios-0.20170427git-2.module+el8.0.0+3273+6bc1ee54.x86_64.rpm supermin-5.1.19-8.module+el8.0.0+3273+6bc1ee54.x86_64.rpm supermin-debuginfo-5.1.19-8.module+el8.0.0+3273+6bc1ee54.x86_64.rpm supermin-debugsource-5.1.19-8.module+el8.0.0+3273+6bc1ee54.x86_64.rpm supermin-devel-5.1.19-8.module+el8.0.0+3273+6bc1ee54.x86_64.rpm virt-dib-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm virt-dib-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm virt-p2v-maker-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm virt-v2v-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm virt-v2v-debuginfo-1.40.2-1.module+el8.0.0+3273+6bc1ee54.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:1455-01
Product: Advanced Virtualization
Advisory URL: Issued Date: : 2019-06-11
CVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-10132 CVE-2019-11091

Topic

The updated Advanced Virtualization module is now available for Red HatEnterprise Linux 8.0 Advanced Virtualization.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Advanced Virtualization for RHEL 8.0.0.Z - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)

1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)

1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)

1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

1706067 - CVE-2019-10132 libvirt: wrong permissions in systemd admin-sock due to missing SocketMode parameter


Related News