-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: virt:8.1 and virt-devel:8.1 security update
Advisory ID:       RHSA-2020:0555-01
Product:           Advanced Virtualization
Advisory URL:      Issue date:        2020-02-19
CVE Names:         CVE-2019-11135 
====================================================================
1. Summary:

An update for the virt:8.1 and virt-devel:8.1 modules is now available for
Advanced Virtualization for RHEL 8.1.0.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Advanced Virtualization CodeReady Builder for RHEL 8.1.0 - aarch64, ppc64le, s390x, x86_64
Advanced Virtualization for RHEL 8.1.0 - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The Advanced Virtualization module provides the user-space component for
running virtual machines that use KVM hypervisor in environments managed by
Red Hat products.

Security Fix(es):

* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)

6. Package List:

Advanced Virtualization for RHEL 8.1.0:

Source:
SLOF-20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.src.rpm
hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.src.rpm
libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.src.rpm
libguestfs-winsupport-8.0-4.module+el8.1.0+3554+1a3a94a6.src.rpm
libiscsi-1.18.0-8.module+el8.1.0+3554+1a3a94a6.src.rpm
libtpms-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.src.rpm
libvirt-5.6.0-6.2.module+el8.1.0+4953+432c8346.src.rpm
libvirt-dbus-1.3.0-2.module+el8.1.0+3554+1a3a94a6.src.rpm
libvirt-python-5.6.0-2.module+el8.1.0+4754+8d38b36b.src.rpm
nbdkit-1.12.5-1.module+el8.1.0+3868+35f94834.src.rpm
netcf-0.2.8-12.module+el8.1.0+3921+a49f7d7b.src.rpm
perl-Sys-Virt-5.6.0-2.module+el8.1.0+4754+8d38b36b.src.rpm
qemu-kvm-4.1.0-14.module+el8.1.0+5346+c31201bb.1.src.rpm
seabios-1.12.0-5.module+el8.1.0+4754+8d38b36b.src.rpm
sgabios-0.20170427git-3.module+el8.1.0+3554+1a3a94a6.src.rpm
supermin-5.1.19-10.module+el8.1.0+4754+8d38b36b.src.rpm
swtpm-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.src.rpm
virglrenderer-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.src.rpm

aarch64:
hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm
hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm
hivex-debugsource-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm
hivex-devel-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm
libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
libguestfs-benchmarking-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
libguestfs-benchmarking-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
libguestfs-debugsource-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
libguestfs-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
libguestfs-gfs2-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
libguestfs-gobject-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
libguestfs-gobject-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
libguestfs-gobject-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
libguestfs-java-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
libguestfs-java-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
libguestfs-java-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
libguestfs-rescue-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
libguestfs-rsync-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
libguestfs-tools-c-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
libguestfs-tools-c-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
libguestfs-winsupport-8.0-4.module+el8.1.0+3554+1a3a94a6.aarch64.rpm
libguestfs-xfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
libiscsi-1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64.rpm
libiscsi-debugsource-1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64.rpm
libiscsi-devel-1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64.rpm
libiscsi-utils-1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64.rpm
libtpms-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64.rpm
libtpms-debuginfo-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64.rpm
libtpms-debugsource-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64.rpm
libtpms-devel-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64.rpm
libvirt-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-admin-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-admin-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-bash-completion-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-client-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-client-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-config-network-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-config-nwfilter-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-interface-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-interface-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-network-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-network-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-nodedev-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-nodedev-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-nwfilter-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-nwfilter-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-qemu-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-qemu-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-secret-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-secret-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-storage-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-storage-core-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-storage-core-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-storage-disk-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-storage-disk-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-storage-gluster-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-direct-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-storage-logical-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-storage-logical-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-storage-mpath-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-storage-rbd-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-storage-scsi-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-daemon-kvm-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-dbus-1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64.rpm
libvirt-dbus-debuginfo-1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64.rpm
libvirt-dbus-debugsource-1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64.rpm
libvirt-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-debugsource-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-devel-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-docs-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-libs-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-libs-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-lock-sanlock-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-lock-sanlock-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-nss-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-nss-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm
libvirt-python-debugsource-5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64.rpm
lua-guestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
lua-guestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
nbdkit-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm
nbdkit-basic-filters-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm
nbdkit-basic-filters-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm
nbdkit-basic-plugins-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm
nbdkit-basic-plugins-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm
nbdkit-curl-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm
nbdkit-curl-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm
nbdkit-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm
nbdkit-debugsource-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm
nbdkit-devel-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm
nbdkit-example-plugins-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm
nbdkit-example-plugins-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm
nbdkit-gzip-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm
nbdkit-gzip-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm
nbdkit-linuxdisk-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm
nbdkit-linuxdisk-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm
nbdkit-python-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm
nbdkit-python-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm
nbdkit-server-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm
nbdkit-server-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm
nbdkit-ssh-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm
nbdkit-ssh-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm
nbdkit-xz-filter-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm
nbdkit-xz-filter-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm
netcf-0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64.rpm
netcf-debuginfo-0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64.rpm
netcf-debugsource-0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64.rpm
netcf-devel-0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64.rpm
netcf-libs-0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64.rpm
perl-Sys-Guestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
perl-Sys-Guestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
perl-Sys-Virt-5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64.rpm
perl-Sys-Virt-debuginfo-5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64.rpm
perl-Sys-Virt-debugsource-5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64.rpm
perl-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm
perl-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm
python3-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm
python3-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm
python3-libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
python3-libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
python3-libvirt-5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64.rpm
python3-libvirt-debuginfo-5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64.rpm
qemu-guest-agent-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm
qemu-guest-agent-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm
qemu-img-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm
qemu-img-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm
qemu-kvm-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm
qemu-kvm-block-curl-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm
qemu-kvm-block-curl-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm
qemu-kvm-block-iscsi-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm
qemu-kvm-block-iscsi-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm
qemu-kvm-block-rbd-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm
qemu-kvm-block-rbd-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm
qemu-kvm-block-ssh-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm
qemu-kvm-block-ssh-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm
qemu-kvm-common-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm
qemu-kvm-common-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm
qemu-kvm-core-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm
qemu-kvm-core-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm
qemu-kvm-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm
qemu-kvm-debugsource-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm
ruby-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm
ruby-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm
ruby-libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
ruby-libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
supermin-5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64.rpm
supermin-debuginfo-5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64.rpm
supermin-debugsource-5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64.rpm
supermin-devel-5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64.rpm
swtpm-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64.rpm
swtpm-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64.rpm
swtpm-debugsource-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64.rpm
swtpm-devel-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64.rpm
swtpm-libs-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64.rpm
swtpm-libs-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64.rpm
swtpm-tools-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64.rpm
swtpm-tools-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64.rpm
virglrenderer-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64.rpm
virglrenderer-devel-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64.rpm
virglrenderer-test-server-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64.rpm
virt-dib-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
virt-dib-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm

noarch:
SLOF-20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.noarch.rpm
libguestfs-bash-completion-1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch.rpm
libguestfs-inspect-icons-1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch.rpm
libguestfs-javadoc-1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch.rpm
libguestfs-man-pages-ja-1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch.rpm
libguestfs-man-pages-uk-1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch.rpm
libguestfs-tools-1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch.rpm
nbdkit-bash-completion-1.12.5-1.module+el8.1.0+3868+35f94834.noarch.rpm
seabios-bin-1.12.0-5.module+el8.1.0+4754+8d38b36b.noarch.rpm
seavgabios-bin-1.12.0-5.module+el8.1.0+4754+8d38b36b.noarch.rpm
sgabios-bin-0.20170427git-3.module+el8.1.0+3554+1a3a94a6.noarch.rpm

ppc64le:
hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm
hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm
hivex-debugsource-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm
hivex-devel-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm
libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
libguestfs-debugsource-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
libguestfs-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
libguestfs-gfs2-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
libguestfs-gobject-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
libguestfs-gobject-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
libguestfs-gobject-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
libguestfs-java-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
libguestfs-java-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
libguestfs-java-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
libguestfs-rescue-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
libguestfs-rsync-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
libguestfs-tools-c-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
libguestfs-tools-c-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
libguestfs-winsupport-8.0-4.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm
libguestfs-xfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
libiscsi-1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm
libiscsi-debugsource-1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm
libiscsi-devel-1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm
libiscsi-utils-1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm
libtpms-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le.rpm
libtpms-debuginfo-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le.rpm
libtpms-debugsource-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le.rpm
libtpms-devel-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le.rpm
libvirt-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-admin-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-admin-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-bash-completion-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-client-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-client-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-config-network-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-config-nwfilter-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-interface-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-interface-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-network-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-network-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-nodedev-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-nodedev-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-nwfilter-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-nwfilter-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-qemu-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-qemu-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-secret-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-secret-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-storage-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-storage-core-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-storage-core-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-storage-disk-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-storage-disk-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-storage-gluster-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-direct-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-storage-logical-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-storage-logical-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-storage-rbd-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-daemon-kvm-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-dbus-1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm
libvirt-dbus-debuginfo-1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm
libvirt-dbus-debugsource-1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm
libvirt-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-debugsource-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-devel-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-docs-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-libs-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-libs-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-lock-sanlock-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-lock-sanlock-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-nss-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-nss-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm
libvirt-python-debugsource-5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
lua-guestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
lua-guestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
nbdkit-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm
nbdkit-basic-filters-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm
nbdkit-basic-filters-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm
nbdkit-basic-plugins-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm
nbdkit-basic-plugins-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm
nbdkit-curl-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm
nbdkit-curl-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm
nbdkit-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm
nbdkit-debugsource-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm
nbdkit-devel-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm
nbdkit-example-plugins-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm
nbdkit-example-plugins-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm
nbdkit-gzip-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm
nbdkit-gzip-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm
nbdkit-linuxdisk-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm
nbdkit-linuxdisk-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm
nbdkit-python-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm
nbdkit-python-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm
nbdkit-server-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm
nbdkit-server-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm
nbdkit-ssh-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm
nbdkit-ssh-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm
nbdkit-xz-filter-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm
nbdkit-xz-filter-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm
netcf-0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le.rpm
netcf-debuginfo-0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le.rpm
netcf-debugsource-0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le.rpm
netcf-devel-0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le.rpm
netcf-libs-0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le.rpm
perl-Sys-Guestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
perl-Sys-Guestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
perl-Sys-Virt-5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
perl-Sys-Virt-debuginfo-5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
perl-Sys-Virt-debugsource-5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
perl-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm
perl-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm
python3-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm
python3-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm
python3-libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
python3-libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
python3-libvirt-5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
python3-libvirt-debuginfo-5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
qemu-guest-agent-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm
qemu-guest-agent-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm
qemu-img-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm
qemu-img-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm
qemu-kvm-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm
qemu-kvm-block-curl-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm
qemu-kvm-block-curl-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm
qemu-kvm-block-iscsi-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm
qemu-kvm-block-iscsi-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm
qemu-kvm-block-rbd-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm
qemu-kvm-block-rbd-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm
qemu-kvm-block-ssh-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm
qemu-kvm-block-ssh-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm
qemu-kvm-common-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm
qemu-kvm-common-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm
qemu-kvm-core-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm
qemu-kvm-core-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm
qemu-kvm-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm
qemu-kvm-debugsource-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm
ruby-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm
ruby-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm
ruby-libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
ruby-libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
supermin-5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
supermin-debuginfo-5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
supermin-debugsource-5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
supermin-devel-5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
swtpm-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le.rpm
swtpm-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le.rpm
swtpm-debugsource-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le.rpm
swtpm-devel-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le.rpm
swtpm-libs-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le.rpm
swtpm-libs-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le.rpm
swtpm-tools-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le.rpm
swtpm-tools-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le.rpm
virglrenderer-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le.rpm
virglrenderer-devel-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le.rpm
virglrenderer-test-server-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le.rpm
virt-dib-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
virt-dib-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm

s390x:
hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm
hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm
hivex-debugsource-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm
hivex-devel-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm
libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
libguestfs-debugsource-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
libguestfs-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
libguestfs-gfs2-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
libguestfs-gobject-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
libguestfs-gobject-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
libguestfs-gobject-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
libguestfs-java-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
libguestfs-java-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
libguestfs-java-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
libguestfs-rescue-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
libguestfs-rsync-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
libguestfs-tools-c-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
libguestfs-tools-c-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
libguestfs-winsupport-8.0-4.module+el8.1.0+3554+1a3a94a6.s390x.rpm
libguestfs-xfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
libiscsi-1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x.rpm
libiscsi-debugsource-1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x.rpm
libiscsi-devel-1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x.rpm
libiscsi-utils-1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x.rpm
libtpms-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x.rpm
libtpms-debuginfo-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x.rpm
libtpms-debugsource-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x.rpm
libtpms-devel-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x.rpm
libvirt-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-admin-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-admin-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-bash-completion-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-client-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-client-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-config-network-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-config-nwfilter-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-interface-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-interface-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-network-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-network-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-nodedev-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-nodedev-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-nwfilter-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-nwfilter-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-qemu-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-qemu-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-secret-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-secret-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-storage-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-storage-core-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-storage-core-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-storage-disk-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-storage-disk-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-storage-gluster-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-storage-iscsi-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-storage-iscsi-direct-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-storage-logical-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-storage-logical-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-storage-mpath-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-storage-rbd-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-storage-scsi-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-daemon-kvm-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-dbus-1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x.rpm
libvirt-dbus-debuginfo-1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x.rpm
libvirt-dbus-debugsource-1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x.rpm
libvirt-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-debugsource-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-devel-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-docs-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-libs-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-libs-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-lock-sanlock-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-lock-sanlock-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-nss-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-nss-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm
libvirt-python-debugsource-5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x.rpm
lua-guestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
lua-guestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
nbdkit-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm
nbdkit-basic-filters-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm
nbdkit-basic-filters-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm
nbdkit-basic-plugins-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm
nbdkit-basic-plugins-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm
nbdkit-curl-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm
nbdkit-curl-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm
nbdkit-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm
nbdkit-debugsource-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm
nbdkit-devel-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm
nbdkit-example-plugins-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm
nbdkit-example-plugins-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm
nbdkit-gzip-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm
nbdkit-gzip-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm
nbdkit-linuxdisk-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm
nbdkit-linuxdisk-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm
nbdkit-python-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm
nbdkit-python-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm
nbdkit-server-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm
nbdkit-server-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm
nbdkit-ssh-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm
nbdkit-ssh-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm
nbdkit-xz-filter-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm
nbdkit-xz-filter-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm
netcf-0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x.rpm
netcf-debuginfo-0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x.rpm
netcf-debugsource-0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x.rpm
netcf-devel-0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x.rpm
netcf-libs-0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x.rpm
perl-Sys-Guestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
perl-Sys-Guestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
perl-Sys-Virt-5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x.rpm
perl-Sys-Virt-debuginfo-5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x.rpm
perl-Sys-Virt-debugsource-5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x.rpm
perl-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm
perl-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm
python3-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm
python3-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm
python3-libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
python3-libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
python3-libvirt-5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x.rpm
python3-libvirt-debuginfo-5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x.rpm
qemu-guest-agent-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm
qemu-guest-agent-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm
qemu-img-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm
qemu-img-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm
qemu-kvm-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm
qemu-kvm-block-curl-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm
qemu-kvm-block-curl-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm
qemu-kvm-block-iscsi-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm
qemu-kvm-block-iscsi-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm
qemu-kvm-block-rbd-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm
qemu-kvm-block-rbd-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm
qemu-kvm-block-ssh-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm
qemu-kvm-block-ssh-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm
qemu-kvm-common-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm
qemu-kvm-common-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm
qemu-kvm-core-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm
qemu-kvm-core-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm
qemu-kvm-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm
qemu-kvm-debugsource-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm
ruby-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm
ruby-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm
ruby-libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
ruby-libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
supermin-5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x.rpm
supermin-debuginfo-5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x.rpm
supermin-debugsource-5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x.rpm
supermin-devel-5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x.rpm
swtpm-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x.rpm
swtpm-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x.rpm
swtpm-debugsource-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x.rpm
swtpm-devel-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x.rpm
swtpm-libs-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x.rpm
swtpm-libs-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x.rpm
swtpm-tools-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x.rpm
swtpm-tools-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x.rpm
virglrenderer-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x.rpm
virglrenderer-devel-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x.rpm
virglrenderer-test-server-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x.rpm
virt-dib-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
virt-dib-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm

x86_64:
hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm
hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm
hivex-debugsource-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm
hivex-devel-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm
libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
libguestfs-benchmarking-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
libguestfs-benchmarking-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
libguestfs-debugsource-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
libguestfs-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
libguestfs-gfs2-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
libguestfs-gobject-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
libguestfs-gobject-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
libguestfs-gobject-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
libguestfs-java-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
libguestfs-java-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
libguestfs-java-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
libguestfs-rescue-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
libguestfs-rsync-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
libguestfs-tools-c-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
libguestfs-tools-c-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
libguestfs-winsupport-8.0-4.module+el8.1.0+3554+1a3a94a6.x86_64.rpm
libguestfs-xfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
libiscsi-1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64.rpm
libiscsi-debugsource-1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64.rpm
libiscsi-devel-1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64.rpm
libiscsi-utils-1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64.rpm
libtpms-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64.rpm
libtpms-debuginfo-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64.rpm
libtpms-debugsource-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64.rpm
libtpms-devel-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64.rpm
libvirt-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-admin-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-admin-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-bash-completion-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-client-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-client-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-config-network-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-config-nwfilter-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-interface-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-interface-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-network-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-network-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-nodedev-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-nodedev-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-nwfilter-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-nwfilter-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-qemu-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-qemu-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-secret-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-secret-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-storage-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-storage-core-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-storage-core-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-storage-disk-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-storage-disk-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-storage-gluster-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-direct-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-storage-logical-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-storage-logical-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-storage-mpath-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-storage-rbd-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-storage-scsi-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-daemon-kvm-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-dbus-1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64.rpm
libvirt-dbus-debuginfo-1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64.rpm
libvirt-dbus-debugsource-1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64.rpm
libvirt-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-debugsource-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-devel-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-docs-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-libs-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-libs-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-lock-sanlock-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-lock-sanlock-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-nss-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-nss-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm
libvirt-python-debugsource-5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64.rpm
lua-guestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
lua-guestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
nbdkit-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
nbdkit-basic-filters-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
nbdkit-basic-filters-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
nbdkit-basic-plugins-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
nbdkit-basic-plugins-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
nbdkit-curl-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
nbdkit-curl-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
nbdkit-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
nbdkit-debugsource-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
nbdkit-devel-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
nbdkit-example-plugins-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
nbdkit-example-plugins-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
nbdkit-gzip-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
nbdkit-gzip-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
nbdkit-linuxdisk-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
nbdkit-linuxdisk-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
nbdkit-python-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
nbdkit-python-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
nbdkit-server-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
nbdkit-server-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
nbdkit-ssh-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
nbdkit-ssh-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
nbdkit-vddk-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
nbdkit-vddk-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
nbdkit-xz-filter-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
nbdkit-xz-filter-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm
netcf-0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64.rpm
netcf-debuginfo-0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64.rpm
netcf-debugsource-0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64.rpm
netcf-devel-0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64.rpm
netcf-libs-0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64.rpm
perl-Sys-Guestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
perl-Sys-Guestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
perl-Sys-Virt-5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64.rpm
perl-Sys-Virt-debuginfo-5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64.rpm
perl-Sys-Virt-debugsource-5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64.rpm
perl-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm
perl-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm
python3-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm
python3-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm
python3-libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
python3-libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
python3-libvirt-5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64.rpm
python3-libvirt-debuginfo-5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64.rpm
qemu-guest-agent-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm
qemu-guest-agent-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm
qemu-img-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm
qemu-img-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm
qemu-kvm-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm
qemu-kvm-block-curl-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm
qemu-kvm-block-curl-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm
qemu-kvm-block-gluster-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm
qemu-kvm-block-gluster-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm
qemu-kvm-block-iscsi-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm
qemu-kvm-block-iscsi-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm
qemu-kvm-block-rbd-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm
qemu-kvm-block-rbd-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm
qemu-kvm-block-ssh-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm
qemu-kvm-block-ssh-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm
qemu-kvm-common-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm
qemu-kvm-common-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm
qemu-kvm-core-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm
qemu-kvm-core-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm
qemu-kvm-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm
qemu-kvm-debugsource-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm
ruby-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm
ruby-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm
ruby-libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
ruby-libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
seabios-1.12.0-5.module+el8.1.0+4754+8d38b36b.x86_64.rpm
sgabios-0.20170427git-3.module+el8.1.0+3554+1a3a94a6.x86_64.rpm
supermin-5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64.rpm
supermin-debuginfo-5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64.rpm
supermin-debugsource-5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64.rpm
supermin-devel-5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64.rpm
swtpm-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64.rpm
swtpm-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64.rpm
swtpm-debugsource-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64.rpm
swtpm-devel-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64.rpm
swtpm-libs-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64.rpm
swtpm-libs-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64.rpm
swtpm-tools-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64.rpm
swtpm-tools-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64.rpm
virglrenderer-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64.rpm
virglrenderer-devel-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64.rpm
virglrenderer-test-server-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64.rpm
virt-dib-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
virt-dib-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
virt-p2v-maker-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
virt-v2v-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
virt-v2v-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm

Advanced Virtualization CodeReady Builder for RHEL 8.1.0:

Source:
SLOF-20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.src.rpm
seabios-1.12.0-5.module+el8.1.0+4754+8d38b36b.src.rpm
sgabios-0.20170427git-3.module+el8.1.0+3554+1a3a94a6.src.rpm

aarch64:
ocaml-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm
ocaml-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm
ocaml-hivex-devel-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm
ocaml-libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
ocaml-libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
ocaml-libguestfs-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
qemu-kvm-tests-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm
qemu-kvm-tests-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm

ppc64le:
ocaml-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm
ocaml-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm
ocaml-hivex-devel-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm
ocaml-libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
ocaml-libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
ocaml-libguestfs-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
qemu-kvm-tests-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm
qemu-kvm-tests-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm

s390x:
ocaml-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm
ocaml-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm
ocaml-hivex-devel-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm
ocaml-libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
ocaml-libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
ocaml-libguestfs-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
qemu-kvm-tests-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm
qemu-kvm-tests-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm

x86_64:
hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm
hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm
hivex-debugsource-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm
hivex-devel-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm
libguestfs-winsupport-8.0-4.module+el8.1.0+3554+1a3a94a6.i686.rpm
libiscsi-1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686.rpm
libiscsi-debugsource-1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686.rpm
libiscsi-devel-1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686.rpm
libiscsi-utils-1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686.rpm
libtpms-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686.rpm
libtpms-debuginfo-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686.rpm
libtpms-debugsource-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686.rpm
libtpms-devel-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686.rpm
libvirt-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-admin-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-admin-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-bash-completion-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-client-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-client-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-config-network-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-config-nwfilter-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-interface-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-interface-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-network-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-network-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-nodedev-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-nodedev-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-nwfilter-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-nwfilter-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-secret-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-secret-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-storage-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-storage-core-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-storage-core-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-storage-disk-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-storage-disk-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-storage-iscsi-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-storage-iscsi-direct-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-storage-logical-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-storage-logical-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-storage-mpath-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-storage-rbd-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-storage-scsi-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-dbus-1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686.rpm
libvirt-dbus-debuginfo-1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686.rpm
libvirt-dbus-debugsource-1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686.rpm
libvirt-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-debugsource-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-devel-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-docs-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-libs-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-libs-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-nss-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-nss-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm
libvirt-python-debugsource-5.6.0-2.module+el8.1.0+4754+8d38b36b.i686.rpm
netcf-0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686.rpm
netcf-debuginfo-0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686.rpm
netcf-debugsource-0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686.rpm
netcf-devel-0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686.rpm
netcf-libs-0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686.rpm
ocaml-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm
ocaml-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm
ocaml-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm
ocaml-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm
ocaml-hivex-devel-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm
ocaml-hivex-devel-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm
ocaml-libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
ocaml-libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
ocaml-libguestfs-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
perl-Sys-Virt-5.6.0-2.module+el8.1.0+4754+8d38b36b.i686.rpm
perl-Sys-Virt-debuginfo-5.6.0-2.module+el8.1.0+4754+8d38b36b.i686.rpm
perl-Sys-Virt-debugsource-5.6.0-2.module+el8.1.0+4754+8d38b36b.i686.rpm
perl-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm
perl-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm
python3-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm
python3-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm
python3-libvirt-5.6.0-2.module+el8.1.0+4754+8d38b36b.i686.rpm
python3-libvirt-debuginfo-5.6.0-2.module+el8.1.0+4754+8d38b36b.i686.rpm
qemu-kvm-tests-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm
qemu-kvm-tests-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm
ruby-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm
ruby-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm
sgabios-0.20170427git-3.module+el8.1.0+3554+1a3a94a6.i686.rpm
swtpm-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686.rpm
swtpm-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686.rpm
swtpm-debugsource-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686.rpm
swtpm-devel-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686.rpm
swtpm-libs-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686.rpm
swtpm-libs-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686.rpm
swtpm-tools-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686.rpm
swtpm-tools-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686.rpm
virglrenderer-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686.rpm
virglrenderer-devel-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686.rpm
virglrenderer-test-server-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-11135
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/solutions/tsx-asynchronousabort

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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H3bI
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-0555:01 Moderate: virt:8.1 and virt-devel:8.1 security

An update for the virt:8.1 and virt-devel:8.1 modules is now available for Advanced Virtualization for RHEL 8.1.0

Summary

The Advanced Virtualization module provides the user-space component for running virtual machines that use KVM hypervisor in environments managed by Red Hat products.
Security Fix(es):
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-11135 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/solutions/tsx-asynchronousabort

Package List

Advanced Virtualization for RHEL 8.1.0:
Source: SLOF-20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.src.rpm hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.src.rpm libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.src.rpm libguestfs-winsupport-8.0-4.module+el8.1.0+3554+1a3a94a6.src.rpm libiscsi-1.18.0-8.module+el8.1.0+3554+1a3a94a6.src.rpm libtpms-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.src.rpm libvirt-5.6.0-6.2.module+el8.1.0+4953+432c8346.src.rpm libvirt-dbus-1.3.0-2.module+el8.1.0+3554+1a3a94a6.src.rpm libvirt-python-5.6.0-2.module+el8.1.0+4754+8d38b36b.src.rpm nbdkit-1.12.5-1.module+el8.1.0+3868+35f94834.src.rpm netcf-0.2.8-12.module+el8.1.0+3921+a49f7d7b.src.rpm perl-Sys-Virt-5.6.0-2.module+el8.1.0+4754+8d38b36b.src.rpm qemu-kvm-4.1.0-14.module+el8.1.0+5346+c31201bb.1.src.rpm seabios-1.12.0-5.module+el8.1.0+4754+8d38b36b.src.rpm sgabios-0.20170427git-3.module+el8.1.0+3554+1a3a94a6.src.rpm supermin-5.1.19-10.module+el8.1.0+4754+8d38b36b.src.rpm swtpm-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.src.rpm virglrenderer-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.src.rpm
aarch64: hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm hivex-debugsource-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm hivex-devel-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm libguestfs-benchmarking-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm libguestfs-benchmarking-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm libguestfs-debugsource-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm libguestfs-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm libguestfs-gfs2-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm libguestfs-gobject-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm libguestfs-gobject-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm libguestfs-gobject-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm libguestfs-java-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm libguestfs-java-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm libguestfs-java-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm libguestfs-rescue-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm libguestfs-rsync-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm libguestfs-tools-c-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm libguestfs-tools-c-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm libguestfs-winsupport-8.0-4.module+el8.1.0+3554+1a3a94a6.aarch64.rpm libguestfs-xfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm libiscsi-1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64.rpm libiscsi-debuginfo-1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64.rpm libiscsi-debugsource-1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64.rpm libiscsi-devel-1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64.rpm libiscsi-utils-1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64.rpm libiscsi-utils-debuginfo-1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64.rpm libtpms-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64.rpm libtpms-debuginfo-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64.rpm libtpms-debugsource-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64.rpm libtpms-devel-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64.rpm libvirt-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-admin-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-admin-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-bash-completion-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-client-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-client-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-config-network-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-config-nwfilter-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-interface-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-interface-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-network-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-network-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-nodedev-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-nodedev-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-nwfilter-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-nwfilter-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-qemu-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-qemu-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-secret-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-secret-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-storage-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-storage-core-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-storage-core-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-storage-disk-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-storage-disk-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-storage-gluster-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-storage-gluster-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-storage-iscsi-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-storage-iscsi-direct-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-storage-logical-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-storage-logical-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-storage-mpath-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-storage-mpath-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-storage-rbd-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-storage-rbd-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-storage-scsi-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-driver-storage-scsi-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-daemon-kvm-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-dbus-1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64.rpm libvirt-dbus-debuginfo-1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64.rpm libvirt-dbus-debugsource-1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64.rpm libvirt-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-debugsource-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-devel-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-docs-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-libs-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-libs-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-lock-sanlock-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-lock-sanlock-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-nss-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-nss-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64.rpm libvirt-python-debugsource-5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64.rpm lua-guestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm lua-guestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm nbdkit-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm nbdkit-basic-filters-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm nbdkit-basic-filters-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm nbdkit-basic-plugins-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm nbdkit-basic-plugins-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm nbdkit-curl-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm nbdkit-curl-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm nbdkit-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm nbdkit-debugsource-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm nbdkit-devel-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm nbdkit-example-plugins-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm nbdkit-example-plugins-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm nbdkit-gzip-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm nbdkit-gzip-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm nbdkit-linuxdisk-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm nbdkit-linuxdisk-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm nbdkit-python-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm nbdkit-python-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm nbdkit-server-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm nbdkit-server-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm nbdkit-ssh-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm nbdkit-ssh-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm nbdkit-xz-filter-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm nbdkit-xz-filter-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.aarch64.rpm netcf-0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64.rpm netcf-debuginfo-0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64.rpm netcf-debugsource-0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64.rpm netcf-devel-0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64.rpm netcf-libs-0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64.rpm netcf-libs-debuginfo-0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64.rpm perl-Sys-Guestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm perl-Sys-Guestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm perl-Sys-Virt-5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64.rpm perl-Sys-Virt-debuginfo-5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64.rpm perl-Sys-Virt-debugsource-5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64.rpm perl-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm perl-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm python3-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm python3-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm python3-libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm python3-libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm python3-libvirt-5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64.rpm python3-libvirt-debuginfo-5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64.rpm qemu-guest-agent-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm qemu-guest-agent-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm qemu-img-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm qemu-img-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm qemu-kvm-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm qemu-kvm-block-curl-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm qemu-kvm-block-curl-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm qemu-kvm-block-iscsi-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm qemu-kvm-block-iscsi-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm qemu-kvm-block-rbd-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm qemu-kvm-block-rbd-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm qemu-kvm-block-ssh-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm qemu-kvm-block-ssh-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm qemu-kvm-common-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm qemu-kvm-common-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm qemu-kvm-core-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm qemu-kvm-core-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm qemu-kvm-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm qemu-kvm-debugsource-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm ruby-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm ruby-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm ruby-libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm ruby-libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm supermin-5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64.rpm supermin-debuginfo-5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64.rpm supermin-debugsource-5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64.rpm supermin-devel-5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64.rpm swtpm-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64.rpm swtpm-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64.rpm swtpm-debugsource-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64.rpm swtpm-devel-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64.rpm swtpm-libs-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64.rpm swtpm-libs-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64.rpm swtpm-tools-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64.rpm swtpm-tools-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64.rpm virglrenderer-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64.rpm virglrenderer-devel-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64.rpm virglrenderer-test-server-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64.rpm virt-dib-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm virt-dib-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm
noarch: SLOF-20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.noarch.rpm libguestfs-bash-completion-1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch.rpm libguestfs-inspect-icons-1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch.rpm libguestfs-javadoc-1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch.rpm libguestfs-man-pages-ja-1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch.rpm libguestfs-man-pages-uk-1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch.rpm libguestfs-tools-1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch.rpm nbdkit-bash-completion-1.12.5-1.module+el8.1.0+3868+35f94834.noarch.rpm seabios-bin-1.12.0-5.module+el8.1.0+4754+8d38b36b.noarch.rpm seavgabios-bin-1.12.0-5.module+el8.1.0+4754+8d38b36b.noarch.rpm sgabios-bin-0.20170427git-3.module+el8.1.0+3554+1a3a94a6.noarch.rpm
ppc64le: hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm hivex-debugsource-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm hivex-devel-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm libguestfs-debugsource-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm libguestfs-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm libguestfs-gfs2-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm libguestfs-gobject-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm libguestfs-gobject-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm libguestfs-gobject-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm libguestfs-java-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm libguestfs-java-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm libguestfs-java-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm libguestfs-rescue-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm libguestfs-rsync-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm libguestfs-tools-c-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm libguestfs-tools-c-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm libguestfs-winsupport-8.0-4.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm libguestfs-xfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm libiscsi-1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm libiscsi-debuginfo-1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm libiscsi-debugsource-1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm libiscsi-devel-1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm libiscsi-utils-1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm libiscsi-utils-debuginfo-1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm libtpms-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le.rpm libtpms-debuginfo-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le.rpm libtpms-debugsource-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le.rpm libtpms-devel-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le.rpm libvirt-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-admin-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-admin-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-bash-completion-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-client-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-client-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-config-network-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-config-nwfilter-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-interface-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-interface-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-network-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-network-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-nodedev-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-nodedev-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-nwfilter-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-nwfilter-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-qemu-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-qemu-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-secret-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-secret-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-storage-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-storage-core-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-storage-core-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-storage-disk-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-storage-disk-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-storage-gluster-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-storage-gluster-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-direct-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-storage-logical-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-storage-logical-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-storage-mpath-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-storage-mpath-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-storage-rbd-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-storage-rbd-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-storage-scsi-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-driver-storage-scsi-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-daemon-kvm-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-dbus-1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm libvirt-dbus-debuginfo-1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm libvirt-dbus-debugsource-1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm libvirt-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-debugsource-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-devel-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-docs-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-libs-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-libs-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-lock-sanlock-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-lock-sanlock-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-nss-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-nss-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le.rpm libvirt-python-debugsource-5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le.rpm lua-guestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm lua-guestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm nbdkit-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm nbdkit-basic-filters-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm nbdkit-basic-filters-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm nbdkit-basic-plugins-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm nbdkit-basic-plugins-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm nbdkit-curl-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm nbdkit-curl-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm nbdkit-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm nbdkit-debugsource-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm nbdkit-devel-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm nbdkit-example-plugins-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm nbdkit-example-plugins-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm nbdkit-gzip-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm nbdkit-gzip-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm nbdkit-linuxdisk-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm nbdkit-linuxdisk-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm nbdkit-python-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm nbdkit-python-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm nbdkit-server-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm nbdkit-server-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm nbdkit-ssh-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm nbdkit-ssh-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm nbdkit-xz-filter-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm nbdkit-xz-filter-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le.rpm netcf-0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le.rpm netcf-debuginfo-0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le.rpm netcf-debugsource-0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le.rpm netcf-devel-0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le.rpm netcf-libs-0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le.rpm netcf-libs-debuginfo-0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le.rpm perl-Sys-Guestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm perl-Sys-Guestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm perl-Sys-Virt-5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le.rpm perl-Sys-Virt-debuginfo-5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le.rpm perl-Sys-Virt-debugsource-5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le.rpm perl-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm perl-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm python3-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm python3-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm python3-libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm python3-libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm python3-libvirt-5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le.rpm python3-libvirt-debuginfo-5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le.rpm qemu-guest-agent-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm qemu-guest-agent-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm qemu-img-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm qemu-img-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm qemu-kvm-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm qemu-kvm-block-curl-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm qemu-kvm-block-curl-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm qemu-kvm-block-iscsi-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm qemu-kvm-block-iscsi-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm qemu-kvm-block-rbd-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm qemu-kvm-block-rbd-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm qemu-kvm-block-ssh-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm qemu-kvm-block-ssh-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm qemu-kvm-common-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm qemu-kvm-common-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm qemu-kvm-core-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm qemu-kvm-core-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm qemu-kvm-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm qemu-kvm-debugsource-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm ruby-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm ruby-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm ruby-libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm ruby-libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm supermin-5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le.rpm supermin-debuginfo-5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le.rpm supermin-debugsource-5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le.rpm supermin-devel-5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le.rpm swtpm-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le.rpm swtpm-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le.rpm swtpm-debugsource-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le.rpm swtpm-devel-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le.rpm swtpm-libs-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le.rpm swtpm-libs-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le.rpm swtpm-tools-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le.rpm swtpm-tools-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le.rpm virglrenderer-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le.rpm virglrenderer-devel-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le.rpm virglrenderer-test-server-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le.rpm virt-dib-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm virt-dib-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm
s390x: hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm hivex-debugsource-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm hivex-devel-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm libguestfs-debugsource-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm libguestfs-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm libguestfs-gfs2-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm libguestfs-gobject-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm libguestfs-gobject-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm libguestfs-gobject-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm libguestfs-java-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm libguestfs-java-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm libguestfs-java-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm libguestfs-rescue-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm libguestfs-rsync-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm libguestfs-tools-c-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm libguestfs-tools-c-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm libguestfs-winsupport-8.0-4.module+el8.1.0+3554+1a3a94a6.s390x.rpm libguestfs-xfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm libiscsi-1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x.rpm libiscsi-debuginfo-1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x.rpm libiscsi-debugsource-1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x.rpm libiscsi-devel-1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x.rpm libiscsi-utils-1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x.rpm libiscsi-utils-debuginfo-1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x.rpm libtpms-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x.rpm libtpms-debuginfo-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x.rpm libtpms-debugsource-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x.rpm libtpms-devel-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x.rpm libvirt-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-admin-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-admin-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-bash-completion-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-client-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-client-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-config-network-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-config-nwfilter-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-interface-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-interface-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-network-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-network-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-nodedev-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-nodedev-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-nwfilter-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-nwfilter-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-qemu-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-qemu-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-secret-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-secret-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-storage-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-storage-core-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-storage-core-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-storage-disk-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-storage-disk-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-storage-gluster-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-storage-gluster-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-storage-iscsi-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-storage-iscsi-direct-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-storage-logical-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-storage-logical-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-storage-mpath-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-storage-mpath-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-storage-rbd-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-storage-rbd-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-storage-scsi-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-driver-storage-scsi-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-daemon-kvm-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-dbus-1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x.rpm libvirt-dbus-debuginfo-1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x.rpm libvirt-dbus-debugsource-1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x.rpm libvirt-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-debugsource-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-devel-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-docs-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-libs-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-libs-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-lock-sanlock-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-lock-sanlock-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-nss-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-nss-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x.rpm libvirt-python-debugsource-5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x.rpm lua-guestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm lua-guestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm nbdkit-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm nbdkit-basic-filters-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm nbdkit-basic-filters-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm nbdkit-basic-plugins-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm nbdkit-basic-plugins-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm nbdkit-curl-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm nbdkit-curl-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm nbdkit-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm nbdkit-debugsource-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm nbdkit-devel-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm nbdkit-example-plugins-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm nbdkit-example-plugins-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm nbdkit-gzip-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm nbdkit-gzip-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm nbdkit-linuxdisk-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm nbdkit-linuxdisk-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm nbdkit-python-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm nbdkit-python-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm nbdkit-server-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm nbdkit-server-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm nbdkit-ssh-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm nbdkit-ssh-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm nbdkit-xz-filter-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm nbdkit-xz-filter-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.s390x.rpm netcf-0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x.rpm netcf-debuginfo-0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x.rpm netcf-debugsource-0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x.rpm netcf-devel-0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x.rpm netcf-libs-0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x.rpm netcf-libs-debuginfo-0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x.rpm perl-Sys-Guestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm perl-Sys-Guestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm perl-Sys-Virt-5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x.rpm perl-Sys-Virt-debuginfo-5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x.rpm perl-Sys-Virt-debugsource-5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x.rpm perl-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm perl-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm python3-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm python3-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm python3-libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm python3-libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm python3-libvirt-5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x.rpm python3-libvirt-debuginfo-5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x.rpm qemu-guest-agent-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm qemu-guest-agent-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm qemu-img-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm qemu-img-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm qemu-kvm-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm qemu-kvm-block-curl-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm qemu-kvm-block-curl-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm qemu-kvm-block-iscsi-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm qemu-kvm-block-iscsi-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm qemu-kvm-block-rbd-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm qemu-kvm-block-rbd-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm qemu-kvm-block-ssh-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm qemu-kvm-block-ssh-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm qemu-kvm-common-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm qemu-kvm-common-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm qemu-kvm-core-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm qemu-kvm-core-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm qemu-kvm-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm qemu-kvm-debugsource-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm ruby-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm ruby-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm ruby-libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm ruby-libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm supermin-5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x.rpm supermin-debuginfo-5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x.rpm supermin-debugsource-5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x.rpm supermin-devel-5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x.rpm swtpm-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x.rpm swtpm-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x.rpm swtpm-debugsource-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x.rpm swtpm-devel-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x.rpm swtpm-libs-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x.rpm swtpm-libs-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x.rpm swtpm-tools-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x.rpm swtpm-tools-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x.rpm virglrenderer-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x.rpm virglrenderer-devel-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x.rpm virglrenderer-test-server-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x.rpm virt-dib-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm virt-dib-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm
x86_64: hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm hivex-debugsource-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm hivex-devel-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm libguestfs-benchmarking-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm libguestfs-benchmarking-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm libguestfs-debugsource-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm libguestfs-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm libguestfs-gfs2-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm libguestfs-gobject-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm libguestfs-gobject-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm libguestfs-gobject-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm libguestfs-java-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm libguestfs-java-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm libguestfs-java-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm libguestfs-rescue-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm libguestfs-rsync-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm libguestfs-tools-c-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm libguestfs-tools-c-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm libguestfs-winsupport-8.0-4.module+el8.1.0+3554+1a3a94a6.x86_64.rpm libguestfs-xfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm libiscsi-1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64.rpm libiscsi-debuginfo-1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64.rpm libiscsi-debugsource-1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64.rpm libiscsi-devel-1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64.rpm libiscsi-utils-1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64.rpm libiscsi-utils-debuginfo-1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64.rpm libtpms-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64.rpm libtpms-debuginfo-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64.rpm libtpms-debugsource-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64.rpm libtpms-devel-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64.rpm libvirt-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-admin-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-admin-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-bash-completion-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-client-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-client-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-config-network-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-config-nwfilter-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-interface-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-network-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-network-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-nodedev-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-nwfilter-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-qemu-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-secret-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-storage-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-storage-core-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-storage-core-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-storage-disk-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-storage-disk-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-storage-gluster-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-storage-gluster-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-storage-iscsi-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-storage-iscsi-direct-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-storage-logical-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-storage-logical-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-storage-mpath-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-storage-mpath-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-storage-rbd-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-storage-rbd-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-storage-scsi-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-driver-storage-scsi-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-daemon-kvm-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-dbus-1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64.rpm libvirt-dbus-debuginfo-1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64.rpm libvirt-dbus-debugsource-1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64.rpm libvirt-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-debugsource-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-devel-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-docs-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-libs-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-libs-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-lock-sanlock-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-lock-sanlock-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-nss-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-nss-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64.rpm libvirt-python-debugsource-5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64.rpm lua-guestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm lua-guestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm nbdkit-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm nbdkit-basic-filters-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm nbdkit-basic-filters-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm nbdkit-basic-plugins-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm nbdkit-basic-plugins-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm nbdkit-curl-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm nbdkit-curl-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm nbdkit-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm nbdkit-debugsource-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm nbdkit-devel-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm nbdkit-example-plugins-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm nbdkit-example-plugins-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm nbdkit-gzip-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm nbdkit-gzip-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm nbdkit-linuxdisk-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm nbdkit-linuxdisk-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm nbdkit-python-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm nbdkit-python-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm nbdkit-server-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm nbdkit-server-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm nbdkit-ssh-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm nbdkit-ssh-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm nbdkit-vddk-plugin-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm nbdkit-vddk-plugin-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm nbdkit-xz-filter-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm nbdkit-xz-filter-debuginfo-1.12.5-1.module+el8.1.0+3868+35f94834.x86_64.rpm netcf-0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64.rpm netcf-debuginfo-0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64.rpm netcf-debugsource-0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64.rpm netcf-devel-0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64.rpm netcf-libs-0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64.rpm netcf-libs-debuginfo-0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64.rpm perl-Sys-Guestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm perl-Sys-Guestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm perl-Sys-Virt-5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64.rpm perl-Sys-Virt-debuginfo-5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64.rpm perl-Sys-Virt-debugsource-5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64.rpm perl-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm perl-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm python3-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm python3-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm python3-libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm python3-libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm python3-libvirt-5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64.rpm python3-libvirt-debuginfo-5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64.rpm qemu-guest-agent-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm qemu-guest-agent-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm qemu-img-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm qemu-img-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm qemu-kvm-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm qemu-kvm-block-curl-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm qemu-kvm-block-curl-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm qemu-kvm-block-gluster-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm qemu-kvm-block-gluster-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm qemu-kvm-block-iscsi-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm qemu-kvm-block-iscsi-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm qemu-kvm-block-rbd-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm qemu-kvm-block-rbd-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm qemu-kvm-block-ssh-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm qemu-kvm-block-ssh-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm qemu-kvm-common-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm qemu-kvm-common-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm qemu-kvm-core-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm qemu-kvm-core-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm qemu-kvm-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm qemu-kvm-debugsource-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm ruby-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm ruby-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm ruby-libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm ruby-libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm seabios-1.12.0-5.module+el8.1.0+4754+8d38b36b.x86_64.rpm sgabios-0.20170427git-3.module+el8.1.0+3554+1a3a94a6.x86_64.rpm supermin-5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64.rpm supermin-debuginfo-5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64.rpm supermin-debugsource-5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64.rpm supermin-devel-5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64.rpm swtpm-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64.rpm swtpm-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64.rpm swtpm-debugsource-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64.rpm swtpm-devel-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64.rpm swtpm-libs-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64.rpm swtpm-libs-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64.rpm swtpm-tools-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64.rpm swtpm-tools-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64.rpm virglrenderer-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64.rpm virglrenderer-devel-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64.rpm virglrenderer-test-server-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64.rpm virt-dib-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm virt-dib-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm virt-p2v-maker-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm virt-v2v-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm virt-v2v-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm
Advanced Virtualization CodeReady Builder for RHEL 8.1.0:
Source: SLOF-20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.src.rpm seabios-1.12.0-5.module+el8.1.0+4754+8d38b36b.src.rpm sgabios-0.20170427git-3.module+el8.1.0+3554+1a3a94a6.src.rpm
aarch64: ocaml-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm ocaml-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm ocaml-hivex-devel-1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64.rpm ocaml-libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm ocaml-libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm ocaml-libguestfs-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64.rpm qemu-kvm-tests-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm qemu-kvm-tests-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64.rpm
ppc64le: ocaml-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm ocaml-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm ocaml-hivex-devel-1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le.rpm ocaml-libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm ocaml-libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm ocaml-libguestfs-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le.rpm qemu-kvm-tests-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm qemu-kvm-tests-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le.rpm
s390x: ocaml-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm ocaml-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm ocaml-hivex-devel-1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x.rpm ocaml-libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm ocaml-libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm ocaml-libguestfs-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x.rpm qemu-kvm-tests-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm qemu-kvm-tests-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x.rpm
x86_64: hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm hivex-debugsource-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm hivex-devel-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm libguestfs-winsupport-8.0-4.module+el8.1.0+3554+1a3a94a6.i686.rpm libiscsi-1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686.rpm libiscsi-debuginfo-1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686.rpm libiscsi-debugsource-1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686.rpm libiscsi-devel-1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686.rpm libiscsi-utils-1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686.rpm libiscsi-utils-debuginfo-1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686.rpm libtpms-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686.rpm libtpms-debuginfo-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686.rpm libtpms-debugsource-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686.rpm libtpms-devel-0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686.rpm libvirt-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-admin-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-admin-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-bash-completion-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-client-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-client-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-config-network-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-config-nwfilter-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-interface-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-interface-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-network-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-network-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-nodedev-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-nodedev-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-nwfilter-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-nwfilter-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-secret-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-secret-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-storage-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-storage-core-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-storage-core-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-storage-disk-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-storage-disk-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-storage-iscsi-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-storage-iscsi-direct-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-storage-logical-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-storage-logical-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-storage-mpath-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-storage-mpath-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-storage-rbd-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-storage-rbd-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-storage-scsi-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-daemon-driver-storage-scsi-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-dbus-1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686.rpm libvirt-dbus-debuginfo-1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686.rpm libvirt-dbus-debugsource-1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686.rpm libvirt-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-debugsource-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-devel-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-docs-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-libs-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-libs-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-nss-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-nss-debuginfo-5.6.0-6.2.module+el8.1.0+4953+432c8346.i686.rpm libvirt-python-debugsource-5.6.0-2.module+el8.1.0+4754+8d38b36b.i686.rpm netcf-0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686.rpm netcf-debuginfo-0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686.rpm netcf-debugsource-0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686.rpm netcf-devel-0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686.rpm netcf-libs-0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686.rpm netcf-libs-debuginfo-0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686.rpm ocaml-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm ocaml-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm ocaml-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm ocaml-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm ocaml-hivex-devel-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm ocaml-hivex-devel-1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64.rpm ocaml-libguestfs-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm ocaml-libguestfs-debuginfo-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm ocaml-libguestfs-devel-1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64.rpm perl-Sys-Virt-5.6.0-2.module+el8.1.0+4754+8d38b36b.i686.rpm perl-Sys-Virt-debuginfo-5.6.0-2.module+el8.1.0+4754+8d38b36b.i686.rpm perl-Sys-Virt-debugsource-5.6.0-2.module+el8.1.0+4754+8d38b36b.i686.rpm perl-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm perl-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm python3-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm python3-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm python3-libvirt-5.6.0-2.module+el8.1.0+4754+8d38b36b.i686.rpm python3-libvirt-debuginfo-5.6.0-2.module+el8.1.0+4754+8d38b36b.i686.rpm qemu-kvm-tests-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm qemu-kvm-tests-debuginfo-4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64.rpm ruby-hivex-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm ruby-hivex-debuginfo-1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686.rpm sgabios-0.20170427git-3.module+el8.1.0+3554+1a3a94a6.i686.rpm swtpm-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686.rpm swtpm-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686.rpm swtpm-debugsource-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686.rpm swtpm-devel-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686.rpm swtpm-libs-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686.rpm swtpm-libs-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686.rpm swtpm-tools-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686.rpm swtpm-tools-debuginfo-0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686.rpm virglrenderer-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686.rpm virglrenderer-devel-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686.rpm virglrenderer-test-server-0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:0555-01
Product: Advanced Virtualization
Advisory URL: Issued Date: : 2020-02-19
CVE Names: CVE-2019-11135

Topic

An update for the virt:8.1 and virt-devel:8.1 modules is now available forAdvanced Virtualization for RHEL 8.1.0.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Advanced Virtualization CodeReady Builder for RHEL 8.1.0 - aarch64, ppc64le, s390x, x86_64

Advanced Virtualization for RHEL 8.1.0 - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)


Related News