-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Satellite 6.8 release
Advisory ID:       RHSA-2020:4366-01
Product:           Red Hat Satellite 6
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4366
Issue date:        2020-10-27
CVE Names:         CVE-2018-3258 CVE-2018-11751 CVE-2019-12781 
                   CVE-2019-16782 CVE-2020-5216 CVE-2020-5217 
                   CVE-2020-5267 CVE-2020-7238 CVE-2020-7663 
                   CVE-2020-7942 CVE-2020-7943 CVE-2020-8161 
                   CVE-2020-8184 CVE-2020-8840 CVE-2020-9546 
                   CVE-2020-9547 CVE-2020-9548 CVE-2020-10693 
                   CVE-2020-10968 CVE-2020-10969 CVE-2020-11619 
                   CVE-2020-14061 CVE-2020-14062 CVE-2020-14195 
                   CVE-2020-14334 CVE-2020-14380 
====================================================================
1. Summary:

An update is now available for Red Hat Satellite 6.8 for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 6.7 - noarch, x86_64
Red Hat Satellite Capsule 6.8 - noarch, x86_64

3. Description:

Red Hat Satellite is a systems management tool for Linux-based
infrastructure. It allows for provisioning, remote management, and
monitoring of multiple Linux deployments with a single centralized tool.

Security Fix(es):

* mysql-connector-java: Connector/J unspecified vulnerability (CPU October
2018) (CVE-2018-3258)
* netty: HTTP Request Smuggling due to Transfer-Encoding whitespace
mishandling (CVE-2020-7238)
* rubygem-websocket-extensions: ReDoS vulnerability in
Sec-WebSocket-Extensions parser (CVE-2020-7663)
* puppet: puppet server and puppetDB may leak sensitive information via
metrics API (CVE-2020-7943)
* jackson-databind: multiple serialization gadgets (CVE-2020-8840
CVE-2020-9546 CVE-2020-9547 CVE-2020-9548 CVE-2020-10968 CVE-2020-10969
CVE-2020-11619 CVE-2020-14061 CVE-2020-14062 CVE-2020-14195)
* foreman: unauthorized cache read on RPM-based installations through local
user (CVE-2020-14334)
* Satellite: Local user impersonation by Single sign-on (SSO) user leads to
account takeover (CVE-2020-14380)
* Django: Incorrect HTTP detection with reverse-proxy connecting via HTTPS
(CVE-2019-12781)
* rubygem-rack: hijack sessions by using timing attacks targeting the
session id (CVE-2019-16782)
* rubygem-secure_headers: limited header injection when using dynamic
overrides with user input (CVE-2020-5216)
* rubygem-secure_headers: directive injection when using dynamic overrides
with user input (CVE-2020-5217)
* rubygem-actionview: views that use the `j` or `escape_javascript` methods
are susceptible to XSS attacks (CVE-2020-5267)
* puppet: Arbitrary catalog retrieval (CVE-2020-7942)
* rubygem-rack: directory traversal in Rack::Directory (CVE-2020-8161)
* rubygem-rack: percent-encoded cookies can be used to overwrite existing
prefixed cookie names (CVE-2020-8184)
* hibernate-validator: Improper input validation in the interpolation of
constraint error messages (CVE-2020-10693)
* puppet-agent: Puppet Agent does not properly verify SSL connection when
downloading a CRL (CVE-2018-11751)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

* Provides the Satellite Ansible Modules that allow for full automation of
your Satellite configuration and deployment.

* Adds ability to install Satellite and Capsules and manage hosts in a IPv6
network environment

* Ansible based Capsule Upgrade automation: Ability to centrally upgrade
all of your Capsule servers with a single job execution.

* Platform upgrades to Postgres 12, Ansible 2.9, Ruby on Rails and latest
version of Puppet

* Support for HTTP UEFI provisioning

* Support for CAC card authentication with Keycloak integration

* Add ability to upgrade Red Hat Enterprise Linux 7 hosts to version 8
using the LEAPP based tooling.

* Support for Red Hat Enterprise Linux Traces integration

* satellite-maintain & foreman-maintain are now self updating

* Notifications in the UI to warn users when subscriptions are expiring.

The items above are not a complete list of changes. This update also fixes
several bugs and adds various enhancements. Documentation for these changes
is available from the Release Notes document linked to in the References
section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1160344 - [RFE] Satellite support for cname as alternate cname for satellite server
1261802 - [RFE] Make the foreman bootdisk full-host image work on UEFI systems
1300211 - capsule-certs-generate failed to increment release number when generating certificate rpm for foreman-proxy
1332702 - smart-proxy-openscap-send with additional features - alert if file corrupt
1398317 - For the vms built by Satellite 6 using "Network Based" installation mode on VMWare, unable to change the boot sequence via BIOS
1410616 - [RFE] Prominent notification of expiring subscriptions.
1410916 - Should only be able to add repositories you have access to
1429033 - Host provisioned with RHEL Workstation OS, after provisioning displayed as generic RedHat 7.3
1461781 - [RFE]A button should be available in the GUI to clear the recurring logics.
1469267 - need updated rubygem-rake
1486446 - Content view versions list has slow query for package count
1486696 - 'hammer host update' removes existing host parameters1494180 - Sorting by network address for subnet doesn't work properly
1501499 - tomcat listens to 0.0.0.0 for serving requests but just needs localhost
1503037 - [RFE] Cancelled future/recurring job invocations should not get the status "failed" but rather "cancelled"
1505842 - Remote Execution engine: Error initializing command: Net::SSH::HostKeyMismatch - fingerprint 20:a9:b7:45:1a:b7:d6:42:1e:03:d1:1f:06:20:4c:e2 does not match for "172.17.0.101"
1531674 - Operating System Templates are ordered inconsistently in UI.
1537320 - [RFE] Support for Capsules at 1 version lower than Satellite
1543316 - Satellite 6.2 Upgrade Fails with error "rake aborted! NoMethodError: undefined method `first' for nil:NilClass" when there are custom bookmarks created
1563270 - Sync status information is lost after cleaning up old tasks related to sync.
1569324 - Webrick is unable to use 2 supported TLS v1.2 ciphers ('ECDHE-RSA-AES128-GCM-SHA256', 'ECDHE-RSA-AES256-GCM-SHA384')
1571907 - Passenger threads throwing tracebacks on API jobs after spawning
1576859 - [RFE] Implement automatic assigning subnets through data provided by facter
1584184 - [RFE] The locked template is getting overridden by default
1601101 - [RFE] Add autofill functionality to the Job invocation Search query box, copy from Hosts search box
1607706 - [RFE] Add support for --vlanid in Satellite Kickstart Default provisioning template
1608001 - Rearrange search/filter options  on Red Hat Repositories page.
1613391 - race condition on removing multiple organizations simultaneously
1619274 - [RFE] Red Hat Satellite should now be able to discover and provision bare metal machines via UEFI HTTP boot
1619422 - User Agent for Downstream RSS feed still says Foreman and Foreman Version
1620214 - Page should auto-refresh after subscriptions have been modified on the Satellite webui
1624049 - Changing the organization in the Satellite WebUI does not change the  sync plan page information from the previous organization
1625258 - Having empty "Allocation (GB)" when creating a new Host, nil:NilClass returned on creating the Host
1627066 - Unable to revert to the original version of the provisioning template
1630433 - [RFE] Include Ansible Satellite modules with Ansible Core modules
1630536 - yum repos password stored as cleartext
1632577 - Audit log show 'missing' for adding/removing repository to a CV
1640615 - CVE-2018-3258 mysql-connector-java: Connector/J unspecified vulnerability (CPU October 2018)
1645062 - host_collection controller responds with 200 instead of 201 to a POST request
1645749 - repositories controller responds with 200 instead of 201 to a POST request
1647216 - Lack of edit_smart_proxies permission causes error when setting host to Build
1647364 - [RFE] Extend the audits by the http request id
1647781 - Audits contain no data (Added foo to Missing(ID: x))
1651297 - Very slow query when using facts on user roles as filters1653217 - [RFE] More evocative name for Play Ansible Roles option?
1654347 - Satellite may create duplicate CreateRssNotifications tasks after restarting foreman tasks
1654375 - [RFE] Mention specifically uder the admin chexbox for AD LDAP user if its created with admin role,
1659418 - katello-tracer-upload failing with error "ImportError: No module named katello"
1665277 - subscription manager register activation key with special character failed
1665893 - candlepin refuses to start or hangs periodically when having too many messages in ActiveMQ journal
1666693 - Command "hammer subscription list" is not correctly showing the comment "Guests of " in the "Type" field in the output.
1677907 - Ansible API endpoints return 404
1680157 - [RFE] Puppet 'package' provider type does not support selecting modularity streams
1680458 - Locked Report Templates are getting removed.
1680567 - Reporting Engine API to list report template per organization/location returns 404 error
1681619 - [RFE] Disable the option to enter a MAC address after selecting a compute resource while creating new hosts through Satellite
1685949 - [RFE] Support passing of attribute name instead of Id's in RHV workflow
1687116 - kernel version checks should not use /lib/modules to determine running version
1688886 - subscription-manager not attaching the right quantity per the cpu core
1691416 - Delays when many clients upload tracer data simultaneously
1697476 - [RFE] To be able to see the name of the provisioning template being used to build a host from the host itself
1702434 - foreman-bootloaders-redhat-tftpboot expected file permissions in package don't match runtime permissions
1705097 - An empty report file doesn't show any headers1709557 - [RFE] warn the user if they have done a select all and it includes the restart|reboot service
1709842 - Tracer shows the machines needs rebooting even after reboot if kernel-debug is installed
1710511 - Filter by os_minor includes unexpected values on the Satellite web UI.
1715999 - Use Infoblox API for DNS conflict check and not system resolver
1716423 - Nonexistent quota can be set
1717403 - Broken breadcrumbs link to compute resource VM list on VM detail page
1718012 - [RFE] Add a hard limit of 100 items to restrict any fact child-hash/array
1718954 - [RFE] When the contentAccessMode is set to org_environment for an owner, we should disable auto-attach globally
1719509 - [RFE] "hammer host list" including erratas information
1719516 - [RFE] "hammer host-collection hosts" including erratas information
1720725 - [RFE] Ability to override DHCP options and wait_after_restart option for race condition
1721419 - SSH key cannot be added when FIPS enabled
1722954 - Slow performance when running "hammer host list" with a high number of Content Hosts (15k+ for example)
1723313 - foreman_tasks:cleanup description contain inconsistent information
1724494 - [Capsule][smart_proxy_dynflow_core] "PID file /var/run/foreman-proxy/smart_proxy_dynflow_core.pid not readable (yet?) after start"
1724497 - CVE-2019-12781 Django: Incorrect HTTP detection with reverse-proxy connecting via HTTPS
1726768 - [RFE] Red Hat Satellite 6 GUI, Tasks should show Full name
1729968 - Editing disk size of a Compute Profile for a VMware Compute Resource makes the whole Storage section disappear
1730083 - [RFE] Add Jobs button to host detail page
1731155 - Cloud init template missing snippet compared to Kickstart default user data
1731229 - podman search against Red Hat Satellite 6 fails.
1731235 - [RFE] Create Report Template to list inactive hosts
1733241 - [RFE] hammer does not inherit parent location information
1733650 - Satellite receives RPM1004 pulp error and 403 Forbidden http error retrieving packages from CDN
1736809 - undefined method `split' for nil:NilClass when viewing the host info with hammer
1737135 - Content Hosts loses subscriptions after Vmotion and auto attach is unable to assigned the subscriptions if any other subscription is already attached to the host.
1737564 - [RFE] Support custom images on Azure
1738548 - Parameter --openscap-proxy-id is missing in hammer host create command.
1740943 - Increasing Ansible verbosity level does not increase the verbosity of output
1743056 - While creating a host for a particular location, all the domains are in the pull down list, even if only one domain is selected for that location.
1743776 - Error while deleting the content view version.
1745516 - Multiple duplicate index entries are present in candlepin database
1746936 - satellite6  is not using remote execution by default even after setting remote execution by default from satellite web-UI.
1749692 - Default Rhel8 scap content does not get populated on the Satellite
1749916 - [RFE] Satellite should support certificates with > 2048 Key size
1751981 - Parent object properties are not propagated to Child objects in Location and Host Group
1752880 - katello-host-tools-tracer stats paths abusively, leading to a hang or slowness of yum command
1753551 - Traces output from Satellite GUI has mismatches with client tracer output
1756991 - 2 inputs with same name -> uninitialized constant #::NonUniqueInputsError
1757317 - [RFE] Dynflow workers extraction
1757394 - [BUG] Non-admin users always get "Missing one of the required permissions" message while accessing their own table_preferences  via Satellite 6 API
1759160 - Rake task for cleaning up DHCP records on proxy
1761872 - Disabled buttons are still working
1763178 - [RFE] Unnecessary call to userhelp and therefore log entries
1763816 - [RFE] Report which users access the API
1766613 - Fact search bar broken and resets to only searching hostname
1766906 - Associating more than 10 Ansible roles to a Host only sets based on the per-page setting
1767497 - Compute Resource filter does not correctly allow Refresh Cache
1767635 - [RFE] Enable Organization and Location to be entered not just selected
1770366 - [RFE] Improve upgrade efficiency by moving RPM post-installation scripts to the installer.
1770544 - Puppet run job notification do not populate "%{puppet_options}"' value
1770777 - Changing concurrency level while executing Ansible jobs fail with NoMethodError: undefined method `[]' for nil:NilClass
1771367 - undefined method `request_uri' when Openidc Provider Token Endpoint is none
1771428 - Openscap documentation link on Satellite 6 webui is broke
1771484 - Client side documentation links are not branded
1771693 - 'Deployed on' parameter is not listed in API output
1772381 - Incorrect example to use multiple attributes as a matcher key in the tooltip for Order
1772517 - login with the user name as same as existing user group gives 500 ISE and wont allow user to login again
1772544 - Use APIv4 is not the default when creating a new compute resource in ovirt
1773298 - GET /katello/api/srpms/compare always fails with error: Missing template katello/api/v2/common/compare
1774710 - UI: When selecting the server type in ldap authentication, "attribute mappings" fields could be populated automatically
1778396 - exporting/importing report template process is causing a different report during the visualization (blank lines)
1778503 - Prepended text on OS name creation
1778681 - Some pages are missing title in html head
1779638 - Unable to filter/search http-proxies using Organization/Location for Satellite UI.
1781671 - While using concurrency_level in remote execution, job progress in WebUI is not being updated properly
1782352 - [RHEL 8.1 client] All packages are not getting updated after click on "Update All Packages"
1782426 - Viewing errata from a repository returns incorrect unfiltered results
1783568 - [RFE] - Bulk Tracer Remediation
1783882 - Ldap refresh failed with "Validation failed: Adding would cause a cycle!"
1784012 - Default kickstart places log to /mnt/sysimage/root/install.post.log
1784341 - disable CertificateRevocationListTask job in candlepin.conf by default
1785117 - [RFE] Add functionality in foreman logging to hash-out or mark as [FILTERED] the password in /var/log/foreman-maintain/foreman-maintain.log and /var/log/foreman-installer/satellite.log file
1785231 - Ansible Variable override to false does not gets reflected on client machine on Red Hat Satellite 6.
1785624 - [UI] Importing templates with associate 'never' is not resulting as expected
1785683 - Does not load datacenter when multiple compute resources are created for same VCenter
1785902 - Ansible RunHostJob tasks failed with "Failed to initialize: NoMethodError - undefined method `[]' for nil:NilClass"
1785940 - [RFE] Reporting template should allow host filtering based on applicable errata issue date
1787329 - change filename in initrd live CPIO archive to fdi.iso
1788261 - CVE-2018-11751 puppet-agent: Puppet Agent does not properly verify SSL connection when downloading a CRL
1788958 - [RFE] add "elapsed time" column to export and hammer, make it filterable in WebUI
1789006 - Smart proxy dynflow core listens on 0.0.0.0
1789100 - CVE-2019-16782 rubygem-rack: hijack sessions by using timing attacks targeting the session id
1789434 - Template editor not always allows refreshing of the preview pane
1789522 - On unhealthy Satellite, dynflow_envelopes table might grow indefinitely
1789686 - Non-admin user with enough permissions can't generate report of applicable errata
1789815 - The "start" parameter should be mentioned inside "--compute-attributes:"  in hammer_cli for Satellite 6
1789911 - "foreman-rake katello:publish_unpublished_repositories" is referring to column which no longer exists in katello_repositories table.
1789924 - [RFE] As user I want to see a "disabled" status for Simple Content Access (Golden Ticketed) Orgs
1791654 - drop config_templates api endpoints and parameters1791656 - drop deprecated host status endpoint
1791658 - drop reports api endpoint
1791659 - Remove `use_puppet_default` api params
1791663 - remove deprecated permissions api parameters1791665 - drop deprecated compute resource uuid parameter
1792131 - [UI] Could not specify organization/location for users that come from keycloak
1792135 - Not able to login again if session expired from keycloak
1792174 - [RFE] Subscription report template
1792304 - When generating custom report, leave output format field empty
1792378 - [RFE] Long role names are cut off in the roles UI
1793951 - [RFE] Display request UUID on audits page
1794015 - When using boot disk based provisioning, sometimes foreman tries to recreate folder foreman_isos in the datastore even when the folder already exists
1794346 - Change the label for the flashing eye icon during user impersonation
1794641 - Sync status page's content are not being displayed properly.
1795809 - HTML tags visible on paused task page
1796155 - [RFE] host_collections not available in reporting engine unless safe mode disabled
1796205 - iso upload: correctly check if upload directory exists
1796225 - CVE-2020-7238 netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling
1796259 - loading subscriptions page is very slow
1796697 - Unable to list/enable EUS repositories on the RHEL clients registered in the satellite server with org_environment contentAccessMode
1798489 - [RHSSO] - If Access Token Lifespan is set to 5 mins then the user is getting sign out instead after idle SSO timeout
1798668 - Configure default MongoDB WiredTiger cache to be 20% of RAM in the Satellite server
1799480 - CLI - hammer repository info shows blank sync status if the repository sync is in warning/error state.
1800503 - In Hammer, it is not possible to set default keyboard layout for a RHEV host
1801264 - CVE-2020-5217 rubygem-secure_headers: directive injection when using dynamic overrides with user input
1801286 - CVE-2020-5216 rubygem-secure_headers: limited header injection when using dynamic overrides with user input
1802529 - Repository sync in tasks page shows percentage in 17 decimal points
1802631 - Importing Ansible variables yields NoMethodError: undefined method `map' for nil:NilClass (initialize_variables) [variables_importer.rb]
1803846 - Red Hat Insights Risk Summary shows systems at risk while there are none
1804496 - While performing bulk actions, unable to select all tasks under Monitor  Tasks page.
1804651 - Missing information about "Create Capsule" via webUI
1805501 - CVE-2020-10693 hibernate-validator: Improper input validation in the interpolation of constraint error messages
1805727 - Default Custom Repository download policy setting refers to old name (Default Repository download policy) in satellite 6.7
1806713 - hypervisor checkin fails with cp_consumer_hypervisor_ukey error
1806842 - Disabling dynflow_enable_console from setting should hide "Dynflow console" in Tasks
1806897 - Red Hat Inventory Uploads fail with NoMethodError: undefined method `mtu'
1807042 - [RFE] Support additional disks for VM on Azure Compute Resource
1807321 - A non-admin users with view recurring_logics permissions are unable to list recurring logics.
1807829 - Generated inventory file doesn't exist
1807946 - Multiple duplicate index entries are present in foreman database
1808843 - Satellite lists unrelated RHV storage domains using v4 API
1810250 - Unable to delete repository - Content with ID could not be found
1810549 - dropping packets to qdrouterd triggers a memory leak in qpid-proton 0.28.0-2 libraries used by goferd
1810774 - Applying errata via Host Collection the errata are trying to be applied to all hosts associated with the host collection
1811390 - Links to an errata list of a repository lack repositoryId in URI and points to generic "errata" page instead
1812031 - Improve regenerate applicability tasks performance by querying NEVRA only data from repo_content_units
1812858 - Satellite Inventory Plugin does not appear to make reports which match yupana's API specification
1812904 - 'Hypervisors' task fails with 'undefined method `[]' for nil:NilClass' error
1813005 - Prevent --tuning option to be applied in Capsule servers1813313 - [Tracker] Test HTTP UEFI on IPv6 (QA only tracker)
1814095 - Applicable errata not showing up for module stream errata
1815104 - Locked provisioning template should not be allowed to add audit comment
1815135 - hammer does not support description for custom repositories
1815146 - Backslash escapes when downloading a JSON-formatted report multiple times
1815608 - Content Hosts has Access to Content View from Different Organization
1816330 - CVE-2020-8840 jackson-databind: Lacks certain xbean-reflect/JNDI blocking
1816332 - CVE-2020-9546 jackson-databind: Serialization gadgets in shaded-hikari-config
1816337 - CVE-2020-9547 jackson-databind: Serialization gadgets in ibatis-sqlmap
1816340 - CVE-2020-9548 jackson-databind: Serialization gadgets in anteros-core
1816699 - Satellite Receptor Installer role can miss accounts under certain conditions
1816720 - CVE-2020-7942 puppet: Arbitrary catalog retrieval
1816853 - Report generated by Red Hat Inventory Uploads is empty.
1817215 - Admin must be able to provide all the client ids involved inside Satellite settings.
1817224 - Loading one org's content view when switching to a different org
1817481 - Plugin does not set page 
1817728 - Default task polling is too frequent at scale
1817874 - After data upload from satellite UI it is not visible on cloud.redhat.com.
1818062 - Deprecated message about katello agent being shown on content host registration page
1818816 - Web console should open in a new tab/window
1819145 - [RFE] Incorporate apipie-dsl to document template macros, provided as one-time generated HTML document
1819208 - CVE-2020-10968 jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider
1819212 - CVE-2020-10969 jackson-databind: Serialization gadgets in javax.swing.JEditorPane
1820193 - Deleted Global Http Proxy is still being used during repository sync.
1820245 - reports in JSON format can't handle unicode characters1821182 - [Repository] - Packages are not getting synced with rpm-with-sha-512
1821335 - Inventory plugin captures information for  systems with any entitlement
1821457 - [RFE] Capsules shouldn't update hosts' "Registered through" facts on the Satellite server in a load-balanced configuration.
1821629 - Eager zero seems to do nothing
1821651 - Manifest import task progress remains at 0.
1821752 - New version of the plugin is available: 1.0.5
1822039 - Get HTTP error when deploying the virt-who configure plugin
1822560 - Unable to sync large openshift docker repos
1823905 - Update distributor version to sat-6.7
1823991 - [RFE] Add a more performant way to sort reports
1824183 - Virtual host get counted as physical hosts on cloud.redhat.com
1824931 - After upgrading to Satellite 6.7 the Tasks page in WebUI goes "Blank"
1825760 - schedule inventory plugin sync failed due to 'organization_id' typecasting issue.
1825930 - [Regression] RedHat Insights client proxying stopped working due to missing proxy
1825978 - Manifest refresh failed with 'Katello::Errors::CandlepinError  Invalid credentials.' error
1826298 - even when I cancel ReX job, remediation still shows it as running
1826340 - [RFE] Ability to provision a VM using Red Hat Gold BYOS images
1826515 - [RFE] Consume Candlepin events via STOMP
1826625 - Improve performance of externalNodes
1826678 - New version of the plugin is available: 2.0.6
1826734 - Tasks uses wrong controller name for bookmarks
1826805 - CVE-2020-11619 jackson-databind: Serialization gadgets in org.springframework:spring-aop
1827389 - Manifest import and delete calls Actions::Pulp::Repository::Refresh for non-Library repositories
1827583 - Installing dhcp_isc and dhcp_remote_isc fails with "You cannot specify the same gem twice with different version requirements.....You specified: rsec (< 1) and rsec (>= 0)"
1828257 - Receptor init file missing [Install] section, receptor service won't run after restart
1828486 - CVE-2020-7943 puppet: puppet server and puppetDB may leak sensitive information via metrics API
1828549 - Manifest Certificate Exposed by Unprivileged User
1828682 - Create compute resource shows console error 'Cannot read property 'aDataSort' of undefined'
1828789 - [RFE] Satellite installer should support installing the Satellite Inventory Provider by default
1828868 - Add keep alive option in Receptor node
1829487 - Ansible verbosity level does not work
1829766 - undefined method `tr' for nil:NilClass when trying to get a new DHCP lease from infoblox
1830253 - Default job templates are not locked
1830403 - Capsule sync fails when promoting a content view to more than one lifecyle env at the same time
1830834 - Unable to update default value of a smart class parameter (Sql query error).
1830860 - Refactor loading regions based on subscription dynamically
1830882 - Red Hat Satellite brand icon is missing
1830884 - bootstrap.py script tries to yum install puppet package that is not in rhel-7-server-satellite-tools-6.7-rpms repo
1831528 - CVE-2020-5267 rubygem-actionview: views that use the `j` or `escape_javascript` methods are susceptible to XSS attacks
1833031 - Improve RH account ID fetching in cloud connector playbook
1833035 - Add remediation bulk ack message (i.e. all hosts for a given run has finished)
1833039 - Introduce error code to playbook_run_finished response type
1833311 - "Failed to save: Failed to save when overriding parameters for ansible, cause: Default value is invalid" while creating scap policy with ansible deployment option.
1834302 - --enable-foreman-plugin-rh-cloud fails: Execution of '/bin/yum -d 0 -e 0 -y install tfm-rubygem-foreman_rh_cloud' returned 1: Error: Nothing to do
1834377 - Disable mongo FTDC
1834866 - Missing macro for "registered_at" host subscription facet
1834898 - Login Page background got centralized and cropped
1835189 - Missing macro for "host_redhat_subscriptions" in host subscription facet
1835241 - Some applicability of the consumers are not recalculated after syncing a repository
1835882 - While executing "Configure Cloud Connector" playbook on Satellite 6.7 server it does not honour HTTP Proxy setting
1836155 - Support follow on rails, travis and i18n work for AzureRm plugin
1836771 - In satellite installation summary report, satellite should be mentioned instead of foreman.
1836774 - Some foreman services failed to start (pulp_streamer)
1836845 - "Generate at" in report template should be current date
1837951 - "invalid Unicode Property \p: /\b\perform various actions through those proxies\b(?!-)/" warning messages appears in dynflow-sidekiq@worker-hosts-queue
1838160 - 'Registered hosts' report does not list kernel release for rhsm clients
1838191 - Arrow position is on left rather in the middle under "Start Time"
1838281 - CVE-2020-8161 rubygem-rack: directory traversal in Rack::Directory
1838917 - Repositories are not showing their available Release versions due to a low default db pool size
1838963 - Hypervisors from Satellite, never makes their way to HBI
1838965 - Product name link is not working on the activation keys "Repository Sets" tab.
1839025 - Configure Cloud Connector relies on information which is no longer provided by the API
1839649 - satellite-installer --reset returns a traceback
1839726 - Bring tfm-rubygem-foreman_leapp to downstream builds
1839779 - undefined local variable or method `implicit_order_column' for # on GET request to /discovery_rules endpoint
1839966 - New version of the plugin is available: 2.0.7
1840166 - ERF42-4995 [Foreman::Exception]: Invalid authenticity token message displayed with traceback, If re-login the machine after session timed-out .
1840191 - Validate parameters passed by receptor to the receptor-satellite plugin
1840218 - ArgumentError: wrong number of arguments
1840525 - Content host list doesn't update after the successful deletion of content host.
1840635 - Proxy has failed to load one or more features (Realm)
1840723 - Selected scenario is DISABLED, can not continue
1840745 - Satellite installation failed with puppet error " No Puppet module parser is installed"
1841098 - Failed to resolve package dependency while doing satellite upgrade.
1841143 - Known hosts key removal may fail hard, preventing host from being provisioned
1841573 - Clicking breadcrumb "Auth Source Ldaps" on Create LDAP Auth Source results in "The page you were looking for doesn't exist."
1841818 - icons missing on /pub download page
1842900 - ERROR! the role 'satellite-receptor' was not found in ...
1842943 - ~foreman-proxy/.ssh is a symlink to /usr/com/foreman-proxy/ssh/
1843406 - In 6.8, Receptor installation playbook's inputs are visible again
1843561 - Report templates duplicated
1843846 - Host - Registered Content Hosts report: "Safemode doesn't allow to access 'report_hraders' on #"
1843867 - Satellite-installer failed with argument error while upgrading the satellite from 6.7 to 6.8
1843926 - satellite-change-hostname fails when running nsupdate
1844142 - [RFE] Drop a subsription-manager fact with the satellite version
1845112 - Installer deploys outdated version of pxegrub2 mac template to TFTP
1845486 - [RFE] Able to select 'HTTP Proxy' during Compute Resource create for 'GCE' as similar to EC2
1845860 - hammer org add-provisioning-template command returns Error: undefined method `[]' for nil:NilClass
1845978 - CVE-2020-7663 rubygem-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser
1846254 - need to restart services after enabling leapp plugin
1846313 - Add index on locks for resource type and task id
1846317 - undefined method `klass' for nil:NilClass
1846421 - build pxe default do not work when more than 1 provider
1846593 - Satellite-installer failed with error "Could not find a suitable provider for foreman_smartproxy" while doing upgrade from 6.7 to 6.8
1847019 - Empty applicability for non-modular repos
1847063 - Slow manifest import and/or refresh
1847407 - load_pools macro not in list of macros
1847645 - Allow override of Katello's DISTRIBUTOR_VERSION
1847784 - Error updating system data on the server, see /var/log/rhsm/rhsm.log for more details.
1847840 - Libvirt note link leads to 404
1847871 - Combined Profile Update: ArgumentError: invalid argument: nil.
1848291 - Download kernel/initram for kexec asynchronously
1848535 - Unable to create a pure IPv6 host
1848538 - Failed to resolve the packages due to tfm-runtime package dependency in fm-upgrade(6.7 to 6.8)
1848902 - ERF42-0258 [Foreman::Exception]:  is not valid, enter id or name
1848958 - CVE-2020-14195 jackson-databind: serialization in org.jsecurity.realm.jndi.JndiRealmFactory
1848962 - CVE-2020-14062 jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool
1848966 - CVE-2020-14061 jackson-databind: serialization in weblogic/oracle-aqjms
1848973 - capsule-certs-generate suggests running foreman-installer --scenario foreman-proxy-content instead of satellite-installer --scenario capsule
1849141 - CVE-2020-8184 rubygem-rack: percent-encoded cookies can be used to overwrite existing prefixed cookie names
1849656 - ERROR! You cannot use loops on 'import_tasks' statements. You should use 'include_tasks' instead.
1849680 - Task progress decimal precision discrepancy between UI, CLI, and API
1849869 - Unable to recycle the dynflow executor
1850355 - Auth Source Role Filters are not working in Satellite 6.8
1850536 - Can't add RHEV with APIv3 through Hammer
1850914 - Checksum type "sha256" is not available for all units in the repository. Make sure those units have been downloaded
1850934 - Satellite-installer failed with error "Could not evaluate: Proxy xyz..com cannot be retrieved:  unknown error (response 502)"
1851017 - Position of text cursor in ace-editor wrong and hence unable to edit templates
1851030 - [RFE] Upgrade Ansible used from RHEL to be 2.9
1851167 - Autoattach -> "undefined" subscription added
1851176 - Subscriptions do not provide any repository sets
1851952 - "candlepin_events FAIL Not running" and wont restart
1852371 - Allow http proxy ports by default
1852723 - Broken link for documentation on installation media page
1852733 - Inventory upload documentation redirects to default location
1852735 - New version of the plugin is available: 2.0.8
1853076 - large capsule syncs cause slow processing of dynflow tasks/steps
1853200 - foreman-rake-db:migrate Fails on "No indexes found on foreman_tasks_locks with the options provided"
1853280 - Content view filter is excluding modules and Packages when published after upgrading the Satellite from 6.6 to 6.7
1853463 - Plugin does not upload inventory - Permission denied /var/lib/foreman/red_hat_inventory/uploads/uploader.sh
1853504 - [Regression] Hammer export-legacy Fails with Composite Content Views
1853572 - Broken documentation link for 'RHV' in Compute Resource
1854138 - System purpose status should show as 'disabled' when Satellite is in Simple Content Access mode.
1854397 - Compliance reports are not being uploaded to satellite.
1854530 - PG::NotNullViolation when syncing hosts from cloud
1855008 - Host parameters are set after the host is created.
1855254 - Links to documentation broken in HTTP Proxies setup
1855348 - katello_applicability accidentally set to true at install
1855710 - 'Ensure RPM repository is configured and enabled' task says 'FIXME'
1856370 - Clicking on any other tab other than overview while on capsule synchronizing page, redirects to overview page.
1856379 - Add missing VM creation tests
1856401 - [RFE] Add module to create HTTP Proxy
1856831 - New version of the plugin is available: 2.0.9
1856837 - undefined method '#httpboot' for NilClass::Jail (NilClass) when creating an IPv6 only host
1857124 - Attempting to attach a subscription to an unregistered host results in ISE 500
1857146 - Unable to build a host bootdisk image due to missing dosfstools package - Failed to format the ESP image via mkfs.msdos
1857184 - selinux is preventing to build a bootdisk iso - Failed to format the ESP image via mkfs.msdos
1857377 - Capsule Upgrade Playbook fails with "Failed to initialize: NoMethodError - undefined method `default_capsule' for Katello:Module"
1857506 - Capsule Upgrade Fail: satellite-installer --scenario capsule --upgrade  throws NameError
1857572 - tailoring-file and scap-content command of hammer downloads file with wrong filename.
1857726 - Warnings are shown during the satellite package installation on RHEL 7.9
1858237 - Upgraded Satellite has duplicated katello_pools indexes
1858284 - CVE-2020-14334 foreman: unauthorized cache read on RPM-based installations through local user
1858819 - katello-certs-check output print foreman-installer--scenario  katello instead satellite-installer --scenario satellite
1858855 - Creating compute resources on IPV6 network does not fail gracefully
1859158 - Unknown HTTPBoot EFI hosts are not directed to the grubx64.efi with a default grub conf
1859194 - load_hosts macro duplicated in a list of macros
1859276 - Need to update the deprecation warning message on Statistics and Trends page.
1859705 - Tomcat is not running on fresh Capsule installation
1859929 - User can perform other manifest actions while the first one starts
1860351 - 'Host - compare content hosts packages' report fails with error 'undefined method '#first' for NilClass'
1860407 - remote job-status table should not be re-loaded every second even if a job is running or completed
1860422 - Host with remediations can't be removed
1860430 - 'Host - compare content hosts packages' report: Safemode doesn't allow to access 'version'...
1860444 - After the system reboot, capsule setup(upgraded  or newly installed 6.8 capsule) fails to start the tomcat service
1860519 - Browsing capsule /pub directory with https fails with forbidden don't have permission to access /pub/ error.
1860585 - Content Host Registration page showing version 6.7 for repos instead 6.8
1860587 - Documentation link in Administer -> About pointing to 6.6 document.
1860835 - Installed Packages not displayed on About page
1860957 - Unable to select an organization for sync management
1861367 - Import Template sync never completes
1861397 - UI dialog for Capsule Upgrade Playbook job doesn't state whitelist_options is required
1861422 - Error encountered while handling the response, replying with an error message ('plugin_config')
1861656 - smart-proxy-openscap-send command fails to upload reports to satellite.
1861724 - ipv6: host form in interfaces are showing Error generating IP: Bad Request
1861766 - Add ability to list traces by host with hammer
1861807 - Cancel/Abort button should be disabled once REX job is finish
1861816 - Error only on production builds: The Dynflow world was not initialized yet. If your plugin uses it, make sure to call Rails.application.dynflow.require! in some initializer
1861831 - satellite-change-hostname cannot change the satellite hostname after failing.
1861890 - Recommended repos do not match Satellite version
1861970 - Content -> Product doesn't work when no organization is selected
1862135 - updating hosts policy using bulk action fails with sql error
1862445 - compliance policy creation fails for ansible deployment option on upgraded satellite.
1862772 - Default repositories are not enabled, after registering a client with an Activation Key, to an org with Simple Content Access Mode in Red Hat Satellite 6
1865871 - Obfuscated hosts do not have domain reported
1865872 - Templates doc - examples on onepage.html are not processed
1865874 - Add inventory status to host
1865876 - Make recommendations count in hosts index a link
1865879 - Add automatic scheduler for insights sync
1865880 - Add an explanation how to enable insights sync
1865928 - Templates documentation help page has hard-coded Satellite setting value
1865943 - dynflow-sidekiq results in messages logs getting filled up more frequently
1866029 - Templates DSL documentation: Parts of description are put in 
 tag
1866436 - host search filter does not work in job invocation page
1866461 - Run action is missing in job templates page
1866515 - ForemanVirtWhoConfigure::AuthSourceHiddenWithAuthentication is displayed on auth sources page
1866700 - Hammer CLI is missing "resolve" (traces) option for katello-tracer
1866710 - Wrong API endpoint path referenced for resolving host traces
1867239 - hammer content-view version incremental-update fails with ISE
1867287 - Error Row was updated or deleted by another transaction when deleting docker repository
1867311 - Upgrade fails when checkpoint_segments postgres parameter configured
1867399 - Receptor-satellite isn't able to deal with jobs where all the hosts are unknown to satellite
1867895 - API Create vmware ComputeResource fails with "Datacenter can't be blank"
1868183 - Unable to change virt-who hypervisor location.
1868971 - Receptor installation job doesn't properly escape data it puts into receptor.conf
1869640 - client-dispatcher: wrong number of arguments (given 0, expected 1..3) (ArgumentError)' messages come in upgrade and installation.
1869812 - Tasks fail to complete under load
1870657 - Make rake console run as a dynflow client to allow access to features provided by dynflow
1871016 - managercli.py:1364 - Error: Unable to retrieve service levels: HTTP error (404 - Not Found)
1871434 - theme css ".container" class rule is too generic
1871729 - ansible-runner implementation depends on third party repository for ansible-runner package.
1871815 - Satellite Ansible Collection - Provisioning a host fails with timeout
1871978 - Bug in provisioning_template Module
1872014 - Enable web console  on host error in "Oops, we're sorry but something went wrong ERF42-5962 [Foreman::Exception]: No template mapped to feature Enable web console"
1872041 - Host search returns incorrect result
1873408 - Updating the CDN URL is manifest works fine but creates some tasks which remains in planned state with success result
1873926 - CVE-2020-14380 Satellite: Local user impersonation by Single sign-on (SSO) user leads to account takeover
1874143 - Red Hat Inventory Uploads does not use proxy
1874160 - Changing Content View of a Content Host needs to better inform the user around client needs
1874168 - Sync Plan fails with 'uninitialized constant Actions::Foreman::Exception'
1874171 - [RFE] Allow Subscription-manager service plugin for zypper (SLES) to set autorefresh in repo file
1874172 - [6.7] Unable to re-import subscriptions in large environment (60k+ content hosts)
1874175 - After upgrading to 6.7 and promoting content, Capsule sync is extremely slow
1874176 - Unable to search by value of certain Hostgroup parameter
1874422 - Hits Sync uses only old proxy setting
1874619 - Hostgroup tag is never reported in slice
1875357 - After upgrade server response check failed for candlepin.
1875426 - Azure VM provision fails with error `requests.exceptions.HTTPError: 502 Server Error: Proxy Error for url`
1875660 - Reporting Template macros host_cores is not working as expected
1875667 - Audit page list incorrect search filter
1877307 - [Authentication] External auth login using Kerberos SSO is failing for AD and IDM on Satellite 6.8 only
1877354 - [Sat6/Bug] RHEL8 systems generate false positive warnings about repo binding
1877443 - Post Satellite 6.8 Upgrade AD authentication via LDAP fails when using an A record which returns 42 entries
1877452 - content set mappings for satellite-tools-6.8-for-rhel-8 AUS repos are missing from cdn/cs_mappings-*.csv
1877520 - content set mappings for satellite-tools-6.8-for-rhel-8 EUS repos are missing from cdn/cs_mappings-*.csv
1877542 - content set mappings for rhel7 satellite-tools-6.8 EUS repos are missing from cdn/cs_mappings-*.csv
1878194 - In Capsule upgrade, "yum update" dump some error messages.
1878556 - PXE provisioning in satellite 6.8 requires httpboot enabled
1878693 - Unable to perform image based deployment using hosts module from Red Hat Satellite Ansible Collections
1878850 - creating host from hg doesn't resolves the user-data template
1879151 - Remote execution status not updating with large number of hosts
1879448 - Add hits details to host details page
1879451 - Stop uploading if Satellite's setting is disconnected
1879453 - Add plugin version to report metadata
1879571 - unable to kexec discovered hosts - satellite tries to reach wrong IP
1880637 - [6.8] satellite-installer always runs upgrade steps
1881066 - Safemode doesn't allow to access 'host_cores' on #
1881078 - Use Passenger instead of Puma as the Foreman application server
1881988 - [RFE] IPv6 support for Satellite 6.8
1882276 - Satellite installation fails at execution of '/usr/sbin/foreman-rake -- config -k 'remote_execution_cockpit_url' -v '/webcon/=%{host}''
1882389 - Search query in template for LEAPP upgrade should be pre-filled when running from pre-upgrade results
1883093 - installer-upgrade failed with error "Could not evaluate: Proxy XYZ.com cannot be retrieved: unknown error (response 500)"
1883472 - [Sat6.8/Bug] when registering more than ~240 in parallel getting this error "HTTP error (500 - Internal Server Error): Unable to register system, not all services available"
1887483 - Access insights pages refer to non-existing stylesheets, resulting in completely broken visuals
1887489 - Insights rules can't be loaded on freshly installed Satellite system
1887808 - Satellite-installer fails because of outdated RHSCL repository on DVD ISO

6. Package List:

Red Hat Satellite Capsule 6.8:

Source:
ansible-collection-redhat-satellite-1.3.0-1.el7sat.src.rpm
ansible-runner-1.4.6-1.el7ar.src.rpm
ansiblerole-foreman_scap_client-0.0.5-1.el7sat.src.rpm
ansiblerole-insights-client-1.7.1-1.el7sat.src.rpm
ansiblerole-satellite-receptor-installer-0.6.13-1.el7sat.src.rpm
createrepo_c-0.7.4-1.el7sat.src.rpm
foreman-2.1.2.19-1.el7sat.src.rpm
foreman-bootloaders-redhat-202005201200-1.el7sat.src.rpm
foreman-discovery-image-3.6.7-1.el7sat.src.rpm
foreman-discovery-image-service-1.0.0-3.el7sat.src.rpm
foreman-installer-2.1.2.8-1.el7sat.src.rpm
foreman-proxy-2.1.2-2.el7sat.src.rpm
future-0.16.0-11.el7sat.src.rpm
gofer-2.12.5-7.el7sat.src.rpm
hfsplus-tools-332.14-12.el7.src.rpm
katello-3.16.0-1.el7sat.src.rpm
katello-certs-tools-2.7.1-1.el7sat.src.rpm
katello-client-bootstrap-1.7.5-1.el7sat.src.rpm
katello-selinux-3.4.0-1.el7sat.src.rpm
kobo-0.5.1-1.el7sat.src.rpm
libmodulemd-1.7.0-1.pulp.el7sat.src.rpm
libsolv-0.7.4-4.pulp.el7sat.src.rpm
libwebsockets-2.4.2-2.el7.src.rpm
livecd-tools-20.4-1.6.el7sat.src.rpm
mod_xsendfile-0.12-11.el7sat.src.rpm
ostree-2017.1-2.atomic.el7.src.rpm
pulp-2.21.3-1.el7sat.src.rpm
pulp-docker-3.2.7-1.el7sat.src.rpm
pulp-katello-1.0.3-1.el7sat.src.rpm
pulp-ostree-1.3.1-2.el7sat.src.rpm
pulp-puppet-2.21.3-2.el7sat.src.rpm
pulp-rpm-2.21.3-2.el7sat.src.rpm
puppet-agent-6.14.0-2.el7sat.src.rpm
puppet-agent-oauth-0.5.1-3.el7sat.src.rpm
puppet-foreman_scap_client-0.4.0-1.el7sat.src.rpm
puppetlabs-stdlib-4.25.1-2.el7sat.src.rpm
puppetserver-6.13.0-1.el7sat.src.rpm
pycairo-1.16.3-9.el7sat.src.rpm
pygobject3-3.28.3-2.el7sat.src.rpm
python-amqp-2.2.2-5.el7sat.src.rpm
python-anyjson-0.3.3-11.el7sat.src.rpm
python-apypie-0.2.2-1.el7sat.src.rpm
python-billiard-3.5.0.3-3.el7sat.src.rpm
python-blinker-1.3-2.el7sat.src.rpm
python-celery-4.0.2-9.el7sat.src.rpm
python-click-6.7-9.el7sat.src.rpm
python-crane-3.3.1-9.el7sat.src.rpm
python-daemon-2.1.2-7.el7at.src.rpm
python-django-1.11.29-1.el7sat.src.rpm
python-flask-0.12.2-4.el7sat.src.rpm
python-gnupg-0.3.7-1.el7ui.src.rpm
python-isodate-0.5.4-12.el7sat.src.rpm
python-itsdangerous-0.24-15.el7sat.src.rpm
python-jinja2-2.10-10.el7sat.src.rpm
python-jmespath-0.9.0-6.el7_7.src.rpm
python-kid-0.9.6-11.el7sat.src.rpm
python-kombu-4.0.2-13.el7sat.src.rpm
python-lockfile-0.11.0-10.el7ar.src.rpm
python-markupsafe-0.23-21.el7sat.src.rpm
python-mongoengine-0.10.5-2.el7sat.src.rpm
python-nectar-1.6.2-1.el7sat.src.rpm
python-oauth2-1.5.211-8.el7sat.src.rpm
python-okaara-1.0.37-2.el7sat.src.rpm
python-pexpect-4.6-1.el7at.src.rpm
python-psutil-5.0.1-3.el7sat.src.rpm
python-ptyprocess-0.5.2-3.el7at.src.rpm
python-pycurl-7.43.0.2-4.el7sat.src.rpm
python-pymongo-3.2-2.el7sat.src.rpm
python-qpid-1.35.0-5.el7.src.rpm
python-semantic_version-2.2.0-6.el7sat.src.rpm
python-simplejson-3.2.0-1.el7sat.src.rpm
python-twisted-16.4.1-12.el7sat.src.rpm
python-vine-1.1.3-6.el7sat.src.rpm
python-werkzeug-0.12.2-5.el7sat.src.rpm
python-zope-interface-4.0.5-4.el7.src.rpm
qpid-cpp-1.36.0-28.el7amq.src.rpm
qpid-dispatch-1.5.0-4.el7.src.rpm
qpid-proton-0.28.0-3.el7.src.rpm
redhat-access-insights-puppet-1.0.1-1.el7sat.src.rpm
repoview-0.6.6-11.el7sat.src.rpm
rubygem-fast_gettext-1.1.0-4.el7sat.src.rpm
rubygem-highline-1.7.8-3.el7sat.src.rpm
rubygem-newt-0.9.6-3.el7sat.src.rpm
rubygem-oauth-0.5.4-2.el7sat.src.rpm
saslwrapper-0.22-5.el7sat.src.rpm
satellite-6.8.0-1.el7sat.src.rpm
satellite-installer-6.8.0.11-1.el7sat.src.rpm
tfm-6.1-1.el7sat.src.rpm
tfm-rubygem-algebrick-0.7.3-6.el7sat.src.rpm
tfm-rubygem-ansi-1.5.0-2.el7sat.src.rpm
tfm-rubygem-apipie-params-0.0.5-5.el7sat.src.rpm
tfm-rubygem-bundler_ext-0.4.1-4.el7sat.src.rpm
tfm-rubygem-clamp-1.1.2-5.el7sat.src.rpm
tfm-rubygem-concurrent-ruby-1.1.6-2.el7sat.src.rpm
tfm-rubygem-concurrent-ruby-edge-0.6.0-2.el7sat.src.rpm
tfm-rubygem-domain_name-0.5.20160310-4.el7sat.src.rpm
tfm-rubygem-dynflow-1.4.7-1.fm2_1.el7sat.src.rpm
tfm-rubygem-faraday-0.15.4-1.el7sat.src.rpm
tfm-rubygem-faraday_middleware-0.13.1-2.el7sat.src.rpm
tfm-rubygem-ffi-1.12.2-1.el7sat.src.rpm
tfm-rubygem-foreman-tasks-core-0.3.4-1.el7sat.src.rpm
tfm-rubygem-foreman_ansible_core-3.0.4-1.el7sat.src.rpm
tfm-rubygem-foreman_remote_execution_core-1.3.0-1.el7sat.src.rpm
tfm-rubygem-gssapi-1.2.0-6.el7sat.src.rpm
tfm-rubygem-hashie-3.6.0-1.el7sat.src.rpm
tfm-rubygem-highline-1.7.8-4.el7sat.src.rpm
tfm-rubygem-http-cookie-1.0.2-5.el7sat.src.rpm
tfm-rubygem-infoblox-3.0.0-3.el7sat.src.rpm
tfm-rubygem-journald-logger-2.0.4-2.el7sat.src.rpm
tfm-rubygem-journald-native-1.0.11-2.el7sat.src.rpm
tfm-rubygem-jwt-2.2.1-1.el7sat.src.rpm
tfm-rubygem-kafo-4.1.0-3.el7sat.src.rpm
tfm-rubygem-kafo_parsers-1.1.0-3.el7sat.src.rpm
tfm-rubygem-kafo_wizards-0.0.1-4.el7sat.src.rpm
tfm-rubygem-little-plugger-1.1.4-1.el7sat.src.rpm
tfm-rubygem-logging-2.2.2-6.el7sat.src.rpm
tfm-rubygem-logging-journald-2.0.0-2.el7sat.src.rpm
tfm-rubygem-mime-types-3.2.2-4.el7sat.src.rpm
tfm-rubygem-mime-types-data-3.2018.0812-4.el7sat.src.rpm
tfm-rubygem-multi_json-1.14.1-1.el7sat.src.rpm
tfm-rubygem-multipart-post-2.0.0-1.el7sat.src.rpm
tfm-rubygem-mustermann-1.0.2-4.el7sat.src.rpm
tfm-rubygem-net-ssh-4.2.0-1.el7sat.src.rpm
tfm-rubygem-net-ssh-krb-0.4.0-3.el7sat.src.rpm
tfm-rubygem-netrc-0.11.0-3.el7sat.src.rpm
tfm-rubygem-openscap-0.4.9-3.el7sat.src.rpm
tfm-rubygem-powerbar-2.0.1-2.el7sat.src.rpm
tfm-rubygem-rack-2.2.3-1.el7sat.src.rpm
tfm-rubygem-rack-protection-2.0.3-4.el7sat.src.rpm
tfm-rubygem-rb-inotify-0.9.7-5.el7sat.src.rpm
tfm-rubygem-rest-client-2.0.2-3.el7sat.src.rpm
tfm-rubygem-rkerberos-0.1.5-18.el7sat.src.rpm
tfm-rubygem-rsec-0.4.3-4.el7sat.src.rpm
tfm-rubygem-ruby-libvirt-0.7.0-4.el7sat.src.rpm
tfm-rubygem-rubyipmi-0.10.0-6.el7sat.src.rpm
tfm-rubygem-sequel-5.7.1-2.el7sat.src.rpm
tfm-rubygem-sinatra-2.0.3-4.el7sat.src.rpm
tfm-rubygem-smart_proxy_ansible-3.0.1-5.el7sat.src.rpm
tfm-rubygem-smart_proxy_dhcp_infoblox-0.0.16-3.el7sat.src.rpm
tfm-rubygem-smart_proxy_dhcp_remote_isc-0.0.5-2.el7sat.src.rpm
tfm-rubygem-smart_proxy_discovery-1.0.5-5.el7sat.src.rpm
tfm-rubygem-smart_proxy_discovery_image-1.2.1-1.fm2_1.el7sat.src.rpm
tfm-rubygem-smart_proxy_dns_infoblox-1.0.0-7.fm2_1.el7sat.src.rpm
tfm-rubygem-smart_proxy_dynflow-0.2.4-5.el7sat.src.rpm
tfm-rubygem-smart_proxy_dynflow_core-0.2.6-1.fm2_1.el7sat.src.rpm
tfm-rubygem-smart_proxy_openscap-0.7.3-1.fm2_1.el7sat.src.rpm
tfm-rubygem-smart_proxy_pulp-2.1.0-2.el7sat.src.rpm
tfm-rubygem-smart_proxy_remote_execution_ssh-0.3.0-3.el7sat.src.rpm
tfm-rubygem-sqlite3-1.3.13-5.el7sat.src.rpm
tfm-rubygem-statsd-instrument-2.1.4-2.el7sat.src.rpm
tfm-rubygem-tilt-2.0.8-4.el7sat.src.rpm
tfm-rubygem-unf-0.1.3-7.el7sat.src.rpm
tfm-rubygem-unf_ext-0.0.7.2-1.el7sat.src.rpm
tfm-rubygem-xmlrpc-0.3.0-2.el7sat.src.rpm

noarch:
ansible-collection-redhat-satellite-1.3.0-1.el7sat.noarch.rpm
ansible-runner-1.4.6-1.el7ar.noarch.rpm
ansiblerole-foreman_scap_client-0.0.5-1.el7sat.noarch.rpm
ansiblerole-insights-client-1.7.1-1.el7sat.noarch.rpm
ansiblerole-satellite-receptor-installer-0.6.13-1.el7sat.noarch.rpm
crane-selinux-3.4.0-1.el7sat.noarch.rpm
foreman-bootloaders-redhat-202005201200-1.el7sat.noarch.rpm
foreman-bootloaders-redhat-tftpboot-202005201200-1.el7sat.noarch.rpm
foreman-debug-2.1.2.19-1.el7sat.noarch.rpm
foreman-discovery-image-3.6.7-1.el7sat.noarch.rpm
foreman-installer-2.1.2.8-1.el7sat.noarch.rpm
foreman-installer-katello-2.1.2.8-1.el7sat.noarch.rpm
foreman-proxy-2.1.2-2.el7sat.noarch.rpm
foreman-proxy-content-3.16.0-1.el7sat.noarch.rpm
foreman-proxy-journald-2.1.2-2.el7sat.noarch.rpm
katello-certs-tools-2.7.1-1.el7sat.noarch.rpm
katello-client-bootstrap-1.7.5-1.el7sat.noarch.rpm
katello-common-3.16.0-1.el7sat.noarch.rpm
katello-debug-3.16.0-1.el7sat.noarch.rpm
kobo-0.5.1-1.el7sat.noarch.rpm
pulp-admin-client-2.21.3-1.el7sat.noarch.rpm
pulp-docker-admin-extensions-3.2.7-1.el7sat.noarch.rpm
pulp-docker-plugins-3.2.7-1.el7sat.noarch.rpm
pulp-katello-1.0.3-1.el7sat.noarch.rpm
pulp-maintenance-2.21.3-1.el7sat.noarch.rpm
pulp-nodes-child-2.21.3-1.el7sat.noarch.rpm
pulp-nodes-common-2.21.3-1.el7sat.noarch.rpm
pulp-nodes-parent-2.21.3-1.el7sat.noarch.rpm
pulp-ostree-admin-extensions-1.3.1-2.el7sat.noarch.rpm
pulp-ostree-plugins-1.3.1-2.el7sat.noarch.rpm
pulp-puppet-admin-extensions-2.21.3-2.el7sat.noarch.rpm
pulp-puppet-plugins-2.21.3-2.el7sat.noarch.rpm
pulp-rpm-admin-extensions-2.21.3-2.el7sat.noarch.rpm
pulp-rpm-plugins-2.21.3-2.el7sat.noarch.rpm
pulp-selinux-2.21.3-1.el7sat.noarch.rpm
pulp-server-2.21.3-1.el7sat.noarch.rpm
puppet-agent-oauth-0.5.1-3.el7sat.noarch.rpm
puppet-foreman_scap_client-0.4.0-1.el7sat.noarch.rpm
puppetlabs-stdlib-4.25.1-2.el7sat.noarch.rpm
puppetserver-6.13.0-1.el7sat.noarch.rpm
python-blinker-1.3-2.el7sat.noarch.rpm
python-gnupg-0.3.7-1.el7ui.noarch.rpm
python-gofer-2.12.5-7.el7sat.noarch.rpm
python-gofer-qpid-2.12.5-7.el7sat.noarch.rpm
python-kid-0.9.6-11.el7sat.noarch.rpm
python-mongoengine-0.10.5-2.el7sat.noarch.rpm
python-nectar-1.6.2-1.el7sat.noarch.rpm
python-oauth2-1.5.211-8.el7sat.noarch.rpm
python-pulp-agent-lib-2.21.3-1.el7sat.noarch.rpm
python-pulp-bindings-2.21.3-1.el7sat.noarch.rpm
python-pulp-client-lib-2.21.3-1.el7sat.noarch.rpm
python-pulp-common-2.21.3-1.el7sat.noarch.rpm
python-pulp-docker-common-3.2.7-1.el7sat.noarch.rpm
python-pulp-integrity-2.21.3-2.el7sat.noarch.rpm
python-pulp-oid_validation-2.21.3-1.el7sat.noarch.rpm
python-pulp-ostree-common-1.3.1-2.el7sat.noarch.rpm
python-pulp-puppet-common-2.21.3-2.el7sat.noarch.rpm
python-pulp-repoauth-2.21.3-1.el7sat.noarch.rpm
python-pulp-rpm-common-2.21.3-2.el7sat.noarch.rpm
python-pulp-streamer-2.21.3-1.el7sat.noarch.rpm
python-qpid-1.35.0-5.el7.noarch.rpm
python-semantic_version-2.2.0-6.el7sat.noarch.rpm
python2-amqp-2.2.2-5.el7sat.noarch.rpm
python2-ansible-runner-1.4.6-1.el7ar.noarch.rpm
python2-anyjson-0.3.3-11.el7sat.noarch.rpm
python2-apypie-0.2.2-1.el7sat.noarch.rpm
python2-celery-4.0.2-9.el7sat.noarch.rpm
python2-click-6.7-9.el7sat.noarch.rpm
python2-crane-3.3.1-9.el7sat.noarch.rpm
python2-daemon-2.1.2-7.el7at.noarch.rpm
python2-django-1.11.29-1.el7sat.noarch.rpm
python2-flask-0.12.2-4.el7sat.noarch.rpm
python2-future-0.16.0-11.el7sat.noarch.rpm
python2-isodate-0.5.4-12.el7sat.noarch.rpm
python2-itsdangerous-0.24-15.el7sat.noarch.rpm
python2-jinja2-2.10-10.el7sat.noarch.rpm
python2-jmespath-0.9.0-6.el7_7.noarch.rpm
python2-kombu-4.0.2-13.el7sat.noarch.rpm
python2-lockfile-0.11.0-10.el7ar.noarch.rpm
python2-okaara-1.0.37-2.el7sat.noarch.rpm
python2-pexpect-4.6-1.el7at.noarch.rpm
python2-ptyprocess-0.5.2-3.el7at.noarch.rpm
python2-vine-1.1.3-6.el7sat.noarch.rpm
python2-werkzeug-0.12.2-5.el7sat.noarch.rpm
qpid-dispatch-tools-1.5.0-4.el7.noarch.rpm
qpid-tools-1.36.0-28.el7amq.noarch.rpm
redhat-access-insights-puppet-1.0.1-1.el7sat.noarch.rpm
repoview-0.6.6-11.el7sat.noarch.rpm
rubygem-fast_gettext-1.1.0-4.el7sat.noarch.rpm
rubygem-highline-1.7.8-3.el7sat.noarch.rpm
rubygem-oauth-0.5.4-2.el7sat.noarch.rpm
satellite-capsule-6.8.0-1.el7sat.noarch.rpm
satellite-common-6.8.0-1.el7sat.noarch.rpm
satellite-debug-tools-6.8.0-1.el7sat.noarch.rpm
satellite-installer-6.8.0.11-1.el7sat.noarch.rpm
tfm-rubygem-algebrick-0.7.3-6.el7sat.noarch.rpm
tfm-rubygem-ansi-1.5.0-2.el7sat.noarch.rpm
tfm-rubygem-apipie-params-0.0.5-5.el7sat.noarch.rpm
tfm-rubygem-bundler_ext-0.4.1-4.el7sat.noarch.rpm
tfm-rubygem-clamp-1.1.2-5.el7sat.noarch.rpm
tfm-rubygem-concurrent-ruby-1.1.6-2.el7sat.noarch.rpm
tfm-rubygem-concurrent-ruby-edge-0.6.0-2.el7sat.noarch.rpm
tfm-rubygem-domain_name-0.5.20160310-4.el7sat.noarch.rpm
tfm-rubygem-dynflow-1.4.7-1.fm2_1.el7sat.noarch.rpm
tfm-rubygem-faraday-0.15.4-1.el7sat.noarch.rpm
tfm-rubygem-faraday_middleware-0.13.1-2.el7sat.noarch.rpm
tfm-rubygem-foreman-tasks-core-0.3.4-1.el7sat.noarch.rpm
tfm-rubygem-foreman_ansible_core-3.0.4-1.el7sat.noarch.rpm
tfm-rubygem-foreman_remote_execution_core-1.3.0-1.el7sat.noarch.rpm
tfm-rubygem-gssapi-1.2.0-6.el7sat.noarch.rpm
tfm-rubygem-hashie-3.6.0-1.el7sat.noarch.rpm
tfm-rubygem-highline-1.7.8-4.el7sat.noarch.rpm
tfm-rubygem-http-cookie-1.0.2-5.el7sat.noarch.rpm
tfm-rubygem-infoblox-3.0.0-3.el7sat.noarch.rpm
tfm-rubygem-journald-logger-2.0.4-2.el7sat.noarch.rpm
tfm-rubygem-jwt-2.2.1-1.el7sat.noarch.rpm
tfm-rubygem-kafo-4.1.0-3.el7sat.noarch.rpm
tfm-rubygem-kafo_parsers-1.1.0-3.el7sat.noarch.rpm
tfm-rubygem-kafo_wizards-0.0.1-4.el7sat.noarch.rpm
tfm-rubygem-little-plugger-1.1.4-1.el7sat.noarch.rpm
tfm-rubygem-logging-2.2.2-6.el7sat.noarch.rpm
tfm-rubygem-logging-journald-2.0.0-2.el7sat.noarch.rpm
tfm-rubygem-mime-types-3.2.2-4.el7sat.noarch.rpm
tfm-rubygem-mime-types-data-3.2018.0812-4.el7sat.noarch.rpm
tfm-rubygem-multi_json-1.14.1-1.el7sat.noarch.rpm
tfm-rubygem-multipart-post-2.0.0-1.el7sat.noarch.rpm
tfm-rubygem-mustermann-1.0.2-4.el7sat.noarch.rpm
tfm-rubygem-net-ssh-4.2.0-1.el7sat.noarch.rpm
tfm-rubygem-net-ssh-krb-0.4.0-3.el7sat.noarch.rpm
tfm-rubygem-netrc-0.11.0-3.el7sat.noarch.rpm
tfm-rubygem-openscap-0.4.9-3.el7sat.noarch.rpm
tfm-rubygem-powerbar-2.0.1-2.el7sat.noarch.rpm
tfm-rubygem-rack-2.2.3-1.el7sat.noarch.rpm
tfm-rubygem-rack-protection-2.0.3-4.el7sat.noarch.rpm
tfm-rubygem-rb-inotify-0.9.7-5.el7sat.noarch.rpm
tfm-rubygem-rest-client-2.0.2-3.el7sat.noarch.rpm
tfm-rubygem-rsec-0.4.3-4.el7sat.noarch.rpm
tfm-rubygem-rubyipmi-0.10.0-6.el7sat.noarch.rpm
tfm-rubygem-sequel-5.7.1-2.el7sat.noarch.rpm
tfm-rubygem-sinatra-2.0.3-4.el7sat.noarch.rpm
tfm-rubygem-smart_proxy_ansible-3.0.1-5.el7sat.noarch.rpm
tfm-rubygem-smart_proxy_dhcp_infoblox-0.0.16-3.el7sat.noarch.rpm
tfm-rubygem-smart_proxy_dhcp_remote_isc-0.0.5-2.el7sat.noarch.rpm
tfm-rubygem-smart_proxy_discovery-1.0.5-5.el7sat.noarch.rpm
tfm-rubygem-smart_proxy_discovery_image-1.2.1-1.fm2_1.el7sat.noarch.rpm
tfm-rubygem-smart_proxy_dns_infoblox-1.0.0-7.fm2_1.el7sat.noarch.rpm
tfm-rubygem-smart_proxy_dynflow-0.2.4-5.el7sat.noarch.rpm
tfm-rubygem-smart_proxy_dynflow_core-0.2.6-1.fm2_1.el7sat.noarch.rpm
tfm-rubygem-smart_proxy_openscap-0.7.3-1.fm2_1.el7sat.noarch.rpm
tfm-rubygem-smart_proxy_pulp-2.1.0-2.el7sat.noarch.rpm
tfm-rubygem-smart_proxy_remote_execution_ssh-0.3.0-3.el7sat.noarch.rpm
tfm-rubygem-statsd-instrument-2.1.4-2.el7sat.noarch.rpm
tfm-rubygem-tilt-2.0.8-4.el7sat.noarch.rpm
tfm-rubygem-unf-0.1.3-7.el7sat.noarch.rpm
tfm-rubygem-xmlrpc-0.3.0-2.el7sat.noarch.rpm

x86_64:
createrepo_c-0.7.4-1.el7sat.x86_64.rpm
createrepo_c-debuginfo-0.7.4-1.el7sat.x86_64.rpm
createrepo_c-libs-0.7.4-1.el7sat.x86_64.rpm
foreman-discovery-image-service-1.0.0-3.el7sat.x86_64.rpm
foreman-discovery-image-service-tui-1.0.0-3.el7sat.x86_64.rpm
hfsplus-tools-332.14-12.el7.x86_64.rpm
hfsplus-tools-debuginfo-332.14-12.el7.x86_64.rpm
libmodulemd-1.7.0-1.pulp.el7sat.x86_64.rpm
libmodulemd-debuginfo-1.7.0-1.pulp.el7sat.x86_64.rpm
libsolv-0.7.4-4.pulp.el7sat.x86_64.rpm
libsolv-debuginfo-0.7.4-4.pulp.el7sat.x86_64.rpm
libwebsockets-2.4.2-2.el7.x86_64.rpm
libwebsockets-debuginfo-2.4.2-2.el7.x86_64.rpm
livecd-tools-20.4-1.6.el7sat.x86_64.rpm
mod_xsendfile-0.12-11.el7sat.x86_64.rpm
mod_xsendfile-debuginfo-0.12-11.el7sat.x86_64.rpm
ostree-2017.1-2.atomic.el7.x86_64.rpm
ostree-debuginfo-2017.1-2.atomic.el7.x86_64.rpm
puppet-agent-6.14.0-2.el7sat.x86_64.rpm
pycairo-1.16.3-9.el7sat.x86_64.rpm
pycairo-debuginfo-1.16.3-9.el7sat.x86_64.rpm
pygobject3-debuginfo-3.28.3-2.el7sat.x86_64.rpm
python-billiard-debuginfo-3.5.0.3-3.el7sat.x86_64.rpm
python-bson-3.2-2.el7sat.x86_64.rpm
python-imgcreate-20.4-1.6.el7sat.x86_64.rpm
python-markupsafe-debuginfo-0.23-21.el7sat.x86_64.rpm
python-psutil-5.0.1-3.el7sat.x86_64.rpm
python-psutil-debuginfo-5.0.1-3.el7sat.x86_64.rpm
python-pycurl-debuginfo-7.43.0.2-4.el7sat.x86_64.rpm
python-pymongo-3.2-2.el7sat.x86_64.rpm
python-pymongo-debuginfo-3.2-2.el7sat.x86_64.rpm
python-pymongo-gridfs-3.2-2.el7sat.x86_64.rpm
python-qpid-proton-0.28.0-3.el7.x86_64.rpm
python-qpid-qmf-1.36.0-28.el7amq.x86_64.rpm
python-saslwrapper-0.22-5.el7sat.x86_64.rpm
python-simplejson-3.2.0-1.el7sat.x86_64.rpm
python-simplejson-debuginfo-3.2.0-1.el7sat.x86_64.rpm
python-twisted-debuginfo-16.4.1-12.el7sat.x86_64.rpm
python-zope-interface-4.0.5-4.el7.x86_64.rpm
python-zope-interface-debuginfo-4.0.5-4.el7.x86_64.rpm
python2-billiard-3.5.0.3-3.el7sat.x86_64.rpm
python2-gobject-3.28.3-2.el7sat.x86_64.rpm
python2-gobject-base-3.28.3-2.el7sat.x86_64.rpm
python2-markupsafe-0.23-21.el7sat.x86_64.rpm
python2-pycurl-7.43.0.2-4.el7sat.x86_64.rpm
python2-solv-0.7.4-4.pulp.el7sat.x86_64.rpm
python2-twisted-16.4.1-12.el7sat.x86_64.rpm
qpid-cpp-client-1.36.0-28.el7amq.x86_64.rpm
qpid-cpp-debuginfo-1.36.0-28.el7amq.x86_64.rpm
qpid-cpp-server-1.36.0-28.el7amq.x86_64.rpm
qpid-cpp-server-linearstore-1.36.0-28.el7amq.x86_64.rpm
qpid-dispatch-debuginfo-1.5.0-4.el7.x86_64.rpm
qpid-dispatch-router-1.5.0-4.el7.x86_64.rpm
qpid-proton-c-0.28.0-3.el7.x86_64.rpm
qpid-proton-debuginfo-0.28.0-3.el7.x86_64.rpm
qpid-qmf-1.36.0-28.el7amq.x86_64.rpm
rubygem-newt-0.9.6-3.el7sat.x86_64.rpm
rubygem-newt-debuginfo-0.9.6-3.el7sat.x86_64.rpm
saslwrapper-0.22-5.el7sat.x86_64.rpm
saslwrapper-debuginfo-0.22-5.el7sat.x86_64.rpm
tfm-rubygem-ffi-1.12.2-1.el7sat.x86_64.rpm
tfm-rubygem-ffi-debuginfo-1.12.2-1.el7sat.x86_64.rpm
tfm-rubygem-journald-native-1.0.11-2.el7sat.x86_64.rpm
tfm-rubygem-journald-native-debuginfo-1.0.11-2.el7sat.x86_64.rpm
tfm-rubygem-rkerberos-0.1.5-18.el7sat.x86_64.rpm
tfm-rubygem-rkerberos-debuginfo-0.1.5-18.el7sat.x86_64.rpm
tfm-rubygem-ruby-libvirt-0.7.0-4.el7sat.x86_64.rpm
tfm-rubygem-ruby-libvirt-debuginfo-0.7.0-4.el7sat.x86_64.rpm
tfm-rubygem-sqlite3-1.3.13-5.el7sat.x86_64.rpm
tfm-rubygem-sqlite3-debuginfo-1.3.13-5.el7sat.x86_64.rpm
tfm-rubygem-unf_ext-0.0.7.2-1.el7sat.x86_64.rpm
tfm-rubygem-unf_ext-debuginfo-0.0.7.2-1.el7sat.x86_64.rpm
tfm-runtime-6.1-1.el7sat.x86_64.rpm

Red Hat Satellite 6.7:

Source:
ansible-collection-redhat-satellite-1.3.0-1.el7sat.src.rpm
ansible-runner-1.4.6-1.el7ar.src.rpm
ansiblerole-foreman_scap_client-0.0.5-1.el7sat.src.rpm
ansiblerole-insights-client-1.7.1-1.el7sat.src.rpm
ansiblerole-satellite-receptor-installer-0.6.13-1.el7sat.src.rpm
candlepin-3.1.21-1.el7sat.src.rpm
createrepo_c-0.7.4-1.el7sat.src.rpm
foreman-2.1.2.19-1.el7sat.src.rpm
foreman-bootloaders-redhat-202005201200-1.el7sat.src.rpm
foreman-discovery-image-3.6.7-1.el7sat.src.rpm
foreman-discovery-image-service-1.0.0-3.el7sat.src.rpm
foreman-installer-2.1.2.8-1.el7sat.src.rpm
foreman-proxy-2.1.2-2.el7sat.src.rpm
foreman-selinux-2.1.2.3-1.el7sat.src.rpm
future-0.16.0-11.el7sat.src.rpm
gofer-2.12.5-7.el7sat.src.rpm
hfsplus-tools-332.14-12.el7.src.rpm
katello-3.16.0-1.el7sat.src.rpm
katello-certs-tools-2.7.1-1.el7sat.src.rpm
katello-client-bootstrap-1.7.5-1.el7sat.src.rpm
katello-selinux-3.4.0-1.el7sat.src.rpm
keycloak-httpd-client-install-1.2.2-1.el7sat.src.rpm
kobo-0.5.1-1.el7sat.src.rpm
libmodulemd-1.7.0-1.pulp.el7sat.src.rpm
libsolv-0.7.4-4.pulp.el7sat.src.rpm
libwebsockets-2.4.2-2.el7.src.rpm
livecd-tools-20.4-1.6.el7sat.src.rpm
mod_xsendfile-0.12-11.el7sat.src.rpm
ostree-2017.1-2.atomic.el7.src.rpm
pcp-mmvstatsd-0.4-2.el7sat.src.rpm
pulp-2.21.3-1.el7sat.src.rpm
pulp-docker-3.2.7-1.el7sat.src.rpm
pulp-katello-1.0.3-1.el7sat.src.rpm
pulp-ostree-1.3.1-2.el7sat.src.rpm
pulp-puppet-2.21.3-2.el7sat.src.rpm
pulp-rpm-2.21.3-2.el7sat.src.rpm
puppet-agent-6.14.0-2.el7sat.src.rpm
puppet-agent-oauth-0.5.1-3.el7sat.src.rpm
puppet-foreman_scap_client-0.4.0-1.el7sat.src.rpm
puppetlabs-stdlib-4.25.1-2.el7sat.src.rpm
puppetserver-6.13.0-1.el7sat.src.rpm
pycairo-1.16.3-9.el7sat.src.rpm
pygobject3-3.28.3-2.el7sat.src.rpm
python-aiohttp-3.6.2-4.el7ar.src.rpm
python-amqp-2.2.2-5.el7sat.src.rpm
python-anyjson-0.3.3-11.el7sat.src.rpm
python-apypie-0.2.2-1.el7sat.src.rpm
python-async-timeout-3.0.1-2.el7ar.src.rpm
python-attrs-19.3.0-3.el7ar.src.rpm
python-billiard-3.5.0.3-3.el7sat.src.rpm
python-blinker-1.3-2.el7sat.src.rpm
python-celery-4.0.2-9.el7sat.src.rpm
python-chardet-3.0.4-10.el7ar.src.rpm
python-click-6.7-9.el7sat.src.rpm
python-crane-3.3.1-9.el7sat.src.rpm
python-daemon-2.1.2-7.el7at.src.rpm
python-dateutil-2.8.1-2.el7ar.src.rpm
python-django-1.11.29-1.el7sat.src.rpm
python-flask-0.12.2-4.el7sat.src.rpm
python-gnupg-0.3.7-1.el7ui.src.rpm
python-idna-2.4-2.el7ar.src.rpm
python-idna-ssl-1.1.0-2.el7ar.src.rpm
python-isodate-0.5.4-12.el7sat.src.rpm
python-itsdangerous-0.24-15.el7sat.src.rpm
python-jinja2-2.10-10.el7sat.src.rpm
python-jmespath-0.9.0-6.el7_7.src.rpm
python-kid-0.9.6-11.el7sat.src.rpm
python-kombu-4.0.2-13.el7sat.src.rpm
python-lockfile-0.11.0-10.el7ar.src.rpm
python-markupsafe-0.23-21.el7sat.src.rpm
python-mongoengine-0.10.5-2.el7sat.src.rpm
python-multidict-4.7.4-2.el7ar.src.rpm
python-nectar-1.6.2-1.el7sat.src.rpm
python-oauth2-1.5.211-8.el7sat.src.rpm
python-okaara-1.0.37-2.el7sat.src.rpm
python-pexpect-4.6-1.el7at.src.rpm
python-prometheus-client-0.7.1-2.el7ar.src.rpm
python-psutil-5.0.1-3.el7sat.src.rpm
python-ptyprocess-0.5.2-3.el7at.src.rpm
python-pycurl-7.43.0.2-4.el7sat.src.rpm
python-pymongo-3.2-2.el7sat.src.rpm
python-qpid-1.35.0-5.el7.src.rpm
python-receptor-satellite-1.2.0-1.el7sat.src.rpm
python-semantic_version-2.2.0-6.el7sat.src.rpm
python-simplejson-3.2.0-1.el7sat.src.rpm
python-six-1.11.0-8.el7ar.src.rpm
python-twisted-16.4.1-12.el7sat.src.rpm
python-typing-extensions-3.7.4.1-2.el7ar.src.rpm
python-vine-1.1.3-6.el7sat.src.rpm
python-werkzeug-0.12.2-5.el7sat.src.rpm
python-yarl-1.4.2-2.el7ar.src.rpm
python-zope-interface-4.0.5-4.el7.src.rpm
qpid-cpp-1.36.0-28.el7amq.src.rpm
qpid-dispatch-1.5.0-4.el7.src.rpm
qpid-proton-0.28.0-3.el7.src.rpm
receptor-0.6.3-1.el7ar.src.rpm
redhat-access-insights-puppet-1.0.1-1.el7sat.src.rpm
repoview-0.6.6-11.el7sat.src.rpm
rh-postgresql12-postgresql-evr-0.0.2-1.el7sat.src.rpm
rhel8-kickstart-setup-0.0.2-1.el7sat.src.rpm
rubygem-facter-2.4.1-2.el7sat.src.rpm
rubygem-fast_gettext-1.1.0-4.el7sat.src.rpm
rubygem-foreman_scap_client-0.4.6-1.el7sat.src.rpm
rubygem-highline-1.7.8-3.el7sat.src.rpm
rubygem-newt-0.9.6-3.el7sat.src.rpm
rubygem-oauth-0.5.4-2.el7sat.src.rpm
rubygem-passenger-4.0.18-24.el7sat.src.rpm
rubygem-rack-1.6.12-1.el7sat.src.rpm
rubygem-rake-0.9.2.2-41.el7sat.src.rpm
saslwrapper-0.22-5.el7sat.src.rpm
satellite-6.8.0-1.el7sat.src.rpm
satellite-installer-6.8.0.11-1.el7sat.src.rpm
tfm-6.1-1.el7sat.src.rpm
tfm-rubygem-actioncable-6.0.3.1-1.el7sat.src.rpm
tfm-rubygem-actionmailbox-6.0.3.1-1.el7sat.src.rpm
tfm-rubygem-actionmailer-6.0.3.1-1.el7sat.src.rpm
tfm-rubygem-actionpack-6.0.3.1-1.el7sat.src.rpm
tfm-rubygem-actiontext-6.0.3.1-1.el7sat.src.rpm
tfm-rubygem-actionview-6.0.3.1-1.el7sat.src.rpm
tfm-rubygem-activejob-6.0.3.1-1.el7sat.src.rpm
tfm-rubygem-activemodel-6.0.3.1-1.el7sat.src.rpm
tfm-rubygem-activerecord-6.0.3.1-1.el7sat.src.rpm
tfm-rubygem-activerecord-import-1.0.0-6.el7sat.src.rpm
tfm-rubygem-activerecord-session_store-1.1.1-4.el7sat.src.rpm
tfm-rubygem-activestorage-6.0.3.1-1.el7sat.src.rpm
tfm-rubygem-activesupport-6.0.3.1-1.el7sat.src.rpm
tfm-rubygem-addressable-2.6.0-1.el7sat.src.rpm
tfm-rubygem-algebrick-0.7.3-6.el7sat.src.rpm
tfm-rubygem-amazing_print-1.1.0-1.el7sat.src.rpm
tfm-rubygem-ancestry-3.0.7-1.el7sat.src.rpm
tfm-rubygem-anemone-0.7.2-22.el7sat.src.rpm
tfm-rubygem-angular-rails-templates-1.1.0-1.el7sat.src.rpm
tfm-rubygem-ansi-1.5.0-2.el7sat.src.rpm
tfm-rubygem-apipie-bindings-0.3.0-1.el7sat.src.rpm
tfm-rubygem-apipie-dsl-2.2.2-2.el7sat.src.rpm
tfm-rubygem-apipie-params-0.0.5-5.el7sat.src.rpm
tfm-rubygem-apipie-rails-0.5.17-3.el7sat.src.rpm
tfm-rubygem-audited-4.9.0-3.el7sat.src.rpm
tfm-rubygem-azure_mgmt_compute-0.18.7-1.el7sat.src.rpm
tfm-rubygem-azure_mgmt_network-0.19.0-1.el7sat.src.rpm
tfm-rubygem-azure_mgmt_resources-0.17.6-1.el7sat.src.rpm
tfm-rubygem-azure_mgmt_storage-0.17.10-1.el7sat.src.rpm
tfm-rubygem-azure_mgmt_subscriptions-0.18.2-1.el7sat.src.rpm
tfm-rubygem-bcrypt-3.1.12-1.el7sat.src.rpm
tfm-rubygem-builder-3.2.4-1.el7sat.src.rpm
tfm-rubygem-bundler_ext-0.4.1-4.el7sat.src.rpm
tfm-rubygem-clamp-1.1.2-5.el7sat.src.rpm
tfm-rubygem-coffee-rails-5.0.0-1.el7sat.src.rpm
tfm-rubygem-coffee-script-2.4.1-4.el7sat.src.rpm
tfm-rubygem-coffee-script-source-1.12.2-4.el7sat.src.rpm
tfm-rubygem-concurrent-ruby-1.1.6-2.el7sat.src.rpm
tfm-rubygem-concurrent-ruby-edge-0.6.0-2.el7sat.src.rpm
tfm-rubygem-connection_pool-2.2.2-2.el7sat.src.rpm
tfm-rubygem-crass-1.0.6-1.el7sat.src.rpm
tfm-rubygem-css_parser-1.4.7-3.el7sat.src.rpm
tfm-rubygem-daemons-1.2.3-7.el7sat.src.rpm
tfm-rubygem-deacon-1.0.0-4.el7sat.src.rpm
tfm-rubygem-declarative-0.0.10-1.el7sat.src.rpm
tfm-rubygem-declarative-option-0.1.0-1.el7sat.src.rpm
tfm-rubygem-deep_cloneable-3.0.0-3.el7sat.src.rpm
tfm-rubygem-deface-1.5.3-2.el7sat.src.rpm
tfm-rubygem-diffy-3.0.1-6.el7sat.src.rpm
tfm-rubygem-domain_name-0.5.20160310-4.el7sat.src.rpm
tfm-rubygem-dynflow-1.4.7-1.fm2_1.el7sat.src.rpm
tfm-rubygem-erubi-1.9.0-1.el7sat.src.rpm
tfm-rubygem-excon-0.58.0-3.el7sat.src.rpm
tfm-rubygem-execjs-2.7.0-4.el7sat.src.rpm
tfm-rubygem-facter-2.4.0-6.el7sat.src.rpm
tfm-rubygem-faraday-0.15.4-1.el7sat.src.rpm
tfm-rubygem-faraday-cookie_jar-0.0.6-1.el7sat.src.rpm
tfm-rubygem-faraday_middleware-0.13.1-2.el7sat.src.rpm
tfm-rubygem-fast_gettext-1.4.1-3.el7sat.src.rpm
tfm-rubygem-ffi-1.12.2-1.el7sat.src.rpm
tfm-rubygem-fog-aws-3.6.5-1.el7sat.src.rpm
tfm-rubygem-fog-core-2.1.0-3.el7sat.src.rpm
tfm-rubygem-fog-google-1.8.2-1.el7sat.src.rpm
tfm-rubygem-fog-json-1.2.0-3.el7sat.src.rpm
tfm-rubygem-fog-kubevirt-1.3.3-1.el7sat.src.rpm
tfm-rubygem-fog-libvirt-0.7.0-1.el7sat.src.rpm
tfm-rubygem-fog-openstack-1.0.8-2.el7sat.src.rpm
tfm-rubygem-fog-ovirt-1.2.5-1.el7sat.src.rpm
tfm-rubygem-fog-vsphere-3.3.1-1.el7sat.src.rpm
tfm-rubygem-fog-xml-0.1.2-8.el7sat.src.rpm
tfm-rubygem-foreman-tasks-2.0.2-1.fm2_1.el7sat.src.rpm
tfm-rubygem-foreman-tasks-core-0.3.4-1.el7sat.src.rpm
tfm-rubygem-foreman_ansible-5.1.3-1.el7sat.src.rpm
tfm-rubygem-foreman_ansible_core-3.0.4-1.el7sat.src.rpm
tfm-rubygem-foreman_azure_rm-2.1.2-1.fm2_1.el7sat.src.rpm
tfm-rubygem-foreman_bootdisk-17.0.2-2.fm2_1.el7sat.src.rpm
tfm-rubygem-foreman_discovery-16.1.2-1.el7sat.src.rpm
tfm-rubygem-foreman_hooks-0.3.16-2.el7sat.src.rpm
tfm-rubygem-foreman_kubevirt-0.1.7-1.el7sat.src.rpm
tfm-rubygem-foreman_leapp-0.1.6-1.el7sat.src.rpm
tfm-rubygem-foreman_openscap-4.0.3-1.fm2_1.el7sat.src.rpm
tfm-rubygem-foreman_remote_execution-3.3.7-1.el7sat.src.rpm
tfm-rubygem-foreman_remote_execution_core-1.3.0-1.el7sat.src.rpm
tfm-rubygem-foreman_rh_cloud-2.0.12-1.el7sat.src.rpm
tfm-rubygem-foreman_templates-9.0.1-1.fm2_1.el7sat.src.rpm
tfm-rubygem-foreman_theme_satellite-6.0.1.7-1.el7sat.src.rpm
tfm-rubygem-foreman_virt_who_configure-0.5.2-1.el7sat.src.rpm
tfm-rubygem-formatador-0.2.1-11.el7sat.src.rpm
tfm-rubygem-friendly_id-5.3.0-1.el7sat.src.rpm
tfm-rubygem-fx-0.5.0-1.el7sat.src.rpm
tfm-rubygem-get_process_mem-0.2.1-3.el7sat.src.rpm
tfm-rubygem-gettext-3.1.4-10.el7sat.src.rpm
tfm-rubygem-gettext_i18n_rails-1.8.0-1.el7sat.src.rpm
tfm-rubygem-git-1.5.0-1.el7sat.src.rpm
tfm-rubygem-gitlab-sidekiq-fetcher-0.5.2-2.el7sat.src.rpm
tfm-rubygem-globalid-0.4.2-1.el7sat.src.rpm
tfm-rubygem-google-api-client-0.23.9-3.el7sat.src.rpm
tfm-rubygem-googleauth-0.6.7-3.el7sat.src.rpm
tfm-rubygem-graphql-1.8.14-1.el7sat.src.rpm
tfm-rubygem-graphql-batch-0.3.10-1.el7sat.src.rpm
tfm-rubygem-gssapi-1.2.0-6.el7sat.src.rpm
tfm-rubygem-hammer_cli-2.1.2-1.el7sat.src.rpm
tfm-rubygem-hammer_cli_foreman-2.1.2.1-1.el7sat.src.rpm
tfm-rubygem-hammer_cli_foreman_admin-0.0.9-1.el7sat.src.rpm
tfm-rubygem-hammer_cli_foreman_ansible-0.3.2-1.el7sat.src.rpm
tfm-rubygem-hammer_cli_foreman_azure_rm-0.2.0-1.el7sat.src.rpm
tfm-rubygem-hammer_cli_foreman_bootdisk-0.3.0-1.el7sat.src.rpm
tfm-rubygem-hammer_cli_foreman_discovery-1.0.2-1.el7sat.src.rpm
tfm-rubygem-hammer_cli_foreman_docker-0.0.6.4-1.el7sat.src.rpm
tfm-rubygem-hammer_cli_foreman_kubevirt-0.1.4-1.el7sat.src.rpm
tfm-rubygem-hammer_cli_foreman_leapp-0.1.0-2.fm2_1.el7sat.src.rpm
tfm-rubygem-hammer_cli_foreman_openscap-0.1.11-1.fm2_1.el7sat.src.rpm
tfm-rubygem-hammer_cli_foreman_remote_execution-0.1.2-1.el7sat.src.rpm
tfm-rubygem-hammer_cli_foreman_tasks-0.0.14-1.el7sat.src.rpm
tfm-rubygem-hammer_cli_foreman_templates-0.2.0-1.el7sat.src.rpm
tfm-rubygem-hammer_cli_foreman_virt_who_configure-0.0.6-1.el7sat.src.rpm
tfm-rubygem-hammer_cli_katello-0.22.2.2-1.el7sat.src.rpm
tfm-rubygem-hashie-3.6.0-1.el7sat.src.rpm
tfm-rubygem-highline-1.7.8-4.el7sat.src.rpm
tfm-rubygem-http-3.3.0-1.el7sat.src.rpm
tfm-rubygem-http-cookie-1.0.2-5.el7sat.src.rpm
tfm-rubygem-http-form_data-2.1.1-1.el7sat.src.rpm
tfm-rubygem-http_parser.rb-0.6.0-1.el7sat.src.rpm
tfm-rubygem-httpclient-2.8.3-1.el7sat.src.rpm
tfm-rubygem-i18n-1.8.2-1.el7sat.src.rpm
tfm-rubygem-infoblox-3.0.0-3.el7sat.src.rpm
tfm-rubygem-ipaddress-0.8.0-11.el7sat.src.rpm
tfm-rubygem-jgrep-1.3.3-12.el7sat.src.rpm
tfm-rubygem-journald-logger-2.0.4-2.el7sat.src.rpm
tfm-rubygem-journald-native-1.0.11-2.el7sat.src.rpm
tfm-rubygem-jwt-2.2.1-1.el7sat.src.rpm
tfm-rubygem-kafo-4.1.0-3.el7sat.src.rpm
tfm-rubygem-kafo_parsers-1.1.0-3.el7sat.src.rpm
tfm-rubygem-kafo_wizards-0.0.1-4.el7sat.src.rpm
tfm-rubygem-katello-3.16.0.11-1.el7sat.src.rpm
tfm-rubygem-kubeclient-4.3.0-1.el7sat.src.rpm
tfm-rubygem-ldap_fluff-0.4.7-5.el7sat.src.rpm
tfm-rubygem-little-plugger-1.1.4-1.el7sat.src.rpm
tfm-rubygem-locale-2.0.9-13.el7sat.src.rpm
tfm-rubygem-logging-2.2.2-6.el7sat.src.rpm
tfm-rubygem-logging-journald-2.0.0-2.el7sat.src.rpm
tfm-rubygem-loofah-2.4.0-1.el7sat.src.rpm
tfm-rubygem-mail-2.7.1-1.el7sat.src.rpm
tfm-rubygem-marcel-0.3.3-1.el7sat.src.rpm
tfm-rubygem-memoist-0.16.0-1.el7sat.src.rpm
tfm-rubygem-method_source-0.9.2-2.el7sat.src.rpm
tfm-rubygem-mime-types-3.2.2-4.el7sat.src.rpm
tfm-rubygem-mime-types-data-3.2018.0812-4.el7sat.src.rpm
tfm-rubygem-mimemagic-0.3.5-1.el7sat.src.rpm
tfm-rubygem-mini_mime-1.0.2-1.el7sat.src.rpm
tfm-rubygem-mini_portile2-2.4.0-1.el7sat.src.rpm
tfm-rubygem-ms_rest-0.7.4-2.el7sat.src.rpm
tfm-rubygem-ms_rest_azure-0.11.1-2.el7sat.src.rpm
tfm-rubygem-multi_json-1.14.1-1.el7sat.src.rpm
tfm-rubygem-multipart-post-2.0.0-1.el7sat.src.rpm
tfm-rubygem-mustermann-1.0.2-4.el7sat.src.rpm
tfm-rubygem-net-ldap-0.16.1-1.el7sat.src.rpm
tfm-rubygem-net-ping-2.0.1-3.el7sat.src.rpm
tfm-rubygem-net-scp-1.2.1-3.el7sat.src.rpm
tfm-rubygem-net-ssh-4.2.0-1.el7sat.src.rpm
tfm-rubygem-net-ssh-krb-0.4.0-3.el7sat.src.rpm
tfm-rubygem-netrc-0.11.0-3.el7sat.src.rpm
tfm-rubygem-nio4r-2.5.2-2.el7sat.src.rpm
tfm-rubygem-nokogiri-1.10.9-1.el7sat.src.rpm
tfm-rubygem-oauth-0.5.4-3.el7sat.src.rpm
tfm-rubygem-openscap-0.4.9-3.el7sat.src.rpm
tfm-rubygem-optimist-3.0.0-1.el7sat.src.rpm
tfm-rubygem-os-1.0.0-1.el7sat.src.rpm
tfm-rubygem-ovirt-engine-sdk-4.2.3-3.el7sat.src.rpm
tfm-rubygem-ovirt_provision_plugin-2.0.3-1.el7sat.src.rpm
tfm-rubygem-parse-cron-0.1.4-4.el7sat.src.rpm
tfm-rubygem-passenger-4.0.18-26.el7sat.src.rpm
tfm-rubygem-pg-1.1.4-2.el7sat.src.rpm
tfm-rubygem-polyglot-0.3.5-3.el7sat.src.rpm
tfm-rubygem-powerbar-2.0.1-2.el7sat.src.rpm
tfm-rubygem-prometheus-client-1.0.0-1.el7sat.src.rpm
tfm-rubygem-promise.rb-0.7.4-1.el7sat.src.rpm
tfm-rubygem-public_suffix-3.0.3-1.el7sat.src.rpm
tfm-rubygem-pulp_2to3_migration_client-0.2.0-0.1.b6.el7sat.src.rpm
tfm-rubygem-pulp_ansible_client-0.2.0b13.dev01588546902-1.el7sat.src.rpm
tfm-rubygem-pulp_certguard_client-0.1.0rc5-1.el7sat.src.rpm
tfm-rubygem-pulp_container_client-1.4.1-1.el7sat.src.rpm
tfm-rubygem-pulp_file_client-1.0.1-1.el7sat.src.rpm
tfm-rubygem-pulp_rpm_client-3.5.0-1.el7sat.src.rpm
tfm-rubygem-pulpcore_client-3.4.1-1.el7sat.src.rpm
tfm-rubygem-puma-4.3.3-4.el7sat.src.rpm
tfm-rubygem-puma-plugin-systemd-0.1.5-1.el7sat.src.rpm
tfm-rubygem-quantile-0.2.0-3.el7sat.src.rpm
tfm-rubygem-rabl-0.14.3-1.el7sat.src.rpm
tfm-rubygem-rack-2.2.3-1.el7sat.src.rpm
tfm-rubygem-rack-cors-1.0.2-1.el7sat.src.rpm
tfm-rubygem-rack-jsonp-1.3.1-9.el7sat.src.rpm
tfm-rubygem-rack-protection-2.0.3-4.el7sat.src.rpm
tfm-rubygem-rack-test-1.1.0-4.el7sat.src.rpm
tfm-rubygem-rails-6.0.3.1-1.el7sat.src.rpm
tfm-rubygem-rails-dom-testing-2.0.3-6.el7sat.src.rpm
tfm-rubygem-rails-html-sanitizer-1.3.0-1.el7sat.src.rpm
tfm-rubygem-rails-i18n-6.0.0-2.el7sat.src.rpm
tfm-rubygem-railties-6.0.3.1-1.el7sat.src.rpm
tfm-rubygem-rainbow-2.2.1-5.el7sat.src.rpm
tfm-rubygem-rb-inotify-0.9.7-5.el7sat.src.rpm
tfm-rubygem-rbovirt-0.1.7-4.el7sat.src.rpm
tfm-rubygem-rbvmomi-2.2.0-3.el7sat.src.rpm
tfm-rubygem-record_tag_helper-1.0.1-3.el7sat.src.rpm
tfm-rubygem-recursive-open-struct-1.1.0-1.el7sat.src.rpm
tfm-rubygem-redhat_access-2.2.18-1.el7sat.src.rpm
tfm-rubygem-redhat_access_lib-1.1.5-1.el7sat.src.rpm
tfm-rubygem-redis-4.1.2-2.el7sat.src.rpm
tfm-rubygem-representable-3.0.4-1.el7sat.src.rpm
tfm-rubygem-responders-3.0.0-3.el7sat.src.rpm
tfm-rubygem-rest-client-2.0.2-3.el7sat.src.rpm
tfm-rubygem-retriable-3.1.2-1.el7sat.src.rpm
tfm-rubygem-rkerberos-0.1.5-18.el7sat.src.rpm
tfm-rubygem-roadie-3.4.0-3.el7sat.src.rpm
tfm-rubygem-roadie-rails-2.1.1-2.el7sat.src.rpm
tfm-rubygem-robotex-1.0.0-21.el7sat.src.rpm
tfm-rubygem-rsec-0.4.3-4.el7sat.src.rpm
tfm-rubygem-ruby-libvirt-0.7.0-4.el7sat.src.rpm
tfm-rubygem-ruby2ruby-2.4.2-3.el7sat.src.rpm
tfm-rubygem-ruby_parser-3.10.1-2.el7sat.src.rpm
tfm-rubygem-rubyipmi-0.10.0-6.el7sat.src.rpm
tfm-rubygem-runcible-2.13.0-2.el7sat.src.rpm
tfm-rubygem-safemode-1.3.5-2.el7sat.src.rpm
tfm-rubygem-scoped_search-4.1.9-1.el7sat.src.rpm
tfm-rubygem-secure_headers-6.3.0-2.el7sat.src.rpm
tfm-rubygem-sequel-5.7.1-2.el7sat.src.rpm
tfm-rubygem-sexp_processor-4.10.0-5.el7sat.src.rpm
tfm-rubygem-sidekiq-5.2.7-3.el7sat.src.rpm
tfm-rubygem-signet-0.11.0-3.el7sat.src.rpm
tfm-rubygem-sinatra-2.0.3-4.el7sat.src.rpm
tfm-rubygem-smart_proxy_ansible-3.0.1-5.el7sat.src.rpm
tfm-rubygem-smart_proxy_dhcp_infoblox-0.0.16-3.el7sat.src.rpm
tfm-rubygem-smart_proxy_dhcp_remote_isc-0.0.5-2.el7sat.src.rpm
tfm-rubygem-smart_proxy_discovery-1.0.5-5.el7sat.src.rpm
tfm-rubygem-smart_proxy_discovery_image-1.2.1-1.fm2_1.el7sat.src.rpm
tfm-rubygem-smart_proxy_dns_infoblox-1.0.0-7.fm2_1.el7sat.src.rpm
tfm-rubygem-smart_proxy_dynflow-0.2.4-5.el7sat.src.rpm
tfm-rubygem-smart_proxy_dynflow_core-0.2.6-1.fm2_1.el7sat.src.rpm
tfm-rubygem-smart_proxy_openscap-0.7.3-1.fm2_1.el7sat.src.rpm
tfm-rubygem-smart_proxy_pulp-2.1.0-2.el7sat.src.rpm
tfm-rubygem-smart_proxy_remote_execution_ssh-0.3.0-3.el7sat.src.rpm
tfm-rubygem-sprockets-3.7.2-6.el7sat.src.rpm
tfm-rubygem-sprockets-rails-3.2.1-6.el7sat.src.rpm
tfm-rubygem-sqlite3-1.3.13-5.el7sat.src.rpm
tfm-rubygem-sshkey-1.9.0-3.el7sat.src.rpm
tfm-rubygem-statsd-instrument-2.1.4-2.el7sat.src.rpm
tfm-rubygem-stomp-1.4.9-1.el7sat.src.rpm
tfm-rubygem-text-1.3.0-7.el7sat.src.rpm
tfm-rubygem-thor-1.0.1-2.el7sat.src.rpm
tfm-rubygem-thread_safe-0.3.6-5.el7sat.src.rpm
tfm-rubygem-tilt-2.0.8-4.el7sat.src.rpm
tfm-rubygem-timeliness-0.3.10-1.el7sat.src.rpm
tfm-rubygem-tzinfo-1.2.6-1.el7sat.src.rpm
tfm-rubygem-uber-0.1.0-1.el7sat.src.rpm
tfm-rubygem-unf-0.1.3-7.el7sat.src.rpm
tfm-rubygem-unf_ext-0.0.7.2-1.el7sat.src.rpm
tfm-rubygem-unicode-0.4.4.4-1.el7sat.src.rpm
tfm-rubygem-unicode-display_width-1.0.5-5.el7sat.src.rpm
tfm-rubygem-validates_lengths_from_database-0.5.0-7.el7sat.src.rpm
tfm-rubygem-webpack-rails-0.9.8-6.el7sat.src.rpm
tfm-rubygem-websocket-driver-0.7.1-1.el7sat.src.rpm
tfm-rubygem-websocket-extensions-0.1.5-1.el7sat.src.rpm
tfm-rubygem-will_paginate-3.1.7-3.el7sat.src.rpm
tfm-rubygem-x-editable-rails-1.5.5-5.el7sat.src.rpm
tfm-rubygem-xmlrpc-0.3.0-2.el7sat.src.rpm
tfm-rubygem-zeitwerk-2.2.2-1.el7sat.src.rpm

noarch:
ansible-collection-redhat-satellite-1.3.0-1.el7sat.noarch.rpm
ansible-runner-1.4.6-1.el7ar.noarch.rpm
ansiblerole-foreman_scap_client-0.0.5-1.el7sat.noarch.rpm
ansiblerole-insights-client-1.7.1-1.el7sat.noarch.rpm
ansiblerole-satellite-receptor-installer-0.6.13-1.el7sat.noarch.rpm
candlepin-3.1.21-1.el7sat.noarch.rpm
candlepin-selinux-3.1.21-1.el7sat.noarch.rpm
crane-selinux-3.4.0-1.el7sat.noarch.rpm
foreman-2.1.2.19-1.el7sat.noarch.rpm
foreman-bootloaders-redhat-202005201200-1.el7sat.noarch.rpm
foreman-bootloaders-redhat-tftpboot-202005201200-1.el7sat.noarch.rpm
foreman-cli-2.1.2.19-1.el7sat.noarch.rpm
foreman-debug-2.1.2.19-1.el7sat.noarch.rpm
foreman-discovery-image-3.6.7-1.el7sat.noarch.rpm
foreman-dynflow-sidekiq-2.1.2.19-1.el7sat.noarch.rpm
foreman-ec2-2.1.2.19-1.el7sat.noarch.rpm
foreman-gce-2.1.2.19-1.el7sat.noarch.rpm
foreman-installer-2.1.2.8-1.el7sat.noarch.rpm
foreman-installer-katello-2.1.2.8-1.el7sat.noarch.rpm
foreman-journald-2.1.2.19-1.el7sat.noarch.rpm
foreman-libvirt-2.1.2.19-1.el7sat.noarch.rpm
foreman-openstack-2.1.2.19-1.el7sat.noarch.rpm
foreman-ovirt-2.1.2.19-1.el7sat.noarch.rpm
foreman-postgresql-2.1.2.19-1.el7sat.noarch.rpm
foreman-proxy-2.1.2-2.el7sat.noarch.rpm
foreman-proxy-content-3.16.0-1.el7sat.noarch.rpm
foreman-proxy-journald-2.1.2-2.el7sat.noarch.rpm
foreman-selinux-2.1.2.3-1.el7sat.noarch.rpm
foreman-service-2.1.2.19-1.el7sat.noarch.rpm
foreman-telemetry-2.1.2.19-1.el7sat.noarch.rpm
foreman-vmware-2.1.2.19-1.el7sat.noarch.rpm
katello-3.16.0-1.el7sat.noarch.rpm
katello-certs-tools-2.7.1-1.el7sat.noarch.rpm
katello-client-bootstrap-1.7.5-1.el7sat.noarch.rpm
katello-common-3.16.0-1.el7sat.noarch.rpm
katello-debug-3.16.0-1.el7sat.noarch.rpm
katello-selinux-3.4.0-1.el7sat.noarch.rpm
keycloak-httpd-client-install-1.2.2-1.el7sat.noarch.rpm
kobo-0.5.1-1.el7sat.noarch.rpm
pulp-admin-client-2.21.3-1.el7sat.noarch.rpm
pulp-docker-admin-extensions-3.2.7-1.el7sat.noarch.rpm
pulp-docker-plugins-3.2.7-1.el7sat.noarch.rpm
pulp-katello-1.0.3-1.el7sat.noarch.rpm
pulp-maintenance-2.21.3-1.el7sat.noarch.rpm
pulp-ostree-admin-extensions-1.3.1-2.el7sat.noarch.rpm
pulp-ostree-plugins-1.3.1-2.el7sat.noarch.rpm
pulp-puppet-admin-extensions-2.21.3-2.el7sat.noarch.rpm
pulp-puppet-plugins-2.21.3-2.el7sat.noarch.rpm
pulp-puppet-tools-2.21.3-2.el7sat.noarch.rpm
pulp-rpm-admin-extensions-2.21.3-2.el7sat.noarch.rpm
pulp-rpm-plugins-2.21.3-2.el7sat.noarch.rpm
pulp-selinux-2.21.3-1.el7sat.noarch.rpm
pulp-server-2.21.3-1.el7sat.noarch.rpm
puppet-agent-oauth-0.5.1-3.el7sat.noarch.rpm
puppet-foreman_scap_client-0.4.0-1.el7sat.noarch.rpm
puppetlabs-stdlib-4.25.1-2.el7sat.noarch.rpm
puppetserver-6.13.0-1.el7sat.noarch.rpm
python-blinker-1.3-2.el7sat.noarch.rpm
python-gnupg-0.3.7-1.el7ui.noarch.rpm
python-gofer-2.12.5-7.el7sat.noarch.rpm
python-gofer-qpid-2.12.5-7.el7sat.noarch.rpm
python-kid-0.9.6-11.el7sat.noarch.rpm
python-mongoengine-0.10.5-2.el7sat.noarch.rpm
python-nectar-1.6.2-1.el7sat.noarch.rpm
python-oauth2-1.5.211-8.el7sat.noarch.rpm
python-pulp-bindings-2.21.3-1.el7sat.noarch.rpm
python-pulp-client-lib-2.21.3-1.el7sat.noarch.rpm
python-pulp-common-2.21.3-1.el7sat.noarch.rpm
python-pulp-docker-common-3.2.7-1.el7sat.noarch.rpm
python-pulp-integrity-2.21.3-2.el7sat.noarch.rpm
python-pulp-oid_validation-2.21.3-1.el7sat.noarch.rpm
python-pulp-ostree-common-1.3.1-2.el7sat.noarch.rpm
python-pulp-puppet-common-2.21.3-2.el7sat.noarch.rpm
python-pulp-repoauth-2.21.3-1.el7sat.noarch.rpm
python-pulp-rpm-common-2.21.3-2.el7sat.noarch.rpm
python-pulp-streamer-2.21.3-1.el7sat.noarch.rpm
python-qpid-1.35.0-5.el7.noarch.rpm
python-semantic_version-2.2.0-6.el7sat.noarch.rpm
python2-amqp-2.2.2-5.el7sat.noarch.rpm
python2-ansible-runner-1.4.6-1.el7ar.noarch.rpm
python2-anyjson-0.3.3-11.el7sat.noarch.rpm
python2-apypie-0.2.2-1.el7sat.noarch.rpm
python2-celery-4.0.2-9.el7sat.noarch.rpm
python2-click-6.7-9.el7sat.noarch.rpm
python2-crane-3.3.1-9.el7sat.noarch.rpm
python2-daemon-2.1.2-7.el7at.noarch.rpm
python2-django-1.11.29-1.el7sat.noarch.rpm
python2-flask-0.12.2-4.el7sat.noarch.rpm
python2-future-0.16.0-11.el7sat.noarch.rpm
python2-isodate-0.5.4-12.el7sat.noarch.rpm
python2-itsdangerous-0.24-15.el7sat.noarch.rpm
python2-jinja2-2.10-10.el7sat.noarch.rpm
python2-jmespath-0.9.0-6.el7_7.noarch.rpm
python2-keycloak-httpd-client-install-1.2.2-1.el7sat.noarch.rpm
python2-kombu-4.0.2-13.el7sat.noarch.rpm
python2-lockfile-0.11.0-10.el7ar.noarch.rpm
python2-okaara-1.0.37-2.el7sat.noarch.rpm
python2-pexpect-4.6-1.el7at.noarch.rpm
python2-ptyprocess-0.5.2-3.el7at.noarch.rpm
python2-vine-1.1.3-6.el7sat.noarch.rpm
python2-werkzeug-0.12.2-5.el7sat.noarch.rpm
python3-async-timeout-3.0.1-2.el7ar.noarch.rpm
python3-attrs-19.3.0-3.el7ar.noarch.rpm
python3-chardet-3.0.4-10.el7ar.noarch.rpm
python3-dateutil-2.8.1-2.el7ar.noarch.rpm
python3-idna-2.4-2.el7ar.noarch.rpm
python3-idna-ssl-1.1.0-2.el7ar.noarch.rpm
python3-prometheus-client-0.7.1-2.el7ar.noarch.rpm
python3-receptor-satellite-1.2.0-1.el7sat.noarch.rpm
python3-six-1.11.0-8.el7ar.noarch.rpm
python3-typing-extensions-3.7.4.1-2.el7ar.noarch.rpm
qpid-dispatch-tools-1.5.0-4.el7.noarch.rpm
qpid-tools-1.36.0-28.el7amq.noarch.rpm
receptor-0.6.3-1.el7ar.noarch.rpm
redhat-access-insights-puppet-1.0.1-1.el7sat.noarch.rpm
repoview-0.6.6-11.el7sat.noarch.rpm
rhel8-kickstart-setup-0.0.2-1.el7sat.noarch.rpm
rubygem-fast_gettext-1.1.0-4.el7sat.noarch.rpm
rubygem-foreman_scap_client-0.4.6-1.el7sat.noarch.rpm
rubygem-highline-1.7.8-3.el7sat.noarch.rpm
rubygem-oauth-0.5.4-2.el7sat.noarch.rpm
rubygem-rack-1.6.12-1.el7sat.noarch.rpm
rubygem-rake-0.9.2.2-41.el7sat.noarch.rpm
satellite-6.8.0-1.el7sat.noarch.rpm
satellite-capsule-6.8.0-1.el7sat.noarch.rpm
satellite-cli-6.8.0-1.el7sat.noarch.rpm
satellite-common-6.8.0-1.el7sat.noarch.rpm
satellite-debug-tools-6.8.0-1.el7sat.noarch.rpm
satellite-installer-6.8.0.11-1.el7sat.noarch.rpm
tfm-rubygem-actioncable-6.0.3.1-1.el7sat.noarch.rpm
tfm-rubygem-actionmailbox-6.0.3.1-1.el7sat.noarch.rpm
tfm-rubygem-actionmailer-6.0.3.1-1.el7sat.noarch.rpm
tfm-rubygem-actionpack-6.0.3.1-1.el7sat.noarch.rpm
tfm-rubygem-actiontext-6.0.3.1-1.el7sat.noarch.rpm
tfm-rubygem-actionview-6.0.3.1-1.el7sat.noarch.rpm
tfm-rubygem-activejob-6.0.3.1-1.el7sat.noarch.rpm
tfm-rubygem-activemodel-6.0.3.1-1.el7sat.noarch.rpm
tfm-rubygem-activerecord-6.0.3.1-1.el7sat.noarch.rpm
tfm-rubygem-activerecord-import-1.0.0-6.el7sat.noarch.rpm
tfm-rubygem-activerecord-session_store-1.1.1-4.el7sat.noarch.rpm
tfm-rubygem-activestorage-6.0.3.1-1.el7sat.noarch.rpm
tfm-rubygem-activesupport-6.0.3.1-1.el7sat.noarch.rpm
tfm-rubygem-addressable-2.6.0-1.el7sat.noarch.rpm
tfm-rubygem-algebrick-0.7.3-6.el7sat.noarch.rpm
tfm-rubygem-amazing_print-1.1.0-1.el7sat.noarch.rpm
tfm-rubygem-ancestry-3.0.7-1.el7sat.noarch.rpm
tfm-rubygem-anemone-0.7.2-22.el7sat.noarch.rpm
tfm-rubygem-angular-rails-templates-1.1.0-1.el7sat.noarch.rpm
tfm-rubygem-ansi-1.5.0-2.el7sat.noarch.rpm
tfm-rubygem-apipie-bindings-0.3.0-1.el7sat.noarch.rpm
tfm-rubygem-apipie-dsl-2.2.2-2.el7sat.noarch.rpm
tfm-rubygem-apipie-params-0.0.5-5.el7sat.noarch.rpm
tfm-rubygem-apipie-rails-0.5.17-3.el7sat.noarch.rpm
tfm-rubygem-audited-4.9.0-3.el7sat.noarch.rpm
tfm-rubygem-azure_mgmt_compute-0.18.7-1.el7sat.noarch.rpm
tfm-rubygem-azure_mgmt_network-0.19.0-1.el7sat.noarch.rpm
tfm-rubygem-azure_mgmt_resources-0.17.6-1.el7sat.noarch.rpm
tfm-rubygem-azure_mgmt_storage-0.17.10-1.el7sat.noarch.rpm
tfm-rubygem-azure_mgmt_subscriptions-0.18.2-1.el7sat.noarch.rpm
tfm-rubygem-builder-3.2.4-1.el7sat.noarch.rpm
tfm-rubygem-bundler_ext-0.4.1-4.el7sat.noarch.rpm
tfm-rubygem-clamp-1.1.2-5.el7sat.noarch.rpm
tfm-rubygem-coffee-rails-5.0.0-1.el7sat.noarch.rpm
tfm-rubygem-coffee-script-2.4.1-4.el7sat.noarch.rpm
tfm-rubygem-coffee-script-source-1.12.2-4.el7sat.noarch.rpm
tfm-rubygem-concurrent-ruby-1.1.6-2.el7sat.noarch.rpm
tfm-rubygem-concurrent-ruby-edge-0.6.0-2.el7sat.noarch.rpm
tfm-rubygem-connection_pool-2.2.2-2.el7sat.noarch.rpm
tfm-rubygem-crass-1.0.6-1.el7sat.noarch.rpm
tfm-rubygem-css_parser-1.4.7-3.el7sat.noarch.rpm
tfm-rubygem-daemons-1.2.3-7.el7sat.noarch.rpm
tfm-rubygem-deacon-1.0.0-4.el7sat.noarch.rpm
tfm-rubygem-declarative-0.0.10-1.el7sat.noarch.rpm
tfm-rubygem-declarative-option-0.1.0-1.el7sat.noarch.rpm
tfm-rubygem-deep_cloneable-3.0.0-3.el7sat.noarch.rpm
tfm-rubygem-deface-1.5.3-2.el7sat.noarch.rpm
tfm-rubygem-diffy-3.0.1-6.el7sat.noarch.rpm
tfm-rubygem-domain_name-0.5.20160310-4.el7sat.noarch.rpm
tfm-rubygem-dynflow-1.4.7-1.fm2_1.el7sat.noarch.rpm
tfm-rubygem-erubi-1.9.0-1.el7sat.noarch.rpm
tfm-rubygem-excon-0.58.0-3.el7sat.noarch.rpm
tfm-rubygem-execjs-2.7.0-4.el7sat.noarch.rpm
tfm-rubygem-faraday-0.15.4-1.el7sat.noarch.rpm
tfm-rubygem-faraday-cookie_jar-0.0.6-1.el7sat.noarch.rpm
tfm-rubygem-faraday_middleware-0.13.1-2.el7sat.noarch.rpm
tfm-rubygem-fast_gettext-1.4.1-3.el7sat.noarch.rpm
tfm-rubygem-fog-aws-3.6.5-1.el7sat.noarch.rpm
tfm-rubygem-fog-core-2.1.0-3.el7sat.noarch.rpm
tfm-rubygem-fog-google-1.8.2-1.el7sat.noarch.rpm
tfm-rubygem-fog-json-1.2.0-3.el7sat.noarch.rpm
tfm-rubygem-fog-kubevirt-1.3.3-1.el7sat.noarch.rpm
tfm-rubygem-fog-libvirt-0.7.0-1.el7sat.noarch.rpm
tfm-rubygem-fog-openstack-1.0.8-2.el7sat.noarch.rpm
tfm-rubygem-fog-ovirt-1.2.5-1.el7sat.noarch.rpm
tfm-rubygem-fog-vsphere-3.3.1-1.el7sat.noarch.rpm
tfm-rubygem-fog-xml-0.1.2-8.el7sat.noarch.rpm
tfm-rubygem-foreman-tasks-2.0.2-1.fm2_1.el7sat.noarch.rpm
tfm-rubygem-foreman-tasks-core-0.3.4-1.el7sat.noarch.rpm
tfm-rubygem-foreman_ansible-5.1.3-1.el7sat.noarch.rpm
tfm-rubygem-foreman_ansible_core-3.0.4-1.el7sat.noarch.rpm
tfm-rubygem-foreman_azure_rm-2.1.2-1.fm2_1.el7sat.noarch.rpm
tfm-rubygem-foreman_bootdisk-17.0.2-2.fm2_1.el7sat.noarch.rpm
tfm-rubygem-foreman_discovery-16.1.2-1.el7sat.noarch.rpm
tfm-rubygem-foreman_hooks-0.3.16-2.el7sat.noarch.rpm
tfm-rubygem-foreman_kubevirt-0.1.7-1.el7sat.noarch.rpm
tfm-rubygem-foreman_leapp-0.1.6-1.el7sat.noarch.rpm
tfm-rubygem-foreman_openscap-4.0.3-1.fm2_1.el7sat.noarch.rpm
tfm-rubygem-foreman_remote_execution-3.3.7-1.el7sat.noarch.rpm
tfm-rubygem-foreman_remote_execution-cockpit-3.3.7-1.el7sat.noarch.rpm
tfm-rubygem-foreman_remote_execution_core-1.3.0-1.el7sat.noarch.rpm
tfm-rubygem-foreman_rh_cloud-2.0.12-1.el7sat.noarch.rpm
tfm-rubygem-foreman_templates-9.0.1-1.fm2_1.el7sat.noarch.rpm
tfm-rubygem-foreman_theme_satellite-6.0.1.7-1.el7sat.noarch.rpm
tfm-rubygem-foreman_virt_who_configure-0.5.2-1.el7sat.noarch.rpm
tfm-rubygem-formatador-0.2.1-11.el7sat.noarch.rpm
tfm-rubygem-friendly_id-5.3.0-1.el7sat.noarch.rpm
tfm-rubygem-fx-0.5.0-1.el7sat.noarch.rpm
tfm-rubygem-get_process_mem-0.2.1-3.el7sat.noarch.rpm
tfm-rubygem-gettext-3.1.4-10.el7sat.noarch.rpm
tfm-rubygem-gettext_i18n_rails-1.8.0-1.el7sat.noarch.rpm
tfm-rubygem-git-1.5.0-1.el7sat.noarch.rpm
tfm-rubygem-gitlab-sidekiq-fetcher-0.5.2-2.el7sat.noarch.rpm
tfm-rubygem-globalid-0.4.2-1.el7sat.noarch.rpm
tfm-rubygem-google-api-client-0.23.9-3.el7sat.noarch.rpm
tfm-rubygem-googleauth-0.6.7-3.el7sat.noarch.rpm
tfm-rubygem-graphql-1.8.14-1.el7sat.noarch.rpm
tfm-rubygem-graphql-batch-0.3.10-1.el7sat.noarch.rpm
tfm-rubygem-gssapi-1.2.0-6.el7sat.noarch.rpm
tfm-rubygem-hammer_cli-2.1.2-1.el7sat.noarch.rpm
tfm-rubygem-hammer_cli_foreman-2.1.2.1-1.el7sat.noarch.rpm
tfm-rubygem-hammer_cli_foreman_admin-0.0.9-1.el7sat.noarch.rpm
tfm-rubygem-hammer_cli_foreman_ansible-0.3.2-1.el7sat.noarch.rpm
tfm-rubygem-hammer_cli_foreman_azure_rm-0.2.0-1.el7sat.noarch.rpm
tfm-rubygem-hammer_cli_foreman_bootdisk-0.3.0-1.el7sat.noarch.rpm
tfm-rubygem-hammer_cli_foreman_discovery-1.0.2-1.el7sat.noarch.rpm
tfm-rubygem-hammer_cli_foreman_docker-0.0.6.4-1.el7sat.noarch.rpm
tfm-rubygem-hammer_cli_foreman_kubevirt-0.1.4-1.el7sat.noarch.rpm
tfm-rubygem-hammer_cli_foreman_leapp-0.1.0-2.fm2_1.el7sat.noarch.rpm
tfm-rubygem-hammer_cli_foreman_openscap-0.1.11-1.fm2_1.el7sat.noarch.rpm
tfm-rubygem-hammer_cli_foreman_remote_execution-0.1.2-1.el7sat.noarch.rpm
tfm-rubygem-hammer_cli_foreman_tasks-0.0.14-1.el7sat.noarch.rpm
tfm-rubygem-hammer_cli_foreman_templates-0.2.0-1.el7sat.noarch.rpm
tfm-rubygem-hammer_cli_foreman_virt_who_configure-0.0.6-1.el7sat.noarch.rpm
tfm-rubygem-hammer_cli_katello-0.22.2.2-1.el7sat.noarch.rpm
tfm-rubygem-hashie-3.6.0-1.el7sat.noarch.rpm
tfm-rubygem-highline-1.7.8-4.el7sat.noarch.rpm
tfm-rubygem-http-3.3.0-1.el7sat.noarch.rpm
tfm-rubygem-http-cookie-1.0.2-5.el7sat.noarch.rpm
tfm-rubygem-http-form_data-2.1.1-1.el7sat.noarch.rpm
tfm-rubygem-httpclient-2.8.3-1.el7sat.noarch.rpm
tfm-rubygem-i18n-1.8.2-1.el7sat.noarch.rpm
tfm-rubygem-infoblox-3.0.0-3.el7sat.noarch.rpm
tfm-rubygem-ipaddress-0.8.0-11.el7sat.noarch.rpm
tfm-rubygem-jgrep-1.3.3-12.el7sat.noarch.rpm
tfm-rubygem-journald-logger-2.0.4-2.el7sat.noarch.rpm
tfm-rubygem-jwt-2.2.1-1.el7sat.noarch.rpm
tfm-rubygem-kafo-4.1.0-3.el7sat.noarch.rpm
tfm-rubygem-kafo_parsers-1.1.0-3.el7sat.noarch.rpm
tfm-rubygem-kafo_wizards-0.0.1-4.el7sat.noarch.rpm
tfm-rubygem-katello-3.16.0.11-1.el7sat.noarch.rpm
tfm-rubygem-kubeclient-4.3.0-1.el7sat.noarch.rpm
tfm-rubygem-ldap_fluff-0.4.7-5.el7sat.noarch.rpm
tfm-rubygem-little-plugger-1.1.4-1.el7sat.noarch.rpm
tfm-rubygem-locale-2.0.9-13.el7sat.noarch.rpm
tfm-rubygem-logging-2.2.2-6.el7sat.noarch.rpm
tfm-rubygem-logging-journald-2.0.0-2.el7sat.noarch.rpm
tfm-rubygem-loofah-2.4.0-1.el7sat.noarch.rpm
tfm-rubygem-mail-2.7.1-1.el7sat.noarch.rpm
tfm-rubygem-marcel-0.3.3-1.el7sat.noarch.rpm
tfm-rubygem-memoist-0.16.0-1.el7sat.noarch.rpm
tfm-rubygem-method_source-0.9.2-2.el7sat.noarch.rpm
tfm-rubygem-mime-types-3.2.2-4.el7sat.noarch.rpm
tfm-rubygem-mime-types-data-3.2018.0812-4.el7sat.noarch.rpm
tfm-rubygem-mimemagic-0.3.5-1.el7sat.noarch.rpm
tfm-rubygem-mini_mime-1.0.2-1.el7sat.noarch.rpm
tfm-rubygem-mini_portile2-2.4.0-1.el7sat.noarch.rpm
tfm-rubygem-ms_rest-0.7.4-2.el7sat.noarch.rpm
tfm-rubygem-ms_rest_azure-0.11.1-2.el7sat.noarch.rpm
tfm-rubygem-multi_json-1.14.1-1.el7sat.noarch.rpm
tfm-rubygem-multipart-post-2.0.0-1.el7sat.noarch.rpm
tfm-rubygem-mustermann-1.0.2-4.el7sat.noarch.rpm
tfm-rubygem-net-ldap-0.16.1-1.el7sat.noarch.rpm
tfm-rubygem-net-ping-2.0.1-3.el7sat.noarch.rpm
tfm-rubygem-net-scp-1.2.1-3.el7sat.noarch.rpm
tfm-rubygem-net-ssh-4.2.0-1.el7sat.noarch.rpm
tfm-rubygem-net-ssh-krb-0.4.0-3.el7sat.noarch.rpm
tfm-rubygem-netrc-0.11.0-3.el7sat.noarch.rpm
tfm-rubygem-oauth-0.5.4-3.el7sat.noarch.rpm
tfm-rubygem-openscap-0.4.9-3.el7sat.noarch.rpm
tfm-rubygem-optimist-3.0.0-1.el7sat.noarch.rpm
tfm-rubygem-os-1.0.0-1.el7sat.noarch.rpm
tfm-rubygem-ovirt_provision_plugin-2.0.3-1.el7sat.noarch.rpm
tfm-rubygem-parse-cron-0.1.4-4.el7sat.noarch.rpm
tfm-rubygem-polyglot-0.3.5-3.el7sat.noarch.rpm
tfm-rubygem-powerbar-2.0.1-2.el7sat.noarch.rpm
tfm-rubygem-prometheus-client-1.0.0-1.el7sat.noarch.rpm
tfm-rubygem-promise.rb-0.7.4-1.el7sat.noarch.rpm
tfm-rubygem-public_suffix-3.0.3-1.el7sat.noarch.rpm
tfm-rubygem-pulp_2to3_migration_client-0.2.0-0.1.b6.el7sat.noarch.rpm
tfm-rubygem-pulp_ansible_client-0.2.0b13.dev01588546902-1.el7sat.noarch.rpm
tfm-rubygem-pulp_certguard_client-0.1.0rc5-1.el7sat.noarch.rpm
tfm-rubygem-pulp_container_client-1.4.1-1.el7sat.noarch.rpm
tfm-rubygem-pulp_file_client-1.0.1-1.el7sat.noarch.rpm
tfm-rubygem-pulp_rpm_client-3.5.0-1.el7sat.noarch.rpm
tfm-rubygem-pulpcore_client-3.4.1-1.el7sat.noarch.rpm
tfm-rubygem-puma-plugin-systemd-0.1.5-1.el7sat.noarch.rpm
tfm-rubygem-quantile-0.2.0-3.el7sat.noarch.rpm
tfm-rubygem-rabl-0.14.3-1.el7sat.noarch.rpm
tfm-rubygem-rack-2.2.3-1.el7sat.noarch.rpm
tfm-rubygem-rack-cors-1.0.2-1.el7sat.noarch.rpm
tfm-rubygem-rack-jsonp-1.3.1-9.el7sat.noarch.rpm
tfm-rubygem-rack-protection-2.0.3-4.el7sat.noarch.rpm
tfm-rubygem-rack-test-1.1.0-4.el7sat.noarch.rpm
tfm-rubygem-rails-6.0.3.1-1.el7sat.noarch.rpm
tfm-rubygem-rails-dom-testing-2.0.3-6.el7sat.noarch.rpm
tfm-rubygem-rails-html-sanitizer-1.3.0-1.el7sat.noarch.rpm
tfm-rubygem-rails-i18n-6.0.0-2.el7sat.noarch.rpm
tfm-rubygem-railties-6.0.3.1-1.el7sat.noarch.rpm
tfm-rubygem-rainbow-2.2.1-5.el7sat.noarch.rpm
tfm-rubygem-rb-inotify-0.9.7-5.el7sat.noarch.rpm
tfm-rubygem-rbovirt-0.1.7-4.el7sat.noarch.rpm
tfm-rubygem-rbvmomi-2.2.0-3.el7sat.noarch.rpm
tfm-rubygem-record_tag_helper-1.0.1-3.el7sat.noarch.rpm
tfm-rubygem-recursive-open-struct-1.1.0-1.el7sat.noarch.rpm
tfm-rubygem-redhat_access-2.2.18-1.el7sat.noarch.rpm
tfm-rubygem-redhat_access_lib-1.1.5-1.el7sat.noarch.rpm
tfm-rubygem-redis-4.1.2-2.el7sat.noarch.rpm
tfm-rubygem-representable-3.0.4-1.el7sat.noarch.rpm
tfm-rubygem-responders-3.0.0-3.el7sat.noarch.rpm
tfm-rubygem-rest-client-2.0.2-3.el7sat.noarch.rpm
tfm-rubygem-retriable-3.1.2-1.el7sat.noarch.rpm
tfm-rubygem-roadie-3.4.0-3.el7sat.noarch.rpm
tfm-rubygem-roadie-rails-2.1.1-2.el7sat.noarch.rpm
tfm-rubygem-robotex-1.0.0-21.el7sat.noarch.rpm
tfm-rubygem-rsec-0.4.3-4.el7sat.noarch.rpm
tfm-rubygem-ruby2ruby-2.4.2-3.el7sat.noarch.rpm
tfm-rubygem-ruby_parser-3.10.1-2.el7sat.noarch.rpm
tfm-rubygem-rubyipmi-0.10.0-6.el7sat.noarch.rpm
tfm-rubygem-runcible-2.13.0-2.el7sat.noarch.rpm
tfm-rubygem-safemode-1.3.5-2.el7sat.noarch.rpm
tfm-rubygem-scoped_search-4.1.9-1.el7sat.noarch.rpm
tfm-rubygem-secure_headers-6.3.0-2.el7sat.noarch.rpm
tfm-rubygem-sequel-5.7.1-2.el7sat.noarch.rpm
tfm-rubygem-sexp_processor-4.10.0-5.el7sat.noarch.rpm
tfm-rubygem-sidekiq-5.2.7-3.el7sat.noarch.rpm
tfm-rubygem-signet-0.11.0-3.el7sat.noarch.rpm
tfm-rubygem-sinatra-2.0.3-4.el7sat.noarch.rpm
tfm-rubygem-smart_proxy_ansible-3.0.1-5.el7sat.noarch.rpm
tfm-rubygem-smart_proxy_dhcp_infoblox-0.0.16-3.el7sat.noarch.rpm
tfm-rubygem-smart_proxy_dhcp_remote_isc-0.0.5-2.el7sat.noarch.rpm
tfm-rubygem-smart_proxy_discovery-1.0.5-5.el7sat.noarch.rpm
tfm-rubygem-smart_proxy_discovery_image-1.2.1-1.fm2_1.el7sat.noarch.rpm
tfm-rubygem-smart_proxy_dns_infoblox-1.0.0-7.fm2_1.el7sat.noarch.rpm
tfm-rubygem-smart_proxy_dynflow-0.2.4-5.el7sat.noarch.rpm
tfm-rubygem-smart_proxy_dynflow_core-0.2.6-1.fm2_1.el7sat.noarch.rpm
tfm-rubygem-smart_proxy_openscap-0.7.3-1.fm2_1.el7sat.noarch.rpm
tfm-rubygem-smart_proxy_pulp-2.1.0-2.el7sat.noarch.rpm
tfm-rubygem-smart_proxy_remote_execution_ssh-0.3.0-3.el7sat.noarch.rpm
tfm-rubygem-sprockets-3.7.2-6.el7sat.noarch.rpm
tfm-rubygem-sprockets-rails-3.2.1-6.el7sat.noarch.rpm
tfm-rubygem-sshkey-1.9.0-3.el7sat.noarch.rpm
tfm-rubygem-statsd-instrument-2.1.4-2.el7sat.noarch.rpm
tfm-rubygem-stomp-1.4.9-1.el7sat.noarch.rpm
tfm-rubygem-text-1.3.0-7.el7sat.noarch.rpm
tfm-rubygem-thor-1.0.1-2.el7sat.noarch.rpm
tfm-rubygem-thread_safe-0.3.6-5.el7sat.noarch.rpm
tfm-rubygem-tilt-2.0.8-4.el7sat.noarch.rpm
tfm-rubygem-timeliness-0.3.10-1.el7sat.noarch.rpm
tfm-rubygem-tzinfo-1.2.6-1.el7sat.noarch.rpm
tfm-rubygem-uber-0.1.0-1.el7sat.noarch.rpm
tfm-rubygem-unf-0.1.3-7.el7sat.noarch.rpm
tfm-rubygem-unicode-display_width-1.0.5-5.el7sat.noarch.rpm
tfm-rubygem-validates_lengths_from_database-0.5.0-7.el7sat.noarch.rpm
tfm-rubygem-webpack-rails-0.9.8-6.el7sat.noarch.rpm
tfm-rubygem-websocket-extensions-0.1.5-1.el7sat.noarch.rpm
tfm-rubygem-will_paginate-3.1.7-3.el7sat.noarch.rpm
tfm-rubygem-x-editable-rails-1.5.5-5.el7sat.noarch.rpm
tfm-rubygem-xmlrpc-0.3.0-2.el7sat.noarch.rpm
tfm-rubygem-zeitwerk-2.2.2-1.el7sat.noarch.rpm

x86_64:
createrepo_c-0.7.4-1.el7sat.x86_64.rpm
createrepo_c-debuginfo-0.7.4-1.el7sat.x86_64.rpm
createrepo_c-libs-0.7.4-1.el7sat.x86_64.rpm
foreman-discovery-image-service-1.0.0-3.el7sat.x86_64.rpm
foreman-discovery-image-service-tui-1.0.0-3.el7sat.x86_64.rpm
hfsplus-tools-332.14-12.el7.x86_64.rpm
hfsplus-tools-debuginfo-332.14-12.el7.x86_64.rpm
libmodulemd-1.7.0-1.pulp.el7sat.x86_64.rpm
libmodulemd-debuginfo-1.7.0-1.pulp.el7sat.x86_64.rpm
libsolv-0.7.4-4.pulp.el7sat.x86_64.rpm
libsolv-debuginfo-0.7.4-4.pulp.el7sat.x86_64.rpm
libwebsockets-2.4.2-2.el7.x86_64.rpm
libwebsockets-debuginfo-2.4.2-2.el7.x86_64.rpm
livecd-tools-20.4-1.6.el7sat.x86_64.rpm
mod_passenger-4.0.18-24.el7sat.x86_64.rpm
mod_xsendfile-0.12-11.el7sat.x86_64.rpm
mod_xsendfile-debuginfo-0.12-11.el7sat.x86_64.rpm
ostree-2017.1-2.atomic.el7.x86_64.rpm
ostree-debuginfo-2017.1-2.atomic.el7.x86_64.rpm
pcp-mmvstatsd-0.4-2.el7sat.x86_64.rpm
puppet-agent-6.14.0-2.el7sat.x86_64.rpm
pycairo-1.16.3-9.el7sat.x86_64.rpm
pycairo-debuginfo-1.16.3-9.el7sat.x86_64.rpm
pygobject3-debuginfo-3.28.3-2.el7sat.x86_64.rpm
python-aiohttp-debuginfo-3.6.2-4.el7ar.x86_64.rpm
python-billiard-debuginfo-3.5.0.3-3.el7sat.x86_64.rpm
python-bson-3.2-2.el7sat.x86_64.rpm
python-imgcreate-20.4-1.6.el7sat.x86_64.rpm
python-markupsafe-debuginfo-0.23-21.el7sat.x86_64.rpm
python-multidict-debuginfo-4.7.4-2.el7ar.x86_64.rpm
python-psutil-5.0.1-3.el7sat.x86_64.rpm
python-psutil-debuginfo-5.0.1-3.el7sat.x86_64.rpm
python-pycurl-debuginfo-7.43.0.2-4.el7sat.x86_64.rpm
python-pymongo-3.2-2.el7sat.x86_64.rpm
python-pymongo-debuginfo-3.2-2.el7sat.x86_64.rpm
python-pymongo-gridfs-3.2-2.el7sat.x86_64.rpm
python-qpid-proton-0.28.0-3.el7.x86_64.rpm
python-qpid-qmf-1.36.0-28.el7amq.x86_64.rpm
python-saslwrapper-0.22-5.el7sat.x86_64.rpm
python-simplejson-3.2.0-1.el7sat.x86_64.rpm
python-simplejson-debuginfo-3.2.0-1.el7sat.x86_64.rpm
python-twisted-debuginfo-16.4.1-12.el7sat.x86_64.rpm
python-yarl-debuginfo-1.4.2-2.el7ar.x86_64.rpm
python-zope-interface-4.0.5-4.el7.x86_64.rpm
python-zope-interface-debuginfo-4.0.5-4.el7.x86_64.rpm
python2-billiard-3.5.0.3-3.el7sat.x86_64.rpm
python2-gobject-3.28.3-2.el7sat.x86_64.rpm
python2-gobject-base-3.28.3-2.el7sat.x86_64.rpm
python2-markupsafe-0.23-21.el7sat.x86_64.rpm
python2-pycurl-7.43.0.2-4.el7sat.x86_64.rpm
python2-solv-0.7.4-4.pulp.el7sat.x86_64.rpm
python2-twisted-16.4.1-12.el7sat.x86_64.rpm
python3-aiohttp-3.6.2-4.el7ar.x86_64.rpm
python3-multidict-4.7.4-2.el7ar.x86_64.rpm
python3-yarl-1.4.2-2.el7ar.x86_64.rpm
qpid-cpp-client-1.36.0-28.el7amq.x86_64.rpm
qpid-cpp-client-devel-1.36.0-28.el7amq.x86_64.rpm
qpid-cpp-debuginfo-1.36.0-28.el7amq.x86_64.rpm
qpid-cpp-server-1.36.0-28.el7amq.x86_64.rpm
qpid-cpp-server-linearstore-1.36.0-28.el7amq.x86_64.rpm
qpid-dispatch-debuginfo-1.5.0-4.el7.x86_64.rpm
qpid-dispatch-router-1.5.0-4.el7.x86_64.rpm
qpid-proton-c-0.28.0-3.el7.x86_64.rpm
qpid-proton-debuginfo-0.28.0-3.el7.x86_64.rpm
qpid-qmf-1.36.0-28.el7amq.x86_64.rpm
rh-postgresql12-postgresql-evr-0.0.2-1.el7sat.x86_64.rpm
rubygem-facter-2.4.1-2.el7sat.x86_64.rpm
rubygem-newt-0.9.6-3.el7sat.x86_64.rpm
rubygem-newt-debuginfo-0.9.6-3.el7sat.x86_64.rpm
rubygem-passenger-4.0.18-24.el7sat.x86_64.rpm
rubygem-passenger-debuginfo-4.0.18-24.el7sat.x86_64.rpm
rubygem-passenger-native-4.0.18-24.el7sat.x86_64.rpm
rubygem-passenger-native-libs-4.0.18-24.el7sat.x86_64.rpm
saslwrapper-0.22-5.el7sat.x86_64.rpm
saslwrapper-debuginfo-0.22-5.el7sat.x86_64.rpm
tfm-rubygem-bcrypt-3.1.12-1.el7sat.x86_64.rpm
tfm-rubygem-bcrypt-debuginfo-3.1.12-1.el7sat.x86_64.rpm
tfm-rubygem-facter-2.4.0-6.el7sat.x86_64.rpm
tfm-rubygem-ffi-1.12.2-1.el7sat.x86_64.rpm
tfm-rubygem-ffi-debuginfo-1.12.2-1.el7sat.x86_64.rpm
tfm-rubygem-http_parser.rb-0.6.0-1.el7sat.x86_64.rpm
tfm-rubygem-http_parser.rb-debuginfo-0.6.0-1.el7sat.x86_64.rpm
tfm-rubygem-journald-native-1.0.11-2.el7sat.x86_64.rpm
tfm-rubygem-journald-native-debuginfo-1.0.11-2.el7sat.x86_64.rpm
tfm-rubygem-nio4r-2.5.2-2.el7sat.x86_64.rpm
tfm-rubygem-nio4r-debuginfo-2.5.2-2.el7sat.x86_64.rpm
tfm-rubygem-nokogiri-1.10.9-1.el7sat.x86_64.rpm
tfm-rubygem-nokogiri-debuginfo-1.10.9-1.el7sat.x86_64.rpm
tfm-rubygem-ovirt-engine-sdk-4.2.3-3.el7sat.x86_64.rpm
tfm-rubygem-ovirt-engine-sdk-debuginfo-4.2.3-3.el7sat.x86_64.rpm
tfm-rubygem-passenger-4.0.18-26.el7sat.x86_64.rpm
tfm-rubygem-passenger-debuginfo-4.0.18-26.el7sat.x86_64.rpm
tfm-rubygem-passenger-native-4.0.18-26.el7sat.x86_64.rpm
tfm-rubygem-passenger-native-libs-4.0.18-26.el7sat.x86_64.rpm
tfm-rubygem-pg-1.1.4-2.el7sat.x86_64.rpm
tfm-rubygem-pg-debuginfo-1.1.4-2.el7sat.x86_64.rpm
tfm-rubygem-puma-4.3.3-4.el7sat.x86_64.rpm
tfm-rubygem-puma-debuginfo-4.3.3-4.el7sat.x86_64.rpm
tfm-rubygem-rkerberos-0.1.5-18.el7sat.x86_64.rpm
tfm-rubygem-rkerberos-debuginfo-0.1.5-18.el7sat.x86_64.rpm
tfm-rubygem-ruby-libvirt-0.7.0-4.el7sat.x86_64.rpm
tfm-rubygem-ruby-libvirt-debuginfo-0.7.0-4.el7sat.x86_64.rpm
tfm-rubygem-sqlite3-1.3.13-5.el7sat.x86_64.rpm
tfm-rubygem-sqlite3-debuginfo-1.3.13-5.el7sat.x86_64.rpm
tfm-rubygem-unf_ext-0.0.7.2-1.el7sat.x86_64.rpm
tfm-rubygem-unf_ext-debuginfo-0.0.7.2-1.el7sat.x86_64.rpm
tfm-rubygem-unicode-0.4.4.4-1.el7sat.x86_64.rpm
tfm-rubygem-unicode-debuginfo-0.4.4.4-1.el7sat.x86_64.rpm
tfm-rubygem-websocket-driver-0.7.1-1.el7sat.x86_64.rpm
tfm-rubygem-websocket-driver-debuginfo-0.7.1-1.el7sat.x86_64.rpm
tfm-runtime-6.1-1.el7sat.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3258
https://access.redhat.com/security/cve/CVE-2018-11751
https://access.redhat.com/security/cve/CVE-2019-12781
https://access.redhat.com/security/cve/CVE-2019-16782
https://access.redhat.com/security/cve/CVE-2020-5216
https://access.redhat.com/security/cve/CVE-2020-5217
https://access.redhat.com/security/cve/CVE-2020-5267
https://access.redhat.com/security/cve/CVE-2020-7238
https://access.redhat.com/security/cve/CVE-2020-7663
https://access.redhat.com/security/cve/CVE-2020-7942
https://access.redhat.com/security/cve/CVE-2020-7943
https://access.redhat.com/security/cve/CVE-2020-8161
https://access.redhat.com/security/cve/CVE-2020-8184
https://access.redhat.com/security/cve/CVE-2020-8840
https://access.redhat.com/security/cve/CVE-2020-9546
https://access.redhat.com/security/cve/CVE-2020-9547
https://access.redhat.com/security/cve/CVE-2020-9548
https://access.redhat.com/security/cve/CVE-2020-10693
https://access.redhat.com/security/cve/CVE-2020-10968
https://access.redhat.com/security/cve/CVE-2020-10969
https://access.redhat.com/security/cve/CVE-2020-11619
https://access.redhat.com/security/cve/CVE-2020-14061
https://access.redhat.com/security/cve/CVE-2020-14062
https://access.redhat.com/security/cve/CVE-2020-14195
https://access.redhat.com/security/cve/CVE-2020-14334
https://access.redhat.com/security/cve/CVE-2020-14380
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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osSG
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-4366:01 Important: Satellite 6.8 release

An update is now available for Red Hat Satellite 6.8 for RHEL 7

Summary

Red Hat Satellite is a systems management tool for Linux-based infrastructure. It allows for provisioning, remote management, and monitoring of multiple Linux deployments with a single centralized tool.
Security Fix(es):
* mysql-connector-java: Connector/J unspecified vulnerability (CPU October 2018) (CVE-2018-3258) * netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling (CVE-2020-7238) * rubygem-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser (CVE-2020-7663) * puppet: puppet server and puppetDB may leak sensitive information via metrics API (CVE-2020-7943) * jackson-databind: multiple serialization gadgets (CVE-2020-8840 CVE-2020-9546 CVE-2020-9547 CVE-2020-9548 CVE-2020-10968 CVE-2020-10969 CVE-2020-11619 CVE-2020-14061 CVE-2020-14062 CVE-2020-14195) * foreman: unauthorized cache read on RPM-based installations through local user (CVE-2020-14334) * Satellite: Local user impersonation by Single sign-on (SSO) user leads to account takeover (CVE-2020-14380) * Django: Incorrect HTTP detection with reverse-proxy connecting via HTTPS (CVE-2019-12781) * rubygem-rack: hijack sessions by using timing attacks targeting the session id (CVE-2019-16782) * rubygem-secure_headers: limited header injection when using dynamic overrides with user input (CVE-2020-5216) * rubygem-secure_headers: directive injection when using dynamic overrides with user input (CVE-2020-5217) * rubygem-actionview: views that use the `j` or `escape_javascript` methods are susceptible to XSS attacks (CVE-2020-5267) * puppet: Arbitrary catalog retrieval (CVE-2020-7942) * rubygem-rack: directory traversal in Rack::Directory (CVE-2020-8161) * rubygem-rack: percent-encoded cookies can be used to overwrite existing prefixed cookie names (CVE-2020-8184) * hibernate-validator: Improper input validation in the interpolation of constraint error messages (CVE-2020-10693) * puppet-agent: Puppet Agent does not properly verify SSL connection when downloading a CRL (CVE-2018-11751)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
* Provides the Satellite Ansible Modules that allow for full automation of your Satellite configuration and deployment.
* Adds ability to install Satellite and Capsules and manage hosts in a IPv6 network environment
* Ansible based Capsule Upgrade automation: Ability to centrally upgrade all of your Capsule servers with a single job execution.
* Platform upgrades to Postgres 12, Ansible 2.9, Ruby on Rails and latest version of Puppet
* Support for HTTP UEFI provisioning
* Support for CAC card authentication with Keycloak integration
* Add ability to upgrade Red Hat Enterprise Linux 7 hosts to version 8 using the LEAPP based tooling.
* Support for Red Hat Enterprise Linux Traces integration
* satellite-maintain & foreman-maintain are now self updating
* Notifications in the UI to warn users when subscriptions are expiring.
The items above are not a complete list of changes. This update also fixes several bugs and adds various enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-3258 https://access.redhat.com/security/cve/CVE-2018-11751 https://access.redhat.com/security/cve/CVE-2019-12781 https://access.redhat.com/security/cve/CVE-2019-16782 https://access.redhat.com/security/cve/CVE-2020-5216 https://access.redhat.com/security/cve/CVE-2020-5217 https://access.redhat.com/security/cve/CVE-2020-5267 https://access.redhat.com/security/cve/CVE-2020-7238 https://access.redhat.com/security/cve/CVE-2020-7663 https://access.redhat.com/security/cve/CVE-2020-7942 https://access.redhat.com/security/cve/CVE-2020-7943 https://access.redhat.com/security/cve/CVE-2020-8161 https://access.redhat.com/security/cve/CVE-2020-8184 https://access.redhat.com/security/cve/CVE-2020-8840 https://access.redhat.com/security/cve/CVE-2020-9546 https://access.redhat.com/security/cve/CVE-2020-9547 https://access.redhat.com/security/cve/CVE-2020-9548 https://access.redhat.com/security/cve/CVE-2020-10693 https://access.redhat.com/security/cve/CVE-2020-10968 https://access.redhat.com/security/cve/CVE-2020-10969 https://access.redhat.com/security/cve/CVE-2020-11619 https://access.redhat.com/security/cve/CVE-2020-14061 https://access.redhat.com/security/cve/CVE-2020-14062 https://access.redhat.com/security/cve/CVE-2020-14195 https://access.redhat.com/security/cve/CVE-2020-14334 https://access.redhat.com/security/cve/CVE-2020-14380 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Satellite Capsule 6.8:
Source: ansible-collection-redhat-satellite-1.3.0-1.el7sat.src.rpm ansible-runner-1.4.6-1.el7ar.src.rpm ansiblerole-foreman_scap_client-0.0.5-1.el7sat.src.rpm ansiblerole-insights-client-1.7.1-1.el7sat.src.rpm ansiblerole-satellite-receptor-installer-0.6.13-1.el7sat.src.rpm createrepo_c-0.7.4-1.el7sat.src.rpm foreman-2.1.2.19-1.el7sat.src.rpm foreman-bootloaders-redhat-202005201200-1.el7sat.src.rpm foreman-discovery-image-3.6.7-1.el7sat.src.rpm foreman-discovery-image-service-1.0.0-3.el7sat.src.rpm foreman-installer-2.1.2.8-1.el7sat.src.rpm foreman-proxy-2.1.2-2.el7sat.src.rpm future-0.16.0-11.el7sat.src.rpm gofer-2.12.5-7.el7sat.src.rpm hfsplus-tools-332.14-12.el7.src.rpm katello-3.16.0-1.el7sat.src.rpm katello-certs-tools-2.7.1-1.el7sat.src.rpm katello-client-bootstrap-1.7.5-1.el7sat.src.rpm katello-selinux-3.4.0-1.el7sat.src.rpm kobo-0.5.1-1.el7sat.src.rpm libmodulemd-1.7.0-1.pulp.el7sat.src.rpm libsolv-0.7.4-4.pulp.el7sat.src.rpm libwebsockets-2.4.2-2.el7.src.rpm livecd-tools-20.4-1.6.el7sat.src.rpm mod_xsendfile-0.12-11.el7sat.src.rpm ostree-2017.1-2.atomic.el7.src.rpm pulp-2.21.3-1.el7sat.src.rpm pulp-docker-3.2.7-1.el7sat.src.rpm pulp-katello-1.0.3-1.el7sat.src.rpm pulp-ostree-1.3.1-2.el7sat.src.rpm pulp-puppet-2.21.3-2.el7sat.src.rpm pulp-rpm-2.21.3-2.el7sat.src.rpm puppet-agent-6.14.0-2.el7sat.src.rpm puppet-agent-oauth-0.5.1-3.el7sat.src.rpm puppet-foreman_scap_client-0.4.0-1.el7sat.src.rpm puppetlabs-stdlib-4.25.1-2.el7sat.src.rpm puppetserver-6.13.0-1.el7sat.src.rpm pycairo-1.16.3-9.el7sat.src.rpm pygobject3-3.28.3-2.el7sat.src.rpm python-amqp-2.2.2-5.el7sat.src.rpm python-anyjson-0.3.3-11.el7sat.src.rpm python-apypie-0.2.2-1.el7sat.src.rpm python-billiard-3.5.0.3-3.el7sat.src.rpm python-blinker-1.3-2.el7sat.src.rpm python-celery-4.0.2-9.el7sat.src.rpm python-click-6.7-9.el7sat.src.rpm python-crane-3.3.1-9.el7sat.src.rpm python-daemon-2.1.2-7.el7at.src.rpm python-django-1.11.29-1.el7sat.src.rpm python-flask-0.12.2-4.el7sat.src.rpm python-gnupg-0.3.7-1.el7ui.src.rpm python-isodate-0.5.4-12.el7sat.src.rpm python-itsdangerous-0.24-15.el7sat.src.rpm python-jinja2-2.10-10.el7sat.src.rpm python-jmespath-0.9.0-6.el7_7.src.rpm python-kid-0.9.6-11.el7sat.src.rpm python-kombu-4.0.2-13.el7sat.src.rpm python-lockfile-0.11.0-10.el7ar.src.rpm python-markupsafe-0.23-21.el7sat.src.rpm python-mongoengine-0.10.5-2.el7sat.src.rpm python-nectar-1.6.2-1.el7sat.src.rpm python-oauth2-1.5.211-8.el7sat.src.rpm python-okaara-1.0.37-2.el7sat.src.rpm python-pexpect-4.6-1.el7at.src.rpm python-psutil-5.0.1-3.el7sat.src.rpm python-ptyprocess-0.5.2-3.el7at.src.rpm python-pycurl-7.43.0.2-4.el7sat.src.rpm python-pymongo-3.2-2.el7sat.src.rpm python-qpid-1.35.0-5.el7.src.rpm python-semantic_version-2.2.0-6.el7sat.src.rpm python-simplejson-3.2.0-1.el7sat.src.rpm python-twisted-16.4.1-12.el7sat.src.rpm python-vine-1.1.3-6.el7sat.src.rpm python-werkzeug-0.12.2-5.el7sat.src.rpm python-zope-interface-4.0.5-4.el7.src.rpm qpid-cpp-1.36.0-28.el7amq.src.rpm qpid-dispatch-1.5.0-4.el7.src.rpm qpid-proton-0.28.0-3.el7.src.rpm redhat-access-insights-puppet-1.0.1-1.el7sat.src.rpm repoview-0.6.6-11.el7sat.src.rpm rubygem-fast_gettext-1.1.0-4.el7sat.src.rpm rubygem-highline-1.7.8-3.el7sat.src.rpm rubygem-newt-0.9.6-3.el7sat.src.rpm rubygem-oauth-0.5.4-2.el7sat.src.rpm saslwrapper-0.22-5.el7sat.src.rpm satellite-6.8.0-1.el7sat.src.rpm satellite-installer-6.8.0.11-1.el7sat.src.rpm tfm-6.1-1.el7sat.src.rpm tfm-rubygem-algebrick-0.7.3-6.el7sat.src.rpm tfm-rubygem-ansi-1.5.0-2.el7sat.src.rpm tfm-rubygem-apipie-params-0.0.5-5.el7sat.src.rpm tfm-rubygem-bundler_ext-0.4.1-4.el7sat.src.rpm tfm-rubygem-clamp-1.1.2-5.el7sat.src.rpm tfm-rubygem-concurrent-ruby-1.1.6-2.el7sat.src.rpm tfm-rubygem-concurrent-ruby-edge-0.6.0-2.el7sat.src.rpm tfm-rubygem-domain_name-0.5.20160310-4.el7sat.src.rpm tfm-rubygem-dynflow-1.4.7-1.fm2_1.el7sat.src.rpm tfm-rubygem-faraday-0.15.4-1.el7sat.src.rpm tfm-rubygem-faraday_middleware-0.13.1-2.el7sat.src.rpm tfm-rubygem-ffi-1.12.2-1.el7sat.src.rpm tfm-rubygem-foreman-tasks-core-0.3.4-1.el7sat.src.rpm tfm-rubygem-foreman_ansible_core-3.0.4-1.el7sat.src.rpm tfm-rubygem-foreman_remote_execution_core-1.3.0-1.el7sat.src.rpm tfm-rubygem-gssapi-1.2.0-6.el7sat.src.rpm tfm-rubygem-hashie-3.6.0-1.el7sat.src.rpm tfm-rubygem-highline-1.7.8-4.el7sat.src.rpm tfm-rubygem-http-cookie-1.0.2-5.el7sat.src.rpm tfm-rubygem-infoblox-3.0.0-3.el7sat.src.rpm tfm-rubygem-journald-logger-2.0.4-2.el7sat.src.rpm tfm-rubygem-journald-native-1.0.11-2.el7sat.src.rpm tfm-rubygem-jwt-2.2.1-1.el7sat.src.rpm tfm-rubygem-kafo-4.1.0-3.el7sat.src.rpm tfm-rubygem-kafo_parsers-1.1.0-3.el7sat.src.rpm tfm-rubygem-kafo_wizards-0.0.1-4.el7sat.src.rpm tfm-rubygem-little-plugger-1.1.4-1.el7sat.src.rpm tfm-rubygem-logging-2.2.2-6.el7sat.src.rpm tfm-rubygem-logging-journald-2.0.0-2.el7sat.src.rpm tfm-rubygem-mime-types-3.2.2-4.el7sat.src.rpm tfm-rubygem-mime-types-data-3.2018.0812-4.el7sat.src.rpm tfm-rubygem-multi_json-1.14.1-1.el7sat.src.rpm tfm-rubygem-multipart-post-2.0.0-1.el7sat.src.rpm tfm-rubygem-mustermann-1.0.2-4.el7sat.src.rpm tfm-rubygem-net-ssh-4.2.0-1.el7sat.src.rpm tfm-rubygem-net-ssh-krb-0.4.0-3.el7sat.src.rpm tfm-rubygem-netrc-0.11.0-3.el7sat.src.rpm tfm-rubygem-openscap-0.4.9-3.el7sat.src.rpm tfm-rubygem-powerbar-2.0.1-2.el7sat.src.rpm tfm-rubygem-rack-2.2.3-1.el7sat.src.rpm tfm-rubygem-rack-protection-2.0.3-4.el7sat.src.rpm tfm-rubygem-rb-inotify-0.9.7-5.el7sat.src.rpm tfm-rubygem-rest-client-2.0.2-3.el7sat.src.rpm tfm-rubygem-rkerberos-0.1.5-18.el7sat.src.rpm tfm-rubygem-rsec-0.4.3-4.el7sat.src.rpm tfm-rubygem-ruby-libvirt-0.7.0-4.el7sat.src.rpm tfm-rubygem-rubyipmi-0.10.0-6.el7sat.src.rpm tfm-rubygem-sequel-5.7.1-2.el7sat.src.rpm tfm-rubygem-sinatra-2.0.3-4.el7sat.src.rpm tfm-rubygem-smart_proxy_ansible-3.0.1-5.el7sat.src.rpm tfm-rubygem-smart_proxy_dhcp_infoblox-0.0.16-3.el7sat.src.rpm tfm-rubygem-smart_proxy_dhcp_remote_isc-0.0.5-2.el7sat.src.rpm tfm-rubygem-smart_proxy_discovery-1.0.5-5.el7sat.src.rpm tfm-rubygem-smart_proxy_discovery_image-1.2.1-1.fm2_1.el7sat.src.rpm tfm-rubygem-smart_proxy_dns_infoblox-1.0.0-7.fm2_1.el7sat.src.rpm tfm-rubygem-smart_proxy_dynflow-0.2.4-5.el7sat.src.rpm tfm-rubygem-smart_proxy_dynflow_core-0.2.6-1.fm2_1.el7sat.src.rpm tfm-rubygem-smart_proxy_openscap-0.7.3-1.fm2_1.el7sat.src.rpm tfm-rubygem-smart_proxy_pulp-2.1.0-2.el7sat.src.rpm tfm-rubygem-smart_proxy_remote_execution_ssh-0.3.0-3.el7sat.src.rpm tfm-rubygem-sqlite3-1.3.13-5.el7sat.src.rpm tfm-rubygem-statsd-instrument-2.1.4-2.el7sat.src.rpm tfm-rubygem-tilt-2.0.8-4.el7sat.src.rpm tfm-rubygem-unf-0.1.3-7.el7sat.src.rpm tfm-rubygem-unf_ext-0.0.7.2-1.el7sat.src.rpm tfm-rubygem-xmlrpc-0.3.0-2.el7sat.src.rpm
noarch: ansible-collection-redhat-satellite-1.3.0-1.el7sat.noarch.rpm ansible-runner-1.4.6-1.el7ar.noarch.rpm ansiblerole-foreman_scap_client-0.0.5-1.el7sat.noarch.rpm ansiblerole-insights-client-1.7.1-1.el7sat.noarch.rpm ansiblerole-satellite-receptor-installer-0.6.13-1.el7sat.noarch.rpm crane-selinux-3.4.0-1.el7sat.noarch.rpm foreman-bootloaders-redhat-202005201200-1.el7sat.noarch.rpm foreman-bootloaders-redhat-tftpboot-202005201200-1.el7sat.noarch.rpm foreman-debug-2.1.2.19-1.el7sat.noarch.rpm foreman-discovery-image-3.6.7-1.el7sat.noarch.rpm foreman-installer-2.1.2.8-1.el7sat.noarch.rpm foreman-installer-katello-2.1.2.8-1.el7sat.noarch.rpm foreman-proxy-2.1.2-2.el7sat.noarch.rpm foreman-proxy-content-3.16.0-1.el7sat.noarch.rpm foreman-proxy-journald-2.1.2-2.el7sat.noarch.rpm katello-certs-tools-2.7.1-1.el7sat.noarch.rpm katello-client-bootstrap-1.7.5-1.el7sat.noarch.rpm katello-common-3.16.0-1.el7sat.noarch.rpm katello-debug-3.16.0-1.el7sat.noarch.rpm kobo-0.5.1-1.el7sat.noarch.rpm pulp-admin-client-2.21.3-1.el7sat.noarch.rpm pulp-docker-admin-extensions-3.2.7-1.el7sat.noarch.rpm pulp-docker-plugins-3.2.7-1.el7sat.noarch.rpm pulp-katello-1.0.3-1.el7sat.noarch.rpm pulp-maintenance-2.21.3-1.el7sat.noarch.rpm pulp-nodes-child-2.21.3-1.el7sat.noarch.rpm pulp-nodes-common-2.21.3-1.el7sat.noarch.rpm pulp-nodes-parent-2.21.3-1.el7sat.noarch.rpm pulp-ostree-admin-extensions-1.3.1-2.el7sat.noarch.rpm pulp-ostree-plugins-1.3.1-2.el7sat.noarch.rpm pulp-puppet-admin-extensions-2.21.3-2.el7sat.noarch.rpm pulp-puppet-plugins-2.21.3-2.el7sat.noarch.rpm pulp-rpm-admin-extensions-2.21.3-2.el7sat.noarch.rpm pulp-rpm-plugins-2.21.3-2.el7sat.noarch.rpm pulp-selinux-2.21.3-1.el7sat.noarch.rpm pulp-server-2.21.3-1.el7sat.noarch.rpm puppet-agent-oauth-0.5.1-3.el7sat.noarch.rpm puppet-foreman_scap_client-0.4.0-1.el7sat.noarch.rpm puppetlabs-stdlib-4.25.1-2.el7sat.noarch.rpm puppetserver-6.13.0-1.el7sat.noarch.rpm python-blinker-1.3-2.el7sat.noarch.rpm python-gnupg-0.3.7-1.el7ui.noarch.rpm python-gofer-2.12.5-7.el7sat.noarch.rpm python-gofer-qpid-2.12.5-7.el7sat.noarch.rpm python-kid-0.9.6-11.el7sat.noarch.rpm python-mongoengine-0.10.5-2.el7sat.noarch.rpm python-nectar-1.6.2-1.el7sat.noarch.rpm python-oauth2-1.5.211-8.el7sat.noarch.rpm python-pulp-agent-lib-2.21.3-1.el7sat.noarch.rpm python-pulp-bindings-2.21.3-1.el7sat.noarch.rpm python-pulp-client-lib-2.21.3-1.el7sat.noarch.rpm python-pulp-common-2.21.3-1.el7sat.noarch.rpm python-pulp-docker-common-3.2.7-1.el7sat.noarch.rpm python-pulp-integrity-2.21.3-2.el7sat.noarch.rpm python-pulp-oid_validation-2.21.3-1.el7sat.noarch.rpm python-pulp-ostree-common-1.3.1-2.el7sat.noarch.rpm python-pulp-puppet-common-2.21.3-2.el7sat.noarch.rpm python-pulp-repoauth-2.21.3-1.el7sat.noarch.rpm python-pulp-rpm-common-2.21.3-2.el7sat.noarch.rpm python-pulp-streamer-2.21.3-1.el7sat.noarch.rpm python-qpid-1.35.0-5.el7.noarch.rpm python-semantic_version-2.2.0-6.el7sat.noarch.rpm python2-amqp-2.2.2-5.el7sat.noarch.rpm python2-ansible-runner-1.4.6-1.el7ar.noarch.rpm python2-anyjson-0.3.3-11.el7sat.noarch.rpm python2-apypie-0.2.2-1.el7sat.noarch.rpm python2-celery-4.0.2-9.el7sat.noarch.rpm python2-click-6.7-9.el7sat.noarch.rpm python2-crane-3.3.1-9.el7sat.noarch.rpm python2-daemon-2.1.2-7.el7at.noarch.rpm python2-django-1.11.29-1.el7sat.noarch.rpm python2-flask-0.12.2-4.el7sat.noarch.rpm python2-future-0.16.0-11.el7sat.noarch.rpm python2-isodate-0.5.4-12.el7sat.noarch.rpm python2-itsdangerous-0.24-15.el7sat.noarch.rpm python2-jinja2-2.10-10.el7sat.noarch.rpm python2-jmespath-0.9.0-6.el7_7.noarch.rpm python2-kombu-4.0.2-13.el7sat.noarch.rpm python2-lockfile-0.11.0-10.el7ar.noarch.rpm python2-okaara-1.0.37-2.el7sat.noarch.rpm python2-pexpect-4.6-1.el7at.noarch.rpm python2-ptyprocess-0.5.2-3.el7at.noarch.rpm python2-vine-1.1.3-6.el7sat.noarch.rpm python2-werkzeug-0.12.2-5.el7sat.noarch.rpm qpid-dispatch-tools-1.5.0-4.el7.noarch.rpm qpid-tools-1.36.0-28.el7amq.noarch.rpm redhat-access-insights-puppet-1.0.1-1.el7sat.noarch.rpm repoview-0.6.6-11.el7sat.noarch.rpm rubygem-fast_gettext-1.1.0-4.el7sat.noarch.rpm rubygem-highline-1.7.8-3.el7sat.noarch.rpm rubygem-oauth-0.5.4-2.el7sat.noarch.rpm satellite-capsule-6.8.0-1.el7sat.noarch.rpm satellite-common-6.8.0-1.el7sat.noarch.rpm satellite-debug-tools-6.8.0-1.el7sat.noarch.rpm satellite-installer-6.8.0.11-1.el7sat.noarch.rpm tfm-rubygem-algebrick-0.7.3-6.el7sat.noarch.rpm tfm-rubygem-ansi-1.5.0-2.el7sat.noarch.rpm tfm-rubygem-apipie-params-0.0.5-5.el7sat.noarch.rpm tfm-rubygem-bundler_ext-0.4.1-4.el7sat.noarch.rpm tfm-rubygem-clamp-1.1.2-5.el7sat.noarch.rpm tfm-rubygem-concurrent-ruby-1.1.6-2.el7sat.noarch.rpm tfm-rubygem-concurrent-ruby-edge-0.6.0-2.el7sat.noarch.rpm tfm-rubygem-domain_name-0.5.20160310-4.el7sat.noarch.rpm tfm-rubygem-dynflow-1.4.7-1.fm2_1.el7sat.noarch.rpm tfm-rubygem-faraday-0.15.4-1.el7sat.noarch.rpm tfm-rubygem-faraday_middleware-0.13.1-2.el7sat.noarch.rpm tfm-rubygem-foreman-tasks-core-0.3.4-1.el7sat.noarch.rpm tfm-rubygem-foreman_ansible_core-3.0.4-1.el7sat.noarch.rpm tfm-rubygem-foreman_remote_execution_core-1.3.0-1.el7sat.noarch.rpm tfm-rubygem-gssapi-1.2.0-6.el7sat.noarch.rpm tfm-rubygem-hashie-3.6.0-1.el7sat.noarch.rpm tfm-rubygem-highline-1.7.8-4.el7sat.noarch.rpm tfm-rubygem-http-cookie-1.0.2-5.el7sat.noarch.rpm tfm-rubygem-infoblox-3.0.0-3.el7sat.noarch.rpm tfm-rubygem-journald-logger-2.0.4-2.el7sat.noarch.rpm tfm-rubygem-jwt-2.2.1-1.el7sat.noarch.rpm tfm-rubygem-kafo-4.1.0-3.el7sat.noarch.rpm tfm-rubygem-kafo_parsers-1.1.0-3.el7sat.noarch.rpm tfm-rubygem-kafo_wizards-0.0.1-4.el7sat.noarch.rpm tfm-rubygem-little-plugger-1.1.4-1.el7sat.noarch.rpm tfm-rubygem-logging-2.2.2-6.el7sat.noarch.rpm tfm-rubygem-logging-journald-2.0.0-2.el7sat.noarch.rpm tfm-rubygem-mime-types-3.2.2-4.el7sat.noarch.rpm tfm-rubygem-mime-types-data-3.2018.0812-4.el7sat.noarch.rpm tfm-rubygem-multi_json-1.14.1-1.el7sat.noarch.rpm tfm-rubygem-multipart-post-2.0.0-1.el7sat.noarch.rpm tfm-rubygem-mustermann-1.0.2-4.el7sat.noarch.rpm tfm-rubygem-net-ssh-4.2.0-1.el7sat.noarch.rpm tfm-rubygem-net-ssh-krb-0.4.0-3.el7sat.noarch.rpm tfm-rubygem-netrc-0.11.0-3.el7sat.noarch.rpm tfm-rubygem-openscap-0.4.9-3.el7sat.noarch.rpm tfm-rubygem-powerbar-2.0.1-2.el7sat.noarch.rpm tfm-rubygem-rack-2.2.3-1.el7sat.noarch.rpm tfm-rubygem-rack-protection-2.0.3-4.el7sat.noarch.rpm tfm-rubygem-rb-inotify-0.9.7-5.el7sat.noarch.rpm tfm-rubygem-rest-client-2.0.2-3.el7sat.noarch.rpm tfm-rubygem-rsec-0.4.3-4.el7sat.noarch.rpm tfm-rubygem-rubyipmi-0.10.0-6.el7sat.noarch.rpm tfm-rubygem-sequel-5.7.1-2.el7sat.noarch.rpm tfm-rubygem-sinatra-2.0.3-4.el7sat.noarch.rpm tfm-rubygem-smart_proxy_ansible-3.0.1-5.el7sat.noarch.rpm tfm-rubygem-smart_proxy_dhcp_infoblox-0.0.16-3.el7sat.noarch.rpm tfm-rubygem-smart_proxy_dhcp_remote_isc-0.0.5-2.el7sat.noarch.rpm tfm-rubygem-smart_proxy_discovery-1.0.5-5.el7sat.noarch.rpm tfm-rubygem-smart_proxy_discovery_image-1.2.1-1.fm2_1.el7sat.noarch.rpm tfm-rubygem-smart_proxy_dns_infoblox-1.0.0-7.fm2_1.el7sat.noarch.rpm tfm-rubygem-smart_proxy_dynflow-0.2.4-5.el7sat.noarch.rpm tfm-rubygem-smart_proxy_dynflow_core-0.2.6-1.fm2_1.el7sat.noarch.rpm tfm-rubygem-smart_proxy_openscap-0.7.3-1.fm2_1.el7sat.noarch.rpm tfm-rubygem-smart_proxy_pulp-2.1.0-2.el7sat.noarch.rpm tfm-rubygem-smart_proxy_remote_execution_ssh-0.3.0-3.el7sat.noarch.rpm tfm-rubygem-statsd-instrument-2.1.4-2.el7sat.noarch.rpm tfm-rubygem-tilt-2.0.8-4.el7sat.noarch.rpm tfm-rubygem-unf-0.1.3-7.el7sat.noarch.rpm tfm-rubygem-xmlrpc-0.3.0-2.el7sat.noarch.rpm
x86_64: createrepo_c-0.7.4-1.el7sat.x86_64.rpm createrepo_c-debuginfo-0.7.4-1.el7sat.x86_64.rpm createrepo_c-libs-0.7.4-1.el7sat.x86_64.rpm foreman-discovery-image-service-1.0.0-3.el7sat.x86_64.rpm foreman-discovery-image-service-tui-1.0.0-3.el7sat.x86_64.rpm hfsplus-tools-332.14-12.el7.x86_64.rpm hfsplus-tools-debuginfo-332.14-12.el7.x86_64.rpm libmodulemd-1.7.0-1.pulp.el7sat.x86_64.rpm libmodulemd-debuginfo-1.7.0-1.pulp.el7sat.x86_64.rpm libsolv-0.7.4-4.pulp.el7sat.x86_64.rpm libsolv-debuginfo-0.7.4-4.pulp.el7sat.x86_64.rpm libwebsockets-2.4.2-2.el7.x86_64.rpm libwebsockets-debuginfo-2.4.2-2.el7.x86_64.rpm livecd-tools-20.4-1.6.el7sat.x86_64.rpm mod_xsendfile-0.12-11.el7sat.x86_64.rpm mod_xsendfile-debuginfo-0.12-11.el7sat.x86_64.rpm ostree-2017.1-2.atomic.el7.x86_64.rpm ostree-debuginfo-2017.1-2.atomic.el7.x86_64.rpm puppet-agent-6.14.0-2.el7sat.x86_64.rpm pycairo-1.16.3-9.el7sat.x86_64.rpm pycairo-debuginfo-1.16.3-9.el7sat.x86_64.rpm pygobject3-debuginfo-3.28.3-2.el7sat.x86_64.rpm python-billiard-debuginfo-3.5.0.3-3.el7sat.x86_64.rpm python-bson-3.2-2.el7sat.x86_64.rpm python-imgcreate-20.4-1.6.el7sat.x86_64.rpm python-markupsafe-debuginfo-0.23-21.el7sat.x86_64.rpm python-psutil-5.0.1-3.el7sat.x86_64.rpm python-psutil-debuginfo-5.0.1-3.el7sat.x86_64.rpm python-pycurl-debuginfo-7.43.0.2-4.el7sat.x86_64.rpm python-pymongo-3.2-2.el7sat.x86_64.rpm python-pymongo-debuginfo-3.2-2.el7sat.x86_64.rpm python-pymongo-gridfs-3.2-2.el7sat.x86_64.rpm python-qpid-proton-0.28.0-3.el7.x86_64.rpm python-qpid-qmf-1.36.0-28.el7amq.x86_64.rpm python-saslwrapper-0.22-5.el7sat.x86_64.rpm python-simplejson-3.2.0-1.el7sat.x86_64.rpm python-simplejson-debuginfo-3.2.0-1.el7sat.x86_64.rpm python-twisted-debuginfo-16.4.1-12.el7sat.x86_64.rpm python-zope-interface-4.0.5-4.el7.x86_64.rpm python-zope-interface-debuginfo-4.0.5-4.el7.x86_64.rpm python2-billiard-3.5.0.3-3.el7sat.x86_64.rpm python2-gobject-3.28.3-2.el7sat.x86_64.rpm python2-gobject-base-3.28.3-2.el7sat.x86_64.rpm python2-markupsafe-0.23-21.el7sat.x86_64.rpm python2-pycurl-7.43.0.2-4.el7sat.x86_64.rpm python2-solv-0.7.4-4.pulp.el7sat.x86_64.rpm python2-twisted-16.4.1-12.el7sat.x86_64.rpm qpid-cpp-client-1.36.0-28.el7amq.x86_64.rpm qpid-cpp-debuginfo-1.36.0-28.el7amq.x86_64.rpm qpid-cpp-server-1.36.0-28.el7amq.x86_64.rpm qpid-cpp-server-linearstore-1.36.0-28.el7amq.x86_64.rpm qpid-dispatch-debuginfo-1.5.0-4.el7.x86_64.rpm qpid-dispatch-router-1.5.0-4.el7.x86_64.rpm qpid-proton-c-0.28.0-3.el7.x86_64.rpm qpid-proton-debuginfo-0.28.0-3.el7.x86_64.rpm qpid-qmf-1.36.0-28.el7amq.x86_64.rpm rubygem-newt-0.9.6-3.el7sat.x86_64.rpm rubygem-newt-debuginfo-0.9.6-3.el7sat.x86_64.rpm saslwrapper-0.22-5.el7sat.x86_64.rpm saslwrapper-debuginfo-0.22-5.el7sat.x86_64.rpm tfm-rubygem-ffi-1.12.2-1.el7sat.x86_64.rpm tfm-rubygem-ffi-debuginfo-1.12.2-1.el7sat.x86_64.rpm tfm-rubygem-journald-native-1.0.11-2.el7sat.x86_64.rpm tfm-rubygem-journald-native-debuginfo-1.0.11-2.el7sat.x86_64.rpm tfm-rubygem-rkerberos-0.1.5-18.el7sat.x86_64.rpm tfm-rubygem-rkerberos-debuginfo-0.1.5-18.el7sat.x86_64.rpm tfm-rubygem-ruby-libvirt-0.7.0-4.el7sat.x86_64.rpm tfm-rubygem-ruby-libvirt-debuginfo-0.7.0-4.el7sat.x86_64.rpm tfm-rubygem-sqlite3-1.3.13-5.el7sat.x86_64.rpm tfm-rubygem-sqlite3-debuginfo-1.3.13-5.el7sat.x86_64.rpm tfm-rubygem-unf_ext-0.0.7.2-1.el7sat.x86_64.rpm tfm-rubygem-unf_ext-debuginfo-0.0.7.2-1.el7sat.x86_64.rpm tfm-runtime-6.1-1.el7sat.x86_64.rpm
Red Hat Satellite 6.7:
Source: ansible-collection-redhat-satellite-1.3.0-1.el7sat.src.rpm ansible-runner-1.4.6-1.el7ar.src.rpm ansiblerole-foreman_scap_client-0.0.5-1.el7sat.src.rpm ansiblerole-insights-client-1.7.1-1.el7sat.src.rpm ansiblerole-satellite-receptor-installer-0.6.13-1.el7sat.src.rpm candlepin-3.1.21-1.el7sat.src.rpm createrepo_c-0.7.4-1.el7sat.src.rpm foreman-2.1.2.19-1.el7sat.src.rpm foreman-bootloaders-redhat-202005201200-1.el7sat.src.rpm foreman-discovery-image-3.6.7-1.el7sat.src.rpm foreman-discovery-image-service-1.0.0-3.el7sat.src.rpm foreman-installer-2.1.2.8-1.el7sat.src.rpm foreman-proxy-2.1.2-2.el7sat.src.rpm foreman-selinux-2.1.2.3-1.el7sat.src.rpm future-0.16.0-11.el7sat.src.rpm gofer-2.12.5-7.el7sat.src.rpm hfsplus-tools-332.14-12.el7.src.rpm katello-3.16.0-1.el7sat.src.rpm katello-certs-tools-2.7.1-1.el7sat.src.rpm katello-client-bootstrap-1.7.5-1.el7sat.src.rpm katello-selinux-3.4.0-1.el7sat.src.rpm keycloak-httpd-client-install-1.2.2-1.el7sat.src.rpm kobo-0.5.1-1.el7sat.src.rpm libmodulemd-1.7.0-1.pulp.el7sat.src.rpm libsolv-0.7.4-4.pulp.el7sat.src.rpm libwebsockets-2.4.2-2.el7.src.rpm livecd-tools-20.4-1.6.el7sat.src.rpm mod_xsendfile-0.12-11.el7sat.src.rpm ostree-2017.1-2.atomic.el7.src.rpm pcp-mmvstatsd-0.4-2.el7sat.src.rpm pulp-2.21.3-1.el7sat.src.rpm pulp-docker-3.2.7-1.el7sat.src.rpm pulp-katello-1.0.3-1.el7sat.src.rpm pulp-ostree-1.3.1-2.el7sat.src.rpm pulp-puppet-2.21.3-2.el7sat.src.rpm pulp-rpm-2.21.3-2.el7sat.src.rpm puppet-agent-6.14.0-2.el7sat.src.rpm puppet-agent-oauth-0.5.1-3.el7sat.src.rpm puppet-foreman_scap_client-0.4.0-1.el7sat.src.rpm puppetlabs-stdlib-4.25.1-2.el7sat.src.rpm puppetserver-6.13.0-1.el7sat.src.rpm pycairo-1.16.3-9.el7sat.src.rpm pygobject3-3.28.3-2.el7sat.src.rpm python-aiohttp-3.6.2-4.el7ar.src.rpm python-amqp-2.2.2-5.el7sat.src.rpm python-anyjson-0.3.3-11.el7sat.src.rpm python-apypie-0.2.2-1.el7sat.src.rpm python-async-timeout-3.0.1-2.el7ar.src.rpm python-attrs-19.3.0-3.el7ar.src.rpm python-billiard-3.5.0.3-3.el7sat.src.rpm python-blinker-1.3-2.el7sat.src.rpm python-celery-4.0.2-9.el7sat.src.rpm python-chardet-3.0.4-10.el7ar.src.rpm python-click-6.7-9.el7sat.src.rpm python-crane-3.3.1-9.el7sat.src.rpm python-daemon-2.1.2-7.el7at.src.rpm python-dateutil-2.8.1-2.el7ar.src.rpm python-django-1.11.29-1.el7sat.src.rpm python-flask-0.12.2-4.el7sat.src.rpm python-gnupg-0.3.7-1.el7ui.src.rpm python-idna-2.4-2.el7ar.src.rpm python-idna-ssl-1.1.0-2.el7ar.src.rpm python-isodate-0.5.4-12.el7sat.src.rpm python-itsdangerous-0.24-15.el7sat.src.rpm python-jinja2-2.10-10.el7sat.src.rpm python-jmespath-0.9.0-6.el7_7.src.rpm python-kid-0.9.6-11.el7sat.src.rpm python-kombu-4.0.2-13.el7sat.src.rpm python-lockfile-0.11.0-10.el7ar.src.rpm python-markupsafe-0.23-21.el7sat.src.rpm python-mongoengine-0.10.5-2.el7sat.src.rpm python-multidict-4.7.4-2.el7ar.src.rpm python-nectar-1.6.2-1.el7sat.src.rpm python-oauth2-1.5.211-8.el7sat.src.rpm python-okaara-1.0.37-2.el7sat.src.rpm python-pexpect-4.6-1.el7at.src.rpm python-prometheus-client-0.7.1-2.el7ar.src.rpm python-psutil-5.0.1-3.el7sat.src.rpm python-ptyprocess-0.5.2-3.el7at.src.rpm python-pycurl-7.43.0.2-4.el7sat.src.rpm python-pymongo-3.2-2.el7sat.src.rpm python-qpid-1.35.0-5.el7.src.rpm python-receptor-satellite-1.2.0-1.el7sat.src.rpm python-semantic_version-2.2.0-6.el7sat.src.rpm python-simplejson-3.2.0-1.el7sat.src.rpm python-six-1.11.0-8.el7ar.src.rpm python-twisted-16.4.1-12.el7sat.src.rpm python-typing-extensions-3.7.4.1-2.el7ar.src.rpm python-vine-1.1.3-6.el7sat.src.rpm python-werkzeug-0.12.2-5.el7sat.src.rpm python-yarl-1.4.2-2.el7ar.src.rpm python-zope-interface-4.0.5-4.el7.src.rpm qpid-cpp-1.36.0-28.el7amq.src.rpm qpid-dispatch-1.5.0-4.el7.src.rpm qpid-proton-0.28.0-3.el7.src.rpm receptor-0.6.3-1.el7ar.src.rpm redhat-access-insights-puppet-1.0.1-1.el7sat.src.rpm repoview-0.6.6-11.el7sat.src.rpm rh-postgresql12-postgresql-evr-0.0.2-1.el7sat.src.rpm rhel8-kickstart-setup-0.0.2-1.el7sat.src.rpm rubygem-facter-2.4.1-2.el7sat.src.rpm rubygem-fast_gettext-1.1.0-4.el7sat.src.rpm rubygem-foreman_scap_client-0.4.6-1.el7sat.src.rpm rubygem-highline-1.7.8-3.el7sat.src.rpm rubygem-newt-0.9.6-3.el7sat.src.rpm rubygem-oauth-0.5.4-2.el7sat.src.rpm rubygem-passenger-4.0.18-24.el7sat.src.rpm rubygem-rack-1.6.12-1.el7sat.src.rpm rubygem-rake-0.9.2.2-41.el7sat.src.rpm saslwrapper-0.22-5.el7sat.src.rpm satellite-6.8.0-1.el7sat.src.rpm satellite-installer-6.8.0.11-1.el7sat.src.rpm tfm-6.1-1.el7sat.src.rpm tfm-rubygem-actioncable-6.0.3.1-1.el7sat.src.rpm tfm-rubygem-actionmailbox-6.0.3.1-1.el7sat.src.rpm tfm-rubygem-actionmailer-6.0.3.1-1.el7sat.src.rpm tfm-rubygem-actionpack-6.0.3.1-1.el7sat.src.rpm tfm-rubygem-actiontext-6.0.3.1-1.el7sat.src.rpm tfm-rubygem-actionview-6.0.3.1-1.el7sat.src.rpm tfm-rubygem-activejob-6.0.3.1-1.el7sat.src.rpm tfm-rubygem-activemodel-6.0.3.1-1.el7sat.src.rpm tfm-rubygem-activerecord-6.0.3.1-1.el7sat.src.rpm tfm-rubygem-activerecord-import-1.0.0-6.el7sat.src.rpm tfm-rubygem-activerecord-session_store-1.1.1-4.el7sat.src.rpm tfm-rubygem-activestorage-6.0.3.1-1.el7sat.src.rpm tfm-rubygem-activesupport-6.0.3.1-1.el7sat.src.rpm tfm-rubygem-addressable-2.6.0-1.el7sat.src.rpm tfm-rubygem-algebrick-0.7.3-6.el7sat.src.rpm tfm-rubygem-amazing_print-1.1.0-1.el7sat.src.rpm tfm-rubygem-ancestry-3.0.7-1.el7sat.src.rpm tfm-rubygem-anemone-0.7.2-22.el7sat.src.rpm tfm-rubygem-angular-rails-templates-1.1.0-1.el7sat.src.rpm tfm-rubygem-ansi-1.5.0-2.el7sat.src.rpm tfm-rubygem-apipie-bindings-0.3.0-1.el7sat.src.rpm tfm-rubygem-apipie-dsl-2.2.2-2.el7sat.src.rpm tfm-rubygem-apipie-params-0.0.5-5.el7sat.src.rpm tfm-rubygem-apipie-rails-0.5.17-3.el7sat.src.rpm tfm-rubygem-audited-4.9.0-3.el7sat.src.rpm tfm-rubygem-azure_mgmt_compute-0.18.7-1.el7sat.src.rpm tfm-rubygem-azure_mgmt_network-0.19.0-1.el7sat.src.rpm tfm-rubygem-azure_mgmt_resources-0.17.6-1.el7sat.src.rpm tfm-rubygem-azure_mgmt_storage-0.17.10-1.el7sat.src.rpm tfm-rubygem-azure_mgmt_subscriptions-0.18.2-1.el7sat.src.rpm tfm-rubygem-bcrypt-3.1.12-1.el7sat.src.rpm tfm-rubygem-builder-3.2.4-1.el7sat.src.rpm tfm-rubygem-bundler_ext-0.4.1-4.el7sat.src.rpm tfm-rubygem-clamp-1.1.2-5.el7sat.src.rpm tfm-rubygem-coffee-rails-5.0.0-1.el7sat.src.rpm tfm-rubygem-coffee-script-2.4.1-4.el7sat.src.rpm tfm-rubygem-coffee-script-source-1.12.2-4.el7sat.src.rpm tfm-rubygem-concurrent-ruby-1.1.6-2.el7sat.src.rpm tfm-rubygem-concurrent-ruby-edge-0.6.0-2.el7sat.src.rpm tfm-rubygem-connection_pool-2.2.2-2.el7sat.src.rpm tfm-rubygem-crass-1.0.6-1.el7sat.src.rpm tfm-rubygem-css_parser-1.4.7-3.el7sat.src.rpm tfm-rubygem-daemons-1.2.3-7.el7sat.src.rpm tfm-rubygem-deacon-1.0.0-4.el7sat.src.rpm tfm-rubygem-declarative-0.0.10-1.el7sat.src.rpm tfm-rubygem-declarative-option-0.1.0-1.el7sat.src.rpm tfm-rubygem-deep_cloneable-3.0.0-3.el7sat.src.rpm tfm-rubygem-deface-1.5.3-2.el7sat.src.rpm tfm-rubygem-diffy-3.0.1-6.el7sat.src.rpm tfm-rubygem-domain_name-0.5.20160310-4.el7sat.src.rpm tfm-rubygem-dynflow-1.4.7-1.fm2_1.el7sat.src.rpm tfm-rubygem-erubi-1.9.0-1.el7sat.src.rpm tfm-rubygem-excon-0.58.0-3.el7sat.src.rpm tfm-rubygem-execjs-2.7.0-4.el7sat.src.rpm tfm-rubygem-facter-2.4.0-6.el7sat.src.rpm tfm-rubygem-faraday-0.15.4-1.el7sat.src.rpm tfm-rubygem-faraday-cookie_jar-0.0.6-1.el7sat.src.rpm tfm-rubygem-faraday_middleware-0.13.1-2.el7sat.src.rpm tfm-rubygem-fast_gettext-1.4.1-3.el7sat.src.rpm tfm-rubygem-ffi-1.12.2-1.el7sat.src.rpm tfm-rubygem-fog-aws-3.6.5-1.el7sat.src.rpm tfm-rubygem-fog-core-2.1.0-3.el7sat.src.rpm tfm-rubygem-fog-google-1.8.2-1.el7sat.src.rpm tfm-rubygem-fog-json-1.2.0-3.el7sat.src.rpm tfm-rubygem-fog-kubevirt-1.3.3-1.el7sat.src.rpm tfm-rubygem-fog-libvirt-0.7.0-1.el7sat.src.rpm tfm-rubygem-fog-openstack-1.0.8-2.el7sat.src.rpm tfm-rubygem-fog-ovirt-1.2.5-1.el7sat.src.rpm tfm-rubygem-fog-vsphere-3.3.1-1.el7sat.src.rpm tfm-rubygem-fog-xml-0.1.2-8.el7sat.src.rpm tfm-rubygem-foreman-tasks-2.0.2-1.fm2_1.el7sat.src.rpm tfm-rubygem-foreman-tasks-core-0.3.4-1.el7sat.src.rpm tfm-rubygem-foreman_ansible-5.1.3-1.el7sat.src.rpm tfm-rubygem-foreman_ansible_core-3.0.4-1.el7sat.src.rpm tfm-rubygem-foreman_azure_rm-2.1.2-1.fm2_1.el7sat.src.rpm tfm-rubygem-foreman_bootdisk-17.0.2-2.fm2_1.el7sat.src.rpm tfm-rubygem-foreman_discovery-16.1.2-1.el7sat.src.rpm tfm-rubygem-foreman_hooks-0.3.16-2.el7sat.src.rpm tfm-rubygem-foreman_kubevirt-0.1.7-1.el7sat.src.rpm tfm-rubygem-foreman_leapp-0.1.6-1.el7sat.src.rpm tfm-rubygem-foreman_openscap-4.0.3-1.fm2_1.el7sat.src.rpm tfm-rubygem-foreman_remote_execution-3.3.7-1.el7sat.src.rpm tfm-rubygem-foreman_remote_execution_core-1.3.0-1.el7sat.src.rpm tfm-rubygem-foreman_rh_cloud-2.0.12-1.el7sat.src.rpm tfm-rubygem-foreman_templates-9.0.1-1.fm2_1.el7sat.src.rpm tfm-rubygem-foreman_theme_satellite-6.0.1.7-1.el7sat.src.rpm tfm-rubygem-foreman_virt_who_configure-0.5.2-1.el7sat.src.rpm tfm-rubygem-formatador-0.2.1-11.el7sat.src.rpm tfm-rubygem-friendly_id-5.3.0-1.el7sat.src.rpm tfm-rubygem-fx-0.5.0-1.el7sat.src.rpm tfm-rubygem-get_process_mem-0.2.1-3.el7sat.src.rpm tfm-rubygem-gettext-3.1.4-10.el7sat.src.rpm tfm-rubygem-gettext_i18n_rails-1.8.0-1.el7sat.src.rpm tfm-rubygem-git-1.5.0-1.el7sat.src.rpm tfm-rubygem-gitlab-sidekiq-fetcher-0.5.2-2.el7sat.src.rpm tfm-rubygem-globalid-0.4.2-1.el7sat.src.rpm tfm-rubygem-google-api-client-0.23.9-3.el7sat.src.rpm tfm-rubygem-googleauth-0.6.7-3.el7sat.src.rpm tfm-rubygem-graphql-1.8.14-1.el7sat.src.rpm tfm-rubygem-graphql-batch-0.3.10-1.el7sat.src.rpm tfm-rubygem-gssapi-1.2.0-6.el7sat.src.rpm tfm-rubygem-hammer_cli-2.1.2-1.el7sat.src.rpm tfm-rubygem-hammer_cli_foreman-2.1.2.1-1.el7sat.src.rpm tfm-rubygem-hammer_cli_foreman_admin-0.0.9-1.el7sat.src.rpm tfm-rubygem-hammer_cli_foreman_ansible-0.3.2-1.el7sat.src.rpm tfm-rubygem-hammer_cli_foreman_azure_rm-0.2.0-1.el7sat.src.rpm tfm-rubygem-hammer_cli_foreman_bootdisk-0.3.0-1.el7sat.src.rpm tfm-rubygem-hammer_cli_foreman_discovery-1.0.2-1.el7sat.src.rpm tfm-rubygem-hammer_cli_foreman_docker-0.0.6.4-1.el7sat.src.rpm tfm-rubygem-hammer_cli_foreman_kubevirt-0.1.4-1.el7sat.src.rpm tfm-rubygem-hammer_cli_foreman_leapp-0.1.0-2.fm2_1.el7sat.src.rpm tfm-rubygem-hammer_cli_foreman_openscap-0.1.11-1.fm2_1.el7sat.src.rpm tfm-rubygem-hammer_cli_foreman_remote_execution-0.1.2-1.el7sat.src.rpm tfm-rubygem-hammer_cli_foreman_tasks-0.0.14-1.el7sat.src.rpm tfm-rubygem-hammer_cli_foreman_templates-0.2.0-1.el7sat.src.rpm tfm-rubygem-hammer_cli_foreman_virt_who_configure-0.0.6-1.el7sat.src.rpm tfm-rubygem-hammer_cli_katello-0.22.2.2-1.el7sat.src.rpm tfm-rubygem-hashie-3.6.0-1.el7sat.src.rpm tfm-rubygem-highline-1.7.8-4.el7sat.src.rpm tfm-rubygem-http-3.3.0-1.el7sat.src.rpm tfm-rubygem-http-cookie-1.0.2-5.el7sat.src.rpm tfm-rubygem-http-form_data-2.1.1-1.el7sat.src.rpm tfm-rubygem-http_parser.rb-0.6.0-1.el7sat.src.rpm tfm-rubygem-httpclient-2.8.3-1.el7sat.src.rpm tfm-rubygem-i18n-1.8.2-1.el7sat.src.rpm tfm-rubygem-infoblox-3.0.0-3.el7sat.src.rpm tfm-rubygem-ipaddress-0.8.0-11.el7sat.src.rpm tfm-rubygem-jgrep-1.3.3-12.el7sat.src.rpm tfm-rubygem-journald-logger-2.0.4-2.el7sat.src.rpm tfm-rubygem-journald-native-1.0.11-2.el7sat.src.rpm tfm-rubygem-jwt-2.2.1-1.el7sat.src.rpm tfm-rubygem-kafo-4.1.0-3.el7sat.src.rpm tfm-rubygem-kafo_parsers-1.1.0-3.el7sat.src.rpm tfm-rubygem-kafo_wizards-0.0.1-4.el7sat.src.rpm tfm-rubygem-katello-3.16.0.11-1.el7sat.src.rpm tfm-rubygem-kubeclient-4.3.0-1.el7sat.src.rpm tfm-rubygem-ldap_fluff-0.4.7-5.el7sat.src.rpm tfm-rubygem-little-plugger-1.1.4-1.el7sat.src.rpm tfm-rubygem-locale-2.0.9-13.el7sat.src.rpm tfm-rubygem-logging-2.2.2-6.el7sat.src.rpm tfm-rubygem-logging-journald-2.0.0-2.el7sat.src.rpm tfm-rubygem-loofah-2.4.0-1.el7sat.src.rpm tfm-rubygem-mail-2.7.1-1.el7sat.src.rpm tfm-rubygem-marcel-0.3.3-1.el7sat.src.rpm tfm-rubygem-memoist-0.16.0-1.el7sat.src.rpm tfm-rubygem-method_source-0.9.2-2.el7sat.src.rpm tfm-rubygem-mime-types-3.2.2-4.el7sat.src.rpm tfm-rubygem-mime-types-data-3.2018.0812-4.el7sat.src.rpm tfm-rubygem-mimemagic-0.3.5-1.el7sat.src.rpm tfm-rubygem-mini_mime-1.0.2-1.el7sat.src.rpm tfm-rubygem-mini_portile2-2.4.0-1.el7sat.src.rpm tfm-rubygem-ms_rest-0.7.4-2.el7sat.src.rpm tfm-rubygem-ms_rest_azure-0.11.1-2.el7sat.src.rpm tfm-rubygem-multi_json-1.14.1-1.el7sat.src.rpm tfm-rubygem-multipart-post-2.0.0-1.el7sat.src.rpm tfm-rubygem-mustermann-1.0.2-4.el7sat.src.rpm tfm-rubygem-net-ldap-0.16.1-1.el7sat.src.rpm tfm-rubygem-net-ping-2.0.1-3.el7sat.src.rpm tfm-rubygem-net-scp-1.2.1-3.el7sat.src.rpm tfm-rubygem-net-ssh-4.2.0-1.el7sat.src.rpm tfm-rubygem-net-ssh-krb-0.4.0-3.el7sat.src.rpm tfm-rubygem-netrc-0.11.0-3.el7sat.src.rpm tfm-rubygem-nio4r-2.5.2-2.el7sat.src.rpm tfm-rubygem-nokogiri-1.10.9-1.el7sat.src.rpm tfm-rubygem-oauth-0.5.4-3.el7sat.src.rpm tfm-rubygem-openscap-0.4.9-3.el7sat.src.rpm tfm-rubygem-optimist-3.0.0-1.el7sat.src.rpm tfm-rubygem-os-1.0.0-1.el7sat.src.rpm tfm-rubygem-ovirt-engine-sdk-4.2.3-3.el7sat.src.rpm tfm-rubygem-ovirt_provision_plugin-2.0.3-1.el7sat.src.rpm tfm-rubygem-parse-cron-0.1.4-4.el7sat.src.rpm tfm-rubygem-passenger-4.0.18-26.el7sat.src.rpm tfm-rubygem-pg-1.1.4-2.el7sat.src.rpm tfm-rubygem-polyglot-0.3.5-3.el7sat.src.rpm tfm-rubygem-powerbar-2.0.1-2.el7sat.src.rpm tfm-rubygem-prometheus-client-1.0.0-1.el7sat.src.rpm tfm-rubygem-promise.rb-0.7.4-1.el7sat.src.rpm tfm-rubygem-public_suffix-3.0.3-1.el7sat.src.rpm tfm-rubygem-pulp_2to3_migration_client-0.2.0-0.1.b6.el7sat.src.rpm tfm-rubygem-pulp_ansible_client-0.2.0b13.dev01588546902-1.el7sat.src.rpm tfm-rubygem-pulp_certguard_client-0.1.0rc5-1.el7sat.src.rpm tfm-rubygem-pulp_container_client-1.4.1-1.el7sat.src.rpm tfm-rubygem-pulp_file_client-1.0.1-1.el7sat.src.rpm tfm-rubygem-pulp_rpm_client-3.5.0-1.el7sat.src.rpm tfm-rubygem-pulpcore_client-3.4.1-1.el7sat.src.rpm tfm-rubygem-puma-4.3.3-4.el7sat.src.rpm tfm-rubygem-puma-plugin-systemd-0.1.5-1.el7sat.src.rpm tfm-rubygem-quantile-0.2.0-3.el7sat.src.rpm tfm-rubygem-rabl-0.14.3-1.el7sat.src.rpm tfm-rubygem-rack-2.2.3-1.el7sat.src.rpm tfm-rubygem-rack-cors-1.0.2-1.el7sat.src.rpm tfm-rubygem-rack-jsonp-1.3.1-9.el7sat.src.rpm tfm-rubygem-rack-protection-2.0.3-4.el7sat.src.rpm tfm-rubygem-rack-test-1.1.0-4.el7sat.src.rpm tfm-rubygem-rails-6.0.3.1-1.el7sat.src.rpm tfm-rubygem-rails-dom-testing-2.0.3-6.el7sat.src.rpm tfm-rubygem-rails-html-sanitizer-1.3.0-1.el7sat.src.rpm tfm-rubygem-rails-i18n-6.0.0-2.el7sat.src.rpm tfm-rubygem-railties-6.0.3.1-1.el7sat.src.rpm tfm-rubygem-rainbow-2.2.1-5.el7sat.src.rpm tfm-rubygem-rb-inotify-0.9.7-5.el7sat.src.rpm tfm-rubygem-rbovirt-0.1.7-4.el7sat.src.rpm tfm-rubygem-rbvmomi-2.2.0-3.el7sat.src.rpm tfm-rubygem-record_tag_helper-1.0.1-3.el7sat.src.rpm tfm-rubygem-recursive-open-struct-1.1.0-1.el7sat.src.rpm tfm-rubygem-redhat_access-2.2.18-1.el7sat.src.rpm tfm-rubygem-redhat_access_lib-1.1.5-1.el7sat.src.rpm tfm-rubygem-redis-4.1.2-2.el7sat.src.rpm tfm-rubygem-representable-3.0.4-1.el7sat.src.rpm tfm-rubygem-responders-3.0.0-3.el7sat.src.rpm tfm-rubygem-rest-client-2.0.2-3.el7sat.src.rpm tfm-rubygem-retriable-3.1.2-1.el7sat.src.rpm tfm-rubygem-rkerberos-0.1.5-18.el7sat.src.rpm tfm-rubygem-roadie-3.4.0-3.el7sat.src.rpm tfm-rubygem-roadie-rails-2.1.1-2.el7sat.src.rpm tfm-rubygem-robotex-1.0.0-21.el7sat.src.rpm tfm-rubygem-rsec-0.4.3-4.el7sat.src.rpm tfm-rubygem-ruby-libvirt-0.7.0-4.el7sat.src.rpm tfm-rubygem-ruby2ruby-2.4.2-3.el7sat.src.rpm tfm-rubygem-ruby_parser-3.10.1-2.el7sat.src.rpm tfm-rubygem-rubyipmi-0.10.0-6.el7sat.src.rpm tfm-rubygem-runcible-2.13.0-2.el7sat.src.rpm tfm-rubygem-safemode-1.3.5-2.el7sat.src.rpm tfm-rubygem-scoped_search-4.1.9-1.el7sat.src.rpm tfm-rubygem-secure_headers-6.3.0-2.el7sat.src.rpm tfm-rubygem-sequel-5.7.1-2.el7sat.src.rpm tfm-rubygem-sexp_processor-4.10.0-5.el7sat.src.rpm tfm-rubygem-sidekiq-5.2.7-3.el7sat.src.rpm tfm-rubygem-signet-0.11.0-3.el7sat.src.rpm tfm-rubygem-sinatra-2.0.3-4.el7sat.src.rpm tfm-rubygem-smart_proxy_ansible-3.0.1-5.el7sat.src.rpm tfm-rubygem-smart_proxy_dhcp_infoblox-0.0.16-3.el7sat.src.rpm tfm-rubygem-smart_proxy_dhcp_remote_isc-0.0.5-2.el7sat.src.rpm tfm-rubygem-smart_proxy_discovery-1.0.5-5.el7sat.src.rpm tfm-rubygem-smart_proxy_discovery_image-1.2.1-1.fm2_1.el7sat.src.rpm tfm-rubygem-smart_proxy_dns_infoblox-1.0.0-7.fm2_1.el7sat.src.rpm tfm-rubygem-smart_proxy_dynflow-0.2.4-5.el7sat.src.rpm tfm-rubygem-smart_proxy_dynflow_core-0.2.6-1.fm2_1.el7sat.src.rpm tfm-rubygem-smart_proxy_openscap-0.7.3-1.fm2_1.el7sat.src.rpm tfm-rubygem-smart_proxy_pulp-2.1.0-2.el7sat.src.rpm tfm-rubygem-smart_proxy_remote_execution_ssh-0.3.0-3.el7sat.src.rpm tfm-rubygem-sprockets-3.7.2-6.el7sat.src.rpm tfm-rubygem-sprockets-rails-3.2.1-6.el7sat.src.rpm tfm-rubygem-sqlite3-1.3.13-5.el7sat.src.rpm tfm-rubygem-sshkey-1.9.0-3.el7sat.src.rpm tfm-rubygem-statsd-instrument-2.1.4-2.el7sat.src.rpm tfm-rubygem-stomp-1.4.9-1.el7sat.src.rpm tfm-rubygem-text-1.3.0-7.el7sat.src.rpm tfm-rubygem-thor-1.0.1-2.el7sat.src.rpm tfm-rubygem-thread_safe-0.3.6-5.el7sat.src.rpm tfm-rubygem-tilt-2.0.8-4.el7sat.src.rpm tfm-rubygem-timeliness-0.3.10-1.el7sat.src.rpm tfm-rubygem-tzinfo-1.2.6-1.el7sat.src.rpm tfm-rubygem-uber-0.1.0-1.el7sat.src.rpm tfm-rubygem-unf-0.1.3-7.el7sat.src.rpm tfm-rubygem-unf_ext-0.0.7.2-1.el7sat.src.rpm tfm-rubygem-unicode-0.4.4.4-1.el7sat.src.rpm tfm-rubygem-unicode-display_width-1.0.5-5.el7sat.src.rpm tfm-rubygem-validates_lengths_from_database-0.5.0-7.el7sat.src.rpm tfm-rubygem-webpack-rails-0.9.8-6.el7sat.src.rpm tfm-rubygem-websocket-driver-0.7.1-1.el7sat.src.rpm tfm-rubygem-websocket-extensions-0.1.5-1.el7sat.src.rpm tfm-rubygem-will_paginate-3.1.7-3.el7sat.src.rpm tfm-rubygem-x-editable-rails-1.5.5-5.el7sat.src.rpm tfm-rubygem-xmlrpc-0.3.0-2.el7sat.src.rpm tfm-rubygem-zeitwerk-2.2.2-1.el7sat.src.rpm
noarch: ansible-collection-redhat-satellite-1.3.0-1.el7sat.noarch.rpm ansible-runner-1.4.6-1.el7ar.noarch.rpm ansiblerole-foreman_scap_client-0.0.5-1.el7sat.noarch.rpm ansiblerole-insights-client-1.7.1-1.el7sat.noarch.rpm ansiblerole-satellite-receptor-installer-0.6.13-1.el7sat.noarch.rpm candlepin-3.1.21-1.el7sat.noarch.rpm candlepin-selinux-3.1.21-1.el7sat.noarch.rpm crane-selinux-3.4.0-1.el7sat.noarch.rpm foreman-2.1.2.19-1.el7sat.noarch.rpm foreman-bootloaders-redhat-202005201200-1.el7sat.noarch.rpm foreman-bootloaders-redhat-tftpboot-202005201200-1.el7sat.noarch.rpm foreman-cli-2.1.2.19-1.el7sat.noarch.rpm foreman-debug-2.1.2.19-1.el7sat.noarch.rpm foreman-discovery-image-3.6.7-1.el7sat.noarch.rpm foreman-dynflow-sidekiq-2.1.2.19-1.el7sat.noarch.rpm foreman-ec2-2.1.2.19-1.el7sat.noarch.rpm foreman-gce-2.1.2.19-1.el7sat.noarch.rpm foreman-installer-2.1.2.8-1.el7sat.noarch.rpm foreman-installer-katello-2.1.2.8-1.el7sat.noarch.rpm foreman-journald-2.1.2.19-1.el7sat.noarch.rpm foreman-libvirt-2.1.2.19-1.el7sat.noarch.rpm foreman-openstack-2.1.2.19-1.el7sat.noarch.rpm foreman-ovirt-2.1.2.19-1.el7sat.noarch.rpm foreman-postgresql-2.1.2.19-1.el7sat.noarch.rpm foreman-proxy-2.1.2-2.el7sat.noarch.rpm foreman-proxy-content-3.16.0-1.el7sat.noarch.rpm foreman-proxy-journald-2.1.2-2.el7sat.noarch.rpm foreman-selinux-2.1.2.3-1.el7sat.noarch.rpm foreman-service-2.1.2.19-1.el7sat.noarch.rpm foreman-telemetry-2.1.2.19-1.el7sat.noarch.rpm foreman-vmware-2.1.2.19-1.el7sat.noarch.rpm katello-3.16.0-1.el7sat.noarch.rpm katello-certs-tools-2.7.1-1.el7sat.noarch.rpm katello-client-bootstrap-1.7.5-1.el7sat.noarch.rpm katello-common-3.16.0-1.el7sat.noarch.rpm katello-debug-3.16.0-1.el7sat.noarch.rpm katello-selinux-3.4.0-1.el7sat.noarch.rpm keycloak-httpd-client-install-1.2.2-1.el7sat.noarch.rpm kobo-0.5.1-1.el7sat.noarch.rpm pulp-admin-client-2.21.3-1.el7sat.noarch.rpm pulp-docker-admin-extensions-3.2.7-1.el7sat.noarch.rpm pulp-docker-plugins-3.2.7-1.el7sat.noarch.rpm pulp-katello-1.0.3-1.el7sat.noarch.rpm pulp-maintenance-2.21.3-1.el7sat.noarch.rpm pulp-ostree-admin-extensions-1.3.1-2.el7sat.noarch.rpm pulp-ostree-plugins-1.3.1-2.el7sat.noarch.rpm pulp-puppet-admin-extensions-2.21.3-2.el7sat.noarch.rpm pulp-puppet-plugins-2.21.3-2.el7sat.noarch.rpm pulp-puppet-tools-2.21.3-2.el7sat.noarch.rpm pulp-rpm-admin-extensions-2.21.3-2.el7sat.noarch.rpm pulp-rpm-plugins-2.21.3-2.el7sat.noarch.rpm pulp-selinux-2.21.3-1.el7sat.noarch.rpm pulp-server-2.21.3-1.el7sat.noarch.rpm puppet-agent-oauth-0.5.1-3.el7sat.noarch.rpm puppet-foreman_scap_client-0.4.0-1.el7sat.noarch.rpm puppetlabs-stdlib-4.25.1-2.el7sat.noarch.rpm puppetserver-6.13.0-1.el7sat.noarch.rpm python-blinker-1.3-2.el7sat.noarch.rpm python-gnupg-0.3.7-1.el7ui.noarch.rpm python-gofer-2.12.5-7.el7sat.noarch.rpm python-gofer-qpid-2.12.5-7.el7sat.noarch.rpm python-kid-0.9.6-11.el7sat.noarch.rpm python-mongoengine-0.10.5-2.el7sat.noarch.rpm python-nectar-1.6.2-1.el7sat.noarch.rpm python-oauth2-1.5.211-8.el7sat.noarch.rpm python-pulp-bindings-2.21.3-1.el7sat.noarch.rpm python-pulp-client-lib-2.21.3-1.el7sat.noarch.rpm python-pulp-common-2.21.3-1.el7sat.noarch.rpm python-pulp-docker-common-3.2.7-1.el7sat.noarch.rpm python-pulp-integrity-2.21.3-2.el7sat.noarch.rpm python-pulp-oid_validation-2.21.3-1.el7sat.noarch.rpm python-pulp-ostree-common-1.3.1-2.el7sat.noarch.rpm python-pulp-puppet-common-2.21.3-2.el7sat.noarch.rpm python-pulp-repoauth-2.21.3-1.el7sat.noarch.rpm python-pulp-rpm-common-2.21.3-2.el7sat.noarch.rpm python-pulp-streamer-2.21.3-1.el7sat.noarch.rpm python-qpid-1.35.0-5.el7.noarch.rpm python-semantic_version-2.2.0-6.el7sat.noarch.rpm python2-amqp-2.2.2-5.el7sat.noarch.rpm python2-ansible-runner-1.4.6-1.el7ar.noarch.rpm python2-anyjson-0.3.3-11.el7sat.noarch.rpm python2-apypie-0.2.2-1.el7sat.noarch.rpm python2-celery-4.0.2-9.el7sat.noarch.rpm python2-click-6.7-9.el7sat.noarch.rpm python2-crane-3.3.1-9.el7sat.noarch.rpm python2-daemon-2.1.2-7.el7at.noarch.rpm python2-django-1.11.29-1.el7sat.noarch.rpm python2-flask-0.12.2-4.el7sat.noarch.rpm python2-future-0.16.0-11.el7sat.noarch.rpm python2-isodate-0.5.4-12.el7sat.noarch.rpm python2-itsdangerous-0.24-15.el7sat.noarch.rpm python2-jinja2-2.10-10.el7sat.noarch.rpm python2-jmespath-0.9.0-6.el7_7.noarch.rpm python2-keycloak-httpd-client-install-1.2.2-1.el7sat.noarch.rpm python2-kombu-4.0.2-13.el7sat.noarch.rpm python2-lockfile-0.11.0-10.el7ar.noarch.rpm python2-okaara-1.0.37-2.el7sat.noarch.rpm python2-pexpect-4.6-1.el7at.noarch.rpm python2-ptyprocess-0.5.2-3.el7at.noarch.rpm python2-vine-1.1.3-6.el7sat.noarch.rpm python2-werkzeug-0.12.2-5.el7sat.noarch.rpm python3-async-timeout-3.0.1-2.el7ar.noarch.rpm python3-attrs-19.3.0-3.el7ar.noarch.rpm python3-chardet-3.0.4-10.el7ar.noarch.rpm python3-dateutil-2.8.1-2.el7ar.noarch.rpm python3-idna-2.4-2.el7ar.noarch.rpm python3-idna-ssl-1.1.0-2.el7ar.noarch.rpm python3-prometheus-client-0.7.1-2.el7ar.noarch.rpm python3-receptor-satellite-1.2.0-1.el7sat.noarch.rpm python3-six-1.11.0-8.el7ar.noarch.rpm python3-typing-extensions-3.7.4.1-2.el7ar.noarch.rpm qpid-dispatch-tools-1.5.0-4.el7.noarch.rpm qpid-tools-1.36.0-28.el7amq.noarch.rpm receptor-0.6.3-1.el7ar.noarch.rpm redhat-access-insights-puppet-1.0.1-1.el7sat.noarch.rpm repoview-0.6.6-11.el7sat.noarch.rpm rhel8-kickstart-setup-0.0.2-1.el7sat.noarch.rpm rubygem-fast_gettext-1.1.0-4.el7sat.noarch.rpm rubygem-foreman_scap_client-0.4.6-1.el7sat.noarch.rpm rubygem-highline-1.7.8-3.el7sat.noarch.rpm rubygem-oauth-0.5.4-2.el7sat.noarch.rpm rubygem-rack-1.6.12-1.el7sat.noarch.rpm rubygem-rake-0.9.2.2-41.el7sat.noarch.rpm satellite-6.8.0-1.el7sat.noarch.rpm satellite-capsule-6.8.0-1.el7sat.noarch.rpm satellite-cli-6.8.0-1.el7sat.noarch.rpm satellite-common-6.8.0-1.el7sat.noarch.rpm satellite-debug-tools-6.8.0-1.el7sat.noarch.rpm satellite-installer-6.8.0.11-1.el7sat.noarch.rpm tfm-rubygem-actioncable-6.0.3.1-1.el7sat.noarch.rpm tfm-rubygem-actionmailbox-6.0.3.1-1.el7sat.noarch.rpm tfm-rubygem-actionmailer-6.0.3.1-1.el7sat.noarch.rpm tfm-rubygem-actionpack-6.0.3.1-1.el7sat.noarch.rpm tfm-rubygem-actiontext-6.0.3.1-1.el7sat.noarch.rpm tfm-rubygem-actionview-6.0.3.1-1.el7sat.noarch.rpm tfm-rubygem-activejob-6.0.3.1-1.el7sat.noarch.rpm tfm-rubygem-activemodel-6.0.3.1-1.el7sat.noarch.rpm tfm-rubygem-activerecord-6.0.3.1-1.el7sat.noarch.rpm tfm-rubygem-activerecord-import-1.0.0-6.el7sat.noarch.rpm tfm-rubygem-activerecord-session_store-1.1.1-4.el7sat.noarch.rpm tfm-rubygem-activestorage-6.0.3.1-1.el7sat.noarch.rpm tfm-rubygem-activesupport-6.0.3.1-1.el7sat.noarch.rpm tfm-rubygem-addressable-2.6.0-1.el7sat.noarch.rpm tfm-rubygem-algebrick-0.7.3-6.el7sat.noarch.rpm tfm-rubygem-amazing_print-1.1.0-1.el7sat.noarch.rpm tfm-rubygem-ancestry-3.0.7-1.el7sat.noarch.rpm tfm-rubygem-anemone-0.7.2-22.el7sat.noarch.rpm tfm-rubygem-angular-rails-templates-1.1.0-1.el7sat.noarch.rpm tfm-rubygem-ansi-1.5.0-2.el7sat.noarch.rpm tfm-rubygem-apipie-bindings-0.3.0-1.el7sat.noarch.rpm tfm-rubygem-apipie-dsl-2.2.2-2.el7sat.noarch.rpm tfm-rubygem-apipie-params-0.0.5-5.el7sat.noarch.rpm tfm-rubygem-apipie-rails-0.5.17-3.el7sat.noarch.rpm tfm-rubygem-audited-4.9.0-3.el7sat.noarch.rpm tfm-rubygem-azure_mgmt_compute-0.18.7-1.el7sat.noarch.rpm tfm-rubygem-azure_mgmt_network-0.19.0-1.el7sat.noarch.rpm tfm-rubygem-azure_mgmt_resources-0.17.6-1.el7sat.noarch.rpm tfm-rubygem-azure_mgmt_storage-0.17.10-1.el7sat.noarch.rpm tfm-rubygem-azure_mgmt_subscriptions-0.18.2-1.el7sat.noarch.rpm tfm-rubygem-builder-3.2.4-1.el7sat.noarch.rpm tfm-rubygem-bundler_ext-0.4.1-4.el7sat.noarch.rpm tfm-rubygem-clamp-1.1.2-5.el7sat.noarch.rpm tfm-rubygem-coffee-rails-5.0.0-1.el7sat.noarch.rpm tfm-rubygem-coffee-script-2.4.1-4.el7sat.noarch.rpm tfm-rubygem-coffee-script-source-1.12.2-4.el7sat.noarch.rpm tfm-rubygem-concurrent-ruby-1.1.6-2.el7sat.noarch.rpm tfm-rubygem-concurrent-ruby-edge-0.6.0-2.el7sat.noarch.rpm tfm-rubygem-connection_pool-2.2.2-2.el7sat.noarch.rpm tfm-rubygem-crass-1.0.6-1.el7sat.noarch.rpm tfm-rubygem-css_parser-1.4.7-3.el7sat.noarch.rpm tfm-rubygem-daemons-1.2.3-7.el7sat.noarch.rpm tfm-rubygem-deacon-1.0.0-4.el7sat.noarch.rpm tfm-rubygem-declarative-0.0.10-1.el7sat.noarch.rpm tfm-rubygem-declarative-option-0.1.0-1.el7sat.noarch.rpm tfm-rubygem-deep_cloneable-3.0.0-3.el7sat.noarch.rpm tfm-rubygem-deface-1.5.3-2.el7sat.noarch.rpm tfm-rubygem-diffy-3.0.1-6.el7sat.noarch.rpm tfm-rubygem-domain_name-0.5.20160310-4.el7sat.noarch.rpm tfm-rubygem-dynflow-1.4.7-1.fm2_1.el7sat.noarch.rpm tfm-rubygem-erubi-1.9.0-1.el7sat.noarch.rpm tfm-rubygem-excon-0.58.0-3.el7sat.noarch.rpm tfm-rubygem-execjs-2.7.0-4.el7sat.noarch.rpm tfm-rubygem-faraday-0.15.4-1.el7sat.noarch.rpm tfm-rubygem-faraday-cookie_jar-0.0.6-1.el7sat.noarch.rpm tfm-rubygem-faraday_middleware-0.13.1-2.el7sat.noarch.rpm tfm-rubygem-fast_gettext-1.4.1-3.el7sat.noarch.rpm tfm-rubygem-fog-aws-3.6.5-1.el7sat.noarch.rpm tfm-rubygem-fog-core-2.1.0-3.el7sat.noarch.rpm tfm-rubygem-fog-google-1.8.2-1.el7sat.noarch.rpm tfm-rubygem-fog-json-1.2.0-3.el7sat.noarch.rpm tfm-rubygem-fog-kubevirt-1.3.3-1.el7sat.noarch.rpm tfm-rubygem-fog-libvirt-0.7.0-1.el7sat.noarch.rpm tfm-rubygem-fog-openstack-1.0.8-2.el7sat.noarch.rpm tfm-rubygem-fog-ovirt-1.2.5-1.el7sat.noarch.rpm tfm-rubygem-fog-vsphere-3.3.1-1.el7sat.noarch.rpm tfm-rubygem-fog-xml-0.1.2-8.el7sat.noarch.rpm tfm-rubygem-foreman-tasks-2.0.2-1.fm2_1.el7sat.noarch.rpm tfm-rubygem-foreman-tasks-core-0.3.4-1.el7sat.noarch.rpm tfm-rubygem-foreman_ansible-5.1.3-1.el7sat.noarch.rpm tfm-rubygem-foreman_ansible_core-3.0.4-1.el7sat.noarch.rpm tfm-rubygem-foreman_azure_rm-2.1.2-1.fm2_1.el7sat.noarch.rpm tfm-rubygem-foreman_bootdisk-17.0.2-2.fm2_1.el7sat.noarch.rpm tfm-rubygem-foreman_discovery-16.1.2-1.el7sat.noarch.rpm tfm-rubygem-foreman_hooks-0.3.16-2.el7sat.noarch.rpm tfm-rubygem-foreman_kubevirt-0.1.7-1.el7sat.noarch.rpm tfm-rubygem-foreman_leapp-0.1.6-1.el7sat.noarch.rpm tfm-rubygem-foreman_openscap-4.0.3-1.fm2_1.el7sat.noarch.rpm tfm-rubygem-foreman_remote_execution-3.3.7-1.el7sat.noarch.rpm tfm-rubygem-foreman_remote_execution-cockpit-3.3.7-1.el7sat.noarch.rpm tfm-rubygem-foreman_remote_execution_core-1.3.0-1.el7sat.noarch.rpm tfm-rubygem-foreman_rh_cloud-2.0.12-1.el7sat.noarch.rpm tfm-rubygem-foreman_templates-9.0.1-1.fm2_1.el7sat.noarch.rpm tfm-rubygem-foreman_theme_satellite-6.0.1.7-1.el7sat.noarch.rpm tfm-rubygem-foreman_virt_who_configure-0.5.2-1.el7sat.noarch.rpm tfm-rubygem-formatador-0.2.1-11.el7sat.noarch.rpm tfm-rubygem-friendly_id-5.3.0-1.el7sat.noarch.rpm tfm-rubygem-fx-0.5.0-1.el7sat.noarch.rpm tfm-rubygem-get_process_mem-0.2.1-3.el7sat.noarch.rpm tfm-rubygem-gettext-3.1.4-10.el7sat.noarch.rpm tfm-rubygem-gettext_i18n_rails-1.8.0-1.el7sat.noarch.rpm tfm-rubygem-git-1.5.0-1.el7sat.noarch.rpm tfm-rubygem-gitlab-sidekiq-fetcher-0.5.2-2.el7sat.noarch.rpm tfm-rubygem-globalid-0.4.2-1.el7sat.noarch.rpm tfm-rubygem-google-api-client-0.23.9-3.el7sat.noarch.rpm tfm-rubygem-googleauth-0.6.7-3.el7sat.noarch.rpm tfm-rubygem-graphql-1.8.14-1.el7sat.noarch.rpm tfm-rubygem-graphql-batch-0.3.10-1.el7sat.noarch.rpm tfm-rubygem-gssapi-1.2.0-6.el7sat.noarch.rpm tfm-rubygem-hammer_cli-2.1.2-1.el7sat.noarch.rpm tfm-rubygem-hammer_cli_foreman-2.1.2.1-1.el7sat.noarch.rpm tfm-rubygem-hammer_cli_foreman_admin-0.0.9-1.el7sat.noarch.rpm tfm-rubygem-hammer_cli_foreman_ansible-0.3.2-1.el7sat.noarch.rpm tfm-rubygem-hammer_cli_foreman_azure_rm-0.2.0-1.el7sat.noarch.rpm tfm-rubygem-hammer_cli_foreman_bootdisk-0.3.0-1.el7sat.noarch.rpm tfm-rubygem-hammer_cli_foreman_discovery-1.0.2-1.el7sat.noarch.rpm tfm-rubygem-hammer_cli_foreman_docker-0.0.6.4-1.el7sat.noarch.rpm tfm-rubygem-hammer_cli_foreman_kubevirt-0.1.4-1.el7sat.noarch.rpm tfm-rubygem-hammer_cli_foreman_leapp-0.1.0-2.fm2_1.el7sat.noarch.rpm tfm-rubygem-hammer_cli_foreman_openscap-0.1.11-1.fm2_1.el7sat.noarch.rpm tfm-rubygem-hammer_cli_foreman_remote_execution-0.1.2-1.el7sat.noarch.rpm tfm-rubygem-hammer_cli_foreman_tasks-0.0.14-1.el7sat.noarch.rpm tfm-rubygem-hammer_cli_foreman_templates-0.2.0-1.el7sat.noarch.rpm tfm-rubygem-hammer_cli_foreman_virt_who_configure-0.0.6-1.el7sat.noarch.rpm tfm-rubygem-hammer_cli_katello-0.22.2.2-1.el7sat.noarch.rpm tfm-rubygem-hashie-3.6.0-1.el7sat.noarch.rpm tfm-rubygem-highline-1.7.8-4.el7sat.noarch.rpm tfm-rubygem-http-3.3.0-1.el7sat.noarch.rpm tfm-rubygem-http-cookie-1.0.2-5.el7sat.noarch.rpm tfm-rubygem-http-form_data-2.1.1-1.el7sat.noarch.rpm tfm-rubygem-httpclient-2.8.3-1.el7sat.noarch.rpm tfm-rubygem-i18n-1.8.2-1.el7sat.noarch.rpm tfm-rubygem-infoblox-3.0.0-3.el7sat.noarch.rpm tfm-rubygem-ipaddress-0.8.0-11.el7sat.noarch.rpm tfm-rubygem-jgrep-1.3.3-12.el7sat.noarch.rpm tfm-rubygem-journald-logger-2.0.4-2.el7sat.noarch.rpm tfm-rubygem-jwt-2.2.1-1.el7sat.noarch.rpm tfm-rubygem-kafo-4.1.0-3.el7sat.noarch.rpm tfm-rubygem-kafo_parsers-1.1.0-3.el7sat.noarch.rpm tfm-rubygem-kafo_wizards-0.0.1-4.el7sat.noarch.rpm tfm-rubygem-katello-3.16.0.11-1.el7sat.noarch.rpm tfm-rubygem-kubeclient-4.3.0-1.el7sat.noarch.rpm tfm-rubygem-ldap_fluff-0.4.7-5.el7sat.noarch.rpm tfm-rubygem-little-plugger-1.1.4-1.el7sat.noarch.rpm tfm-rubygem-locale-2.0.9-13.el7sat.noarch.rpm tfm-rubygem-logging-2.2.2-6.el7sat.noarch.rpm tfm-rubygem-logging-journald-2.0.0-2.el7sat.noarch.rpm tfm-rubygem-loofah-2.4.0-1.el7sat.noarch.rpm tfm-rubygem-mail-2.7.1-1.el7sat.noarch.rpm tfm-rubygem-marcel-0.3.3-1.el7sat.noarch.rpm tfm-rubygem-memoist-0.16.0-1.el7sat.noarch.rpm tfm-rubygem-method_source-0.9.2-2.el7sat.noarch.rpm tfm-rubygem-mime-types-3.2.2-4.el7sat.noarch.rpm tfm-rubygem-mime-types-data-3.2018.0812-4.el7sat.noarch.rpm tfm-rubygem-mimemagic-0.3.5-1.el7sat.noarch.rpm tfm-rubygem-mini_mime-1.0.2-1.el7sat.noarch.rpm tfm-rubygem-mini_portile2-2.4.0-1.el7sat.noarch.rpm tfm-rubygem-ms_rest-0.7.4-2.el7sat.noarch.rpm tfm-rubygem-ms_rest_azure-0.11.1-2.el7sat.noarch.rpm tfm-rubygem-multi_json-1.14.1-1.el7sat.noarch.rpm tfm-rubygem-multipart-post-2.0.0-1.el7sat.noarch.rpm tfm-rubygem-mustermann-1.0.2-4.el7sat.noarch.rpm tfm-rubygem-net-ldap-0.16.1-1.el7sat.noarch.rpm tfm-rubygem-net-ping-2.0.1-3.el7sat.noarch.rpm tfm-rubygem-net-scp-1.2.1-3.el7sat.noarch.rpm tfm-rubygem-net-ssh-4.2.0-1.el7sat.noarch.rpm tfm-rubygem-net-ssh-krb-0.4.0-3.el7sat.noarch.rpm tfm-rubygem-netrc-0.11.0-3.el7sat.noarch.rpm tfm-rubygem-oauth-0.5.4-3.el7sat.noarch.rpm tfm-rubygem-openscap-0.4.9-3.el7sat.noarch.rpm tfm-rubygem-optimist-3.0.0-1.el7sat.noarch.rpm tfm-rubygem-os-1.0.0-1.el7sat.noarch.rpm tfm-rubygem-ovirt_provision_plugin-2.0.3-1.el7sat.noarch.rpm tfm-rubygem-parse-cron-0.1.4-4.el7sat.noarch.rpm tfm-rubygem-polyglot-0.3.5-3.el7sat.noarch.rpm tfm-rubygem-powerbar-2.0.1-2.el7sat.noarch.rpm tfm-rubygem-prometheus-client-1.0.0-1.el7sat.noarch.rpm tfm-rubygem-promise.rb-0.7.4-1.el7sat.noarch.rpm tfm-rubygem-public_suffix-3.0.3-1.el7sat.noarch.rpm tfm-rubygem-pulp_2to3_migration_client-0.2.0-0.1.b6.el7sat.noarch.rpm tfm-rubygem-pulp_ansible_client-0.2.0b13.dev01588546902-1.el7sat.noarch.rpm tfm-rubygem-pulp_certguard_client-0.1.0rc5-1.el7sat.noarch.rpm tfm-rubygem-pulp_container_client-1.4.1-1.el7sat.noarch.rpm tfm-rubygem-pulp_file_client-1.0.1-1.el7sat.noarch.rpm tfm-rubygem-pulp_rpm_client-3.5.0-1.el7sat.noarch.rpm tfm-rubygem-pulpcore_client-3.4.1-1.el7sat.noarch.rpm tfm-rubygem-puma-plugin-systemd-0.1.5-1.el7sat.noarch.rpm tfm-rubygem-quantile-0.2.0-3.el7sat.noarch.rpm tfm-rubygem-rabl-0.14.3-1.el7sat.noarch.rpm tfm-rubygem-rack-2.2.3-1.el7sat.noarch.rpm tfm-rubygem-rack-cors-1.0.2-1.el7sat.noarch.rpm tfm-rubygem-rack-jsonp-1.3.1-9.el7sat.noarch.rpm tfm-rubygem-rack-protection-2.0.3-4.el7sat.noarch.rpm tfm-rubygem-rack-test-1.1.0-4.el7sat.noarch.rpm tfm-rubygem-rails-6.0.3.1-1.el7sat.noarch.rpm tfm-rubygem-rails-dom-testing-2.0.3-6.el7sat.noarch.rpm tfm-rubygem-rails-html-sanitizer-1.3.0-1.el7sat.noarch.rpm tfm-rubygem-rails-i18n-6.0.0-2.el7sat.noarch.rpm tfm-rubygem-railties-6.0.3.1-1.el7sat.noarch.rpm tfm-rubygem-rainbow-2.2.1-5.el7sat.noarch.rpm tfm-rubygem-rb-inotify-0.9.7-5.el7sat.noarch.rpm tfm-rubygem-rbovirt-0.1.7-4.el7sat.noarch.rpm tfm-rubygem-rbvmomi-2.2.0-3.el7sat.noarch.rpm tfm-rubygem-record_tag_helper-1.0.1-3.el7sat.noarch.rpm tfm-rubygem-recursive-open-struct-1.1.0-1.el7sat.noarch.rpm tfm-rubygem-redhat_access-2.2.18-1.el7sat.noarch.rpm tfm-rubygem-redhat_access_lib-1.1.5-1.el7sat.noarch.rpm tfm-rubygem-redis-4.1.2-2.el7sat.noarch.rpm tfm-rubygem-representable-3.0.4-1.el7sat.noarch.rpm tfm-rubygem-responders-3.0.0-3.el7sat.noarch.rpm tfm-rubygem-rest-client-2.0.2-3.el7sat.noarch.rpm tfm-rubygem-retriable-3.1.2-1.el7sat.noarch.rpm tfm-rubygem-roadie-3.4.0-3.el7sat.noarch.rpm tfm-rubygem-roadie-rails-2.1.1-2.el7sat.noarch.rpm tfm-rubygem-robotex-1.0.0-21.el7sat.noarch.rpm tfm-rubygem-rsec-0.4.3-4.el7sat.noarch.rpm tfm-rubygem-ruby2ruby-2.4.2-3.el7sat.noarch.rpm tfm-rubygem-ruby_parser-3.10.1-2.el7sat.noarch.rpm tfm-rubygem-rubyipmi-0.10.0-6.el7sat.noarch.rpm tfm-rubygem-runcible-2.13.0-2.el7sat.noarch.rpm tfm-rubygem-safemode-1.3.5-2.el7sat.noarch.rpm tfm-rubygem-scoped_search-4.1.9-1.el7sat.noarch.rpm tfm-rubygem-secure_headers-6.3.0-2.el7sat.noarch.rpm tfm-rubygem-sequel-5.7.1-2.el7sat.noarch.rpm tfm-rubygem-sexp_processor-4.10.0-5.el7sat.noarch.rpm tfm-rubygem-sidekiq-5.2.7-3.el7sat.noarch.rpm tfm-rubygem-signet-0.11.0-3.el7sat.noarch.rpm tfm-rubygem-sinatra-2.0.3-4.el7sat.noarch.rpm tfm-rubygem-smart_proxy_ansible-3.0.1-5.el7sat.noarch.rpm tfm-rubygem-smart_proxy_dhcp_infoblox-0.0.16-3.el7sat.noarch.rpm tfm-rubygem-smart_proxy_dhcp_remote_isc-0.0.5-2.el7sat.noarch.rpm tfm-rubygem-smart_proxy_discovery-1.0.5-5.el7sat.noarch.rpm tfm-rubygem-smart_proxy_discovery_image-1.2.1-1.fm2_1.el7sat.noarch.rpm tfm-rubygem-smart_proxy_dns_infoblox-1.0.0-7.fm2_1.el7sat.noarch.rpm tfm-rubygem-smart_proxy_dynflow-0.2.4-5.el7sat.noarch.rpm tfm-rubygem-smart_proxy_dynflow_core-0.2.6-1.fm2_1.el7sat.noarch.rpm tfm-rubygem-smart_proxy_openscap-0.7.3-1.fm2_1.el7sat.noarch.rpm tfm-rubygem-smart_proxy_pulp-2.1.0-2.el7sat.noarch.rpm tfm-rubygem-smart_proxy_remote_execution_ssh-0.3.0-3.el7sat.noarch.rpm tfm-rubygem-sprockets-3.7.2-6.el7sat.noarch.rpm tfm-rubygem-sprockets-rails-3.2.1-6.el7sat.noarch.rpm tfm-rubygem-sshkey-1.9.0-3.el7sat.noarch.rpm tfm-rubygem-statsd-instrument-2.1.4-2.el7sat.noarch.rpm tfm-rubygem-stomp-1.4.9-1.el7sat.noarch.rpm tfm-rubygem-text-1.3.0-7.el7sat.noarch.rpm tfm-rubygem-thor-1.0.1-2.el7sat.noarch.rpm tfm-rubygem-thread_safe-0.3.6-5.el7sat.noarch.rpm tfm-rubygem-tilt-2.0.8-4.el7sat.noarch.rpm tfm-rubygem-timeliness-0.3.10-1.el7sat.noarch.rpm tfm-rubygem-tzinfo-1.2.6-1.el7sat.noarch.rpm tfm-rubygem-uber-0.1.0-1.el7sat.noarch.rpm tfm-rubygem-unf-0.1.3-7.el7sat.noarch.rpm tfm-rubygem-unicode-display_width-1.0.5-5.el7sat.noarch.rpm tfm-rubygem-validates_lengths_from_database-0.5.0-7.el7sat.noarch.rpm tfm-rubygem-webpack-rails-0.9.8-6.el7sat.noarch.rpm tfm-rubygem-websocket-extensions-0.1.5-1.el7sat.noarch.rpm tfm-rubygem-will_paginate-3.1.7-3.el7sat.noarch.rpm tfm-rubygem-x-editable-rails-1.5.5-5.el7sat.noarch.rpm tfm-rubygem-xmlrpc-0.3.0-2.el7sat.noarch.rpm tfm-rubygem-zeitwerk-2.2.2-1.el7sat.noarch.rpm
x86_64: createrepo_c-0.7.4-1.el7sat.x86_64.rpm createrepo_c-debuginfo-0.7.4-1.el7sat.x86_64.rpm createrepo_c-libs-0.7.4-1.el7sat.x86_64.rpm foreman-discovery-image-service-1.0.0-3.el7sat.x86_64.rpm foreman-discovery-image-service-tui-1.0.0-3.el7sat.x86_64.rpm hfsplus-tools-332.14-12.el7.x86_64.rpm hfsplus-tools-debuginfo-332.14-12.el7.x86_64.rpm libmodulemd-1.7.0-1.pulp.el7sat.x86_64.rpm libmodulemd-debuginfo-1.7.0-1.pulp.el7sat.x86_64.rpm libsolv-0.7.4-4.pulp.el7sat.x86_64.rpm libsolv-debuginfo-0.7.4-4.pulp.el7sat.x86_64.rpm libwebsockets-2.4.2-2.el7.x86_64.rpm libwebsockets-debuginfo-2.4.2-2.el7.x86_64.rpm livecd-tools-20.4-1.6.el7sat.x86_64.rpm mod_passenger-4.0.18-24.el7sat.x86_64.rpm mod_xsendfile-0.12-11.el7sat.x86_64.rpm mod_xsendfile-debuginfo-0.12-11.el7sat.x86_64.rpm ostree-2017.1-2.atomic.el7.x86_64.rpm ostree-debuginfo-2017.1-2.atomic.el7.x86_64.rpm pcp-mmvstatsd-0.4-2.el7sat.x86_64.rpm puppet-agent-6.14.0-2.el7sat.x86_64.rpm pycairo-1.16.3-9.el7sat.x86_64.rpm pycairo-debuginfo-1.16.3-9.el7sat.x86_64.rpm pygobject3-debuginfo-3.28.3-2.el7sat.x86_64.rpm python-aiohttp-debuginfo-3.6.2-4.el7ar.x86_64.rpm python-billiard-debuginfo-3.5.0.3-3.el7sat.x86_64.rpm python-bson-3.2-2.el7sat.x86_64.rpm python-imgcreate-20.4-1.6.el7sat.x86_64.rpm python-markupsafe-debuginfo-0.23-21.el7sat.x86_64.rpm python-multidict-debuginfo-4.7.4-2.el7ar.x86_64.rpm python-psutil-5.0.1-3.el7sat.x86_64.rpm python-psutil-debuginfo-5.0.1-3.el7sat.x86_64.rpm python-pycurl-debuginfo-7.43.0.2-4.el7sat.x86_64.rpm python-pymongo-3.2-2.el7sat.x86_64.rpm python-pymongo-debuginfo-3.2-2.el7sat.x86_64.rpm python-pymongo-gridfs-3.2-2.el7sat.x86_64.rpm python-qpid-proton-0.28.0-3.el7.x86_64.rpm python-qpid-qmf-1.36.0-28.el7amq.x86_64.rpm python-saslwrapper-0.22-5.el7sat.x86_64.rpm python-simplejson-3.2.0-1.el7sat.x86_64.rpm python-simplejson-debuginfo-3.2.0-1.el7sat.x86_64.rpm python-twisted-debuginfo-16.4.1-12.el7sat.x86_64.rpm python-yarl-debuginfo-1.4.2-2.el7ar.x86_64.rpm python-zope-interface-4.0.5-4.el7.x86_64.rpm python-zope-interface-debuginfo-4.0.5-4.el7.x86_64.rpm python2-billiard-3.5.0.3-3.el7sat.x86_64.rpm python2-gobject-3.28.3-2.el7sat.x86_64.rpm python2-gobject-base-3.28.3-2.el7sat.x86_64.rpm python2-markupsafe-0.23-21.el7sat.x86_64.rpm python2-pycurl-7.43.0.2-4.el7sat.x86_64.rpm python2-solv-0.7.4-4.pulp.el7sat.x86_64.rpm python2-twisted-16.4.1-12.el7sat.x86_64.rpm python3-aiohttp-3.6.2-4.el7ar.x86_64.rpm python3-multidict-4.7.4-2.el7ar.x86_64.rpm python3-yarl-1.4.2-2.el7ar.x86_64.rpm qpid-cpp-client-1.36.0-28.el7amq.x86_64.rpm qpid-cpp-client-devel-1.36.0-28.el7amq.x86_64.rpm qpid-cpp-debuginfo-1.36.0-28.el7amq.x86_64.rpm qpid-cpp-server-1.36.0-28.el7amq.x86_64.rpm qpid-cpp-server-linearstore-1.36.0-28.el7amq.x86_64.rpm qpid-dispatch-debuginfo-1.5.0-4.el7.x86_64.rpm qpid-dispatch-router-1.5.0-4.el7.x86_64.rpm qpid-proton-c-0.28.0-3.el7.x86_64.rpm qpid-proton-debuginfo-0.28.0-3.el7.x86_64.rpm qpid-qmf-1.36.0-28.el7amq.x86_64.rpm rh-postgresql12-postgresql-evr-0.0.2-1.el7sat.x86_64.rpm rubygem-facter-2.4.1-2.el7sat.x86_64.rpm rubygem-newt-0.9.6-3.el7sat.x86_64.rpm rubygem-newt-debuginfo-0.9.6-3.el7sat.x86_64.rpm rubygem-passenger-4.0.18-24.el7sat.x86_64.rpm rubygem-passenger-debuginfo-4.0.18-24.el7sat.x86_64.rpm rubygem-passenger-native-4.0.18-24.el7sat.x86_64.rpm rubygem-passenger-native-libs-4.0.18-24.el7sat.x86_64.rpm saslwrapper-0.22-5.el7sat.x86_64.rpm saslwrapper-debuginfo-0.22-5.el7sat.x86_64.rpm tfm-rubygem-bcrypt-3.1.12-1.el7sat.x86_64.rpm tfm-rubygem-bcrypt-debuginfo-3.1.12-1.el7sat.x86_64.rpm tfm-rubygem-facter-2.4.0-6.el7sat.x86_64.rpm tfm-rubygem-ffi-1.12.2-1.el7sat.x86_64.rpm tfm-rubygem-ffi-debuginfo-1.12.2-1.el7sat.x86_64.rpm tfm-rubygem-http_parser.rb-0.6.0-1.el7sat.x86_64.rpm tfm-rubygem-http_parser.rb-debuginfo-0.6.0-1.el7sat.x86_64.rpm tfm-rubygem-journald-native-1.0.11-2.el7sat.x86_64.rpm tfm-rubygem-journald-native-debuginfo-1.0.11-2.el7sat.x86_64.rpm tfm-rubygem-nio4r-2.5.2-2.el7sat.x86_64.rpm tfm-rubygem-nio4r-debuginfo-2.5.2-2.el7sat.x86_64.rpm tfm-rubygem-nokogiri-1.10.9-1.el7sat.x86_64.rpm tfm-rubygem-nokogiri-debuginfo-1.10.9-1.el7sat.x86_64.rpm tfm-rubygem-ovirt-engine-sdk-4.2.3-3.el7sat.x86_64.rpm tfm-rubygem-ovirt-engine-sdk-debuginfo-4.2.3-3.el7sat.x86_64.rpm tfm-rubygem-passenger-4.0.18-26.el7sat.x86_64.rpm tfm-rubygem-passenger-debuginfo-4.0.18-26.el7sat.x86_64.rpm tfm-rubygem-passenger-native-4.0.18-26.el7sat.x86_64.rpm tfm-rubygem-passenger-native-libs-4.0.18-26.el7sat.x86_64.rpm tfm-rubygem-pg-1.1.4-2.el7sat.x86_64.rpm tfm-rubygem-pg-debuginfo-1.1.4-2.el7sat.x86_64.rpm tfm-rubygem-puma-4.3.3-4.el7sat.x86_64.rpm tfm-rubygem-puma-debuginfo-4.3.3-4.el7sat.x86_64.rpm tfm-rubygem-rkerberos-0.1.5-18.el7sat.x86_64.rpm tfm-rubygem-rkerberos-debuginfo-0.1.5-18.el7sat.x86_64.rpm tfm-rubygem-ruby-libvirt-0.7.0-4.el7sat.x86_64.rpm tfm-rubygem-ruby-libvirt-debuginfo-0.7.0-4.el7sat.x86_64.rpm tfm-rubygem-sqlite3-1.3.13-5.el7sat.x86_64.rpm tfm-rubygem-sqlite3-debuginfo-1.3.13-5.el7sat.x86_64.rpm tfm-rubygem-unf_ext-0.0.7.2-1.el7sat.x86_64.rpm tfm-rubygem-unf_ext-debuginfo-0.0.7.2-1.el7sat.x86_64.rpm tfm-rubygem-unicode-0.4.4.4-1.el7sat.x86_64.rpm tfm-rubygem-unicode-debuginfo-0.4.4.4-1.el7sat.x86_64.rpm tfm-rubygem-websocket-driver-0.7.1-1.el7sat.x86_64.rpm tfm-rubygem-websocket-driver-debuginfo-0.7.1-1.el7sat.x86_64.rpm tfm-runtime-6.1-1.el7sat.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:4366-01
Product: Red Hat Satellite 6
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4366
Issued Date: : 2020-10-27
CVE Names: CVE-2018-3258 CVE-2018-11751 CVE-2019-12781 CVE-2019-16782 CVE-2020-5216 CVE-2020-5217 CVE-2020-5267 CVE-2020-7238 CVE-2020-7663 CVE-2020-7942 CVE-2020-7943 CVE-2020-8161 CVE-2020-8184 CVE-2020-8840 CVE-2020-9546 CVE-2020-9547 CVE-2020-9548 CVE-2020-10693 CVE-2020-10968 CVE-2020-10969 CVE-2020-11619 CVE-2020-14061 CVE-2020-14062 CVE-2020-14195 CVE-2020-14334 CVE-2020-14380

Topic

An update is now available for Red Hat Satellite 6.8 for RHEL 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Satellite 6.7 - noarch, x86_64

Red Hat Satellite Capsule 6.8 - noarch, x86_64


Bugs Fixed

1160344 - [RFE] Satellite support for cname as alternate cname for satellite server

1261802 - [RFE] Make the foreman bootdisk full-host image work on UEFI systems

1300211 - capsule-certs-generate failed to increment release number when generating certificate rpm for foreman-proxy

1332702 - smart-proxy-openscap-send with additional features - alert if file corrupt

1398317 - For the vms built by Satellite 6 using "Network Based" installation mode on VMWare, unable to change the boot sequence via BIOS

1410616 - [RFE] Prominent notification of expiring subscriptions.

1410916 - Should only be able to add repositories you have access to

1429033 - Host provisioned with RHEL Workstation OS, after provisioning displayed as generic RedHat 7.3

1461781 - [RFE]A button should be available in the GUI to clear the recurring logics.

1469267 - need updated rubygem-rake

1486446 - Content view versions list has slow query for package count

1486696 - 'hammer host update' removes existing host parameters1494180 - Sorting by network address for subnet doesn't work properly

1501499 - tomcat listens to 0.0.0.0 for serving requests but just needs localhost

1503037 - [RFE] Cancelled future/recurring job invocations should not get the status "failed" but rather "cancelled"

1505842 - Remote Execution engine: Error initializing command: Net::SSH::HostKeyMismatch - fingerprint 20:a9:b7:45:1a:b7:d6:42:1e:03:d1:1f:06:20:4c:e2 does not match for "172.17.0.101"

1531674 - Operating System Templates are ordered inconsistently in UI.

1537320 - [RFE] Support for Capsules at 1 version lower than Satellite

1543316 - Satellite 6.2 Upgrade Fails with error "rake aborted! NoMethodError: undefined method `first' for nil:NilClass" when there are custom bookmarks created

1563270 - Sync status information is lost after cleaning up old tasks related to sync.

1569324 - Webrick is unable to use 2 supported TLS v1.2 ciphers ('ECDHE-RSA-AES128-GCM-SHA256', 'ECDHE-RSA-AES256-GCM-SHA384')

1571907 - Passenger threads throwing tracebacks on API jobs after spawning

1576859 - [RFE] Implement automatic assigning subnets through data provided by facter

1584184 - [RFE] The locked template is getting overridden by default

1601101 - [RFE] Add autofill functionality to the Job invocation Search query box, copy from Hosts search box

1607706 - [RFE] Add support for --vlanid in Satellite Kickstart Default provisioning template

1608001 - Rearrange search/filter options on Red Hat Repositories page.

1613391 - race condition on removing multiple organizations simultaneously

1619274 - [RFE] Red Hat Satellite should now be able to discover and provision bare metal machines via UEFI HTTP boot

1619422 - User Agent for Downstream RSS feed still says Foreman and Foreman Version

1620214 - Page should auto-refresh after subscriptions have been modified on the Satellite webui

1624049 - Changing the organization in the Satellite WebUI does not change the sync plan page information from the previous organization

1625258 - Having empty "Allocation (GB)" when creating a new Host, nil:NilClass returned on creating the Host

1627066 - Unable to revert to the original version of the provisioning template

1630433 - [RFE] Include Ansible Satellite modules with Ansible Core modules

1630536 - yum repos password stored as cleartext

1632577 - Audit log show 'missing' for adding/removing repository to a CV

1640615 - CVE-2018-3258 mysql-connector-java: Connector/J unspecified vulnerability (CPU October 2018)

1645062 - host_collection controller responds with 200 instead of 201 to a POST request

1645749 - repositories controller responds with 200 instead of 201 to a POST request

1647216 - Lack of edit_smart_proxies permission causes error when setting host to Build

1647364 - [RFE] Extend the audits by the http request id

1647781 - Audits contain no data (Added foo to Missing(ID: x))

1651297 - Very slow query when using facts on user roles as filters1653217 - [RFE] More evocative name for Play Ansible Roles option?

1654347 - Satellite may create duplicate CreateRssNotifications tasks after restarting foreman tasks

1654375 - [RFE] Mention specifically uder the admin chexbox for AD LDAP user if its created with admin role,

1659418 - katello-tracer-upload failing with error "ImportError: No module named katello"

1665277 - subscription manager register activation key with special character failed

1665893 - candlepin refuses to start or hangs periodically when having too many messages in ActiveMQ journal

1666693 - Command "hammer subscription list" is not correctly showing the comment "Guests of " in the "Type" field in the output.

1677907 - Ansible API endpoints return 404

1680157 - [RFE] Puppet 'package' provider type does not support selecting modularity streams

1680458 - Locked Report Templates are getting removed.

1680567 - Reporting Engine API to list report template per organization/location returns 404 error

1681619 - [RFE] Disable the option to enter a MAC address after selecting a compute resource while creating new hosts through Satellite

1685949 - [RFE] Support passing of attribute name instead of Id's in RHV workflow

1687116 - kernel version checks should not use /lib/modules to determine running version

1688886 - subscription-manager not attaching the right quantity per the cpu core

1691416 - Delays when many clients upload tracer data simultaneously

1697476 - [RFE] To be able to see the name of the provisioning template being used to build a host from the host itself

1702434 - foreman-bootloaders-redhat-tftpboot expected file permissions in package don't match runtime permissions

1705097 - An empty report file doesn't show any headers1709557 - [RFE] warn the user if they have done a select all and it includes the restart|reboot service

1709842 - Tracer shows the machines needs rebooting even after reboot if kernel-debug is installed

1710511 - Filter by os_minor includes unexpected values on the Satellite web UI.

1715999 - Use Infoblox API for DNS conflict check and not system resolver

1716423 - Nonexistent quota can be set

1717403 - Broken breadcrumbs link to compute resource VM list on VM detail page

1718012 - [RFE] Add a hard limit of 100 items to restrict any fact child-hash/array

1718954 - [RFE] When the contentAccessMode is set to org_environment for an owner, we should disable auto-attach globally

1719509 - [RFE] "hammer host list" including erratas information

1719516 - [RFE] "hammer host-collection hosts" including erratas information

1720725 - [RFE] Ability to override DHCP options and wait_after_restart option for race condition

1721419 - SSH key cannot be added when FIPS enabled

1722954 - Slow performance when running "hammer host list" with a high number of Content Hosts (15k+ for example)

1723313 - foreman_tasks:cleanup description contain inconsistent information

1724494 - [Capsule][smart_proxy_dynflow_core] "PID file /var/run/foreman-proxy/smart_proxy_dynflow_core.pid not readable (yet?) after start"

1724497 - CVE-2019-12781 Django: Incorrect HTTP detection with reverse-proxy connecting via HTTPS

1726768 - [RFE] Red Hat Satellite 6 GUI, Tasks should show Full name

1729968 - Editing disk size of a Compute Profile for a VMware Compute Resource makes the whole Storage section disappear

1730083 - [RFE] Add Jobs button to host detail page

1731155 - Cloud init template missing snippet compared to Kickstart default user data

1731229 - podman search against Red Hat Satellite 6 fails.

1731235 - [RFE] Create Report Template to list inactive hosts

1733241 - [RFE] hammer does not inherit parent location information

1733650 - Satellite receives RPM1004 pulp error and 403 Forbidden http error retrieving packages from CDN

1736809 - undefined method `split' for nil:NilClass when viewing the host info with hammer

1737135 - Content Hosts loses subscriptions after Vmotion and auto attach is unable to assigned the subscriptions if any other subscription is already attached to the host.

1737564 - [RFE] Support custom images on Azure

1738548 - Parameter --openscap-proxy-id is missing in hammer host create command.

1740943 - Increasing Ansible verbosity level does not increase the verbosity of output

1743056 - While creating a host for a particular location, all the domains are in the pull down list, even if only one domain is selected for that location.

1743776 - Error while deleting the content view version.

1745516 - Multiple duplicate index entries are present in candlepin database

1746936 - satellite6 is not using remote execution by default even after setting remote execution by default from satellite web-UI.

1749692 - Default Rhel8 scap content does not get populated on the Satellite

1749916 - [RFE] Satellite should support certificates with > 2048 Key size

1751981 - Parent object properties are not propagated to Child objects in Location and Host Group

1752880 - katello-host-tools-tracer stats paths abusively, leading to a hang or slowness of yum command

1753551 - Traces output from Satellite GUI has mismatches with client tracer output

1756991 - 2 inputs with same name -> uninitialized constant #::NonUniqueInputsError

1757317 - [RFE] Dynflow workers extraction

1757394 - [BUG] Non-admin users always get "Missing one of the required permissions" message while accessing their own table_preferences via Satellite 6 API

1759160 - Rake task for cleaning up DHCP records on proxy

1761872 - Disabled buttons are still working

1763178 - [RFE] Unnecessary call to userhelp and therefore log entries

1763816 - [RFE] Report which users access the API

1766613 - Fact search bar broken and resets to only searching hostname

1766906 - Associating more than 10 Ansible roles to a Host only sets based on the per-page setting

1767497 - Compute Resource filter does not correctly allow Refresh Cache

1767635 - [RFE] Enable Organization and Location to be entered not just selected

1770366 - [RFE] Improve upgrade efficiency by moving RPM post-installation scripts to the installer.

1770544 - Puppet run job notification do not populate "%{puppet_options}"' value

1770777 - Changing concurrency level while executing Ansible jobs fail with NoMethodError: undefined method `[]' for nil:NilClass

1771367 - undefined method `request_uri' when Openidc Provider Token Endpoint is none

1771428 - Openscap documentation link on Satellite 6 webui is broke

1771484 - Client side documentation links are not branded

1771693 - 'Deployed on' parameter is not listed in API output

1772381 - Incorrect example to use multiple attributes as a matcher key in the tooltip for Order

1772517 - login with the user name as same as existing user group gives 500 ISE and wont allow user to login again

1772544 - Use APIv4 is not the default when creating a new compute resource in ovirt

1773298 - GET /katello/api/srpms/compare always fails with error: Missing template katello/api/v2/common/compare

1774710 - UI: When selecting the server type in ldap authentication, "attribute mappings" fields could be populated automatically

1778396 - exporting/importing report template process is causing a different report during the visualization (blank lines)

1778503 - Prepended text on OS name creation

1778681 - Some pages are missing title in html head

1779638 - Unable to filter/search http-proxies using Organization/Location for Satellite UI.

1781671 - While using concurrency_level in remote execution, job progress in WebUI is not being updated properly

1782352 - [RHEL 8.1 client] All packages are not getting updated after click on "Update All Packages"

1782426 - Viewing errata from a repository returns incorrect unfiltered results

1783568 - [RFE] - Bulk Tracer Remediation

1783882 - Ldap refresh failed with "Validation failed: Adding would cause a cycle!"

1784012 - Default kickstart places log to /mnt/sysimage/root/install.post.log

1784341 - disable CertificateRevocationListTask job in candlepin.conf by default

1785117 - [RFE] Add functionality in foreman logging to hash-out or mark as [FILTERED] the password in /var/log/foreman-maintain/foreman-maintain.log and /var/log/foreman-installer/satellite.log file

1785231 - Ansible Variable override to false does not gets reflected on client machine on Red Hat Satellite 6.

1785624 - [UI] Importing templates with associate 'never' is not resulting as expected

1785683 - Does not load datacenter when multiple compute resources are created for same VCenter

1785902 - Ansible RunHostJob tasks failed with "Failed to initialize: NoMethodError - undefined method `[]' for nil:NilClass"

1785940 - [RFE] Reporting template should allow host filtering based on applicable errata issue date

1787329 - change filename in initrd live CPIO archive to fdi.iso

1788261 - CVE-2018-11751 puppet-agent: Puppet Agent does not properly verify SSL connection when downloading a CRL

1788958 - [RFE] add "elapsed time" column to export and hammer, make it filterable in WebUI

1789006 - Smart proxy dynflow core listens on 0.0.0.0

1789100 - CVE-2019-16782 rubygem-rack: hijack sessions by using timing attacks targeting the session id

1789434 - Template editor not always allows refreshing of the preview pane

1789522 - On unhealthy Satellite, dynflow_envelopes table might grow indefinitely

1789686 - Non-admin user with enough permissions can't generate report of applicable errata

1789815 - The "start" parameter should be mentioned inside "--compute-attributes:" in hammer_cli for Satellite 6

1789911 - "foreman-rake katello:publish_unpublished_repositories" is referring to column which no longer exists in katello_repositories table.

1789924 - [RFE] As user I want to see a "disabled" status for Simple Content Access (Golden Ticketed) Orgs

1791654 - drop config_templates api endpoints and parameters1791656 - drop deprecated host status endpoint

1791658 - drop reports api endpoint

1791659 - Remove `use_puppet_default` api params

1791663 - remove deprecated permissions api parameters1791665 - drop deprecated compute resource uuid parameter

1792131 - [UI] Could not specify organization/location for users that come from keycloak

1792135 - Not able to login again if session expired from keycloak

1792174 - [RFE] Subscription report template

1792304 - When generating custom report, leave output format field empty

1792378 - [RFE] Long role names are cut off in the roles UI

1793951 - [RFE] Display request UUID on audits page

1794015 - When using boot disk based provisioning, sometimes foreman tries to recreate folder foreman_isos in the datastore even when the folder already exists

1794346 - Change the label for the flashing eye icon during user impersonation

1794641 - Sync status page's content are not being displayed properly.

1795809 - HTML tags visible on paused task page

1796155 - [RFE] host_collections not available in reporting engine unless safe mode disabled

1796205 - iso upload: correctly check if upload directory exists

1796225 - CVE-2020-7238 netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling

1796259 - loading subscriptions page is very slow

1796697 - Unable to list/enable EUS repositories on the RHEL clients registered in the satellite server with org_environment contentAccessMode

1798489 - [RHSSO] - If Access Token Lifespan is set to 5 mins then the user is getting sign out instead after idle SSO timeout

1798668 - Configure default MongoDB WiredTiger cache to be 20% of RAM in the Satellite server

1799480 - CLI - hammer repository info shows blank sync status if the repository sync is in warning/error state.

1800503 - In Hammer, it is not possible to set default keyboard layout for a RHEV host

1801264 - CVE-2020-5217 rubygem-secure_headers: directive injection when using dynamic overrides with user input

1801286 - CVE-2020-5216 rubygem-secure_headers: limited header injection when using dynamic overrides with user input

1802529 - Repository sync in tasks page shows percentage in 17 decimal points

1802631 - Importing Ansible variables yields NoMethodError: undefined method `map' for nil:NilClass (initialize_variables) [variables_importer.rb]

1803846 - Red Hat Insights Risk Summary shows systems at risk while there are none

1804496 - While performing bulk actions, unable to select all tasks under Monitor Tasks page.

1804651 - Missing information about "Create Capsule" via webUI

1805501 - CVE-2020-10693 hibernate-validator: Improper input validation in the interpolation of constraint error messages

1805727 - Default Custom Repository download policy setting refers to old name (Default Repository download policy) in satellite 6.7

1806713 - hypervisor checkin fails with cp_consumer_hypervisor_ukey error

1806842 - Disabling dynflow_enable_console from setting should hide "Dynflow console" in Tasks

1806897 - Red Hat Inventory Uploads fail with NoMethodError: undefined method `mtu'

1807042 - [RFE] Support additional disks for VM on Azure Compute Resource

1807321 - A non-admin users with view recurring_logics permissions are unable to list recurring logics.

1807829 - Generated inventory file doesn't exist

1807946 - Multiple duplicate index entries are present in foreman database

1808843 - Satellite lists unrelated RHV storage domains using v4 API

1810250 - Unable to delete repository - Content with ID could not be found

1810549 - dropping packets to qdrouterd triggers a memory leak in qpid-proton 0.28.0-2 libraries used by goferd

1810774 - Applying errata via Host Collection the errata are trying to be applied to all hosts associated with the host collection

1811390 - Links to an errata list of a repository lack repositoryId in URI and points to generic "errata" page instead

1812031 - Improve regenerate applicability tasks performance by querying NEVRA only data from repo_content_units

1812858 - Satellite Inventory Plugin does not appear to make reports which match yupana's API specification

1812904 - 'Hypervisors' task fails with 'undefined method `[]' for nil:NilClass' error

1813005 - Prevent --tuning option to be applied in Capsule servers1813313 - [Tracker] Test HTTP UEFI on IPv6 (QA only tracker)

1814095 - Applicable errata not showing up for module stream errata

1815104 - Locked provisioning template should not be allowed to add audit comment

1815135 - hammer does not support description for custom repositories

1815146 - Backslash escapes when downloading a JSON-formatted report multiple times

1815608 - Content Hosts has Access to Content View from Different Organization

1816330 - CVE-2020-8840 jackson-databind: Lacks certain xbean-reflect/JNDI blocking

1816332 - CVE-2020-9546 jackson-databind: Serialization gadgets in shaded-hikari-config

1816337 - CVE-2020-9547 jackson-databind: Serialization gadgets in ibatis-sqlmap

1816340 - CVE-2020-9548 jackson-databind: Serialization gadgets in anteros-core

1816699 - Satellite Receptor Installer role can miss accounts under certain conditions

1816720 - CVE-2020-7942 puppet: Arbitrary catalog retrieval

1816853 - Report generated by Red Hat Inventory Uploads is empty.

1817215 - Admin must be able to provide all the client ids involved inside Satellite settings.

1817224 - Loading one org's content view when switching to a different org

1817481 - Plugin does not set page

1817728 - Default task polling is too frequent at scale

1817874 - After data upload from satellite UI it is not visible on cloud.redhat.com.

1818062 - Deprecated message about katello agent being shown on content host registration page

1818816 - Web console should open in a new tab/window

1819145 - [RFE] Incorporate apipie-dsl to document template macros, provided as one-time generated HTML document

1819208 - CVE-2020-10968 jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider

1819212 - CVE-2020-10969 jackson-databind: Serialization gadgets in javax.swing.JEditorPane

1820193 - Deleted Global Http Proxy is still being used during repository sync.

1820245 - reports in JSON format can't handle unicode characters1821182 - [Repository] - Packages are not getting synced with rpm-with-sha-512

1821335 - Inventory plugin captures information for systems with any entitlement

1821457 - [RFE] Capsules shouldn't update hosts' "Registered through" facts on the Satellite server in a load-balanced configuration.

1821629 - Eager zero seems to do nothing

1821651 - Manifest import task progress remains at 0.

1821752 - New version of the plugin is available: 1.0.5

1822039 - Get HTTP error when deploying the virt-who configure plugin

1822560 - Unable to sync large openshift docker repos

1823905 - Update distributor version to sat-6.7

1823991 - [RFE] Add a more performant way to sort reports

1824183 - Virtual host get counted as physical hosts on cloud.redhat.com

1824931 - After upgrading to Satellite 6.7 the Tasks page in WebUI goes "Blank"

1825760 - schedule inventory plugin sync failed due to 'organization_id' typecasting issue.

1825930 - [Regression] RedHat Insights client proxying stopped working due to missing proxy

1825978 - Manifest refresh failed with 'Katello::Errors::CandlepinError Invalid credentials.' error

1826298 - even when I cancel ReX job, remediation still shows it as running

1826340 - [RFE] Ability to provision a VM using Red Hat Gold BYOS images

1826515 - [RFE] Consume Candlepin events via STOMP

1826625 - Improve performance of externalNodes

1826678 - New version of the plugin is available: 2.0.6

1826734 - Tasks uses wrong controller name for bookmarks

1826805 - CVE-2020-11619 jackson-databind: Serialization gadgets in org.springframework:spring-aop

1827389 - Manifest import and delete calls Actions::Pulp::Repository::Refresh for non-Library repositories

1827583 - Installing dhcp_isc and dhcp_remote_isc fails with "You cannot specify the same gem twice with different version requirements.....You specified: rsec (< 1) and rsec (>= 0)"

1828257 - Receptor init file missing [Install] section, receptor service won't run after restart

1828486 - CVE-2020-7943 puppet: puppet server and puppetDB may leak sensitive information via metrics API

1828549 - Manifest Certificate Exposed by Unprivileged User

1828682 - Create compute resource shows console error 'Cannot read property 'aDataSort' of undefined'

1828789 - [RFE] Satellite installer should support installing the Satellite Inventory Provider by default

1828868 - Add keep alive option in Receptor node

1829487 - Ansible verbosity level does not work

1829766 - undefined method `tr' for nil:NilClass when trying to get a new DHCP lease from infoblox

1830253 - Default job templates are not locked

1830403 - Capsule sync fails when promoting a content view to more than one lifecyle env at the same time

1830834 - Unable to update default value of a smart class parameter (Sql query error).

1830860 - Refactor loading regions based on subscription dynamically

1830882 - Red Hat Satellite brand icon is missing

1830884 - bootstrap.py script tries to yum install puppet package that is not in rhel-7-server-satellite-tools-6.7-rpms repo

1831528 - CVE-2020-5267 rubygem-actionview: views that use the `j` or `escape_javascript` methods are susceptible to XSS attacks

1833031 - Improve RH account ID fetching in cloud connector playbook

1833035 - Add remediation bulk ack message (i.e. all hosts for a given run has finished)

1833039 - Introduce error code to playbook_run_finished response type

1833311 - "Failed to save: Failed to save when overriding parameters for ansible, cause: Default value is invalid" while creating scap policy with ansible deployment option.

1834302 - --enable-foreman-plugin-rh-cloud fails: Execution of '/bin/yum -d 0 -e 0 -y install tfm-rubygem-foreman_rh_cloud' returned 1: Error: Nothing to do

1834377 - Disable mongo FTDC

1834866 - Missing macro for "registered_at" host subscription facet

1834898 - Login Page background got centralized and cropped

1835189 - Missing macro for "host_redhat_subscriptions" in host subscription facet

1835241 - Some applicability of the consumers are not recalculated after syncing a repository

1835882 - While executing "Configure Cloud Connector" playbook on Satellite 6.7 server it does not honour HTTP Proxy setting

1836155 - Support follow on rails, travis and i18n work for AzureRm plugin

1836771 - In satellite installation summary report, satellite should be mentioned instead of foreman.

1836774 - Some foreman services failed to start (pulp_streamer)

1836845 - "Generate at" in report template should be current date

1837951 - "invalid Unicode Property \p: /\b\perform various actions through those proxies\b(?!-)/" warning messages appears in dynflow-sidekiq@worker-hosts-queue

1838160 - 'Registered hosts' report does not list kernel release for rhsm clients

1838191 - Arrow position is on left rather in the middle under "Start Time"

1838281 - CVE-2020-8161 rubygem-rack: directory traversal in Rack::Directory

1838917 - Repositories are not showing their available Release versions due to a low default db pool size

1838963 - Hypervisors from Satellite, never makes their way to HBI

1838965 - Product name link is not working on the activation keys "Repository Sets" tab.

1839025 - Configure Cloud Connector relies on information which is no longer provided by the API

1839649 - satellite-installer --reset returns a traceback

1839726 - Bring tfm-rubygem-foreman_leapp to downstream builds

1839779 - undefined local variable or method `implicit_order_column' for # on GET request to /discovery_rules endpoint

1839966 - New version of the plugin is available: 2.0.7

1840166 - ERF42-4995 [Foreman::Exception]: Invalid authenticity token message displayed with traceback, If re-login the machine after session timed-out .

1840191 - Validate parameters passed by receptor to the receptor-satellite plugin

1840218 - ArgumentError: wrong number of arguments

1840525 - Content host list doesn't update after the successful deletion of content host.

1840635 - Proxy has failed to load one or more features (Realm)

1840723 - Selected scenario is DISABLED, can not continue

1840745 - Satellite installation failed with puppet error " No Puppet module parser is installed"

1841098 - Failed to resolve package dependency while doing satellite upgrade.

1841143 - Known hosts key removal may fail hard, preventing host from being provisioned

1841573 - Clicking breadcrumb "Auth Source Ldaps" on Create LDAP Auth Source results in "The page you were looking for doesn't exist."

1841818 - icons missing on /pub download page

1842900 - ERROR! the role 'satellite-receptor' was not found in ...

1842943 - ~foreman-proxy/.ssh is a symlink to /usr/com/foreman-proxy/ssh/

1843406 - In 6.8, Receptor installation playbook's inputs are visible again

1843561 - Report templates duplicated

1843846 - Host - Registered Content Hosts report: "Safemode doesn't allow to access 'report_hraders' on #"

1843867 - Satellite-installer failed with argument error while upgrading the satellite from 6.7 to 6.8

1843926 - satellite-change-hostname fails when running nsupdate

1844142 - [RFE] Drop a subsription-manager fact with the satellite version

1845112 - Installer deploys outdated version of pxegrub2 mac template to TFTP

1845486 - [RFE] Able to select 'HTTP Proxy' during Compute Resource create for 'GCE' as similar to EC2

1845860 - hammer org add-provisioning-template command returns Error: undefined method `[]' for nil:NilClass

1845978 - CVE-2020-7663 rubygem-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser

1846254 - need to restart services after enabling leapp plugin

1846313 - Add index on locks for resource type and task id

1846317 - undefined method `klass' for nil:NilClass

1846421 - build pxe default do not work when more than 1 provider

1846593 - Satellite-installer failed with error "Could not find a suitable provider for foreman_smartproxy" while doing upgrade from 6.7 to 6.8

1847019 - Empty applicability for non-modular repos

1847063 - Slow manifest import and/or refresh

1847407 - load_pools macro not in list of macros

1847645 - Allow override of Katello's DISTRIBUTOR_VERSION

1847784 - Error updating system data on the server, see /var/log/rhsm/rhsm.log for more details.

1847840 - Libvirt note link leads to 404

1847871 - Combined Profile Update: ArgumentError: invalid argument: nil.

1848291 - Download kernel/initram for kexec asynchronously

1848535 - Unable to create a pure IPv6 host

1848538 - Failed to resolve the packages due to tfm-runtime package dependency in fm-upgrade(6.7 to 6.8)

1848902 - ERF42-0258 [Foreman::Exception]: is not valid, enter id or name

1848958 - CVE-2020-14195 jackson-databind: serialization in org.jsecurity.realm.jndi.JndiRealmFactory

1848962 - CVE-2020-14062 jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool

1848966 - CVE-2020-14061 jackson-databind: serialization in weblogic/oracle-aqjms

1848973 - capsule-certs-generate suggests running foreman-installer --scenario foreman-proxy-content instead of satellite-installer --scenario capsule

1849141 - CVE-2020-8184 rubygem-rack: percent-encoded cookies can be used to overwrite existing prefixed cookie names

1849656 - ERROR! You cannot use loops on 'import_tasks' statements. You should use 'include_tasks' instead.

1849680 - Task progress decimal precision discrepancy between UI, CLI, and API

1849869 - Unable to recycle the dynflow executor

1850355 - Auth Source Role Filters are not working in Satellite 6.8

1850536 - Can't add RHEV with APIv3 through Hammer

1850914 - Checksum type "sha256" is not available for all units in the repository. Make sure those units have been downloaded

1850934 - Satellite-installer failed with error "Could not evaluate: Proxy xyz..com cannot be retrieved: unknown error (response 502)"

1851017 - Position of text cursor in ace-editor wrong and hence unable to edit templates

1851030 - [RFE] Upgrade Ansible used from RHEL to be 2.9

1851167 - Autoattach -> "undefined" subscription added

1851176 - Subscriptions do not provide any repository sets

1851952 - "candlepin_events FAIL Not running" and wont restart

1852371 - Allow http proxy ports by default

1852723 - Broken link for documentation on installation media page

1852733 - Inventory upload documentation redirects to default location

1852735 - New version of the plugin is available: 2.0.8

1853076 - large capsule syncs cause slow processing of dynflow tasks/steps

1853200 - foreman-rake-db:migrate Fails on "No indexes found on foreman_tasks_locks with the options provided"

1853280 - Content view filter is excluding modules and Packages when published after upgrading the Satellite from 6.6 to 6.7

1853463 - Plugin does not upload inventory - Permission denied /var/lib/foreman/red_hat_inventory/uploads/uploader.sh

1853504 - [Regression] Hammer export-legacy Fails with Composite Content Views

1853572 - Broken documentation link for 'RHV' in Compute Resource

1854138 - System purpose status should show as 'disabled' when Satellite is in Simple Content Access mode.

1854397 - Compliance reports are not being uploaded to satellite.

1854530 - PG::NotNullViolation when syncing hosts from cloud

1855008 - Host parameters are set after the host is created.

1855254 - Links to documentation broken in HTTP Proxies setup

1855348 - katello_applicability accidentally set to true at install

1855710 - 'Ensure RPM repository is configured and enabled' task says 'FIXME'

1856370 - Clicking on any other tab other than overview while on capsule synchronizing page, redirects to overview page.

1856379 - Add missing VM creation tests

1856401 - [RFE] Add module to create HTTP Proxy

1856831 - New version of the plugin is available: 2.0.9

1856837 - undefined method '#httpboot' for NilClass::Jail (NilClass) when creating an IPv6 only host

1857124 - Attempting to attach a subscription to an unregistered host results in ISE 500

1857146 - Unable to build a host bootdisk image due to missing dosfstools package - Failed to format the ESP image via mkfs.msdos

1857184 - selinux is preventing to build a bootdisk iso - Failed to format the ESP image via mkfs.msdos

1857377 - Capsule Upgrade Playbook fails with "Failed to initialize: NoMethodError - undefined method `default_capsule' for Katello:Module"

1857506 - Capsule Upgrade Fail: satellite-installer --scenario capsule --upgrade throws NameError

1857572 - tailoring-file and scap-content command of hammer downloads file with wrong filename.

1857726 - Warnings are shown during the satellite package installation on RHEL 7.9

1858237 - Upgraded Satellite has duplicated katello_pools indexes

1858284 - CVE-2020-14334 foreman: unauthorized cache read on RPM-based installations through local user

1858819 - katello-certs-check output print foreman-installer--scenario katello instead satellite-installer --scenario satellite

1858855 - Creating compute resources on IPV6 network does not fail gracefully

1859158 - Unknown HTTPBoot EFI hosts are not directed to the grubx64.efi with a default grub conf

1859194 - load_hosts macro duplicated in a list of macros

1859276 - Need to update the deprecation warning message on Statistics and Trends page.

1859705 - Tomcat is not running on fresh Capsule installation

1859929 - User can perform other manifest actions while the first one starts

1860351 - 'Host - compare content hosts packages' report fails with error 'undefined method '#first' for NilClass'

1860407 - remote job-status table should not be re-loaded every second even if a job is running or completed

1860422 - Host with remediations can't be removed

1860430 - 'Host - compare content hosts packages' report: Safemode doesn't allow to access 'version'...

1860444 - After the system reboot, capsule setup(upgraded or newly installed 6.8 capsule) fails to start the tomcat service

1860519 - Browsing capsule /pub directory with https fails with forbidden don't have permission to access /pub/ error.

1860585 - Content Host Registration page showing version 6.7 for repos instead 6.8

1860587 - Documentation link in Administer -> About pointing to 6.6 document.

1860835 - Installed Packages not displayed on About page

1860957 - Unable to select an organization for sync management

1861367 - Import Template sync never completes

1861397 - UI dialog for Capsule Upgrade Playbook job doesn't state whitelist_options is required

1861422 - Error encountered while handling the response, replying with an error message ('plugin_config')

1861656 - smart-proxy-openscap-send command fails to upload reports to satellite.

1861724 - ipv6: host form in interfaces are showing Error generating IP: Bad Request

1861766 - Add ability to list traces by host with hammer

1861807 - Cancel/Abort button should be disabled once REX job is finish

1861816 - Error only on production builds: The Dynflow world was not initialized yet. If your plugin uses it, make sure to call Rails.application.dynflow.require! in some initializer

1861831 - satellite-change-hostname cannot change the satellite hostname after failing.

1861890 - Recommended repos do not match Satellite version

1861970 - Content -> Product doesn't work when no organization is selected

1862135 - updating hosts policy using bulk action fails with sql error

1862445 - compliance policy creation fails for ansible deployment option on upgraded satellite.

1862772 - Default repositories are not enabled, after registering a client with an Activation Key, to an org with Simple Content Access Mode in Red Hat Satellite 6

1865871 - Obfuscated hosts do not have domain reported

1865872 - Templates doc - examples on onepage.html are not processed

1865874 - Add inventory status to host

1865876 - Make recommendations count in hosts index a link

1865879 - Add automatic scheduler for insights sync

1865880 - Add an explanation how to enable insights sync

1865928 - Templates documentation help page has hard-coded Satellite setting value

1865943 - dynflow-sidekiq results in messages logs getting filled up more frequently

1866029 - Templates DSL documentation: Parts of description are put in

 tag

1866436 - host search filter does not work in job invocation page

1866461 - Run action is missing in job templates page

1866515 - ForemanVirtWhoConfigure::AuthSourceHiddenWithAuthentication is displayed on auth sources page

1866700 - Hammer CLI is missing "resolve" (traces) option for katello-tracer

1866710 - Wrong API endpoint path referenced for resolving host traces

1867239 - hammer content-view version incremental-update fails with ISE

1867287 - Error Row was updated or deleted by another transaction when deleting docker repository

1867311 - Upgrade fails when checkpoint_segments postgres parameter configured

1867399 - Receptor-satellite isn't able to deal with jobs where all the hosts are unknown to satellite

1867895 - API Create vmware ComputeResource fails with "Datacenter can't be blank"

1868183 - Unable to change virt-who hypervisor location.

1868971 - Receptor installation job doesn't properly escape data it puts into receptor.conf

1869640 - client-dispatcher: wrong number of arguments (given 0, expected 1..3) (ArgumentError)' messages come in upgrade and installation.

1869812 - Tasks fail to complete under load

1870657 - Make rake console run as a dynflow client to allow access to features provided by dynflow

1871016 - managercli.py:1364 - Error: Unable to retrieve service levels: HTTP error (404 - Not Found)

1871434 - theme css ".container" class rule is too generic

1871729 - ansible-runner implementation depends on third party repository for ansible-runner package.

1871815 - Satellite Ansible Collection - Provisioning a host fails with timeout

1871978 - Bug in provisioning_template Module

1872014 - Enable web console on host error in "Oops, we're sorry but something went wrong ERF42-5962 [Foreman::Exception]: No template mapped to feature Enable web console"

1872041 - Host search returns incorrect result

1873408 - Updating the CDN URL is manifest works fine but creates some tasks which remains in planned state with success result

1873926 - CVE-2020-14380 Satellite: Local user impersonation by Single sign-on (SSO) user leads to account takeover

1874143 - Red Hat Inventory Uploads does not use proxy

1874160 - Changing Content View of a Content Host needs to better inform the user around client needs

1874168 - Sync Plan fails with 'uninitialized constant Actions::Foreman::Exception'

1874171 - [RFE] Allow Subscription-manager service plugin for zypper (SLES) to set autorefresh in repo file

1874172 - [6.7] Unable to re-import subscriptions in large environment (60k+ content hosts)

1874175 - After upgrading to 6.7 and promoting content, Capsule sync is extremely slow

1874176 - Unable to search by value of certain Hostgroup parameter

1874422 - Hits Sync uses only old proxy setting

1874619 - Hostgroup tag is never reported in slice

1875357 - After upgrade server response check failed for candlepin.

1875426 - Azure VM provision fails with error `requests.exceptions.HTTPError: 502 Server Error: Proxy Error for url`

1875660 - Reporting Template macros host_cores is not working as expected

1875667 - Audit page list incorrect search filter

1877307 - [Authentication] External auth login using Kerberos SSO is failing for AD and IDM on Satellite 6.8 only

1877354 - [Sat6/Bug] RHEL8 systems generate false positive warnings about repo binding

1877443 - Post Satellite 6.8 Upgrade AD authentication via LDAP fails when using an A record which returns 42 entries

1877452 - content set mappings for satellite-tools-6.8-for-rhel-8 AUS repos are missing from cdn/cs_mappings-*.csv

1877520 - content set mappings for satellite-tools-6.8-for-rhel-8 EUS repos are missing from cdn/cs_mappings-*.csv

1877542 - content set mappings for rhel7 satellite-tools-6.8 EUS repos are missing from cdn/cs_mappings-*.csv

1878194 - In Capsule upgrade, "yum update" dump some error messages.

1878556 - PXE provisioning in satellite 6.8 requires httpboot enabled

1878693 - Unable to perform image based deployment using hosts module from Red Hat Satellite Ansible Collections

1878850 - creating host from hg doesn't resolves the user-data template

1879151 - Remote execution status not updating with large number of hosts

1879448 - Add hits details to host details page

1879451 - Stop uploading if Satellite's setting is disconnected

1879453 - Add plugin version to report metadata

1879571 - unable to kexec discovered hosts - satellite tries to reach wrong IP

1880637 - [6.8] satellite-installer always runs upgrade steps

1881066 - Safemode doesn't allow to access 'host_cores' on #

1881078 - Use Passenger instead of Puma as the Foreman application server

1881988 - [RFE] IPv6 support for Satellite 6.8

1882276 - Satellite installation fails at execution of '/usr/sbin/foreman-rake -- config -k 'remote_execution_cockpit_url' -v '/webcon/=%{host}''

1882389 - Search query in template for LEAPP upgrade should be pre-filled when running from pre-upgrade results

1883093 - installer-upgrade failed with error "Could not evaluate: Proxy XYZ.com cannot be retrieved: unknown error (response 500)"

1883472 - [Sat6.8/Bug] when registering more than ~240 in parallel getting this error "HTTP error (500 - Internal Server Error): Unable to register system, not all services available"

1887483 - Access insights pages refer to non-existing stylesheets, resulting in completely broken visuals

1887489 - Insights rules can't be loaded on freshly installed Satellite system

1887808 - Satellite-installer fails because of outdated RHSCL repository on DVD ISO


Related News