-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Low: virt:rhel and virt-devel:rhel security update
Advisory ID:       RHSA-2021:5238-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:5238
Issue date:        2021-12-21
CVE Names:         CVE-2021-3930 CVE-2021-20257 
====================================================================
1. Summary:

An update for the virt:rhel and virt-devel:rhel modules is now available
for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Kernel-based Virtual Machine (KVM) offers a full virtualization solution
for Linux on numerous hardware platforms. The virt:rhel module contains
packages which provide user-space components used to run virtual machines
using KVM. The packages also provide APIs for managing and interacting with
the virtualized systems.

Security Fix(es):

* QEMU: off-by-one error in mode_sense_page() in hw/scsi/scsi-disk.c
(CVE-2021-3930)

* QEMU: net: e1000: infinite loop while processing transmit descriptors(CVE-2021-20257)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1930087 - CVE-2021-20257 QEMU: net: e1000: infinite loop while processing transmit descriptors2020588 - CVE-2021-3930 QEMU: off-by-one error in mode_sense_page() in hw/scsi/scsi-disk.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
SLOF-20191022-3.git899d9883.module+el8.3.0+6423+e4cb6418.src.rpm
hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.src.rpm
libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.src.rpm
libguestfs-winsupport-8.2-1.module+el8.3.0+6423+e4cb6418.src.rpm
libiscsi-1.18.0-8.module+el8.1.0+4066+0f1aadab.src.rpm
libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.src.rpm
libvirt-6.0.0-37.module+el8.5.0+12162+40884dd2.src.rpm
libvirt-dbus-1.3.0-2.module+el8.3.0+6423+e4cb6418.src.rpm
libvirt-python-6.0.0-1.module+el8.3.0+6423+e4cb6418.src.rpm
nbdkit-1.16.2-4.module+el8.3.0+6922+fd575af8.src.rpm
netcf-0.2.8-12.module+el8.1.0+4066+0f1aadab.src.rpm
perl-Sys-Virt-6.0.0-1.module+el8.3.0+6423+e4cb6418.src.rpm
qemu-kvm-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.src.rpm
seabios-1.13.0-2.module+el8.3.0+7353+9de0a3cc.src.rpm
sgabios-0.20170427git-3.module+el8.1.0+4066+0f1aadab.src.rpm
supermin-5.1.19-10.module+el8.3.0+6423+e4cb6418.src.rpm

aarch64:
hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm
hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm
hivex-debugsource-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm
hivex-devel-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm
libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
libguestfs-benchmarking-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
libguestfs-benchmarking-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
libguestfs-debugsource-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
libguestfs-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
libguestfs-gfs2-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
libguestfs-gobject-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
libguestfs-gobject-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
libguestfs-gobject-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
libguestfs-java-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
libguestfs-java-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
libguestfs-java-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
libguestfs-rescue-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
libguestfs-rsync-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
libguestfs-tools-c-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
libguestfs-tools-c-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
libguestfs-winsupport-8.2-1.module+el8.3.0+6423+e4cb6418.aarch64.rpm
libguestfs-xfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
libiscsi-1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libiscsi-debugsource-1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libiscsi-devel-1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libiscsi-utils-1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64.rpm
libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.aarch64.rpm
libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.aarch64.rpm
libnbd-debugsource-1.2.2-1.module+el8.3.0+7353+9de0a3cc.aarch64.rpm
libnbd-devel-1.2.2-1.module+el8.3.0+7353+9de0a3cc.aarch64.rpm
libvirt-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-admin-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-admin-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-bash-completion-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-client-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-client-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-config-network-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-config-nwfilter-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-interface-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-interface-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-network-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-network-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-nodedev-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-nodedev-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-nwfilter-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-nwfilter-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-qemu-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-qemu-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-secret-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-secret-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-storage-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-storage-core-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-storage-core-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-storage-disk-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-storage-disk-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-storage-gluster-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-direct-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-storage-logical-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-storage-logical-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-storage-mpath-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-storage-rbd-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-storage-scsi-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-daemon-kvm-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-dbus-1.3.0-2.module+el8.3.0+6423+e4cb6418.aarch64.rpm
libvirt-dbus-debuginfo-1.3.0-2.module+el8.3.0+6423+e4cb6418.aarch64.rpm
libvirt-dbus-debugsource-1.3.0-2.module+el8.3.0+6423+e4cb6418.aarch64.rpm
libvirt-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-debugsource-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-devel-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-docs-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-libs-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-libs-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-lock-sanlock-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-lock-sanlock-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-nss-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-nss-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm
libvirt-python-debugsource-6.0.0-1.module+el8.3.0+6423+e4cb6418.aarch64.rpm
lua-guestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
lua-guestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
nbdfuse-1.2.2-1.module+el8.3.0+7353+9de0a3cc.aarch64.rpm
nbdfuse-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.aarch64.rpm
nbdkit-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm
nbdkit-basic-filters-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm
nbdkit-basic-filters-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm
nbdkit-basic-plugins-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm
nbdkit-basic-plugins-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm
nbdkit-curl-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm
nbdkit-curl-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm
nbdkit-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm
nbdkit-debugsource-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm
nbdkit-devel-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm
nbdkit-example-plugins-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm
nbdkit-example-plugins-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm
nbdkit-gzip-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm
nbdkit-gzip-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm
nbdkit-linuxdisk-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm
nbdkit-linuxdisk-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm
nbdkit-python-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm
nbdkit-python-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm
nbdkit-server-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm
nbdkit-server-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm
nbdkit-ssh-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm
nbdkit-ssh-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm
nbdkit-xz-filter-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm
nbdkit-xz-filter-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm
netcf-0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64.rpm
netcf-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64.rpm
netcf-debugsource-0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64.rpm
netcf-devel-0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64.rpm
netcf-libs-0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64.rpm
perl-Sys-Guestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
perl-Sys-Guestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
perl-Sys-Virt-6.0.0-1.module+el8.3.0+6423+e4cb6418.aarch64.rpm
perl-Sys-Virt-debuginfo-6.0.0-1.module+el8.3.0+6423+e4cb6418.aarch64.rpm
perl-Sys-Virt-debugsource-6.0.0-1.module+el8.3.0+6423+e4cb6418.aarch64.rpm
perl-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm
perl-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm
python3-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm
python3-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm
python3-libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
python3-libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
python3-libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.aarch64.rpm
python3-libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.aarch64.rpm
python3-libvirt-6.0.0-1.module+el8.3.0+6423+e4cb6418.aarch64.rpm
python3-libvirt-debuginfo-6.0.0-1.module+el8.3.0+6423+e4cb6418.aarch64.rpm
qemu-guest-agent-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm
qemu-guest-agent-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm
qemu-img-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm
qemu-img-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm
qemu-kvm-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm
qemu-kvm-block-curl-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm
qemu-kvm-block-curl-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm
qemu-kvm-block-iscsi-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm
qemu-kvm-block-iscsi-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm
qemu-kvm-block-rbd-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm
qemu-kvm-block-rbd-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm
qemu-kvm-block-ssh-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm
qemu-kvm-block-ssh-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm
qemu-kvm-common-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm
qemu-kvm-common-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm
qemu-kvm-core-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm
qemu-kvm-core-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm
qemu-kvm-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm
qemu-kvm-debugsource-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm
ruby-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm
ruby-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm
ruby-libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
ruby-libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
supermin-5.1.19-10.module+el8.3.0+6423+e4cb6418.aarch64.rpm
supermin-debuginfo-5.1.19-10.module+el8.3.0+6423+e4cb6418.aarch64.rpm
supermin-debugsource-5.1.19-10.module+el8.3.0+6423+e4cb6418.aarch64.rpm
supermin-devel-5.1.19-10.module+el8.3.0+6423+e4cb6418.aarch64.rpm
virt-dib-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
virt-dib-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm

noarch:
SLOF-20191022-3.git899d9883.module+el8.3.0+6423+e4cb6418.noarch.rpm
libguestfs-bash-completion-1.40.2-28.module+el8.5.0+10717+67be7ac4.noarch.rpm
libguestfs-inspect-icons-1.40.2-28.module+el8.5.0+10717+67be7ac4.noarch.rpm
libguestfs-javadoc-1.40.2-28.module+el8.5.0+10717+67be7ac4.noarch.rpm
libguestfs-man-pages-ja-1.40.2-28.module+el8.5.0+10717+67be7ac4.noarch.rpm
libguestfs-man-pages-uk-1.40.2-28.module+el8.5.0+10717+67be7ac4.noarch.rpm
libguestfs-tools-1.40.2-28.module+el8.5.0+10717+67be7ac4.noarch.rpm
nbdkit-bash-completion-1.16.2-4.module+el8.3.0+6922+fd575af8.noarch.rpm
seabios-bin-1.13.0-2.module+el8.3.0+7353+9de0a3cc.noarch.rpm
seavgabios-bin-1.13.0-2.module+el8.3.0+7353+9de0a3cc.noarch.rpm
sgabios-bin-0.20170427git-3.module+el8.1.0+4066+0f1aadab.noarch.rpm

ppc64le:
hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm
hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm
hivex-debugsource-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm
hivex-devel-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm
libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
libguestfs-debugsource-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
libguestfs-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
libguestfs-gfs2-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
libguestfs-gobject-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
libguestfs-gobject-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
libguestfs-gobject-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
libguestfs-java-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
libguestfs-java-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
libguestfs-java-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
libguestfs-rescue-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
libguestfs-rsync-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
libguestfs-tools-c-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
libguestfs-tools-c-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
libguestfs-winsupport-8.2-1.module+el8.3.0+6423+e4cb6418.ppc64le.rpm
libguestfs-xfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
libiscsi-1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libiscsi-debugsource-1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libiscsi-devel-1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libiscsi-utils-1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.ppc64le.rpm
libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.ppc64le.rpm
libnbd-debugsource-1.2.2-1.module+el8.3.0+7353+9de0a3cc.ppc64le.rpm
libnbd-devel-1.2.2-1.module+el8.3.0+7353+9de0a3cc.ppc64le.rpm
libvirt-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-admin-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-admin-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-bash-completion-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-client-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-client-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-config-network-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-config-nwfilter-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-interface-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-interface-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-network-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-network-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-nodedev-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-nodedev-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-nwfilter-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-nwfilter-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-qemu-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-qemu-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-secret-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-secret-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-storage-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-storage-core-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-storage-core-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-storage-disk-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-storage-disk-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-storage-gluster-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-direct-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-storage-logical-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-storage-logical-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-storage-rbd-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-daemon-kvm-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-dbus-1.3.0-2.module+el8.3.0+6423+e4cb6418.ppc64le.rpm
libvirt-dbus-debuginfo-1.3.0-2.module+el8.3.0+6423+e4cb6418.ppc64le.rpm
libvirt-dbus-debugsource-1.3.0-2.module+el8.3.0+6423+e4cb6418.ppc64le.rpm
libvirt-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-debugsource-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-devel-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-docs-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-libs-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-libs-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-lock-sanlock-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-lock-sanlock-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-nss-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-nss-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm
libvirt-python-debugsource-6.0.0-1.module+el8.3.0+6423+e4cb6418.ppc64le.rpm
lua-guestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
lua-guestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
nbdfuse-1.2.2-1.module+el8.3.0+7353+9de0a3cc.ppc64le.rpm
nbdfuse-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.ppc64le.rpm
nbdkit-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm
nbdkit-basic-filters-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm
nbdkit-basic-filters-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm
nbdkit-basic-plugins-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm
nbdkit-basic-plugins-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm
nbdkit-curl-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm
nbdkit-curl-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm
nbdkit-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm
nbdkit-debugsource-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm
nbdkit-devel-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm
nbdkit-example-plugins-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm
nbdkit-example-plugins-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm
nbdkit-gzip-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm
nbdkit-gzip-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm
nbdkit-linuxdisk-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm
nbdkit-linuxdisk-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm
nbdkit-python-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm
nbdkit-python-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm
nbdkit-server-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm
nbdkit-server-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm
nbdkit-ssh-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm
nbdkit-ssh-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm
nbdkit-xz-filter-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm
nbdkit-xz-filter-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm
netcf-0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
netcf-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
netcf-debugsource-0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
netcf-devel-0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
netcf-libs-0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le.rpm
perl-Sys-Guestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
perl-Sys-Guestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
perl-Sys-Virt-6.0.0-1.module+el8.3.0+6423+e4cb6418.ppc64le.rpm
perl-Sys-Virt-debuginfo-6.0.0-1.module+el8.3.0+6423+e4cb6418.ppc64le.rpm
perl-Sys-Virt-debugsource-6.0.0-1.module+el8.3.0+6423+e4cb6418.ppc64le.rpm
perl-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm
perl-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm
python3-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm
python3-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm
python3-libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
python3-libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
python3-libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.ppc64le.rpm
python3-libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.ppc64le.rpm
python3-libvirt-6.0.0-1.module+el8.3.0+6423+e4cb6418.ppc64le.rpm
python3-libvirt-debuginfo-6.0.0-1.module+el8.3.0+6423+e4cb6418.ppc64le.rpm
qemu-guest-agent-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm
qemu-guest-agent-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm
qemu-img-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm
qemu-img-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm
qemu-kvm-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm
qemu-kvm-block-curl-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm
qemu-kvm-block-curl-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm
qemu-kvm-block-iscsi-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm
qemu-kvm-block-iscsi-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm
qemu-kvm-block-rbd-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm
qemu-kvm-block-rbd-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm
qemu-kvm-block-ssh-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm
qemu-kvm-block-ssh-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm
qemu-kvm-common-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm
qemu-kvm-common-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm
qemu-kvm-core-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm
qemu-kvm-core-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm
qemu-kvm-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm
qemu-kvm-debugsource-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm
ruby-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm
ruby-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm
ruby-libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
ruby-libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
supermin-5.1.19-10.module+el8.3.0+6423+e4cb6418.ppc64le.rpm
supermin-debuginfo-5.1.19-10.module+el8.3.0+6423+e4cb6418.ppc64le.rpm
supermin-debugsource-5.1.19-10.module+el8.3.0+6423+e4cb6418.ppc64le.rpm
supermin-devel-5.1.19-10.module+el8.3.0+6423+e4cb6418.ppc64le.rpm
virt-dib-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
virt-dib-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm

s390x:
hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm
hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm
hivex-debugsource-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm
hivex-devel-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm
libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
libguestfs-debugsource-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
libguestfs-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
libguestfs-gfs2-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
libguestfs-gobject-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
libguestfs-gobject-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
libguestfs-gobject-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
libguestfs-java-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
libguestfs-java-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
libguestfs-java-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
libguestfs-rescue-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
libguestfs-rsync-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
libguestfs-tools-c-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
libguestfs-tools-c-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
libguestfs-winsupport-8.2-1.module+el8.3.0+6423+e4cb6418.s390x.rpm
libguestfs-xfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
libiscsi-1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x.rpm
libiscsi-debugsource-1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x.rpm
libiscsi-devel-1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x.rpm
libiscsi-utils-1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x.rpm
libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.s390x.rpm
libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.s390x.rpm
libnbd-debugsource-1.2.2-1.module+el8.3.0+7353+9de0a3cc.s390x.rpm
libnbd-devel-1.2.2-1.module+el8.3.0+7353+9de0a3cc.s390x.rpm
libvirt-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-admin-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-admin-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-bash-completion-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-client-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-client-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-config-network-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-config-nwfilter-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-interface-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-interface-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-network-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-network-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-nodedev-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-nodedev-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-nwfilter-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-nwfilter-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-qemu-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-qemu-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-secret-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-secret-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-storage-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-storage-core-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-storage-core-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-storage-disk-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-storage-disk-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-storage-gluster-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-storage-iscsi-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-storage-iscsi-direct-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-storage-logical-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-storage-logical-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-storage-mpath-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-storage-rbd-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-storage-scsi-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-daemon-kvm-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-dbus-1.3.0-2.module+el8.3.0+6423+e4cb6418.s390x.rpm
libvirt-dbus-debuginfo-1.3.0-2.module+el8.3.0+6423+e4cb6418.s390x.rpm
libvirt-dbus-debugsource-1.3.0-2.module+el8.3.0+6423+e4cb6418.s390x.rpm
libvirt-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-debugsource-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-devel-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-docs-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-libs-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-libs-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-lock-sanlock-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-lock-sanlock-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-nss-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-nss-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm
libvirt-python-debugsource-6.0.0-1.module+el8.3.0+6423+e4cb6418.s390x.rpm
lua-guestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
lua-guestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
nbdfuse-1.2.2-1.module+el8.3.0+7353+9de0a3cc.s390x.rpm
nbdfuse-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.s390x.rpm
nbdkit-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm
nbdkit-basic-filters-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm
nbdkit-basic-filters-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm
nbdkit-basic-plugins-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm
nbdkit-basic-plugins-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm
nbdkit-curl-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm
nbdkit-curl-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm
nbdkit-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm
nbdkit-debugsource-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm
nbdkit-devel-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm
nbdkit-example-plugins-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm
nbdkit-example-plugins-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm
nbdkit-gzip-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm
nbdkit-gzip-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm
nbdkit-linuxdisk-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm
nbdkit-linuxdisk-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm
nbdkit-python-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm
nbdkit-python-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm
nbdkit-server-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm
nbdkit-server-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm
nbdkit-ssh-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm
nbdkit-ssh-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm
nbdkit-xz-filter-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm
nbdkit-xz-filter-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm
netcf-0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x.rpm
netcf-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x.rpm
netcf-debugsource-0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x.rpm
netcf-devel-0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x.rpm
netcf-libs-0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x.rpm
perl-Sys-Guestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
perl-Sys-Guestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
perl-Sys-Virt-6.0.0-1.module+el8.3.0+6423+e4cb6418.s390x.rpm
perl-Sys-Virt-debuginfo-6.0.0-1.module+el8.3.0+6423+e4cb6418.s390x.rpm
perl-Sys-Virt-debugsource-6.0.0-1.module+el8.3.0+6423+e4cb6418.s390x.rpm
perl-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm
perl-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm
python3-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm
python3-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm
python3-libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
python3-libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
python3-libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.s390x.rpm
python3-libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.s390x.rpm
python3-libvirt-6.0.0-1.module+el8.3.0+6423+e4cb6418.s390x.rpm
python3-libvirt-debuginfo-6.0.0-1.module+el8.3.0+6423+e4cb6418.s390x.rpm
qemu-guest-agent-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm
qemu-guest-agent-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm
qemu-img-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm
qemu-img-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm
qemu-kvm-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm
qemu-kvm-block-curl-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm
qemu-kvm-block-curl-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm
qemu-kvm-block-iscsi-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm
qemu-kvm-block-iscsi-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm
qemu-kvm-block-rbd-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm
qemu-kvm-block-rbd-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm
qemu-kvm-block-ssh-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm
qemu-kvm-block-ssh-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm
qemu-kvm-common-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm
qemu-kvm-common-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm
qemu-kvm-core-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm
qemu-kvm-core-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm
qemu-kvm-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm
qemu-kvm-debugsource-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm
ruby-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm
ruby-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm
ruby-libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
ruby-libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
supermin-5.1.19-10.module+el8.3.0+6423+e4cb6418.s390x.rpm
supermin-debuginfo-5.1.19-10.module+el8.3.0+6423+e4cb6418.s390x.rpm
supermin-debugsource-5.1.19-10.module+el8.3.0+6423+e4cb6418.s390x.rpm
supermin-devel-5.1.19-10.module+el8.3.0+6423+e4cb6418.s390x.rpm
virt-dib-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
virt-dib-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm

x86_64:
hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm
hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm
hivex-debugsource-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm
hivex-devel-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm
libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
libguestfs-benchmarking-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
libguestfs-benchmarking-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
libguestfs-debugsource-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
libguestfs-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
libguestfs-gfs2-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
libguestfs-gobject-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
libguestfs-gobject-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
libguestfs-gobject-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
libguestfs-java-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
libguestfs-java-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
libguestfs-java-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
libguestfs-rescue-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
libguestfs-rsync-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
libguestfs-tools-c-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
libguestfs-tools-c-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
libguestfs-winsupport-8.2-1.module+el8.3.0+6423+e4cb6418.x86_64.rpm
libguestfs-xfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
libiscsi-1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libiscsi-debugsource-1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libiscsi-devel-1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libiscsi-utils-1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64.rpm
libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.x86_64.rpm
libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.x86_64.rpm
libnbd-debugsource-1.2.2-1.module+el8.3.0+7353+9de0a3cc.x86_64.rpm
libnbd-devel-1.2.2-1.module+el8.3.0+7353+9de0a3cc.x86_64.rpm
libvirt-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-admin-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-admin-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-bash-completion-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-client-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-client-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-config-network-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-config-nwfilter-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-interface-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-interface-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-network-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-network-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-nodedev-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-nodedev-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-nwfilter-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-nwfilter-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-qemu-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-qemu-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-secret-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-secret-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-storage-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-storage-core-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-storage-core-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-storage-disk-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-storage-disk-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-storage-gluster-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-direct-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-storage-logical-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-storage-logical-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-storage-mpath-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-storage-rbd-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-storage-scsi-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-daemon-kvm-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-dbus-1.3.0-2.module+el8.3.0+6423+e4cb6418.x86_64.rpm
libvirt-dbus-debuginfo-1.3.0-2.module+el8.3.0+6423+e4cb6418.x86_64.rpm
libvirt-dbus-debugsource-1.3.0-2.module+el8.3.0+6423+e4cb6418.x86_64.rpm
libvirt-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-debugsource-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-devel-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-docs-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-libs-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-libs-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-lock-sanlock-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-lock-sanlock-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-nss-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-nss-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm
libvirt-python-debugsource-6.0.0-1.module+el8.3.0+6423+e4cb6418.x86_64.rpm
lua-guestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
lua-guestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
nbdfuse-1.2.2-1.module+el8.3.0+7353+9de0a3cc.x86_64.rpm
nbdfuse-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.x86_64.rpm
nbdkit-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
nbdkit-basic-filters-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
nbdkit-basic-filters-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
nbdkit-basic-plugins-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
nbdkit-basic-plugins-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
nbdkit-curl-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
nbdkit-curl-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
nbdkit-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
nbdkit-debugsource-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
nbdkit-devel-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
nbdkit-example-plugins-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
nbdkit-example-plugins-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
nbdkit-gzip-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
nbdkit-gzip-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
nbdkit-linuxdisk-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
nbdkit-linuxdisk-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
nbdkit-python-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
nbdkit-python-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
nbdkit-server-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
nbdkit-server-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
nbdkit-ssh-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
nbdkit-ssh-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
nbdkit-vddk-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
nbdkit-vddk-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
nbdkit-xz-filter-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
nbdkit-xz-filter-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm
netcf-0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64.rpm
netcf-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64.rpm
netcf-debugsource-0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64.rpm
netcf-devel-0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64.rpm
netcf-libs-0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64.rpm
perl-Sys-Guestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
perl-Sys-Guestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
perl-Sys-Virt-6.0.0-1.module+el8.3.0+6423+e4cb6418.x86_64.rpm
perl-Sys-Virt-debuginfo-6.0.0-1.module+el8.3.0+6423+e4cb6418.x86_64.rpm
perl-Sys-Virt-debugsource-6.0.0-1.module+el8.3.0+6423+e4cb6418.x86_64.rpm
perl-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm
perl-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm
python3-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm
python3-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm
python3-libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
python3-libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
python3-libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.x86_64.rpm
python3-libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.x86_64.rpm
python3-libvirt-6.0.0-1.module+el8.3.0+6423+e4cb6418.x86_64.rpm
python3-libvirt-debuginfo-6.0.0-1.module+el8.3.0+6423+e4cb6418.x86_64.rpm
qemu-guest-agent-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm
qemu-guest-agent-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm
qemu-img-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm
qemu-img-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm
qemu-kvm-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm
qemu-kvm-block-curl-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm
qemu-kvm-block-curl-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm
qemu-kvm-block-gluster-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm
qemu-kvm-block-gluster-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm
qemu-kvm-block-iscsi-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm
qemu-kvm-block-iscsi-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm
qemu-kvm-block-rbd-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm
qemu-kvm-block-rbd-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm
qemu-kvm-block-ssh-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm
qemu-kvm-block-ssh-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm
qemu-kvm-common-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm
qemu-kvm-common-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm
qemu-kvm-core-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm
qemu-kvm-core-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm
qemu-kvm-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm
qemu-kvm-debugsource-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm
ruby-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm
ruby-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm
ruby-libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
ruby-libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
seabios-1.13.0-2.module+el8.3.0+7353+9de0a3cc.x86_64.rpm
sgabios-0.20170427git-3.module+el8.1.0+4066+0f1aadab.x86_64.rpm
supermin-5.1.19-10.module+el8.3.0+6423+e4cb6418.x86_64.rpm
supermin-debuginfo-5.1.19-10.module+el8.3.0+6423+e4cb6418.x86_64.rpm
supermin-debugsource-5.1.19-10.module+el8.3.0+6423+e4cb6418.x86_64.rpm
supermin-devel-5.1.19-10.module+el8.3.0+6423+e4cb6418.x86_64.rpm
virt-dib-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
virt-dib-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
virt-v2v-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
virt-v2v-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

Source:
SLOF-20191022-3.git899d9883.module+el8.3.0+6423+e4cb6418.src.rpm
seabios-1.13.0-2.module+el8.3.0+7353+9de0a3cc.src.rpm
sgabios-0.20170427git-3.module+el8.1.0+4066+0f1aadab.src.rpm

aarch64:
ocaml-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm
ocaml-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm
ocaml-hivex-devel-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm
ocaml-libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
ocaml-libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
ocaml-libguestfs-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
ocaml-libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.aarch64.rpm
ocaml-libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.aarch64.rpm
ocaml-libnbd-devel-1.2.2-1.module+el8.3.0+7353+9de0a3cc.aarch64.rpm
qemu-kvm-tests-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm
qemu-kvm-tests-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm

ppc64le:
ocaml-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm
ocaml-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm
ocaml-hivex-devel-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm
ocaml-libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
ocaml-libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
ocaml-libguestfs-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
ocaml-libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.ppc64le.rpm
ocaml-libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.ppc64le.rpm
ocaml-libnbd-devel-1.2.2-1.module+el8.3.0+7353+9de0a3cc.ppc64le.rpm
qemu-kvm-tests-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm
qemu-kvm-tests-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm

s390x:
ocaml-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm
ocaml-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm
ocaml-hivex-devel-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm
ocaml-libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
ocaml-libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
ocaml-libguestfs-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
ocaml-libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.s390x.rpm
ocaml-libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.s390x.rpm
ocaml-libnbd-devel-1.2.2-1.module+el8.3.0+7353+9de0a3cc.s390x.rpm
qemu-kvm-tests-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm
qemu-kvm-tests-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm

x86_64:
hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm
hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm
hivex-debugsource-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm
hivex-devel-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm
libguestfs-winsupport-8.2-1.module+el8.3.0+6423+e4cb6418.i686.rpm
libiscsi-1.18.0-8.module+el8.1.0+4066+0f1aadab.i686.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.i686.rpm
libiscsi-debugsource-1.18.0-8.module+el8.1.0+4066+0f1aadab.i686.rpm
libiscsi-devel-1.18.0-8.module+el8.1.0+4066+0f1aadab.i686.rpm
libiscsi-utils-1.18.0-8.module+el8.1.0+4066+0f1aadab.i686.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.i686.rpm
libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.i686.rpm
libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.i686.rpm
libnbd-debugsource-1.2.2-1.module+el8.3.0+7353+9de0a3cc.i686.rpm
libnbd-devel-1.2.2-1.module+el8.3.0+7353+9de0a3cc.i686.rpm
libvirt-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-admin-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-admin-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-bash-completion-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-client-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-client-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-config-network-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-config-nwfilter-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-interface-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-interface-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-network-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-network-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-nodedev-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-nodedev-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-nwfilter-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-nwfilter-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-secret-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-secret-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-storage-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-storage-core-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-storage-core-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-storage-disk-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-storage-disk-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-storage-iscsi-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-storage-iscsi-direct-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-storage-logical-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-storage-logical-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-storage-mpath-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-storage-rbd-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-storage-scsi-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-dbus-1.3.0-2.module+el8.3.0+6423+e4cb6418.i686.rpm
libvirt-dbus-debuginfo-1.3.0-2.module+el8.3.0+6423+e4cb6418.i686.rpm
libvirt-dbus-debugsource-1.3.0-2.module+el8.3.0+6423+e4cb6418.i686.rpm
libvirt-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-debugsource-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-devel-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-docs-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-libs-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-libs-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-nss-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-nss-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm
libvirt-python-debugsource-6.0.0-1.module+el8.3.0+6423+e4cb6418.i686.rpm
nbdfuse-1.2.2-1.module+el8.3.0+7353+9de0a3cc.i686.rpm
nbdfuse-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.i686.rpm
netcf-0.2.8-12.module+el8.1.0+4066+0f1aadab.i686.rpm
netcf-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.i686.rpm
netcf-debugsource-0.2.8-12.module+el8.1.0+4066+0f1aadab.i686.rpm
netcf-devel-0.2.8-12.module+el8.1.0+4066+0f1aadab.i686.rpm
netcf-libs-0.2.8-12.module+el8.1.0+4066+0f1aadab.i686.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.i686.rpm
ocaml-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm
ocaml-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm
ocaml-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm
ocaml-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm
ocaml-hivex-devel-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm
ocaml-hivex-devel-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm
ocaml-libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
ocaml-libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
ocaml-libguestfs-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
ocaml-libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.i686.rpm
ocaml-libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.x86_64.rpm
ocaml-libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.i686.rpm
ocaml-libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.x86_64.rpm
ocaml-libnbd-devel-1.2.2-1.module+el8.3.0+7353+9de0a3cc.i686.rpm
ocaml-libnbd-devel-1.2.2-1.module+el8.3.0+7353+9de0a3cc.x86_64.rpm
perl-Sys-Virt-6.0.0-1.module+el8.3.0+6423+e4cb6418.i686.rpm
perl-Sys-Virt-debuginfo-6.0.0-1.module+el8.3.0+6423+e4cb6418.i686.rpm
perl-Sys-Virt-debugsource-6.0.0-1.module+el8.3.0+6423+e4cb6418.i686.rpm
perl-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm
perl-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm
python3-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm
python3-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm
python3-libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.i686.rpm
python3-libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.i686.rpm
python3-libvirt-6.0.0-1.module+el8.3.0+6423+e4cb6418.i686.rpm
python3-libvirt-debuginfo-6.0.0-1.module+el8.3.0+6423+e4cb6418.i686.rpm
qemu-kvm-tests-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm
qemu-kvm-tests-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm
ruby-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm
ruby-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm
sgabios-0.20170427git-3.module+el8.1.0+4066+0f1aadab.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3930
https://access.redhat.com/security/cve/CVE-2021-20257
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYcHsK9zjgjWX9erEAQiWRQ//RmLmI565cYoqf7/0W7nz2JBUWd2FyqNq
XaqNu5iv1rNJM5f9aANSCAUxDmxsh+tcu2FP8S4iwK0hI+qJt/ZGM+lWDgdKqS5N
NUP8DA/ib1sMQY1+eR/WKaJHK5MmU6i7DBs1QaCAdtsLIcIqpnXd1hBRgOBgJ8FP
Owdg4q7Mb8+AC97ikW6Ou84rYuMw9cdoi1sjnOw+Mdq1CPUMIVwwVJzVkULURN54
O2f+qdQd7Pg8AlzewANaMeqHox5B1fxrbPlPjWSWWHZtJ8T4bwuYDBYhhTHWhAqy
vER/8w//U6bhIEwA8uXlD2oO8hhatZepo3inSi7fx0yb8Ay3lPqKk2WHbHDqMfVE
WgYizyd6OTpM2QOGUpWSfHPQG+tDQrFmy9HL6p8amfP/AMo1IDlEeW/2TVvDscAe
2rvi5KO5rrZso0YwDdbSp3UCLRLZgvFb6mNDGQbO+E4hhjPqq6c7n7jwuyeJjlV3
AFXCt1cBToSM/9iMUVDxCV8uIUsA/80PcH7Rtkdab+pm6f2I+JEl0RkbyoQvRRK4
8babskOjXd9C8UM6RbQCGtt3Y012vbwyyhx6bT4eL20EECbToBTQRDdXuiaQmbPc
JJBjhGkETXrdobh4h8vziH/o78OgSu9pJlgjkhE+atPmphnn4vLCPHEwWsnOtcek
IvuOlCibYag=VBd1
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-5238:02 Low: virt:rhel and virt-devel:rhel security update

An update for the virt:rhel and virt-devel:rhel modules is now available for Red Hat Enterprise Linux 8

Summary

Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.
Security Fix(es):
* QEMU: off-by-one error in mode_sense_page() in hw/scsi/scsi-disk.c (CVE-2021-3930)
* QEMU: net: e1000: infinite loop while processing transmit descriptors(CVE-2021-20257)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-3930 https://access.redhat.com/security/cve/CVE-2021-20257 https://access.redhat.com/security/updates/classification/#low

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: SLOF-20191022-3.git899d9883.module+el8.3.0+6423+e4cb6418.src.rpm hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.src.rpm libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.src.rpm libguestfs-winsupport-8.2-1.module+el8.3.0+6423+e4cb6418.src.rpm libiscsi-1.18.0-8.module+el8.1.0+4066+0f1aadab.src.rpm libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.src.rpm libvirt-6.0.0-37.module+el8.5.0+12162+40884dd2.src.rpm libvirt-dbus-1.3.0-2.module+el8.3.0+6423+e4cb6418.src.rpm libvirt-python-6.0.0-1.module+el8.3.0+6423+e4cb6418.src.rpm nbdkit-1.16.2-4.module+el8.3.0+6922+fd575af8.src.rpm netcf-0.2.8-12.module+el8.1.0+4066+0f1aadab.src.rpm perl-Sys-Virt-6.0.0-1.module+el8.3.0+6423+e4cb6418.src.rpm qemu-kvm-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.src.rpm seabios-1.13.0-2.module+el8.3.0+7353+9de0a3cc.src.rpm sgabios-0.20170427git-3.module+el8.1.0+4066+0f1aadab.src.rpm supermin-5.1.19-10.module+el8.3.0+6423+e4cb6418.src.rpm
aarch64: hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm hivex-debugsource-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm hivex-devel-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm libguestfs-benchmarking-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm libguestfs-benchmarking-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm libguestfs-debugsource-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm libguestfs-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm libguestfs-gfs2-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm libguestfs-gobject-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm libguestfs-gobject-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm libguestfs-gobject-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm libguestfs-java-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm libguestfs-java-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm libguestfs-java-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm libguestfs-rescue-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm libguestfs-rsync-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm libguestfs-tools-c-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm libguestfs-tools-c-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm libguestfs-winsupport-8.2-1.module+el8.3.0+6423+e4cb6418.aarch64.rpm libguestfs-xfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm libiscsi-1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64.rpm libiscsi-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64.rpm libiscsi-debugsource-1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64.rpm libiscsi-devel-1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64.rpm libiscsi-utils-1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64.rpm libiscsi-utils-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64.rpm libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.aarch64.rpm libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.aarch64.rpm libnbd-debugsource-1.2.2-1.module+el8.3.0+7353+9de0a3cc.aarch64.rpm libnbd-devel-1.2.2-1.module+el8.3.0+7353+9de0a3cc.aarch64.rpm libvirt-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-admin-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-admin-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-bash-completion-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-client-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-client-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-config-network-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-config-nwfilter-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-interface-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-interface-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-network-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-network-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-nodedev-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-nodedev-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-nwfilter-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-nwfilter-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-qemu-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-qemu-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-secret-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-secret-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-storage-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-storage-core-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-storage-core-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-storage-disk-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-storage-disk-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-storage-gluster-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-storage-gluster-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-storage-iscsi-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-storage-iscsi-direct-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-storage-logical-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-storage-logical-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-storage-mpath-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-storage-mpath-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-storage-rbd-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-storage-rbd-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-storage-scsi-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-driver-storage-scsi-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-daemon-kvm-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-dbus-1.3.0-2.module+el8.3.0+6423+e4cb6418.aarch64.rpm libvirt-dbus-debuginfo-1.3.0-2.module+el8.3.0+6423+e4cb6418.aarch64.rpm libvirt-dbus-debugsource-1.3.0-2.module+el8.3.0+6423+e4cb6418.aarch64.rpm libvirt-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-debugsource-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-devel-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-docs-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-libs-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-libs-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-lock-sanlock-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-lock-sanlock-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-nss-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-nss-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.aarch64.rpm libvirt-python-debugsource-6.0.0-1.module+el8.3.0+6423+e4cb6418.aarch64.rpm lua-guestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm lua-guestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm nbdfuse-1.2.2-1.module+el8.3.0+7353+9de0a3cc.aarch64.rpm nbdfuse-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.aarch64.rpm nbdkit-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm nbdkit-basic-filters-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm nbdkit-basic-filters-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm nbdkit-basic-plugins-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm nbdkit-basic-plugins-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm nbdkit-curl-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm nbdkit-curl-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm nbdkit-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm nbdkit-debugsource-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm nbdkit-devel-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm nbdkit-example-plugins-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm nbdkit-example-plugins-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm nbdkit-gzip-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm nbdkit-gzip-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm nbdkit-linuxdisk-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm nbdkit-linuxdisk-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm nbdkit-python-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm nbdkit-python-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm nbdkit-server-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm nbdkit-server-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm nbdkit-ssh-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm nbdkit-ssh-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm nbdkit-xz-filter-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm nbdkit-xz-filter-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.aarch64.rpm netcf-0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64.rpm netcf-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64.rpm netcf-debugsource-0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64.rpm netcf-devel-0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64.rpm netcf-libs-0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64.rpm netcf-libs-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64.rpm perl-Sys-Guestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm perl-Sys-Guestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm perl-Sys-Virt-6.0.0-1.module+el8.3.0+6423+e4cb6418.aarch64.rpm perl-Sys-Virt-debuginfo-6.0.0-1.module+el8.3.0+6423+e4cb6418.aarch64.rpm perl-Sys-Virt-debugsource-6.0.0-1.module+el8.3.0+6423+e4cb6418.aarch64.rpm perl-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm perl-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm python3-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm python3-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm python3-libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm python3-libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm python3-libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.aarch64.rpm python3-libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.aarch64.rpm python3-libvirt-6.0.0-1.module+el8.3.0+6423+e4cb6418.aarch64.rpm python3-libvirt-debuginfo-6.0.0-1.module+el8.3.0+6423+e4cb6418.aarch64.rpm qemu-guest-agent-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm qemu-guest-agent-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm qemu-img-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm qemu-img-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm qemu-kvm-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm qemu-kvm-block-curl-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm qemu-kvm-block-curl-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm qemu-kvm-block-iscsi-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm qemu-kvm-block-iscsi-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm qemu-kvm-block-rbd-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm qemu-kvm-block-rbd-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm qemu-kvm-block-ssh-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm qemu-kvm-block-ssh-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm qemu-kvm-common-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm qemu-kvm-common-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm qemu-kvm-core-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm qemu-kvm-core-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm qemu-kvm-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm qemu-kvm-debugsource-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm ruby-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm ruby-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm ruby-libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm ruby-libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm supermin-5.1.19-10.module+el8.3.0+6423+e4cb6418.aarch64.rpm supermin-debuginfo-5.1.19-10.module+el8.3.0+6423+e4cb6418.aarch64.rpm supermin-debugsource-5.1.19-10.module+el8.3.0+6423+e4cb6418.aarch64.rpm supermin-devel-5.1.19-10.module+el8.3.0+6423+e4cb6418.aarch64.rpm virt-dib-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm virt-dib-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm
noarch: SLOF-20191022-3.git899d9883.module+el8.3.0+6423+e4cb6418.noarch.rpm libguestfs-bash-completion-1.40.2-28.module+el8.5.0+10717+67be7ac4.noarch.rpm libguestfs-inspect-icons-1.40.2-28.module+el8.5.0+10717+67be7ac4.noarch.rpm libguestfs-javadoc-1.40.2-28.module+el8.5.0+10717+67be7ac4.noarch.rpm libguestfs-man-pages-ja-1.40.2-28.module+el8.5.0+10717+67be7ac4.noarch.rpm libguestfs-man-pages-uk-1.40.2-28.module+el8.5.0+10717+67be7ac4.noarch.rpm libguestfs-tools-1.40.2-28.module+el8.5.0+10717+67be7ac4.noarch.rpm nbdkit-bash-completion-1.16.2-4.module+el8.3.0+6922+fd575af8.noarch.rpm seabios-bin-1.13.0-2.module+el8.3.0+7353+9de0a3cc.noarch.rpm seavgabios-bin-1.13.0-2.module+el8.3.0+7353+9de0a3cc.noarch.rpm sgabios-bin-0.20170427git-3.module+el8.1.0+4066+0f1aadab.noarch.rpm
ppc64le: hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm hivex-debugsource-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm hivex-devel-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm libguestfs-debugsource-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm libguestfs-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm libguestfs-gfs2-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm libguestfs-gobject-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm libguestfs-gobject-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm libguestfs-gobject-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm libguestfs-java-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm libguestfs-java-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm libguestfs-java-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm libguestfs-rescue-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm libguestfs-rsync-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm libguestfs-tools-c-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm libguestfs-tools-c-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm libguestfs-winsupport-8.2-1.module+el8.3.0+6423+e4cb6418.ppc64le.rpm libguestfs-xfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm libiscsi-1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le.rpm libiscsi-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le.rpm libiscsi-debugsource-1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le.rpm libiscsi-devel-1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le.rpm libiscsi-utils-1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le.rpm libiscsi-utils-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le.rpm libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.ppc64le.rpm libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.ppc64le.rpm libnbd-debugsource-1.2.2-1.module+el8.3.0+7353+9de0a3cc.ppc64le.rpm libnbd-devel-1.2.2-1.module+el8.3.0+7353+9de0a3cc.ppc64le.rpm libvirt-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-admin-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-admin-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-bash-completion-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-client-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-client-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-config-network-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-config-nwfilter-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-interface-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-interface-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-network-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-network-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-nodedev-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-nodedev-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-nwfilter-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-nwfilter-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-qemu-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-qemu-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-secret-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-secret-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-storage-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-storage-core-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-storage-core-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-storage-disk-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-storage-disk-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-storage-gluster-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-storage-gluster-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-direct-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-storage-logical-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-storage-logical-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-storage-mpath-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-storage-mpath-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-storage-rbd-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-storage-rbd-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-storage-scsi-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-driver-storage-scsi-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-daemon-kvm-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-dbus-1.3.0-2.module+el8.3.0+6423+e4cb6418.ppc64le.rpm libvirt-dbus-debuginfo-1.3.0-2.module+el8.3.0+6423+e4cb6418.ppc64le.rpm libvirt-dbus-debugsource-1.3.0-2.module+el8.3.0+6423+e4cb6418.ppc64le.rpm libvirt-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-debugsource-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-devel-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-docs-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-libs-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-libs-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-lock-sanlock-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-lock-sanlock-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-nss-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-nss-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.ppc64le.rpm libvirt-python-debugsource-6.0.0-1.module+el8.3.0+6423+e4cb6418.ppc64le.rpm lua-guestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm lua-guestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm nbdfuse-1.2.2-1.module+el8.3.0+7353+9de0a3cc.ppc64le.rpm nbdfuse-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.ppc64le.rpm nbdkit-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm nbdkit-basic-filters-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm nbdkit-basic-filters-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm nbdkit-basic-plugins-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm nbdkit-basic-plugins-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm nbdkit-curl-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm nbdkit-curl-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm nbdkit-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm nbdkit-debugsource-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm nbdkit-devel-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm nbdkit-example-plugins-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm nbdkit-example-plugins-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm nbdkit-gzip-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm nbdkit-gzip-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm nbdkit-linuxdisk-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm nbdkit-linuxdisk-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm nbdkit-python-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm nbdkit-python-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm nbdkit-server-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm nbdkit-server-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm nbdkit-ssh-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm nbdkit-ssh-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm nbdkit-xz-filter-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm nbdkit-xz-filter-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.ppc64le.rpm netcf-0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le.rpm netcf-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le.rpm netcf-debugsource-0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le.rpm netcf-devel-0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le.rpm netcf-libs-0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le.rpm netcf-libs-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le.rpm perl-Sys-Guestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm perl-Sys-Guestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm perl-Sys-Virt-6.0.0-1.module+el8.3.0+6423+e4cb6418.ppc64le.rpm perl-Sys-Virt-debuginfo-6.0.0-1.module+el8.3.0+6423+e4cb6418.ppc64le.rpm perl-Sys-Virt-debugsource-6.0.0-1.module+el8.3.0+6423+e4cb6418.ppc64le.rpm perl-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm perl-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm python3-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm python3-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm python3-libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm python3-libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm python3-libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.ppc64le.rpm python3-libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.ppc64le.rpm python3-libvirt-6.0.0-1.module+el8.3.0+6423+e4cb6418.ppc64le.rpm python3-libvirt-debuginfo-6.0.0-1.module+el8.3.0+6423+e4cb6418.ppc64le.rpm qemu-guest-agent-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm qemu-guest-agent-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm qemu-img-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm qemu-img-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm qemu-kvm-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm qemu-kvm-block-curl-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm qemu-kvm-block-curl-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm qemu-kvm-block-iscsi-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm qemu-kvm-block-iscsi-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm qemu-kvm-block-rbd-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm qemu-kvm-block-rbd-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm qemu-kvm-block-ssh-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm qemu-kvm-block-ssh-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm qemu-kvm-common-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm qemu-kvm-common-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm qemu-kvm-core-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm qemu-kvm-core-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm qemu-kvm-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm qemu-kvm-debugsource-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm ruby-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm ruby-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm ruby-libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm ruby-libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm supermin-5.1.19-10.module+el8.3.0+6423+e4cb6418.ppc64le.rpm supermin-debuginfo-5.1.19-10.module+el8.3.0+6423+e4cb6418.ppc64le.rpm supermin-debugsource-5.1.19-10.module+el8.3.0+6423+e4cb6418.ppc64le.rpm supermin-devel-5.1.19-10.module+el8.3.0+6423+e4cb6418.ppc64le.rpm virt-dib-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm virt-dib-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm
s390x: hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm hivex-debugsource-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm hivex-devel-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm libguestfs-debugsource-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm libguestfs-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm libguestfs-gfs2-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm libguestfs-gobject-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm libguestfs-gobject-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm libguestfs-gobject-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm libguestfs-java-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm libguestfs-java-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm libguestfs-java-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm libguestfs-rescue-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm libguestfs-rsync-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm libguestfs-tools-c-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm libguestfs-tools-c-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm libguestfs-winsupport-8.2-1.module+el8.3.0+6423+e4cb6418.s390x.rpm libguestfs-xfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm libiscsi-1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x.rpm libiscsi-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x.rpm libiscsi-debugsource-1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x.rpm libiscsi-devel-1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x.rpm libiscsi-utils-1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x.rpm libiscsi-utils-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x.rpm libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.s390x.rpm libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.s390x.rpm libnbd-debugsource-1.2.2-1.module+el8.3.0+7353+9de0a3cc.s390x.rpm libnbd-devel-1.2.2-1.module+el8.3.0+7353+9de0a3cc.s390x.rpm libvirt-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-admin-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-admin-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-bash-completion-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-client-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-client-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-config-network-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-config-nwfilter-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-interface-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-interface-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-network-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-network-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-nodedev-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-nodedev-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-nwfilter-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-nwfilter-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-qemu-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-qemu-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-secret-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-secret-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-storage-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-storage-core-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-storage-core-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-storage-disk-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-storage-disk-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-storage-gluster-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-storage-gluster-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-storage-iscsi-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-storage-iscsi-direct-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-storage-logical-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-storage-logical-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-storage-mpath-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-storage-mpath-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-storage-rbd-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-storage-rbd-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-storage-scsi-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-driver-storage-scsi-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-daemon-kvm-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-dbus-1.3.0-2.module+el8.3.0+6423+e4cb6418.s390x.rpm libvirt-dbus-debuginfo-1.3.0-2.module+el8.3.0+6423+e4cb6418.s390x.rpm libvirt-dbus-debugsource-1.3.0-2.module+el8.3.0+6423+e4cb6418.s390x.rpm libvirt-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-debugsource-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-devel-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-docs-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-libs-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-libs-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-lock-sanlock-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-lock-sanlock-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-nss-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-nss-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.s390x.rpm libvirt-python-debugsource-6.0.0-1.module+el8.3.0+6423+e4cb6418.s390x.rpm lua-guestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm lua-guestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm nbdfuse-1.2.2-1.module+el8.3.0+7353+9de0a3cc.s390x.rpm nbdfuse-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.s390x.rpm nbdkit-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm nbdkit-basic-filters-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm nbdkit-basic-filters-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm nbdkit-basic-plugins-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm nbdkit-basic-plugins-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm nbdkit-curl-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm nbdkit-curl-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm nbdkit-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm nbdkit-debugsource-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm nbdkit-devel-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm nbdkit-example-plugins-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm nbdkit-example-plugins-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm nbdkit-gzip-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm nbdkit-gzip-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm nbdkit-linuxdisk-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm nbdkit-linuxdisk-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm nbdkit-python-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm nbdkit-python-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm nbdkit-server-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm nbdkit-server-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm nbdkit-ssh-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm nbdkit-ssh-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm nbdkit-xz-filter-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm nbdkit-xz-filter-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.s390x.rpm netcf-0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x.rpm netcf-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x.rpm netcf-debugsource-0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x.rpm netcf-devel-0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x.rpm netcf-libs-0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x.rpm netcf-libs-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x.rpm perl-Sys-Guestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm perl-Sys-Guestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm perl-Sys-Virt-6.0.0-1.module+el8.3.0+6423+e4cb6418.s390x.rpm perl-Sys-Virt-debuginfo-6.0.0-1.module+el8.3.0+6423+e4cb6418.s390x.rpm perl-Sys-Virt-debugsource-6.0.0-1.module+el8.3.0+6423+e4cb6418.s390x.rpm perl-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm perl-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm python3-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm python3-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm python3-libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm python3-libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm python3-libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.s390x.rpm python3-libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.s390x.rpm python3-libvirt-6.0.0-1.module+el8.3.0+6423+e4cb6418.s390x.rpm python3-libvirt-debuginfo-6.0.0-1.module+el8.3.0+6423+e4cb6418.s390x.rpm qemu-guest-agent-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm qemu-guest-agent-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm qemu-img-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm qemu-img-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm qemu-kvm-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm qemu-kvm-block-curl-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm qemu-kvm-block-curl-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm qemu-kvm-block-iscsi-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm qemu-kvm-block-iscsi-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm qemu-kvm-block-rbd-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm qemu-kvm-block-rbd-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm qemu-kvm-block-ssh-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm qemu-kvm-block-ssh-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm qemu-kvm-common-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm qemu-kvm-common-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm qemu-kvm-core-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm qemu-kvm-core-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm qemu-kvm-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm qemu-kvm-debugsource-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm ruby-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm ruby-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm ruby-libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm ruby-libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm supermin-5.1.19-10.module+el8.3.0+6423+e4cb6418.s390x.rpm supermin-debuginfo-5.1.19-10.module+el8.3.0+6423+e4cb6418.s390x.rpm supermin-debugsource-5.1.19-10.module+el8.3.0+6423+e4cb6418.s390x.rpm supermin-devel-5.1.19-10.module+el8.3.0+6423+e4cb6418.s390x.rpm virt-dib-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm virt-dib-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm
x86_64: hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm hivex-debugsource-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm hivex-devel-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm libguestfs-benchmarking-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm libguestfs-benchmarking-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm libguestfs-debugsource-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm libguestfs-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm libguestfs-gfs2-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm libguestfs-gobject-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm libguestfs-gobject-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm libguestfs-gobject-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm libguestfs-java-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm libguestfs-java-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm libguestfs-java-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm libguestfs-rescue-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm libguestfs-rsync-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm libguestfs-tools-c-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm libguestfs-tools-c-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm libguestfs-winsupport-8.2-1.module+el8.3.0+6423+e4cb6418.x86_64.rpm libguestfs-xfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm libiscsi-1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64.rpm libiscsi-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64.rpm libiscsi-debugsource-1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64.rpm libiscsi-devel-1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64.rpm libiscsi-utils-1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64.rpm libiscsi-utils-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64.rpm libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.x86_64.rpm libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.x86_64.rpm libnbd-debugsource-1.2.2-1.module+el8.3.0+7353+9de0a3cc.x86_64.rpm libnbd-devel-1.2.2-1.module+el8.3.0+7353+9de0a3cc.x86_64.rpm libvirt-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-admin-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-admin-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-bash-completion-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-client-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-client-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-config-network-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-config-nwfilter-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-interface-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-network-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-network-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-nodedev-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-nwfilter-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-qemu-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-secret-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-storage-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-storage-core-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-storage-core-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-storage-disk-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-storage-disk-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-storage-gluster-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-storage-gluster-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-storage-iscsi-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-storage-iscsi-direct-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-storage-logical-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-storage-logical-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-storage-mpath-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-storage-mpath-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-storage-rbd-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-storage-rbd-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-storage-scsi-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-driver-storage-scsi-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-daemon-kvm-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-dbus-1.3.0-2.module+el8.3.0+6423+e4cb6418.x86_64.rpm libvirt-dbus-debuginfo-1.3.0-2.module+el8.3.0+6423+e4cb6418.x86_64.rpm libvirt-dbus-debugsource-1.3.0-2.module+el8.3.0+6423+e4cb6418.x86_64.rpm libvirt-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-debugsource-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-devel-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-docs-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-libs-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-libs-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-lock-sanlock-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-lock-sanlock-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-nss-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-nss-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.x86_64.rpm libvirt-python-debugsource-6.0.0-1.module+el8.3.0+6423+e4cb6418.x86_64.rpm lua-guestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm lua-guestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm nbdfuse-1.2.2-1.module+el8.3.0+7353+9de0a3cc.x86_64.rpm nbdfuse-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.x86_64.rpm nbdkit-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm nbdkit-basic-filters-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm nbdkit-basic-filters-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm nbdkit-basic-plugins-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm nbdkit-basic-plugins-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm nbdkit-curl-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm nbdkit-curl-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm nbdkit-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm nbdkit-debugsource-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm nbdkit-devel-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm nbdkit-example-plugins-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm nbdkit-example-plugins-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm nbdkit-gzip-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm nbdkit-gzip-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm nbdkit-linuxdisk-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm nbdkit-linuxdisk-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm nbdkit-python-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm nbdkit-python-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm nbdkit-server-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm nbdkit-server-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm nbdkit-ssh-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm nbdkit-ssh-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm nbdkit-vddk-plugin-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm nbdkit-vddk-plugin-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm nbdkit-xz-filter-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm nbdkit-xz-filter-debuginfo-1.16.2-4.module+el8.3.0+6922+fd575af8.x86_64.rpm netcf-0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64.rpm netcf-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64.rpm netcf-debugsource-0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64.rpm netcf-devel-0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64.rpm netcf-libs-0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64.rpm netcf-libs-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64.rpm perl-Sys-Guestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm perl-Sys-Guestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm perl-Sys-Virt-6.0.0-1.module+el8.3.0+6423+e4cb6418.x86_64.rpm perl-Sys-Virt-debuginfo-6.0.0-1.module+el8.3.0+6423+e4cb6418.x86_64.rpm perl-Sys-Virt-debugsource-6.0.0-1.module+el8.3.0+6423+e4cb6418.x86_64.rpm perl-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm perl-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm python3-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm python3-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm python3-libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm python3-libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm python3-libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.x86_64.rpm python3-libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.x86_64.rpm python3-libvirt-6.0.0-1.module+el8.3.0+6423+e4cb6418.x86_64.rpm python3-libvirt-debuginfo-6.0.0-1.module+el8.3.0+6423+e4cb6418.x86_64.rpm qemu-guest-agent-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm qemu-guest-agent-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm qemu-img-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm qemu-img-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm qemu-kvm-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm qemu-kvm-block-curl-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm qemu-kvm-block-curl-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm qemu-kvm-block-gluster-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm qemu-kvm-block-gluster-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm qemu-kvm-block-iscsi-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm qemu-kvm-block-iscsi-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm qemu-kvm-block-rbd-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm qemu-kvm-block-rbd-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm qemu-kvm-block-ssh-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm qemu-kvm-block-ssh-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm qemu-kvm-common-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm qemu-kvm-common-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm qemu-kvm-core-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm qemu-kvm-core-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm qemu-kvm-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm qemu-kvm-debugsource-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm ruby-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm ruby-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm ruby-libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm ruby-libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm seabios-1.13.0-2.module+el8.3.0+7353+9de0a3cc.x86_64.rpm sgabios-0.20170427git-3.module+el8.1.0+4066+0f1aadab.x86_64.rpm supermin-5.1.19-10.module+el8.3.0+6423+e4cb6418.x86_64.rpm supermin-debuginfo-5.1.19-10.module+el8.3.0+6423+e4cb6418.x86_64.rpm supermin-debugsource-5.1.19-10.module+el8.3.0+6423+e4cb6418.x86_64.rpm supermin-devel-5.1.19-10.module+el8.3.0+6423+e4cb6418.x86_64.rpm virt-dib-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm virt-dib-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm virt-v2v-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm virt-v2v-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
Source: SLOF-20191022-3.git899d9883.module+el8.3.0+6423+e4cb6418.src.rpm seabios-1.13.0-2.module+el8.3.0+7353+9de0a3cc.src.rpm sgabios-0.20170427git-3.module+el8.1.0+4066+0f1aadab.src.rpm
aarch64: ocaml-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm ocaml-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm ocaml-hivex-devel-1.3.18-21.module+el8.5.0+10709+b3edb581.aarch64.rpm ocaml-libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm ocaml-libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm ocaml-libguestfs-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.aarch64.rpm ocaml-libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.aarch64.rpm ocaml-libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.aarch64.rpm ocaml-libnbd-devel-1.2.2-1.module+el8.3.0+7353+9de0a3cc.aarch64.rpm qemu-kvm-tests-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm qemu-kvm-tests-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.aarch64.rpm
ppc64le: ocaml-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm ocaml-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm ocaml-hivex-devel-1.3.18-21.module+el8.5.0+10709+b3edb581.ppc64le.rpm ocaml-libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm ocaml-libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm ocaml-libguestfs-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.ppc64le.rpm ocaml-libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.ppc64le.rpm ocaml-libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.ppc64le.rpm ocaml-libnbd-devel-1.2.2-1.module+el8.3.0+7353+9de0a3cc.ppc64le.rpm qemu-kvm-tests-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm qemu-kvm-tests-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.ppc64le.rpm
s390x: ocaml-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm ocaml-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm ocaml-hivex-devel-1.3.18-21.module+el8.5.0+10709+b3edb581.s390x.rpm ocaml-libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm ocaml-libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm ocaml-libguestfs-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.s390x.rpm ocaml-libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.s390x.rpm ocaml-libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.s390x.rpm ocaml-libnbd-devel-1.2.2-1.module+el8.3.0+7353+9de0a3cc.s390x.rpm qemu-kvm-tests-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm qemu-kvm-tests-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.s390x.rpm
x86_64: hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm hivex-debugsource-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm hivex-devel-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm libguestfs-winsupport-8.2-1.module+el8.3.0+6423+e4cb6418.i686.rpm libiscsi-1.18.0-8.module+el8.1.0+4066+0f1aadab.i686.rpm libiscsi-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.i686.rpm libiscsi-debugsource-1.18.0-8.module+el8.1.0+4066+0f1aadab.i686.rpm libiscsi-devel-1.18.0-8.module+el8.1.0+4066+0f1aadab.i686.rpm libiscsi-utils-1.18.0-8.module+el8.1.0+4066+0f1aadab.i686.rpm libiscsi-utils-debuginfo-1.18.0-8.module+el8.1.0+4066+0f1aadab.i686.rpm libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.i686.rpm libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.i686.rpm libnbd-debugsource-1.2.2-1.module+el8.3.0+7353+9de0a3cc.i686.rpm libnbd-devel-1.2.2-1.module+el8.3.0+7353+9de0a3cc.i686.rpm libvirt-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-admin-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-admin-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-bash-completion-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-client-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-client-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-config-network-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-config-nwfilter-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-interface-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-interface-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-network-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-network-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-nodedev-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-nodedev-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-nwfilter-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-nwfilter-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-secret-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-secret-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-storage-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-storage-core-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-storage-core-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-storage-disk-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-storage-disk-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-storage-iscsi-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-storage-iscsi-direct-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-storage-logical-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-storage-logical-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-storage-mpath-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-storage-mpath-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-storage-rbd-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-storage-rbd-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-storage-scsi-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-daemon-driver-storage-scsi-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-dbus-1.3.0-2.module+el8.3.0+6423+e4cb6418.i686.rpm libvirt-dbus-debuginfo-1.3.0-2.module+el8.3.0+6423+e4cb6418.i686.rpm libvirt-dbus-debugsource-1.3.0-2.module+el8.3.0+6423+e4cb6418.i686.rpm libvirt-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-debugsource-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-devel-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-docs-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-libs-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-libs-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-nss-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-nss-debuginfo-6.0.0-37.module+el8.5.0+12162+40884dd2.i686.rpm libvirt-python-debugsource-6.0.0-1.module+el8.3.0+6423+e4cb6418.i686.rpm nbdfuse-1.2.2-1.module+el8.3.0+7353+9de0a3cc.i686.rpm nbdfuse-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.i686.rpm netcf-0.2.8-12.module+el8.1.0+4066+0f1aadab.i686.rpm netcf-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.i686.rpm netcf-debugsource-0.2.8-12.module+el8.1.0+4066+0f1aadab.i686.rpm netcf-devel-0.2.8-12.module+el8.1.0+4066+0f1aadab.i686.rpm netcf-libs-0.2.8-12.module+el8.1.0+4066+0f1aadab.i686.rpm netcf-libs-debuginfo-0.2.8-12.module+el8.1.0+4066+0f1aadab.i686.rpm ocaml-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm ocaml-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm ocaml-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm ocaml-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm ocaml-hivex-devel-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm ocaml-hivex-devel-1.3.18-21.module+el8.5.0+10709+b3edb581.x86_64.rpm ocaml-libguestfs-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm ocaml-libguestfs-debuginfo-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm ocaml-libguestfs-devel-1.40.2-28.module+el8.5.0+10717+67be7ac4.x86_64.rpm ocaml-libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.i686.rpm ocaml-libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.x86_64.rpm ocaml-libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.i686.rpm ocaml-libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.x86_64.rpm ocaml-libnbd-devel-1.2.2-1.module+el8.3.0+7353+9de0a3cc.i686.rpm ocaml-libnbd-devel-1.2.2-1.module+el8.3.0+7353+9de0a3cc.x86_64.rpm perl-Sys-Virt-6.0.0-1.module+el8.3.0+6423+e4cb6418.i686.rpm perl-Sys-Virt-debuginfo-6.0.0-1.module+el8.3.0+6423+e4cb6418.i686.rpm perl-Sys-Virt-debugsource-6.0.0-1.module+el8.3.0+6423+e4cb6418.i686.rpm perl-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm perl-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm python3-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm python3-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm python3-libnbd-1.2.2-1.module+el8.3.0+7353+9de0a3cc.i686.rpm python3-libnbd-debuginfo-1.2.2-1.module+el8.3.0+7353+9de0a3cc.i686.rpm python3-libvirt-6.0.0-1.module+el8.3.0+6423+e4cb6418.i686.rpm python3-libvirt-debuginfo-6.0.0-1.module+el8.3.0+6423+e4cb6418.i686.rpm qemu-kvm-tests-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm qemu-kvm-tests-debuginfo-4.2.0-59.module+el8.5.0+13495+8166cdf8.1.x86_64.rpm ruby-hivex-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm ruby-hivex-debuginfo-1.3.18-21.module+el8.5.0+10709+b3edb581.i686.rpm sgabios-0.20170427git-3.module+el8.1.0+4066+0f1aadab.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:5238-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:5238
Issued Date: : 2021-12-21
CVE Names: CVE-2021-3930 CVE-2021-20257

Topic

An update for the virt:rhel and virt-devel:rhel modules is now availablefor Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Low. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1930087 - CVE-2021-20257 QEMU: net: e1000: infinite loop while processing transmit descriptors2020588 - CVE-2021-3930 QEMU: off-by-one error in mode_sense_page() in hw/scsi/scsi-disk.c


Related News