-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Satellite 6.12 Release
Advisory ID:       RHSA-2022:8506-01
Product:           Red Hat Satellite 6
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8506
Issue date:        2022-11-16
CVE Names:         CVE-2021-37136 CVE-2021-37137 CVE-2022-22818 
                   CVE-2022-24836 CVE-2022-25648 CVE-2022-29970 
                   CVE-2022-32209 CVE-2022-34265 
====================================================================
1. Summary:

An update is now available for Red Hat Satellite 6.12. The release contains
a new version of Satellite and important security fixes for various
components.

2. Relevant releases/architectures:

Red Hat Satellite 6.12 for RHEL 8 - noarch, x86_64

3. Description:

Red Hat Satellite is a systems management tool for Linux-based
infrastructure. It allows for provisioning, remote management, and
monitoring of multiple Linux deployments with a single centralized tool.

Security Fix(es):
* netty-codec: Bzip2Decoder doesn't allow setting size restrictions for
decompressed data (CVE-2021-37136)
* netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may
buffer skippable chunks in an unnecessary way (CVE-2021-37137)
* python3-django: Possible XSS via template tag (CVE-2022-22818)
* tfm-rubygem-nokogiri: ReDoS in HTML encoding detection (CVE-2022-24836)
* tfm-rubygem-sinatra: Path traversal possible outside of public_dir when
serving static files (CVE-2022-29970)
* tfm-rubygem-git: Package vulnerable to Command Injection via git argument
injection (CVE-2022-25648)
* rubygem-rails-html-sanitizer: Possible XSS with certain configurations
(CVE-2022-32209)
* python3-django: Potential SQL injection via Trunc and Extract arguments
(CVE-2022-34265)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

The items above are not a complete list of changes. This update also fixes
several bugs and adds various enhancements. Documentation for these changes
is available from the Release Notes document.

4. Solution:

For Red Hat Satellite 6.12, see the following documentation for the
release.
https://access.redhat.com/documentation/en-us/red_hat_satellite/6.12

The important instructions on how to upgrade are available below.
https://access.redhat.com/documentation/en-us/red_hat_satellite/6.12/html/upgrading_and_updating_red_hat_satellite

5. Bugs fixed (https://bugzilla.redhat.com/):

1309740 - [RFE] As a user, I want to schedule a job and receive an e-mail summary when it completes
1703496 - Satellite audits cleanup
1732590 - Cannot add filter on same RPM name with different architectures
1775813 - A publish content view displays (Invalid Date) for the date and time of when the content view was published.
1829468 - [RFE] Be able to retrieve the software vendor package from the installed package
1830968 - [RFE] API should return simple results to understand if the repositories for hosts are enabled or not.
1834897 - [RFE] Remove the configuration 'env=Library' created by the virt-who configuration plugin in the Satellite WebUI
1850393 - [RFE] REX Pull Provider
1868175 - Red Hat Satellite should notify about published content view while removing Lifecycle environment
1868323 - "Confirm services restart" modal window grammatically does not respect that multiple systems are selected for a reboot
1870816 - Deploy script breaks when the password of hypervisor contains single quotes
1879811 - [ALL_LANG] [SAT_6.8 | 6.9 | 6.10|6.11 ] Web elements are not localized (Available Button, ON/OFF Switch Button)
1884148 - description of filter_host_parents does not match virt-who-config
1892218 - Multi-page listing when adding repositories to Content Views confuses the number of repositories to add
1892752 - Scheduled job "Create RSS notifications" does not use proxy
1894033 - [RFE] Add SSH User field to Advanced Fields in Job Invocation of SSH Command - remote_execution_ssh_user per Remote Execution task
1908841 - Capsule certs regeneration fails with an error if the organization has a `'` in the name
1912941 - Verbose log outputs for Ansible jobs are reported to all Hosts present on the Job.
1925165 - [RFE] Unordered RPMs in repodata decrease compression efficiency
1930577 - when running ReX via SSH on 2242 hosts, got "Timed out reading data from server"
1931532 - When running remote execution from Satellite to an RHEL 8 with tlog enabled it fails.
1931665 - Need clearer error message when manifest is no longer valid when syncing inventory
1934210 - Bad HTTP method requests filling up /var/log/messages with stack traces
1938092 - [RFE] Insights recommendations should have url links for related knowledgebase article and c.r.c.
1940396 - [RFE] Introduction of GUI based option to be able to bulk select and remove Content View versions in Red Hat Satellite 6
1951542 - Insights Table doesnt translate the pagination strings
1952939 - [RFE] Support for Satellite Tools version-1 repository is version.
1959136 - Backtick in password causes failure during deployment of virt-who config.
1962253 - Global registration succeeded but throwing error messages when auto-attach is true
1964080 - [BUG] The != and ~ search params does not work with os_minor parameter in Satellite 6.9
1970132 - [BUG] Invalid choice for template_kind listed for os_default_template module
1970623 - [BUG] Error Can't join 'Katello::ContentFacetRepository' to association named 'hostgroup' when clicking on "Errata Installation" inside a host_collection as a non-admin user
1971747 - "Registered Content Hosts" Report is Showing the Wrong Available Kernel Version for RHEL 7.7 Client
1973329 - Provide upstream repository name value to allow a name change on the repository to not break Satellite if an enabled repository's name gets changed
1974180 - Default user input value is not set for job invocation
1981444 - "Subscription - Entitlement Report" does not show correct number of subscriptions attached/consumed
1982698 - Ansible playbook execution crash for Hosts: localhost
1982745 - Reprovisioning a host using new HostGroup does not inherit root password from the new HostGroup
1984400 - Capsule upgrade/install fails due to proxy configuration in  'HTTP(S) proxy' in settings
1989631 - Ruby warning: URI.escape is obsolete after the host is provisioned
1990119 - Documentation bug for the compute_resource module
1991557 - Many Postgres ERRORs (duplicate key) especially on RedHat repo sync
1994877 - [RFE] Example is missing in "Install packages" option in the Advanced Tab of "Register Host" form.
1994945 - hammer cannot  use the cluster name or id as valid input when clusters are residing inside folders and fails with error Fog::Vsphere::Compute::NotFound error
1998477 - Add Simple content access status API to check whether SCA is enabled or disabled in Satellite
2000613 - The login page exposes version of the satellite
2001517 - [RFE] Allow "on_demand" download policy for repositories of content_type docker
2001552 - Host facts are not uploaded to satellite when content host is registered with Satellite using global registration form.
2004133 - CVE-2021-37136 netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data
2004135 - CVE-2021-37137 netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way
2006974 - [ALL_LANG] [SAT_6.10 | 6.11] 'No matches found' text is untranslated in search bar
2007117 - [ ALL_LANG] [SAT_6.10 | 6.11] 'Filter' string from switcher section search box is not marked as translatable string
2011312 - Misspelled word in tooltip "Toggel" instead of "Toggle"
2013611 - Hammer compute-profile create missing 'boot_order' from 'compute-attributes'
2015062 - Scap Content Page redirects to Satellite documentation instead of  Scap Content
2015757 - 'Mail enabled' setting cannot be switched with the hammer user command.
2016924 - The value set by 'hammer activation-key content-override'command cannot be confirmed by 'hammer activation-key info' command.
2022065 - ansible modules don't work correctly when a HTTP?HTTPS redirect occurs2022649 - Hammer unable to send correct value for for Job Templates in order to update ALL packages.
2024175 - [RFE] Include Tower extra vars feature when calling the API callback
2024576 - Extra audit record created on Organization create action
2024968 - [RFE] Expose parameter trusted_proxies on satellite-installer
2025892 - [RFE] Allow configuring cockpit with multiple origins through satellite-installer
2025926 - [RFE] Identify host Build Token using hammer
2027947 - HypervisorHeartbeatUpdateJob is taking long time to process and updates wrong consumer records
2028112 - Ansible roles are failed with exit status 0 but the job is showing status success and the task is also showing result success.
2033321 - Manifest refresh fails on Candlepin: One or more pools was left in an undefined state
2033381 - Remove the space at the end of foreman-proxy-certs-generate printed installer cmd
2035287 - The online backup attempt still shows a warning about mongodb when executed in Satellite 6.10
2036151 - Can't assign different networks on 2+ NICs with vNIC profiles selected
2038989 - [RFE] Satellite Security Concerns for Apache
2043126 - Non-enabled repository types make it into the apipie help-text
2043242 - [RFE] make worker show what task they are currently running
2048547 - When using async_ssh true and for some reason the script retrieve.sh fails to, the task remain stuck
2048775 - CVE-2022-22818 django: Possible XSS via '{% debug %}' template tag
2049595 - missing information about puppet attributes in API/CLI
2051648 - [RFE] Better Detail When Job Fails Due To SSH Problem
2051891 - vCPUs in RHV getting reset to one vCPU after editing a host in Satellite
2052076 - foreman-proxy does not log permissions errors when trying to read ssl_ca.pem
2053842 - The "Serve via HTTP" and "Verify SSL" options in Repo Discovery page does not functions at all in Satellite 7.0
2054011 - Submit button on Edit page of a host will revert back to a invalid page on Satellite
2054042 - [RFE] Logs in dynflow console needs more descriptive when SSH REX job fails on Satellite 7.
2054786 - {"publication":["Invalid hyperlink - Object does not exist."]} error when syncing a repository
2054969 - Navigation switch between multiple capsules don't work as expected
2055391 - After upgrade products with repositories that had Ignorable Content = drpm can no longer be modified
2055416 - redhat.satellite.content_upload ansible module with unexpected src parameter behavior
2055979 - [RFE] - use native Ansible module for Install from git job template
2056188 - The redesigned Host page in Satellite does not offers any option to invoke/schedule a remote execution job for a client system
2056702 - Import library with overlapping content can fail with unique-constraint violation
2058037 - UEFI: Grub network boot templates need to be updated
2059179 - job template selector missing id in the new rex wizard
2060651 - Cannot upload a package to a repository if the same package already exists in another repository, but is not downloaded
2062800 - OpenSCAP is using the removed puppetrun setting
2064979 - Clients can't subscribe to or enable Red Hat repositories after renewing subscriptions
2068454 - repositories/import_uploads API endpoint do require two mandatory parameters2069306 - [RFE] Need syncable yum-format repository exports
2069440 - [RFE] new host ui details, upgrades to host status
2069634 - new host ui details, unable to read the host from different taxonomies when logged in
2070001 - Space reclaiming fails on a blank Satellite
2070535 - Content View publish fails with error PG::CardinalityViolation: ERROR: ON CONFLICT DO UPDATE command cannot affect row a second time.
2070732 - Use more accurate messaging when host statuses are cleared
2070972 - Sentence case fixes needed in the new Host page
2072696 - Creating ESX compute resource on vcenter 7.x fails with InvalidArgument: A specified parameter was not correct: deviceChange[1].device.key
2073305 - installer spams with katello-certs-check output when using custom certs
2074346 - CVE-2022-24836 nokogiri: ReDoS in HTML encoding detection
2075056 - new host ui details, repository sets, search auto-complete is missing
2076843 - CVE-2022-25648 ruby-git: package vulnerable to Command Injection via git argument injection
2077811 - new host ui, content, errata subtab,  when N/A is chosen as severity filter erratas results are empty
2077822 - new host ui details, add button to navigate to old content UI
2077824 - [RFE] API to allow search by object ID on any object
2080324 - Satellite incorrectly reports email test success
2080423 - Docker pull fails with 'missing or empty Content-Length header'
2081096 - CVE-2022-29970 sinatra: path traversal possible outside of public_dir when serving static files
2084130 - CertificateCleanupJob fails with foreign key constraint violation on table cp_upstream_consumer
2085490 - Discovery and bootdisk templates don't get description populated from metadata
2088303 - Webhook raises "certificate verify failed" error  even the target host is trusted by the system SSL CA bundle
2089445 - The About page under Administer still refers to IRC channel at Freenode
2089828 - default Organization and location not set for AD users2091044 - new host ui details,ansible roles, submitting form without any roles should show warning
2092039 - Content import fails if repo labels differ and repo is already imported
2093884 - Every CV Publish+Promote action followed by an automated Capsule sync task generates a huge traceback "(ActiveRecord::RecordNotFound): Couldn't find ForemanTasks::Task::DynflowTask" in Satellite 6.11
2094019 - Missing LCE and CV label in CLI CDN configuration
2095187 - Fail to create virtwho config on nutanix env for error "Invalid option for hypervisor [ahv]"
2095820 - All errata are applied when user only selects certain errata
2096429 - Global Registration will fail if use a different language
2098240 - [RFE] Add 'System purpose' card to new host details / Overview tab
2099620 - Starting or Restarting foreman.socket will raise a harmless "TCP_NODELAY failed: Operation not supported" error in Red Hat Satellite 6.9/6.10/6.11
2100578 - satellite-clone should enable the Satellite module
2100887 - Repository sets and Errata tabs do not show toggle group when host is in Library environment but non-default content view
2101579 - Retain packages on Repository removes RPMs from Pulp but not from Katello
2101882 - CVE-2022-32209 rubygem-rails-html-sanitizer: possible xss with certain configurations
2101986 - Getting "NoPermission: Permission to perform this operation was denied." when edit host or compute profile
2102145 - 'Satellite-maintain backup online' states info about Mongo in the warning message
2102456 - [RFE] - Add static ouia-id to modal with wizard for publishing a cv
2102825 - satellite-clone fails to adjust ownership of /var/lib/pulp if it's owned by non-existing user/group
2102867 - Post upgrade to satellite 6.10, sync summary email notification shows the incorrect summary for newly added errata.
2102896 - CVE-2022-34265 python-django: Potential SQL injection via Trunc(kind) and Extract(lookup_name) arguments
2103096 - After syncing a repository, it doesn't sync to the capsule automatically.
2103099 - satellite-clone fails to restore online backup on RHEL8
2103102 - MemoryError when importing large repo to disconnected Satellite
2103106 - Attempt to disable a Red Hat Repository fails with error "Cannot delete record because of dependent library_instances_inverse" if the repository is part of any CV versions in Satellite 6.10
2103110 - undefined method `find' for nil:NilClass when importing content that has gpg_keys associated to it
2103129 - RHEL 9 appstream and baseos not showing as recommended repositories
2103522 - Capsule sync fails with "Parsing interrupted: The repository metadata being synced into Pulp is erroneous in a way that makes it ambiguous (duplicate NEVRAs).."
2104401 - Improve speed of manifest refresh by running RefreshIfNeeded steps concurrently
2104498 - Unable to sync jfrog artifactory-pro-rpms repository
2105048 - Error 'modulemd-yaml-error-quark' while synchronizing fedora modular repository on Satellite 6.10.
2105107 - Data issue for users on RHEL7 syncing EL8+ EPEL or Fedora Modular repositories
2105144 - Scheduling a remote execution job through API calls are using UTC instead of timezone
2105299 - Email notification shows incorrect new errata after syncing an Epel repository
2105941 - After 6.10 to 6.11 upgrade on FIPS setup, repository sync operations fail with an error "[digital envelope routines: EVP_DigestInit_ex] disabled for fips"
2106000 - Manifest Refresh should ensure environment-content association
2106090 - Running smart-proxy-openscap-send command returns "Gemfile lists the gem rsec (< 1) more than once" on Satellite 6.10.
2106091 - Exclude filter may exclude errata and packages that are needed
2106092 - Manifest refresh randomly fails with "No such file or directory" when having multile dynflow workers2106093 - Simplify self-upgrade mechanism
2106333 - Add Satellite and Capsule 6.12 upgrade scenarios
2106659 - Inconsistent packages versioning
2106691 - Satellite 6.12 still defaults to the legacy host UI
2106700 - Invocations fail with NoMethodError - undefined method `code' if capsule loses script feature without satellite noticing
2106885 - Upgrade to Satellite 6.11 fails in db:seed state with error "ActiveRecord::RecordInvalid: Validation failed: Name has already been taken"
2107252 - Last item in Webhooks table is overflowing
2107572 - packaging request for pull provider dependencies
2107577 - execution of roles with missing modules doesn't fail the execution
2107701 - [Pulp 3] If a modulemd metadata artifact is missing from the filesystem but has an artifact_id associated with it in database, "Verify Content Checksum" cannot fix this problem
2108169 - foreman-maintain self-upgrade enables RH repos when custom repo mentioned with --maintenance-repo-label for RHEL8
2108611 - Broken link when accessing the Registration Doc from the Satellite register hosts screen
2108637 - Remote execution fails for SSH Default when Remote Execution configured for Kerberos Authentication
2108719 - Upgrading to Satellite 6.11 fails on db:migrate stage with error "null value in column "created_at" violates not-null constraint"
2109254 - Remove orphans task going to the paused state with error "Cannot delete some instances of model 'Repository' because they are referenced through protected foreign keys" on Red Hat Satellite 6.11
2109260 - When using immediate downloads and retain_package_versions=X, all packages are downloaded and many are immediately orphaned
2109298 - ModuleStreamErratumPackages aren't indexed at first repository syncing
2109421 - Sendmail package not present on RHEL8 and needs manual configuration
2109594 - After upgrading to Satellite 6.11 , foreman log is flooded with  huge tracebacks related to "unknown class DockerRegistry, ignoring" and "unknown class Container, ignoring"
2109606 - Not able to enable repositories when FIPS is enabled.
2109810 - Search for string in n-v-r.a format fails for custom packages but not for Red Hat packages
2110003 - smart-proxy consumes 100% cpu after connecting to WebConsole with krb5 auth on RHEL8
2110163 - Generate All Reports Job Fails After Upgrade to 6.11 with Missing Logger Method
2110222 - Insights client traffic through a Satellite 6.11 Capsule fails
2110731 - [ BUG ] Sync errata  email notification is not workng in Satellite 6.11 whereas "Test Email" functions fine
2110872 - Moving between tabs generates "undefined method `parent_task' for nil:NilClass"
2111038 - new host ui details,ansible roles, bug when all ansible roles are assigned
2111074 - After LEAPP upgrade katello_candlepin_port_t definition is missing
2111222 - Need a static ouia-id for the close button on the Confirmation Modal
2111373 - new host ui details, edit ansible roles, when assigned, wait and not confirmed, role is unassigned automatically
2111469 - Single host contains too many NICs
2111570 - AVC denials noticed for gunicorn process after upgrading the Satellite 6.11 OS from RHEL 7 to RHEL 8 using leapp
2111571 - Multiples of every module stream show in the web UI
2111578 - Rebooting Sat611 on RHEL8 removes all pulp logs
2111921 - [New Host UI] Ansible tab only shows "view all assigned roles" when at least one host specific role has been added
2112015 - After deploying custom certs on Satellite, signed by a new CA, capsule can't fetch on-demand content
2112093 - GUI shows "Capsule Authorization" disabled even if it was enabled during the creation of the webhook in Satellite 6.10
2112098 - Need to be able to provide custom cert for ISS for Red Hat CDN
2112436 - After initial build of a UEFI VM using Red Hat Satellite, the system fails to boot up with error "Partition with known EFI file not found" when VM Hardware version is 17 or above
2112979 - Don't ship foreman-proxy-selinux in capsule repos
2113013 - documentation button on capsule page goes to a broken link
2113905 - [RHSSO] [Installer][RHEL8]- RHSSO feature settings are not getting enabled and failed with HTTPD CONF issue .
2113946 - Mirroring complete ansible galaxy fails with the following message:  'NoneType' object has no attribute 'get'
2113996 - Search for non-integer job id will result in error page
2115229 - pull-provider rex jobs occassionally hanging
2115686 - [RFE] Provide a functionality in Satellite to import pre-existing Ansible playbooks into Job Templates
2115767 - Unable to apply all Errata via Remote Execution on Web UI with "Select All"
2115775 - hammer command not working for non-root user post upgrading satellite to version 6.11
2115822 - New host details UI does not work at all
2115832 - Running "satellite-maintain self-upgrade" on a Satellite\Capsule 6.11.1.1 fails with error "Error: 'satellite-maintenance-6.11.2-for-rhel-8-x86_64-rpms' does not match a valid repository ID"
2116123 - Even though the CreateRssNotifications job gets completed, It fails to fetch RSS with error '(NameError): uninitialized constant Foreman::HttpProxy::NetHttpExt' in Satellite 6.12
2116276 - Hammmer task progress command returns Error: undefined method `empty?' for nil:NilClass
2116385 - [RFE] Add deprecation warning/banner on Compute Resources page about deprecation of RHEV support
2116871 - Package "python3-pulp_manifest" is not available in Satellite Utils repository
2117382 - Only first certificate from a content credential is considered by katello when updating CDN configuration to use Network Sync
2117489 - not all dependencies are allowed by foreman-protector
2117522 - satellite-upgrade to 6.12 fails in packages-update step to resolve python dependencies
2118055 - When installing errata via katello-agent, content_action_finish_timeout is ignored and tasks don't wait for client status to finish
2118252 - dnf can't load foreman-protector.py as a regular user
2118356 - katello-pull-transport-migrate missing in RHEL9 Client repos
2118431 - Incremental export on repository exports not working correctly after syncably exporting repository
2118689 - Boding interface bondig slaves are always changed to lower case
2118694 - Upgrade fails during db:migrate with PG::ForeignKeyViolation: ERROR:  ERROR:  update or delete on table "katello_module_profiles" violates foreign key constraint "katello_mod_profile_rpm_mod_profile_id_fk" on table "katello_module_profile_rpms"
2118772 - Satellite upgrade to 6.12 fails during db:migrate with PG::UndefinedColumn: ERROR:  column "created_at" of relation "taxable_taxonomies" does not exist
2118790 - Convert2rhel playbook tries to install RHEL8 convert2rhel package
2118950 - Unable to configure cloud connector on Satellite 6.12.0
2118966 - [Pulp3] When working with docker type repos, syslogs is flooded with warnings "The model  defines the 'ACCESS_POLICY_VIEWSET_NAME' class attribute" in Satellite 6.12
2119112 - subpaths field is mandatory while creating ACS in the UI
2119117 - ACS create fails when --smart-proxy-ids option not passed with "undefined method `uniq' for nil:NilClass"
2119120 - ACS create fails when same name used with "PG::UniqueViolation: ERROR:  duplicate key value violates unique constraint"
2119124 - ACS create form displays capsule names without spaces on review details page in UI
2119190 - ACS create wizard: select capsule step says "Name source"
2119234 - Timezone/timestamp issue with Ansible configuration management reports run via Capsule servers2119688 - running ansible default roles in Satellite 6.11.1.1 shows an error page
2120148 - Remove spinner from Packages & Module streams tabs during REX job polling
2120224 - Host collections card shows empty card without any text when no host collections are present
2120299 - 'This host has errata that are applicable, but not installable' message incorrectly appears2120327 - Discovery Organization setting is shown as Discovery Location setting
2120414 - Show arch restrictions on Repository Sets tab (new host details)
2120579 - remote execution interface missing in global registration dialog
2120632 - After Upgrading LEAPPed Satellite to 6.12 pulp is not connected to redis
2120715 - Satellite 6.11 GUI documentation URL takes to a non existing URL with 404
2120992 - Running satellite-clone on SAT6.12 fails beacuse it's not supported
2121238 - Importing a custom repository with different label but same name causes validation error
2121249 - Syncable Exports have spaces in the exported paths
2121583 - Sync of an Ansible collection repo to the Capsule fails
2121689 - foreman-maintain still enables ansible-2.9-for-rhel-8-x86_64-rpms repository for running an update to 6.11.z when no packages are installed from that repository
2121738 - host details jobs - change from list to table
2121739 - host details audits, change from list to table
2121954 - When searching for content, dropdown filters are literal search terms.
2122090 - Syncable exports not properly validated
2122214 - katello-certs-check propose not valid command for capsule
2122764 - Indexing error if a collection to be synced from galaxy doesn't have tags associated.
2122780 - Pub url is not accessible on the Satellite nor Capsule server
2122945 - Satellite manifest upload/import error: Unexpected exception occurred while executing transactional block
2123352 - Updating katello-ca package does not update certs in yggdrasild service for REX pull mode client
2123405 - [RFE] - Add rhel-6-server-els-rpms repository under recommended repositories
2124047 - Accessing an external capsule from UI, shows "Last sync failed: 404 Not Found" even if the last capsule content sync was successful in Satellite 6.12
2124051 - Ansible-type REX jobs are still delegated by satellite 6.12 to be executed via an external Capsule 6.12 even if the ansible feature is not enabled on the same
2124087 - The "Change Content Source" option does not provides steps to change the yggdrasil configuration in case putt-mqtt mode is use in Satellite 6.12
2124271 - After installing katello-agent on a RHEL 9 host, Goferd service fails to start with error  AttributeError: 'Scheduler' object has no attribute 'isAlive'
2124568 - 'candlepin-validate-db' pre-upgrade check fails with "Could not open SSL root certificate file /root/.postgresql/root.crt" error for external DB setup with SSL
2124663 - Host details statuses clear button is always disabled
2124850 - failure to enable async-ssh rex mode with Couldn't enable 'script'
2124851 - Post upgrade to 6.11.z, DHCP error with wrong number of arguments for validate_supported_address
2124928 - Webhooks page in UI is broken
2125022 - Content View Versions generated by Export are still listed in Composite CVs page
2125244 - Sync of a docker type repository containing schema 1 manifest fails with error
2125317 - Fix details tab cards Expand/collapse all behavior
2125585 - Satellite can not be installed on RHEL 8.7
2125669 - Navigating to content view page from the left panel after creating a cv does not work
2127099 - Unsupported Installer report plugin exist in the downstream Satellite 6.12
2127318 - ACS create wizard: review details step displays password in plaintext when manual auth is selected
2127934 - rex pull-provider client not configured during host provisioning
2127940 - save_to_file macro does not work if the thing being saved contains a heredoc terminated with EOF
2128209 - ssh-async rex job fails with OpenSSL::SSL::SSLError
2128422 - Repository Sets on new Hosts details produces error page
2129002 - ACS create wizard: select capsule shows duplicate entries in dual-list selector widget
2131729 - Repository sets does not work on new host details page
2133468 - Upgrade fails to apply rpm.0044_noartifact_modules pulpcore migration
2139368 - can't save discovery settings on an upgraded Satellite 6.12
2139369 - can't save bootdisk settings on an upgraded Satellite 6.12
2139371 - can't save RH Cloud settings on an upgraded Satellite 6.12

6. Package List:

Red Hat Satellite 6.12 for RHEL 8:

Source:
ansible-collection-redhat-satellite-3.7.0-2.el8sat.src.rpm
ansible-collection-redhat-satellite_operations-1.2.3-1.el8sat.src.rpm
ansible-lint-5.0.8-4.el8pc.src.rpm
ansible-runner-1.4.7-1.el8ar.src.rpm
ansiblerole-foreman_scap_client-0.2.0-2.el8sat.src.rpm
ansiblerole-insights-client-1.7.1-2.el8sat.src.rpm
candlepin-4.1.15-1.el8sat.src.rpm
cjson-1.7.14-5.el8sat.src.rpm
createrepo_c-0.20.1-1.el8pc.src.rpm
dynflow-utils-1.6.3-1.el8sat.src.rpm
foreman-3.3.0.17-1.el8sat.src.rpm
foreman-bootloaders-redhat-202102220000-1.el8sat.src.rpm
foreman-discovery-image-3.8.2-1.el8sat.src.rpm
foreman-discovery-image-service-1.0.0-4.1.el8sat.src.rpm
foreman-installer-3.3.0.8-1.el8sat.src.rpm
foreman-proxy-3.3.0-1.el8sat.src.rpm
foreman-selinux-3.3.0-2.el8sat.src.rpm
katello-4.5.0-1.el8sat.src.rpm
katello-certs-tools-2.9.0-1.el8sat.src.rpm
katello-client-bootstrap-1.7.9-1.el8sat.src.rpm
katello-selinux-4.0.2-2.el8sat.src.rpm
libcomps-0.1.18-4.el8pc.src.rpm
libdb-5.3.28-42.el8_4.src.rpm
libsodium-1.0.17-3.el8sat.src.rpm
libsolv-0.7.22-4.el8pc.src.rpm
libwebsockets-2.4.2-2.el8.src.rpm
mosquitto-2.0.14-1.el8sat.src.rpm
postgresql-evr-0.0.2-1.el8sat.src.rpm
pulpcore-selinux-1.3.2-1.el8pc.src.rpm
puppet-agent-7.12.1-1.el8sat.src.rpm
puppet-agent-oauth-0.5.1-3.el8sat.src.rpm
puppet-foreman_scap_client-0.4.0-1.el8sat.src.rpm
puppetlabs-stdlib-5.2.0-1.el8sat.src.rpm
puppetserver-7.4.2-1.el8sat.src.rpm
python-aiodns-3.0.0-3.el8pc.src.rpm
python-aiofiles-0.8.0-2.el8pc.src.rpm
python-aiohttp-3.8.1-3.el8pc.src.rpm
python-aiohttp-xmlrpc-1.5.0-2.el8pc.src.rpm
python-aioredis-2.0.1-2.el8pc.src.rpm
python-aiosignal-1.2.0-2.el8pc.src.rpm
python-ansible-builder-1.0.1-4.el8pc.src.rpm
python-asgiref-3.5.0-2.el8pc.src.rpm
python-async-lru-1.0.2-3.el8pc.src.rpm
python-async-timeout-4.0.2-2.el8pc.src.rpm
python-asyncio-throttle-1.0.2-3.el8pc.src.rpm
python-attrs-21.4.0-2.el8pc.src.rpm
python-backoff-1.11.1-2.el8pc.src.rpm
python-bindep-2.10.2-4.el8pc.src.rpm
python-bleach-3.3.1-2.el8pc.src.rpm
python-bleach-allowlist-1.0.3-3.el8pc.src.rpm
python-bracex-2.2.1-2.el8pc.src.rpm
python-brotli-1.0.9-2.el8pc.src.rpm
python-cchardet-2.1.7-4.el8pc.src.rpm
python-certifi-2020.6.20-3.el8pc.src.rpm
python-cffi-1.15.0-2.el8pc.src.rpm
python-chardet-4.0.0-2.el8pc.src.rpm
python-charset-normalizer-2.0.11-4.el8pc.src.rpm
python-click-8.0.3-2.el8pc.src.rpm
python-click-shell-2.1-3.el8pc.src.rpm
python-colorama-0.4.4-3.el8pc.src.rpm
python-commonmark-0.9.1-5.el8pc.src.rpm
python-contextlib2-21.6.0-3.el8pc.src.rpm
python-cryptography-3.4.8-1.el8pc.src.rpm
python-daemon-2.1.2-9.el8ar.src.rpm
python-dataclasses-0.8-3.el8pc.src.rpm
python-dateutil-2.8.2-2.el8pc.src.rpm
python-debian-0.1.43-2.el8pc.src.rpm
python-defusedxml-0.7.1-3.el8pc.src.rpm
python-diff-match-patch-20200713-3.el8pc.src.rpm
python-distro-1.6.0-3.el8pc.src.rpm
python-django-3.2.14-2.el8pc.src.rpm
python-django-currentuser-0.5.3-5.el8pc.src.rpm
python-django-filter-21.1-3.el8pc.src.rpm
python-django-guardian-2.4.0-5.el8pc.src.rpm
python-django-guid-3.2.2-1.el8pc.src.rpm
python-django-import-export-2.7.1-6.el8pc.src.rpm
python-django-lifecycle-0.9.6-3.el8pc.src.rpm
python-django-prometheus-2.1.0-3.el8pc.src.rpm
python-django-readonly-field-1.1.1-3.el8pc.src.rpm
python-djangorestframework-3.13.1-2.el8pc.src.rpm
python-djangorestframework-queryfields-1.0.0-5.el8pc.src.rpm
python-drf-access-policy-1.1.0-3.el8pc.src.rpm
python-drf-nested-routers-0.93.4-3.el8pc.src.rpm
python-drf-spectacular-0.21.2-2.el8pc.src.rpm
python-dynaconf-3.1.7-4.el8pc.src.rpm
python-ecdsa-0.14.1-2.el8pc.src.rpm
python-enrich-1.2.6-5.el8pc.src.rpm
python-et-xmlfile-1.1.0-2.el8pc.src.rpm
python-flake8-3.9.2-5.el8pc.src.rpm
python-frozenlist-1.3.0-2.el8pc.src.rpm
python-future-0.18.2-5.el8pc.src.rpm
python-galaxy-importer-0.4.5-1.el8pc.src.rpm
python-gitdb-4.0.9-2.el8pc.src.rpm
python-gitpython-3.1.26-3.el8pc.src.rpm
python-gnupg-0.4.8-2.el8pc.src.rpm
python-gunicorn-20.1.0-5.el8pc.src.rpm
python-idna-3.3-2.el8pc.src.rpm
python-idna-ssl-1.1.0-5.el8pc.src.rpm
python-importlib-metadata-4.10.1-2.el8pc.src.rpm
python-importlib-resources-5.4.0-4.el8pc.src.rpm
python-inflection-0.5.1-3.el8pc.src.rpm
python-iniparse-0.4-35.el8pc.src.rpm
python-jinja2-3.0.3-2.el8pc.src.rpm
python-jsonschema-4.6.0-4.el8pc.src.rpm
python-lockfile-0.11.0-8.el8ar.src.rpm
python-lxml-4.7.1-2.el8pc.src.rpm
python-markdown-3.3.6-3.el8pc.src.rpm
python-markuppy-1.14-3.el8pc.src.rpm
python-markupsafe-2.0.1-3.el8pc.src.rpm
python-mccabe-0.6.1-3.el8pc.src.rpm
python-multidict-6.0.2-2.el8pc.src.rpm
python-naya-1.1.1-3.el8pc.src.rpm
python-odfpy-1.4.1-6.el8pc.src.rpm
python-openpyxl-3.0.9-2.el8pc.src.rpm
python-packaging-21.3-1.el8pc.src.rpm
python-parsley-1.3-2.el8pc.src.rpm
python-pbr-5.8.0-4.el8pc.src.rpm
python-pexpect-4.6-2.el8ar.src.rpm
python-productmd-1.33-3.el8pc.src.rpm
python-prometheus-client-0.8.0-3.el8pc.src.rpm
python-psutil-5.7.2-2.el8sat.src.rpm
python-psycopg2-2.9.3-2.el8pc.src.rpm
python-pulp-ansible-0.13.2-2.el8pc.src.rpm
python-pulp-certguard-1.5.2-3.el8pc.src.rpm
python-pulp-cli-0.14.0-4.el8pc.src.rpm
python-pulp-container-2.10.9-1.el8pc.src.rpm
python-pulp-deb-2.18.0-3.el8pc.src.rpm
python-pulp-file-1.10.2-2.el8pc.src.rpm
python-pulp-rpm-3.18.7-1.el8pc.src.rpm
python-pulp_manifest-3.0.0-3.el8pc.src.rpm
python-pulpcore-3.18.10-1.el8pc.src.rpm
python-pyOpenSSL-19.1.0-3.el8pc.src.rpm
python-pycairo-1.20.1-3.el8pc.src.rpm
python-pycares-4.1.2-2.el8pc.src.rpm
python-pycodestyle-2.7.0-5.el8pc.src.rpm
python-pycparser-2.21-2.el8pc.src.rpm
python-pycryptodomex-3.14.1-2.el8pc.src.rpm
python-pyflakes-2.3.1-5.el8pc.src.rpm
python-pygments-2.11.2-2.el8pc.src.rpm
python-pygobject-3.40.1-3.el8pc.src.rpm
python-pygtrie-2.4.2-3.el8pc.src.rpm
python-pyjwkest-1.4.2-6.el8pc.src.rpm
python-pyjwt-1.7.1-8.el8pc.src.rpm
python-pyparsing-2.4.7-3.el8pc.src.rpm
python-pyrsistent-0.18.1-2.el8pc.src.rpm
python-pytz-2021.3-2.el8pc.src.rpm
python-pyyaml-5.4.1-4.el8pc.src.rpm
python-qpid-1.37.0-1.el8.src.rpm
python-redis-3.5.3-3.el8pc.src.rpm
python-requests-2.27.1-2.el8pc.src.rpm
python-requirements-parser-0.2.0-3.el8pc.src.rpm
python-rhsm-1.19.2-3.el8pc.src.rpm
python-rich-10.12.0-3.el8pc.src.rpm
python-ruamel-yaml-0.17.20-2.el8pc.src.rpm
python-ruamel-yaml-clib-0.2.6-2.el8pc.src.rpm
python-schema-0.7.5-2.el8pc.src.rpm
python-semantic-version-2.10.0-1.el8pc.src.rpm
python-six-1.16.0-2.el8pc.src.rpm
python-smmap-5.0.0-2.el8pc.src.rpm
python-sqlparse-0.4.2-3.el8pc.src.rpm
python-tablib-3.2.0-3.el8pc.src.rpm
python-tenacity-7.0.0-3.el8pc.src.rpm
python-toml-0.10.2-3.el8pc.src.rpm
python-typing-extensions-3.10.0.2-2.el8pc.src.rpm
python-uritemplate-4.1.1-2.el8pc.src.rpm
python-url-normalize-1.4.3-4.el8pc.src.rpm
python-urllib3-1.26.8-2.el8pc.src.rpm
python-urlman-1.4.0-3.el8pc.src.rpm
python-wcmatch-8.3-2.el8pc.src.rpm
python-webencodings-0.5.1-3.el8pc.src.rpm
python-whitenoise-6.0.0-1.el8pc.src.rpm
python-xlrd-2.0.1-5.el8pc.src.rpm
python-xlwt-1.3.0-3.el8pc.src.rpm
python-yarl-1.7.2-2.el8pc.src.rpm
python-zipp-3.4.0-4.el8pc.src.rpm
qpid-cpp-1.39.0-7.el8amq.src.rpm
qpid-dispatch-1.14.0-6.el8.src.rpm
qpid-proton-0.33.0-4.el8.src.rpm
redhat-access-insights-puppet-1.0.1-1.el8sat.src.rpm
rubygem-actioncable-6.0.4.7-1.el8sat.src.rpm
rubygem-actionmailbox-6.0.4.7-1.el8sat.src.rpm
rubygem-actionmailer-6.0.4.7-1.el8sat.src.rpm
rubygem-actionpack-6.0.4.7-1.el8sat.src.rpm
rubygem-actiontext-6.0.4.7-1.el8sat.src.rpm
rubygem-actionview-6.0.4.7-1.el8sat.src.rpm
rubygem-activejob-6.0.4.7-1.el8sat.src.rpm
rubygem-activemodel-6.0.4.7-1.el8sat.src.rpm
rubygem-activerecord-6.0.4.7-1.el8sat.src.rpm
rubygem-activerecord-import-1.1.0-1.el8sat.src.rpm
rubygem-activerecord-session_store-2.0.0-1.el8sat.src.rpm
rubygem-activestorage-6.0.4.7-1.el8sat.src.rpm
rubygem-activesupport-6.0.4.7-1.el8sat.src.rpm
rubygem-acts_as_list-1.0.3-2.el8sat.src.rpm
rubygem-addressable-2.8.0-1.el8sat.src.rpm
rubygem-algebrick-0.7.3-8.el8sat.src.rpm
rubygem-amazing_print-1.1.0-2.el8sat.src.rpm
rubygem-ancestry-3.0.7-2.el8sat.src.rpm
rubygem-anemone-0.7.2-23.el8sat.src.rpm
rubygem-angular-rails-templates-1.1.0-2.el8sat.src.rpm
rubygem-ansi-1.5.0-3.el8sat.src.rpm
rubygem-apipie-bindings-0.5.0-1.el8sat.src.rpm
rubygem-apipie-dsl-2.4.0-1.el8sat.src.rpm
rubygem-apipie-params-0.0.5-5.1.el8sat.src.rpm
rubygem-apipie-rails-0.5.17-4.el8sat.src.rpm
rubygem-audited-4.9.0-4.el8sat.src.rpm
rubygem-azure_mgmt_compute-0.22.0-1.el8sat.src.rpm
rubygem-azure_mgmt_network-0.26.1-2.el8sat.src.rpm
rubygem-azure_mgmt_resources-0.18.2-1.el8sat.src.rpm
rubygem-azure_mgmt_storage-0.23.0-1.el8sat.src.rpm
rubygem-azure_mgmt_subscriptions-0.18.5-1.el8sat.src.rpm
rubygem-bcrypt-3.1.12-4.1.el8sat.src.rpm
rubygem-builder-3.2.4-2.el8sat.src.rpm
rubygem-bundler_ext-0.4.1-6.el8sat.src.rpm
rubygem-clamp-1.1.2-7.el8sat.src.rpm
rubygem-coffee-rails-5.0.0-2.el8sat.src.rpm
rubygem-coffee-script-2.4.1-5.el8sat.src.rpm
rubygem-coffee-script-source-1.12.2-5.el8sat.src.rpm
rubygem-colorize-0.8.1-2.el8sat.src.rpm
rubygem-concurrent-ruby-1.1.6-3.el8sat.src.rpm
rubygem-concurrent-ruby-edge-0.6.0-3.el8sat.src.rpm
rubygem-connection_pool-2.2.2-3.el8sat.src.rpm
rubygem-crass-1.0.6-2.el8sat.src.rpm
rubygem-css_parser-1.4.7-5.el8sat.src.rpm
rubygem-daemons-1.2.3-7.1.el8sat.src.rpm
rubygem-deacon-1.0.0-5.el8sat.src.rpm
rubygem-declarative-0.0.10-3.el8sat.src.rpm
rubygem-declarative-option-0.1.0-3.el8sat.src.rpm
rubygem-deep_cloneable-3.0.0-4.el8sat.src.rpm
rubygem-deface-1.5.3-3.el8sat.src.rpm
rubygem-diffy-3.0.1-6.1.el8sat.src.rpm
rubygem-domain_name-0.5.20160310-5.el8sat.src.rpm
rubygem-dynflow-1.6.4-1.el8sat.src.rpm
rubygem-erubi-1.9.0-2.el8sat.src.rpm
rubygem-excon-0.76.0-2.el8sat.src.rpm
rubygem-execjs-2.7.0-5.el8sat.src.rpm
rubygem-facter-4.0.51-2.el8sat.src.rpm
rubygem-faraday-0.17.3-2.el8sat.src.rpm
rubygem-faraday-cookie_jar-0.0.6-2.el8sat.src.rpm
rubygem-faraday_middleware-0.13.1-3.el8sat.src.rpm
rubygem-fast_gettext-1.4.1-5.el8sat.src.rpm
rubygem-ffi-1.12.2-2.1.el8sat.src.rpm
rubygem-fog-aws-3.6.5-2.el8sat.src.rpm
rubygem-fog-core-2.1.0-4.el8sat.src.rpm
rubygem-fog-google-1.11.0-2.el8sat.src.rpm
rubygem-fog-json-1.2.0-4.el8sat.src.rpm
rubygem-fog-kubevirt-1.3.3-2.el8sat.src.rpm
rubygem-fog-libvirt-0.9.0-1.el8sat.src.rpm
rubygem-fog-openstack-1.0.8-4.el8sat.src.rpm
rubygem-fog-ovirt-2.0.2-1.el8sat.src.rpm
rubygem-fog-vsphere-3.5.2-1.el8sat.src.rpm
rubygem-fog-xml-0.1.2-9.el8sat.src.rpm
rubygem-foreman-tasks-6.0.3-1.el8sat.src.rpm
rubygem-foreman_ansible-7.1.4.1-1.el8sat.src.rpm
rubygem-foreman_azure_rm-2.2.6-3.1.el8sat.src.rpm
rubygem-foreman_bootdisk-19.0.7-1.el8sat.src.rpm
rubygem-foreman_discovery-21.0.4-1.el8sat.src.rpm
rubygem-foreman_hooks-0.3.17-3.el8sat.src.rpm
rubygem-foreman_kubevirt-0.1.9-4.el8sat.src.rpm
rubygem-foreman_leapp-0.1.10-2.1.el8sat.src.rpm
rubygem-foreman_maintain-1.1.8-1.el8sat.src.rpm
rubygem-foreman_openscap-5.2.2-2.el8sat.src.rpm
rubygem-foreman_puppet-4.0.3-1.el8sat.src.rpm
rubygem-foreman_remote_execution-7.2.2-1.el8sat.src.rpm
rubygem-foreman_rh_cloud-6.0.42.2-1.el8sat.src.rpm
rubygem-foreman_scap_client-0.5.0-1.el8sat.src.rpm
rubygem-foreman_templates-9.3.0-1.1.el8sat.src.rpm
rubygem-foreman_theme_satellite-10.0.0.4-1.el8sat.src.rpm
rubygem-foreman_virt_who_configure-0.5.9-1.el8sat.src.rpm
rubygem-foreman_webhooks-3.0.4-1.el8sat.src.rpm
rubygem-formatador-0.2.1-13.el8sat.src.rpm
rubygem-friendly_id-5.3.0-2.el8sat.src.rpm
rubygem-fx-0.5.0-2.el8sat.src.rpm
rubygem-get_process_mem-0.2.7-2.1.el8sat.src.rpm
rubygem-gettext_i18n_rails-1.8.0-3.el8sat.src.rpm
rubygem-git-1.11.0-1.el8sat.src.rpm
rubygem-gitlab-sidekiq-fetcher-0.6.0-2.el8sat.src.rpm
rubygem-globalid-0.4.2-2.el8sat.src.rpm
rubygem-google-api-client-0.33.2-2.el8sat.src.rpm
rubygem-google-cloud-env-1.3.3-2.el8sat.src.rpm
rubygem-googleauth-0.13.1-2.el8sat.src.rpm
rubygem-graphql-1.8.14-3.el8sat.src.rpm
rubygem-graphql-batch-0.3.10-3.el8sat.src.rpm
rubygem-gssapi-1.2.0-8.el8sat.src.rpm
rubygem-hammer_cli-3.3.0-1.el8sat.src.rpm
rubygem-hammer_cli_foreman-3.3.0.1-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_admin-1.1.0-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_ansible-0.3.4-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_azure_rm-0.2.2-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_bootdisk-0.3.0-2.el8sat.src.rpm
rubygem-hammer_cli_foreman_discovery-1.1.0-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_kubevirt-0.1.5-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_leapp-0.1.1-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_openscap-0.1.13-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_puppet-0.0.6-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_remote_execution-0.2.2-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_tasks-0.0.18-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_templates-0.2.0-2.el8sat.src.rpm
rubygem-hammer_cli_foreman_virt_who_configure-0.0.9-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_webhooks-0.0.3-1.el8sat.src.rpm
rubygem-hammer_cli_katello-1.6.0.1-1.el8sat.src.rpm
rubygem-hashie-3.6.0-3.el8sat.src.rpm
rubygem-highline-2.0.3-2.el8sat.src.rpm
rubygem-hocon-1.3.1-2.el8sat.src.rpm
rubygem-http-3.3.0-2.el8sat.src.rpm
rubygem-http-cookie-1.0.2-5.1.el8sat.src.rpm
rubygem-http-form_data-2.1.1-2.el8sat.src.rpm
rubygem-http_parser.rb-0.6.0-3.1.el8sat.src.rpm
rubygem-httpclient-2.8.3-4.el8sat.src.rpm
rubygem-i18n-1.8.2-2.el8sat.src.rpm
rubygem-infoblox-3.0.0-4.el8sat.src.rpm
rubygem-ipaddress-0.8.3-1.el8sat.src.rpm
rubygem-jgrep-1.3.3-11.el8sat.src.rpm
rubygem-journald-logger-2.0.4-3.el8sat.src.rpm
rubygem-journald-native-1.0.11-4.1.el8sat.src.rpm
rubygem-jwt-2.2.2-2.el8sat.src.rpm
rubygem-kafo-6.4.0-1.el8sat.src.rpm
rubygem-kafo_parsers-1.2.1-1.el8sat.src.rpm
rubygem-kafo_wizards-0.0.2-2.el8sat.src.rpm
rubygem-katello-4.5.0.20-1.el8sat.src.rpm
rubygem-kubeclient-4.3.0-2.el8sat.src.rpm
rubygem-ldap_fluff-0.6.0-1.el8sat.src.rpm
rubygem-little-plugger-1.1.4-3.el8sat.src.rpm
rubygem-locale-2.0.9-15.el8sat.src.rpm
rubygem-logging-2.3.0-2.el8sat.src.rpm
rubygem-logging-journald-2.0.0-3.el8sat.src.rpm
rubygem-loofah-2.4.0-2.el8sat.src.rpm
rubygem-mail-2.7.1-2.el8sat.src.rpm
rubygem-marcel-1.0.1-1.el8sat.src.rpm
rubygem-memoist-0.16.0-3.el8sat.src.rpm
rubygem-method_source-0.9.2-3.el8sat.src.rpm
rubygem-mime-types-3.3.1-2.el8sat.src.rpm
rubygem-mime-types-data-3.2018.0812-5.el8sat.src.rpm
rubygem-mini_mime-1.0.2-2.el8sat.src.rpm
rubygem-mqtt-0.5.0-1.el8sat.src.rpm
rubygem-ms_rest-0.7.6-1.el8sat.src.rpm
rubygem-ms_rest_azure-0.12.0-1.el8sat.src.rpm
rubygem-msgpack-1.3.3-2.1.el8sat.src.rpm
rubygem-multi_json-1.14.1-3.el8sat.src.rpm
rubygem-multipart-post-2.0.0-3.el8sat.src.rpm
rubygem-mustermann-1.1.1-1.el8sat.src.rpm
rubygem-net-ldap-0.17.0-2.el8sat.src.rpm
rubygem-net-ping-2.0.1-5.el8sat.src.rpm
rubygem-net-scp-1.2.1-5.el8sat.src.rpm
rubygem-net-ssh-4.2.0-3.el8sat.src.rpm
rubygem-net-ssh-krb-0.4.0-4.el8sat.src.rpm
rubygem-net_http_unix-0.2.2-2.el8sat.src.rpm
rubygem-netrc-0.11.0-6.el8sat.src.rpm
rubygem-newt-0.9.7-3.1.el8sat.src.rpm
rubygem-nio4r-2.5.4-2.1.el8sat.src.rpm
rubygem-nokogiri-1.13.8-1.el8sat.src.rpm
rubygem-oauth-0.5.4-5.el8sat.src.rpm
rubygem-openscap-0.4.9-7.el8sat.src.rpm
rubygem-openscap_parser-1.0.2-2.el8sat.src.rpm
rubygem-optimist-3.0.0-3.el8sat.src.rpm
rubygem-os-1.0.0-3.el8sat.src.rpm
rubygem-ovirt-engine-sdk-4.4.0-2.1.el8sat.src.rpm
rubygem-ovirt_provision_plugin-2.0.3-3.el8sat.src.rpm
rubygem-parallel-1.19.1-2.el8sat.src.rpm
rubygem-parse-cron-0.1.4-5.el8sat.src.rpm
rubygem-polyglot-0.3.5-3.1.el8sat.src.rpm
rubygem-powerbar-2.0.1-3.el8sat.src.rpm
rubygem-prometheus-client-1.0.0-3.el8sat.src.rpm
rubygem-promise.rb-0.7.4-3.el8sat.src.rpm
rubygem-public_suffix-3.0.3-3.el8sat.src.rpm
rubygem-pulp_ansible_client-0.13.1-1.el8sat.src.rpm
rubygem-pulp_certguard_client-1.5.0-1.el8sat.src.rpm
rubygem-pulp_container_client-2.10.3-1.el8sat.src.rpm
rubygem-pulp_deb_client-2.18.0-1.el8sat.src.rpm
rubygem-pulp_file_client-1.10.0-1.el8sat.src.rpm
rubygem-pulp_ostree_client-2.0.0-0.1.a1.el8sat.src.rpm
rubygem-pulp_python_client-3.6.0-1.el8sat.src.rpm
rubygem-pulp_rpm_client-3.17.4-1.el8sat.src.rpm
rubygem-pulpcore_client-3.18.5-1.el8sat.src.rpm
rubygem-puma-5.6.2-1.el8sat.src.rpm
rubygem-puma-status-1.3-1.el8sat.src.rpm
rubygem-qpid_proton-0.33.0-5.el8sat.src.rpm
rubygem-quantile-0.2.0-5.el8sat.src.rpm
rubygem-rabl-0.14.3-2.el8sat.src.rpm
rubygem-rack-2.2.4-1.el8sat.src.rpm
rubygem-rack-cors-1.0.2-3.el8sat.src.rpm
rubygem-rack-jsonp-1.3.1-10.el8sat.src.rpm
rubygem-rack-protection-2.2.0-1.el8sat.src.rpm
rubygem-rack-test-1.1.0-5.el8sat.src.rpm
rubygem-rails-6.0.4.7-1.el8sat.src.rpm
rubygem-rails-dom-testing-2.0.3-7.el8sat.src.rpm
rubygem-rails-html-sanitizer-1.4.3-2.el8sat.src.rpm
rubygem-rails-i18n-6.0.0-3.el8sat.src.rpm
rubygem-railties-6.0.4.7-1.el8sat.src.rpm
rubygem-rainbow-2.2.2-1.el8sat.src.rpm
rubygem-rb-inotify-0.9.7-6.el8sat.src.rpm
rubygem-rbnacl-4.0.2-2.el8sat.src.rpm
rubygem-rbvmomi-2.2.0-4.el8sat.src.rpm
rubygem-rchardet-1.8.0-1.el8sat.src.rpm
rubygem-recursive-open-struct-1.1.0-2.el8sat.src.rpm
rubygem-redfish_client-0.5.2-2.el8sat.src.rpm
rubygem-redis-4.5.1-1.el8sat.src.rpm
rubygem-representable-3.0.4-3.el8sat.src.rpm
rubygem-responders-3.0.0-4.el8sat.src.rpm
rubygem-rest-client-2.0.2-4.el8sat.src.rpm
rubygem-retriable-3.1.2-3.el8sat.src.rpm
rubygem-rkerberos-0.1.5-20.1.el8sat.src.rpm
rubygem-roadie-3.4.0-4.el8sat.src.rpm
rubygem-roadie-rails-2.1.1-3.el8sat.src.rpm
rubygem-robotex-1.0.0-22.el8sat.src.rpm
rubygem-rsec-0.4.3-5.el8sat.src.rpm
rubygem-ruby-libvirt-0.7.1-2.1.el8sat.src.rpm
rubygem-ruby2_keywords-0.0.4-1.el8sat.src.rpm
rubygem-ruby2ruby-2.4.2-4.el8sat.src.rpm
rubygem-ruby_parser-3.10.1-4.el8sat.src.rpm
rubygem-rubyipmi-0.11.0-1.el8sat.src.rpm
rubygem-runcible-2.13.1-2.el8sat.src.rpm
rubygem-safemode-1.3.6-2.el8sat.src.rpm
rubygem-scoped_search-4.1.10-1.el8sat.src.rpm
rubygem-sd_notify-0.1.0-2.el8sat.src.rpm
rubygem-secure_headers-6.3.0-3.el8sat.src.rpm
rubygem-sequel-5.53.0-1.el8sat.src.rpm
rubygem-server_sent_events-0.1.2-2.el8sat.src.rpm
rubygem-sexp_processor-4.10.0-7.el8sat.src.rpm
rubygem-sidekiq-5.2.10-1.el8sat.src.rpm
rubygem-signet-0.14.0-2.el8sat.src.rpm
rubygem-sinatra-2.2.0-1.el8sat.src.rpm
rubygem-smart_proxy_ansible-3.4.1-2.el8sat.src.rpm
rubygem-smart_proxy_container_gateway-1.0.6-1.el8sat.src.rpm
rubygem-smart_proxy_dhcp_infoblox-0.0.16-7.el8sat.src.rpm
rubygem-smart_proxy_dhcp_remote_isc-0.0.5-6.el8sat.src.rpm
rubygem-smart_proxy_discovery-1.0.5-9.el8sat.src.rpm
rubygem-smart_proxy_discovery_image-1.6.0-2.el8sat.src.rpm
rubygem-smart_proxy_dns_infoblox-1.1.0-7.el8sat.src.rpm
rubygem-smart_proxy_dynflow-0.8.2-1.el8sat.src.rpm
rubygem-smart_proxy_dynflow_core-0.4.1-1.el8sat.src.rpm
rubygem-smart_proxy_openscap-0.9.2-1.el8sat.src.rpm
rubygem-smart_proxy_pulp-3.2.0-3.el8sat.src.rpm
rubygem-smart_proxy_remote_execution_ssh-0.7.3-1.el8sat.src.rpm
rubygem-smart_proxy_shellhooks-0.9.2-2.el8sat.src.rpm
rubygem-sprockets-4.0.2-2.el8sat.src.rpm
rubygem-sprockets-rails-3.2.1-7.el8sat.src.rpm
rubygem-sqlite3-1.4.2-1.el8sat.src.rpm
rubygem-sshkey-1.9.0-5.el8sat.src.rpm
rubygem-statsd-instrument-2.1.4-4.el8sat.src.rpm
rubygem-stomp-1.4.9-2.el8sat.src.rpm
rubygem-thor-1.0.1-3.el8sat.src.rpm
rubygem-thread_safe-0.3.6-6.el8sat.src.rpm
rubygem-tilt-2.0.8-5.el8sat.src.rpm
rubygem-timeliness-0.3.10-2.el8sat.src.rpm
rubygem-tzinfo-1.2.6-2.el8sat.src.rpm
rubygem-uber-0.1.0-3.el8sat.src.rpm
rubygem-unf-0.1.3-9.el8sat.src.rpm
rubygem-unf_ext-0.0.7.2-4.1.el8sat.src.rpm
rubygem-unicode-0.4.4.4-4.1.el8sat.src.rpm
rubygem-unicode-display_width-1.7.0-2.el8sat.src.rpm
rubygem-validates_lengths_from_database-0.5.0-8.el8sat.src.rpm
rubygem-webpack-rails-0.9.8-6.1.el8sat.src.rpm
rubygem-websocket-driver-0.7.1-2.1.el8sat.src.rpm
rubygem-websocket-extensions-0.1.5-2.el8sat.src.rpm
rubygem-will_paginate-3.1.7-4.el8sat.src.rpm
rubygem-zeitwerk-2.2.2-2.el8sat.src.rpm
saslwrapper-0.22-6.el8sat.src.rpm
satellite-6.12.0-4.el8sat.src.rpm
satellite-installer-6.12.0.5-1.el8sat.src.rpm
satellite-maintain-0.0.1-1.el8sat.src.rpm
yggdrasil-worker-forwarder-0.0.1-1.el8sat.src.rpm

noarch:
ansible-collection-redhat-satellite-3.7.0-2.el8sat.noarch.rpm
ansible-collection-redhat-satellite_operations-1.2.3-1.el8sat.noarch.rpm
ansible-lint-5.0.8-4.el8pc.noarch.rpm
ansible-runner-1.4.7-1.el8ar.noarch.rpm
ansiblerole-foreman_scap_client-0.2.0-2.el8sat.noarch.rpm
ansiblerole-insights-client-1.7.1-2.el8sat.noarch.rpm
candlepin-4.1.15-1.el8sat.noarch.rpm
candlepin-selinux-4.1.15-1.el8sat.noarch.rpm
foreman-3.3.0.17-1.el8sat.noarch.rpm
foreman-bootloaders-redhat-202102220000-1.el8sat.noarch.rpm
foreman-bootloaders-redhat-tftpboot-202102220000-1.el8sat.noarch.rpm
foreman-cli-3.3.0.17-1.el8sat.noarch.rpm
foreman-debug-3.3.0.17-1.el8sat.noarch.rpm
foreman-discovery-image-3.8.2-1.el8sat.noarch.rpm
foreman-dynflow-sidekiq-3.3.0.17-1.el8sat.noarch.rpm
foreman-ec2-3.3.0.17-1.el8sat.noarch.rpm
foreman-gce-3.3.0.17-1.el8sat.noarch.rpm
foreman-installer-3.3.0.8-1.el8sat.noarch.rpm
foreman-installer-katello-3.3.0.8-1.el8sat.noarch.rpm
foreman-journald-3.3.0.17-1.el8sat.noarch.rpm
foreman-libvirt-3.3.0.17-1.el8sat.noarch.rpm
foreman-openstack-3.3.0.17-1.el8sat.noarch.rpm
foreman-ovirt-3.3.0.17-1.el8sat.noarch.rpm
foreman-postgresql-3.3.0.17-1.el8sat.noarch.rpm
foreman-proxy-3.3.0-1.el8sat.noarch.rpm
foreman-proxy-journald-3.3.0-1.el8sat.noarch.rpm
foreman-selinux-3.3.0-2.el8sat.noarch.rpm
foreman-service-3.3.0.17-1.el8sat.noarch.rpm
foreman-telemetry-3.3.0.17-1.el8sat.noarch.rpm
foreman-vmware-3.3.0.17-1.el8sat.noarch.rpm
katello-4.5.0-1.el8sat.noarch.rpm
katello-certs-tools-2.9.0-1.el8sat.noarch.rpm
katello-client-bootstrap-1.7.9-1.el8sat.noarch.rpm
katello-common-4.5.0-1.el8sat.noarch.rpm
katello-debug-4.5.0-1.el8sat.noarch.rpm
katello-selinux-4.0.2-2.el8sat.noarch.rpm
puppet-agent-oauth-0.5.1-3.el8sat.noarch.rpm
puppet-foreman_scap_client-0.4.0-1.el8sat.noarch.rpm
puppetlabs-stdlib-5.2.0-1.el8sat.noarch.rpm
puppetserver-7.4.2-1.el8sat.noarch.rpm
python2-qpid-1.37.0-1.el8.noarch.rpm
python3-ansible-runner-1.4.7-1.el8ar.noarch.rpm
python3-daemon-2.1.2-9.el8ar.noarch.rpm
python3-lockfile-0.11.0-8.el8ar.noarch.rpm
python3-pexpect-4.6-2.el8ar.noarch.rpm
python39-aiodns-3.0.0-3.el8pc.noarch.rpm
python39-aiofiles-0.8.0-2.el8pc.noarch.rpm
python39-aiohttp-xmlrpc-1.5.0-2.el8pc.noarch.rpm
python39-aioredis-2.0.1-2.el8pc.noarch.rpm
python39-aiosignal-1.2.0-2.el8pc.noarch.rpm
python39-ansible-builder-1.0.1-4.el8pc.noarch.rpm
python39-asgiref-3.5.0-2.el8pc.noarch.rpm
python39-async-lru-1.0.2-3.el8pc.noarch.rpm
python39-async-timeout-4.0.2-2.el8pc.noarch.rpm
python39-asyncio-throttle-1.0.2-3.el8pc.noarch.rpm
python39-attrs-21.4.0-2.el8pc.noarch.rpm
python39-backoff-1.11.1-2.el8pc.noarch.rpm
python39-bindep-2.10.2-4.el8pc.noarch.rpm
python39-bleach-3.3.1-2.el8pc.noarch.rpm
python39-bleach-allowlist-1.0.3-3.el8pc.noarch.rpm
python39-bracex-2.2.1-2.el8pc.noarch.rpm
python39-certifi-2020.6.20-3.el8pc.noarch.rpm
python39-chardet-4.0.0-2.el8pc.noarch.rpm
python39-charset-normalizer-2.0.11-4.el8pc.noarch.rpm
python39-click-8.0.3-2.el8pc.noarch.rpm
python39-click-shell-2.1-3.el8pc.noarch.rpm
python39-colorama-0.4.4-3.el8pc.noarch.rpm
python39-commonmark-0.9.1-5.el8pc.noarch.rpm
python39-contextlib2-21.6.0-3.el8pc.noarch.rpm
python39-dataclasses-0.8-3.el8pc.noarch.rpm
python39-dateutil-2.8.2-2.el8pc.noarch.rpm
python39-debian-0.1.43-2.el8pc.noarch.rpm
python39-defusedxml-0.7.1-3.el8pc.noarch.rpm
python39-diff-match-patch-20200713-3.el8pc.noarch.rpm
python39-distro-1.6.0-3.el8pc.noarch.rpm
python39-django-3.2.14-2.el8pc.noarch.rpm
python39-django-currentuser-0.5.3-5.el8pc.noarch.rpm
python39-django-filter-21.1-3.el8pc.noarch.rpm
python39-django-guardian-2.4.0-5.el8pc.noarch.rpm
python39-django-guid-3.2.2-1.el8pc.noarch.rpm
python39-django-import-export-2.7.1-6.el8pc.noarch.rpm
python39-django-lifecycle-0.9.6-3.el8pc.noarch.rpm
python39-django-prometheus-2.1.0-3.el8pc.noarch.rpm
python39-django-readonly-field-1.1.1-3.el8pc.noarch.rpm
python39-djangorestframework-3.13.1-2.el8pc.noarch.rpm
python39-djangorestframework-queryfields-1.0.0-5.el8pc.noarch.rpm
python39-drf-access-policy-1.1.0-3.el8pc.noarch.rpm
python39-drf-nested-routers-0.93.4-3.el8pc.noarch.rpm
python39-drf-spectacular-0.21.2-2.el8pc.noarch.rpm
python39-dynaconf-3.1.7-4.el8pc.noarch.rpm
python39-ecdsa-0.14.1-2.el8pc.noarch.rpm
python39-enrich-1.2.6-5.el8pc.noarch.rpm
python39-et-xmlfile-1.1.0-2.el8pc.noarch.rpm
python39-flake8-3.9.2-5.el8pc.noarch.rpm
python39-future-0.18.2-5.el8pc.noarch.rpm
python39-galaxy-importer-0.4.5-1.el8pc.noarch.rpm
python39-gitdb-4.0.9-2.el8pc.noarch.rpm
python39-gitpython-3.1.26-3.el8pc.noarch.rpm
python39-gnupg-0.4.8-2.el8pc.noarch.rpm
python39-gunicorn-20.1.0-5.el8pc.noarch.rpm
python39-idna-3.3-2.el8pc.noarch.rpm
python39-idna-ssl-1.1.0-5.el8pc.noarch.rpm
python39-importlib-metadata-4.10.1-2.el8pc.noarch.rpm
python39-importlib-resources-5.4.0-4.el8pc.noarch.rpm
python39-inflection-0.5.1-3.el8pc.noarch.rpm
python39-iniparse-0.4-35.el8pc.noarch.rpm
python39-jinja2-3.0.3-2.el8pc.noarch.rpm
python39-jsonschema-4.6.0-4.el8pc.noarch.rpm
python39-markdown-3.3.6-3.el8pc.noarch.rpm
python39-markuppy-1.14-3.el8pc.noarch.rpm
python39-mccabe-0.6.1-3.el8pc.noarch.rpm
python39-naya-1.1.1-3.el8pc.noarch.rpm
python39-odfpy-1.4.1-6.el8pc.noarch.rpm
python39-openpyxl-3.0.9-2.el8pc.noarch.rpm
python39-packaging-21.3-1.el8pc.noarch.rpm
python39-parsley-1.3-2.el8pc.noarch.rpm
python39-pbr-5.8.0-4.el8pc.noarch.rpm
python39-productmd-1.33-3.el8pc.noarch.rpm
python39-prometheus-client-0.8.0-3.el8pc.noarch.rpm
python39-pulp-ansible-0.13.2-2.el8pc.noarch.rpm
python39-pulp-certguard-1.5.2-3.el8pc.noarch.rpm
python39-pulp-cli-0.14.0-4.el8pc.noarch.rpm
python39-pulp-container-2.10.9-1.el8pc.noarch.rpm
python39-pulp-deb-2.18.0-3.el8pc.noarch.rpm
python39-pulp-file-1.10.2-2.el8pc.noarch.rpm
python39-pulp-rpm-3.18.7-1.el8pc.noarch.rpm
python39-pulp_manifest-3.0.0-3.el8pc.noarch.rpm
python39-pulpcore-3.18.10-1.el8pc.noarch.rpm
python39-pyOpenSSL-19.1.0-3.el8pc.noarch.rpm
python39-pycodestyle-2.7.0-5.el8pc.noarch.rpm
python39-pycparser-2.21-2.el8pc.noarch.rpm
python39-pyflakes-2.3.1-5.el8pc.noarch.rpm
python39-pygments-2.11.2-2.el8pc.noarch.rpm
python39-pygtrie-2.4.2-3.el8pc.noarch.rpm
python39-pyjwkest-1.4.2-6.el8pc.noarch.rpm
python39-pyjwt-1.7.1-8.el8pc.noarch.rpm
python39-pyparsing-2.4.7-3.el8pc.noarch.rpm
python39-pytz-2021.3-2.el8pc.noarch.rpm
python39-redis-3.5.3-3.el8pc.noarch.rpm
python39-requests-2.27.1-2.el8pc.noarch.rpm
python39-requirements-parser-0.2.0-3.el8pc.noarch.rpm
python39-rich-10.12.0-3.el8pc.noarch.rpm
python39-ruamel-yaml-0.17.20-2.el8pc.noarch.rpm
python39-schema-0.7.5-2.el8pc.noarch.rpm
python39-semantic-version-2.10.0-1.el8pc.noarch.rpm
python39-six-1.16.0-2.el8pc.noarch.rpm
python39-smmap-5.0.0-2.el8pc.noarch.rpm
python39-sqlparse-0.4.2-3.el8pc.noarch.rpm
python39-tablib-3.2.0-3.el8pc.noarch.rpm
python39-tenacity-7.0.0-3.el8pc.noarch.rpm
python39-toml-0.10.2-3.el8pc.noarch.rpm
python39-typing-extensions-3.10.0.2-2.el8pc.noarch.rpm
python39-uritemplate-4.1.1-2.el8pc.noarch.rpm
python39-url-normalize-1.4.3-4.el8pc.noarch.rpm
python39-urllib3-1.26.8-2.el8pc.noarch.rpm
python39-urlman-1.4.0-3.el8pc.noarch.rpm
python39-wcmatch-8.3-2.el8pc.noarch.rpm
python39-webencodings-0.5.1-3.el8pc.noarch.rpm
python39-whitenoise-6.0.0-1.el8pc.noarch.rpm
python39-xlrd-2.0.1-5.el8pc.noarch.rpm
python39-xlwt-1.3.0-3.el8pc.noarch.rpm
python39-zipp-3.4.0-4.el8pc.noarch.rpm
qpid-dispatch-tools-1.14.0-6.el8.noarch.rpm
qpid-tools-1.39.0-7.el8amq.noarch.rpm
redhat-access-insights-puppet-1.0.1-1.el8sat.noarch.rpm
rubygem-actioncable-6.0.4.7-1.el8sat.noarch.rpm
rubygem-actionmailbox-6.0.4.7-1.el8sat.noarch.rpm
rubygem-actionmailer-6.0.4.7-1.el8sat.noarch.rpm
rubygem-actionpack-6.0.4.7-1.el8sat.noarch.rpm
rubygem-actiontext-6.0.4.7-1.el8sat.noarch.rpm
rubygem-actionview-6.0.4.7-1.el8sat.noarch.rpm
rubygem-activejob-6.0.4.7-1.el8sat.noarch.rpm
rubygem-activemodel-6.0.4.7-1.el8sat.noarch.rpm
rubygem-activerecord-6.0.4.7-1.el8sat.noarch.rpm
rubygem-activerecord-import-1.1.0-1.el8sat.noarch.rpm
rubygem-activerecord-session_store-2.0.0-1.el8sat.noarch.rpm
rubygem-activestorage-6.0.4.7-1.el8sat.noarch.rpm
rubygem-activesupport-6.0.4.7-1.el8sat.noarch.rpm
rubygem-acts_as_list-1.0.3-2.el8sat.noarch.rpm
rubygem-addressable-2.8.0-1.el8sat.noarch.rpm
rubygem-algebrick-0.7.3-8.el8sat.noarch.rpm
rubygem-amazing_print-1.1.0-2.el8sat.noarch.rpm
rubygem-ancestry-3.0.7-2.el8sat.noarch.rpm
rubygem-anemone-0.7.2-23.el8sat.noarch.rpm
rubygem-angular-rails-templates-1.1.0-2.el8sat.noarch.rpm
rubygem-ansi-1.5.0-3.el8sat.noarch.rpm
rubygem-apipie-bindings-0.5.0-1.el8sat.noarch.rpm
rubygem-apipie-dsl-2.4.0-1.el8sat.noarch.rpm
rubygem-apipie-params-0.0.5-5.1.el8sat.noarch.rpm
rubygem-apipie-rails-0.5.17-4.el8sat.noarch.rpm
rubygem-audited-4.9.0-4.el8sat.noarch.rpm
rubygem-azure_mgmt_compute-0.22.0-1.el8sat.noarch.rpm
rubygem-azure_mgmt_network-0.26.1-2.el8sat.noarch.rpm
rubygem-azure_mgmt_resources-0.18.2-1.el8sat.noarch.rpm
rubygem-azure_mgmt_storage-0.23.0-1.el8sat.noarch.rpm
rubygem-azure_mgmt_subscriptions-0.18.5-1.el8sat.noarch.rpm
rubygem-builder-3.2.4-2.el8sat.noarch.rpm
rubygem-bundler_ext-0.4.1-6.el8sat.noarch.rpm
rubygem-clamp-1.1.2-7.el8sat.noarch.rpm
rubygem-coffee-rails-5.0.0-2.el8sat.noarch.rpm
rubygem-coffee-script-2.4.1-5.el8sat.noarch.rpm
rubygem-coffee-script-source-1.12.2-5.el8sat.noarch.rpm
rubygem-colorize-0.8.1-2.el8sat.noarch.rpm
rubygem-concurrent-ruby-1.1.6-3.el8sat.noarch.rpm
rubygem-concurrent-ruby-edge-0.6.0-3.el8sat.noarch.rpm
rubygem-connection_pool-2.2.2-3.el8sat.noarch.rpm
rubygem-crass-1.0.6-2.el8sat.noarch.rpm
rubygem-css_parser-1.4.7-5.el8sat.noarch.rpm
rubygem-daemons-1.2.3-7.1.el8sat.noarch.rpm
rubygem-deacon-1.0.0-5.el8sat.noarch.rpm
rubygem-declarative-0.0.10-3.el8sat.noarch.rpm
rubygem-declarative-option-0.1.0-3.el8sat.noarch.rpm
rubygem-deep_cloneable-3.0.0-4.el8sat.noarch.rpm
rubygem-deface-1.5.3-3.el8sat.noarch.rpm
rubygem-diffy-3.0.1-6.1.el8sat.noarch.rpm
rubygem-domain_name-0.5.20160310-5.el8sat.noarch.rpm
rubygem-dynflow-1.6.4-1.el8sat.noarch.rpm
rubygem-erubi-1.9.0-2.el8sat.noarch.rpm
rubygem-excon-0.76.0-2.el8sat.noarch.rpm
rubygem-execjs-2.7.0-5.el8sat.noarch.rpm
rubygem-faraday-0.17.3-2.el8sat.noarch.rpm
rubygem-faraday-cookie_jar-0.0.6-2.el8sat.noarch.rpm
rubygem-faraday_middleware-0.13.1-3.el8sat.noarch.rpm
rubygem-fast_gettext-1.4.1-5.el8sat.noarch.rpm
rubygem-fog-aws-3.6.5-2.el8sat.noarch.rpm
rubygem-fog-core-2.1.0-4.el8sat.noarch.rpm
rubygem-fog-google-1.11.0-2.el8sat.noarch.rpm
rubygem-fog-json-1.2.0-4.el8sat.noarch.rpm
rubygem-fog-kubevirt-1.3.3-2.el8sat.noarch.rpm
rubygem-fog-libvirt-0.9.0-1.el8sat.noarch.rpm
rubygem-fog-openstack-1.0.8-4.el8sat.noarch.rpm
rubygem-fog-ovirt-2.0.2-1.el8sat.noarch.rpm
rubygem-fog-vsphere-3.5.2-1.el8sat.noarch.rpm
rubygem-fog-xml-0.1.2-9.el8sat.noarch.rpm
rubygem-foreman-tasks-6.0.3-1.el8sat.noarch.rpm
rubygem-foreman_ansible-7.1.4.1-1.el8sat.noarch.rpm
rubygem-foreman_azure_rm-2.2.6-3.1.el8sat.noarch.rpm
rubygem-foreman_bootdisk-19.0.7-1.el8sat.noarch.rpm
rubygem-foreman_discovery-21.0.4-1.el8sat.noarch.rpm
rubygem-foreman_hooks-0.3.17-3.el8sat.noarch.rpm
rubygem-foreman_kubevirt-0.1.9-4.el8sat.noarch.rpm
rubygem-foreman_leapp-0.1.10-2.1.el8sat.noarch.rpm
rubygem-foreman_maintain-1.1.8-1.el8sat.noarch.rpm
rubygem-foreman_openscap-5.2.2-2.el8sat.noarch.rpm
rubygem-foreman_puppet-4.0.3-1.el8sat.noarch.rpm
rubygem-foreman_remote_execution-7.2.2-1.el8sat.noarch.rpm
rubygem-foreman_remote_execution-cockpit-7.2.2-1.el8sat.noarch.rpm
rubygem-foreman_rh_cloud-6.0.42.2-1.el8sat.noarch.rpm
rubygem-foreman_scap_client-0.5.0-1.el8sat.noarch.rpm
rubygem-foreman_templates-9.3.0-1.1.el8sat.noarch.rpm
rubygem-foreman_theme_satellite-10.0.0.4-1.el8sat.noarch.rpm
rubygem-foreman_virt_who_configure-0.5.9-1.el8sat.noarch.rpm
rubygem-foreman_webhooks-3.0.4-1.el8sat.noarch.rpm
rubygem-formatador-0.2.1-13.el8sat.noarch.rpm
rubygem-friendly_id-5.3.0-2.el8sat.noarch.rpm
rubygem-fx-0.5.0-2.el8sat.noarch.rpm
rubygem-get_process_mem-0.2.7-2.1.el8sat.noarch.rpm
rubygem-gettext_i18n_rails-1.8.0-3.el8sat.noarch.rpm
rubygem-git-1.11.0-1.el8sat.noarch.rpm
rubygem-gitlab-sidekiq-fetcher-0.6.0-2.el8sat.noarch.rpm
rubygem-globalid-0.4.2-2.el8sat.noarch.rpm
rubygem-google-api-client-0.33.2-2.el8sat.noarch.rpm
rubygem-google-cloud-env-1.3.3-2.el8sat.noarch.rpm
rubygem-googleauth-0.13.1-2.el8sat.noarch.rpm
rubygem-graphql-1.8.14-3.el8sat.noarch.rpm
rubygem-graphql-batch-0.3.10-3.el8sat.noarch.rpm
rubygem-gssapi-1.2.0-8.el8sat.noarch.rpm
rubygem-hammer_cli-3.3.0-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman-3.3.0.1-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_admin-1.1.0-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_ansible-0.3.4-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_azure_rm-0.2.2-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_bootdisk-0.3.0-2.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_discovery-1.1.0-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_kubevirt-0.1.5-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_leapp-0.1.1-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_openscap-0.1.13-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_puppet-0.0.6-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_remote_execution-0.2.2-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_tasks-0.0.18-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_templates-0.2.0-2.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_virt_who_configure-0.0.9-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_webhooks-0.0.3-1.el8sat.noarch.rpm
rubygem-hammer_cli_katello-1.6.0.1-1.el8sat.noarch.rpm
rubygem-hashie-3.6.0-3.el8sat.noarch.rpm
rubygem-highline-2.0.3-2.el8sat.noarch.rpm
rubygem-hocon-1.3.1-2.el8sat.noarch.rpm
rubygem-http-3.3.0-2.el8sat.noarch.rpm
rubygem-http-cookie-1.0.2-5.1.el8sat.noarch.rpm
rubygem-http-form_data-2.1.1-2.el8sat.noarch.rpm
rubygem-httpclient-2.8.3-4.el8sat.noarch.rpm
rubygem-i18n-1.8.2-2.el8sat.noarch.rpm
rubygem-infoblox-3.0.0-4.el8sat.noarch.rpm
rubygem-ipaddress-0.8.3-1.el8sat.noarch.rpm
rubygem-jgrep-1.3.3-11.el8sat.noarch.rpm
rubygem-journald-logger-2.0.4-3.el8sat.noarch.rpm
rubygem-jwt-2.2.2-2.el8sat.noarch.rpm
rubygem-kafo-6.4.0-1.el8sat.noarch.rpm
rubygem-kafo_parsers-1.2.1-1.el8sat.noarch.rpm
rubygem-kafo_wizards-0.0.2-2.el8sat.noarch.rpm
rubygem-katello-4.5.0.20-1.el8sat.noarch.rpm
rubygem-kubeclient-4.3.0-2.el8sat.noarch.rpm
rubygem-ldap_fluff-0.6.0-1.el8sat.noarch.rpm
rubygem-little-plugger-1.1.4-3.el8sat.noarch.rpm
rubygem-locale-2.0.9-15.el8sat.noarch.rpm
rubygem-logging-2.3.0-2.el8sat.noarch.rpm
rubygem-logging-journald-2.0.0-3.el8sat.noarch.rpm
rubygem-loofah-2.4.0-2.el8sat.noarch.rpm
rubygem-mail-2.7.1-2.el8sat.noarch.rpm
rubygem-marcel-1.0.1-1.el8sat.noarch.rpm
rubygem-memoist-0.16.0-3.el8sat.noarch.rpm
rubygem-method_source-0.9.2-3.el8sat.noarch.rpm
rubygem-mime-types-3.3.1-2.el8sat.noarch.rpm
rubygem-mime-types-data-3.2018.0812-5.el8sat.noarch.rpm
rubygem-mini_mime-1.0.2-2.el8sat.noarch.rpm
rubygem-mqtt-0.5.0-1.el8sat.noarch.rpm
rubygem-ms_rest-0.7.6-1.el8sat.noarch.rpm
rubygem-ms_rest_azure-0.12.0-1.el8sat.noarch.rpm
rubygem-multi_json-1.14.1-3.el8sat.noarch.rpm
rubygem-multipart-post-2.0.0-3.el8sat.noarch.rpm
rubygem-mustermann-1.1.1-1.el8sat.noarch.rpm
rubygem-net-ldap-0.17.0-2.el8sat.noarch.rpm
rubygem-net-ping-2.0.1-5.el8sat.noarch.rpm
rubygem-net-scp-1.2.1-5.el8sat.noarch.rpm
rubygem-net-ssh-4.2.0-3.el8sat.noarch.rpm
rubygem-net-ssh-krb-0.4.0-4.el8sat.noarch.rpm
rubygem-net_http_unix-0.2.2-2.el8sat.noarch.rpm
rubygem-netrc-0.11.0-6.el8sat.noarch.rpm
rubygem-oauth-0.5.4-5.el8sat.noarch.rpm
rubygem-openscap-0.4.9-7.el8sat.noarch.rpm
rubygem-openscap_parser-1.0.2-2.el8sat.noarch.rpm
rubygem-optimist-3.0.0-3.el8sat.noarch.rpm
rubygem-os-1.0.0-3.el8sat.noarch.rpm
rubygem-ovirt_provision_plugin-2.0.3-3.el8sat.noarch.rpm
rubygem-parallel-1.19.1-2.el8sat.noarch.rpm
rubygem-parse-cron-0.1.4-5.el8sat.noarch.rpm
rubygem-polyglot-0.3.5-3.1.el8sat.noarch.rpm
rubygem-powerbar-2.0.1-3.el8sat.noarch.rpm
rubygem-prometheus-client-1.0.0-3.el8sat.noarch.rpm
rubygem-promise.rb-0.7.4-3.el8sat.noarch.rpm
rubygem-public_suffix-3.0.3-3.el8sat.noarch.rpm
rubygem-pulp_ansible_client-0.13.1-1.el8sat.noarch.rpm
rubygem-pulp_certguard_client-1.5.0-1.el8sat.noarch.rpm
rubygem-pulp_container_client-2.10.3-1.el8sat.noarch.rpm
rubygem-pulp_deb_client-2.18.0-1.el8sat.noarch.rpm
rubygem-pulp_file_client-1.10.0-1.el8sat.noarch.rpm
rubygem-pulp_ostree_client-2.0.0-0.1.a1.el8sat.noarch.rpm
rubygem-pulp_python_client-3.6.0-1.el8sat.noarch.rpm
rubygem-pulp_rpm_client-3.17.4-1.el8sat.noarch.rpm
rubygem-pulpcore_client-3.18.5-1.el8sat.noarch.rpm
rubygem-puma-status-1.3-1.el8sat.noarch.rpm
rubygem-quantile-0.2.0-5.el8sat.noarch.rpm
rubygem-rabl-0.14.3-2.el8sat.noarch.rpm
rubygem-rack-2.2.4-1.el8sat.noarch.rpm
rubygem-rack-cors-1.0.2-3.el8sat.noarch.rpm
rubygem-rack-jsonp-1.3.1-10.el8sat.noarch.rpm
rubygem-rack-protection-2.2.0-1.el8sat.noarch.rpm
rubygem-rack-test-1.1.0-5.el8sat.noarch.rpm
rubygem-rails-6.0.4.7-1.el8sat.noarch.rpm
rubygem-rails-dom-testing-2.0.3-7.el8sat.noarch.rpm
rubygem-rails-html-sanitizer-1.4.3-2.el8sat.noarch.rpm
rubygem-rails-i18n-6.0.0-3.el8sat.noarch.rpm
rubygem-railties-6.0.4.7-1.el8sat.noarch.rpm
rubygem-rainbow-2.2.2-1.el8sat.noarch.rpm
rubygem-rb-inotify-0.9.7-6.el8sat.noarch.rpm
rubygem-rbnacl-4.0.2-2.el8sat.noarch.rpm
rubygem-rbvmomi-2.2.0-4.el8sat.noarch.rpm
rubygem-rchardet-1.8.0-1.el8sat.noarch.rpm
rubygem-recursive-open-struct-1.1.0-2.el8sat.noarch.rpm
rubygem-redfish_client-0.5.2-2.el8sat.noarch.rpm
rubygem-redis-4.5.1-1.el8sat.noarch.rpm
rubygem-representable-3.0.4-3.el8sat.noarch.rpm
rubygem-responders-3.0.0-4.el8sat.noarch.rpm
rubygem-rest-client-2.0.2-4.el8sat.noarch.rpm
rubygem-retriable-3.1.2-3.el8sat.noarch.rpm
rubygem-roadie-3.4.0-4.el8sat.noarch.rpm
rubygem-roadie-rails-2.1.1-3.el8sat.noarch.rpm
rubygem-robotex-1.0.0-22.el8sat.noarch.rpm
rubygem-rsec-0.4.3-5.el8sat.noarch.rpm
rubygem-ruby2_keywords-0.0.4-1.el8sat.noarch.rpm
rubygem-ruby2ruby-2.4.2-4.el8sat.noarch.rpm
rubygem-ruby_parser-3.10.1-4.el8sat.noarch.rpm
rubygem-rubyipmi-0.11.0-1.el8sat.noarch.rpm
rubygem-runcible-2.13.1-2.el8sat.noarch.rpm
rubygem-safemode-1.3.6-2.el8sat.noarch.rpm
rubygem-scoped_search-4.1.10-1.el8sat.noarch.rpm
rubygem-sd_notify-0.1.0-2.el8sat.noarch.rpm
rubygem-secure_headers-6.3.0-3.el8sat.noarch.rpm
rubygem-sequel-5.53.0-1.el8sat.noarch.rpm
rubygem-server_sent_events-0.1.2-2.el8sat.noarch.rpm
rubygem-sexp_processor-4.10.0-7.el8sat.noarch.rpm
rubygem-sidekiq-5.2.10-1.el8sat.noarch.rpm
rubygem-signet-0.14.0-2.el8sat.noarch.rpm
rubygem-sinatra-2.2.0-1.el8sat.noarch.rpm
rubygem-smart_proxy_ansible-3.4.1-2.el8sat.noarch.rpm
rubygem-smart_proxy_container_gateway-1.0.6-1.el8sat.noarch.rpm
rubygem-smart_proxy_dhcp_infoblox-0.0.16-7.el8sat.noarch.rpm
rubygem-smart_proxy_dhcp_remote_isc-0.0.5-6.el8sat.noarch.rpm
rubygem-smart_proxy_discovery-1.0.5-9.el8sat.noarch.rpm
rubygem-smart_proxy_discovery_image-1.6.0-2.el8sat.noarch.rpm
rubygem-smart_proxy_dns_infoblox-1.1.0-7.el8sat.noarch.rpm
rubygem-smart_proxy_dynflow-0.8.2-1.el8sat.noarch.rpm
rubygem-smart_proxy_dynflow_core-0.4.1-1.el8sat.noarch.rpm
rubygem-smart_proxy_openscap-0.9.2-1.el8sat.noarch.rpm
rubygem-smart_proxy_pulp-3.2.0-3.el8sat.noarch.rpm
rubygem-smart_proxy_remote_execution_ssh-0.7.3-1.el8sat.noarch.rpm
rubygem-smart_proxy_shellhooks-0.9.2-2.el8sat.noarch.rpm
rubygem-sprockets-4.0.2-2.el8sat.noarch.rpm
rubygem-sprockets-rails-3.2.1-7.el8sat.noarch.rpm
rubygem-sshkey-1.9.0-5.el8sat.noarch.rpm
rubygem-statsd-instrument-2.1.4-4.el8sat.noarch.rpm
rubygem-stomp-1.4.9-2.el8sat.noarch.rpm
rubygem-thor-1.0.1-3.el8sat.noarch.rpm
rubygem-thread_safe-0.3.6-6.el8sat.noarch.rpm
rubygem-tilt-2.0.8-5.el8sat.noarch.rpm
rubygem-timeliness-0.3.10-2.el8sat.noarch.rpm
rubygem-tzinfo-1.2.6-2.el8sat.noarch.rpm
rubygem-uber-0.1.0-3.el8sat.noarch.rpm
rubygem-unf-0.1.3-9.el8sat.noarch.rpm
rubygem-unicode-display_width-1.7.0-2.el8sat.noarch.rpm
rubygem-validates_lengths_from_database-0.5.0-8.el8sat.noarch.rpm
rubygem-webpack-rails-0.9.8-6.1.el8sat.noarch.rpm
rubygem-websocket-extensions-0.1.5-2.el8sat.noarch.rpm
rubygem-will_paginate-3.1.7-4.el8sat.noarch.rpm
rubygem-zeitwerk-2.2.2-2.el8sat.noarch.rpm
satellite-6.12.0-4.el8sat.noarch.rpm
satellite-cli-6.12.0-4.el8sat.noarch.rpm
satellite-common-6.12.0-4.el8sat.noarch.rpm
satellite-installer-6.12.0.5-1.el8sat.noarch.rpm
satellite-maintain-0.0.1-1.el8sat.noarch.rpm

x86_64:
cjson-1.7.14-5.el8sat.x86_64.rpm
cjson-debuginfo-1.7.14-5.el8sat.x86_64.rpm
cjson-debugsource-1.7.14-5.el8sat.x86_64.rpm
createrepo_c-0.20.1-1.el8pc.x86_64.rpm
createrepo_c-debuginfo-0.20.1-1.el8pc.x86_64.rpm
createrepo_c-debugsource-0.20.1-1.el8pc.x86_64.rpm
createrepo_c-libs-0.20.1-1.el8pc.x86_64.rpm
createrepo_c-libs-debuginfo-0.20.1-1.el8pc.x86_64.rpm
dynflow-utils-1.6.3-1.el8sat.x86_64.rpm
foreman-discovery-image-service-1.0.0-4.1.el8sat.x86_64.rpm
foreman-discovery-image-service-tui-1.0.0-4.1.el8sat.x86_64.rpm
libcomps-0.1.18-4.el8pc.x86_64.rpm
libcomps-debuginfo-0.1.18-4.el8pc.x86_64.rpm
libcomps-debugsource-0.1.18-4.el8pc.x86_64.rpm
libdb-cxx-5.3.28-42.el8_4.x86_64.rpm
libdb-cxx-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libdb-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libdb-debugsource-5.3.28-42.el8_4.x86_64.rpm
libdb-java-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libdb-sql-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libdb-sql-devel-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libdb-tcl-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libdb-utils-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libsodium-1.0.17-3.el8sat.x86_64.rpm
libsodium-debuginfo-1.0.17-3.el8sat.x86_64.rpm
libsodium-debugsource-1.0.17-3.el8sat.x86_64.rpm
libsolv-0.7.22-4.el8pc.x86_64.rpm
libsolv-debuginfo-0.7.22-4.el8pc.x86_64.rpm
libsolv-debugsource-0.7.22-4.el8pc.x86_64.rpm
libsolv-demo-debuginfo-0.7.22-4.el8pc.x86_64.rpm
libsolv-tools-debuginfo-0.7.22-4.el8pc.x86_64.rpm
libwebsockets-2.4.2-2.el8.x86_64.rpm
libwebsockets-debuginfo-2.4.2-2.el8.x86_64.rpm
libwebsockets-debugsource-2.4.2-2.el8.x86_64.rpm
libwebsockets-tests-debuginfo-2.4.2-2.el8.x86_64.rpm
mosquitto-2.0.14-1.el8sat.x86_64.rpm
mosquitto-debuginfo-2.0.14-1.el8sat.x86_64.rpm
mosquitto-debugsource-2.0.14-1.el8sat.x86_64.rpm
postgresql-evr-0.0.2-1.el8sat.x86_64.rpm
pulpcore-selinux-1.3.2-1.el8pc.x86_64.rpm
puppet-agent-7.12.1-1.el8sat.x86_64.rpm
python-aiohttp-debugsource-3.8.1-3.el8pc.x86_64.rpm
python-brotli-debugsource-1.0.9-2.el8pc.x86_64.rpm
python-cchardet-debugsource-2.1.7-4.el8pc.x86_64.rpm
python-cffi-debugsource-1.15.0-2.el8pc.x86_64.rpm
python-cryptography-debugsource-3.4.8-1.el8pc.x86_64.rpm
python-frozenlist-debugsource-1.3.0-2.el8pc.x86_64.rpm
python-lxml-debugsource-4.7.1-2.el8pc.x86_64.rpm
python-markupsafe-debugsource-2.0.1-3.el8pc.x86_64.rpm
python-multidict-debugsource-6.0.2-2.el8pc.x86_64.rpm
python-psutil-debugsource-5.7.2-2.el8sat.x86_64.rpm
python-psycopg2-debugsource-2.9.3-2.el8pc.x86_64.rpm
python-pycairo-debugsource-1.20.1-3.el8pc.x86_64.rpm
python-pycares-debugsource-4.1.2-2.el8pc.x86_64.rpm
python-pycryptodomex-debugsource-3.14.1-2.el8pc.x86_64.rpm
python-pygobject-debugsource-3.40.1-3.el8pc.x86_64.rpm
python-pyrsistent-debugsource-0.18.1-2.el8pc.x86_64.rpm
python-rhsm-debugsource-1.19.2-3.el8pc.x86_64.rpm
python-ruamel-yaml-clib-debugsource-0.2.6-2.el8pc.x86_64.rpm
python-yarl-debugsource-1.7.2-2.el8pc.x86_64.rpm
python2-qpid-qmf-1.39.0-7.el8amq.x86_64.rpm
python2-saslwrapper-0.22-6.el8sat.x86_64.rpm
python2-saslwrapper-debuginfo-0.22-6.el8sat.x86_64.rpm
python3-createrepo_c-0.20.1-1.el8pc.x86_64.rpm
python3-createrepo_c-debuginfo-0.20.1-1.el8pc.x86_64.rpm
python3-libcomps-0.1.18-4.el8pc.x86_64.rpm
python3-libcomps-debuginfo-0.1.18-4.el8pc.x86_64.rpm
python3-psutil-5.7.2-2.el8sat.x86_64.rpm
python3-psutil-debuginfo-5.7.2-2.el8sat.x86_64.rpm
python3-qpid-proton-0.33.0-4.el8.x86_64.rpm
python3-qpid-proton-debuginfo-0.33.0-4.el8.x86_64.rpm
python3-solv-0.7.22-4.el8pc.x86_64.rpm
python3-solv-debuginfo-0.7.22-4.el8pc.x86_64.rpm
python39-aiohttp-3.8.1-3.el8pc.x86_64.rpm
python39-aiohttp-debuginfo-3.8.1-3.el8pc.x86_64.rpm
python39-brotli-1.0.9-2.el8pc.x86_64.rpm
python39-brotli-debuginfo-1.0.9-2.el8pc.x86_64.rpm
python39-cchardet-2.1.7-4.el8pc.x86_64.rpm
python39-cchardet-debuginfo-2.1.7-4.el8pc.x86_64.rpm
python39-cffi-1.15.0-2.el8pc.x86_64.rpm
python39-cffi-debuginfo-1.15.0-2.el8pc.x86_64.rpm
python39-createrepo_c-0.20.1-1.el8pc.x86_64.rpm
python39-createrepo_c-debuginfo-0.20.1-1.el8pc.x86_64.rpm
python39-cryptography-3.4.8-1.el8pc.x86_64.rpm
python39-cryptography-debuginfo-3.4.8-1.el8pc.x86_64.rpm
python39-frozenlist-1.3.0-2.el8pc.x86_64.rpm
python39-frozenlist-debuginfo-1.3.0-2.el8pc.x86_64.rpm
python39-libcomps-0.1.18-4.el8pc.x86_64.rpm
python39-libcomps-debuginfo-0.1.18-4.el8pc.x86_64.rpm
python39-lxml-4.7.1-2.el8pc.x86_64.rpm
python39-lxml-debuginfo-4.7.1-2.el8pc.x86_64.rpm
python39-markupsafe-2.0.1-3.el8pc.x86_64.rpm
python39-markupsafe-debuginfo-2.0.1-3.el8pc.x86_64.rpm
python39-multidict-6.0.2-2.el8pc.x86_64.rpm
python39-multidict-debuginfo-6.0.2-2.el8pc.x86_64.rpm
python39-psycopg2-2.9.3-2.el8pc.x86_64.rpm
python39-psycopg2-debuginfo-2.9.3-2.el8pc.x86_64.rpm
python39-pycairo-1.20.1-3.el8pc.x86_64.rpm
python39-pycairo-debuginfo-1.20.1-3.el8pc.x86_64.rpm
python39-pycares-4.1.2-2.el8pc.x86_64.rpm
python39-pycares-debuginfo-4.1.2-2.el8pc.x86_64.rpm
python39-pycryptodomex-3.14.1-2.el8pc.x86_64.rpm
python39-pycryptodomex-debuginfo-3.14.1-2.el8pc.x86_64.rpm
python39-pygobject-3.40.1-3.el8pc.x86_64.rpm
python39-pygobject-debuginfo-3.40.1-3.el8pc.x86_64.rpm
python39-pyrsistent-0.18.1-2.el8pc.x86_64.rpm
python39-pyrsistent-debuginfo-0.18.1-2.el8pc.x86_64.rpm
python39-pyyaml-5.4.1-4.el8pc.x86_64.rpm
python39-rhsm-1.19.2-3.el8pc.x86_64.rpm
python39-rhsm-debuginfo-1.19.2-3.el8pc.x86_64.rpm
python39-ruamel-yaml-clib-0.2.6-2.el8pc.x86_64.rpm
python39-ruamel-yaml-clib-debuginfo-0.2.6-2.el8pc.x86_64.rpm
python39-solv-0.7.22-4.el8pc.x86_64.rpm
python39-solv-debuginfo-0.7.22-4.el8pc.x86_64.rpm
python39-yarl-1.7.2-2.el8pc.x86_64.rpm
python39-yarl-debuginfo-1.7.2-2.el8pc.x86_64.rpm
qpid-cpp-client-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-client-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-client-devel-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-client-devel-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-client-rdma-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-debugsource-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-server-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-server-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-server-ha-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-server-linearstore-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-server-linearstore-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-server-rdma-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-dispatch-debugsource-1.14.0-6.el8.x86_64.rpm
qpid-dispatch-router-1.14.0-6.el8.x86_64.rpm
qpid-dispatch-router-debuginfo-1.14.0-6.el8.x86_64.rpm
qpid-proton-c-0.33.0-4.el8.x86_64.rpm
qpid-proton-c-debuginfo-0.33.0-4.el8.x86_64.rpm
qpid-proton-cpp-debuginfo-0.33.0-4.el8.x86_64.rpm
qpid-proton-debuginfo-0.33.0-4.el8.x86_64.rpm
qpid-proton-debugsource-0.33.0-4.el8.x86_64.rpm
qpid-qmf-1.39.0-7.el8amq.x86_64.rpm
qpid-qmf-debuginfo-1.39.0-7.el8amq.x86_64.rpm
ruby-solv-debuginfo-0.7.22-4.el8pc.x86_64.rpm
rubygem-bcrypt-3.1.12-4.1.el8sat.x86_64.rpm
rubygem-bcrypt-debuginfo-3.1.12-4.1.el8sat.x86_64.rpm
rubygem-bcrypt-debugsource-3.1.12-4.1.el8sat.x86_64.rpm
rubygem-facter-4.0.51-2.el8sat.x86_64.rpm
rubygem-ffi-1.12.2-2.1.el8sat.x86_64.rpm
rubygem-ffi-debuginfo-1.12.2-2.1.el8sat.x86_64.rpm
rubygem-ffi-debugsource-1.12.2-2.1.el8sat.x86_64.rpm
rubygem-http_parser.rb-0.6.0-3.1.el8sat.x86_64.rpm
rubygem-http_parser.rb-debuginfo-0.6.0-3.1.el8sat.x86_64.rpm
rubygem-http_parser.rb-debugsource-0.6.0-3.1.el8sat.x86_64.rpm
rubygem-journald-native-1.0.11-4.1.el8sat.x86_64.rpm
rubygem-journald-native-debuginfo-1.0.11-4.1.el8sat.x86_64.rpm
rubygem-journald-native-debugsource-1.0.11-4.1.el8sat.x86_64.rpm
rubygem-msgpack-1.3.3-2.1.el8sat.x86_64.rpm
rubygem-msgpack-debuginfo-1.3.3-2.1.el8sat.x86_64.rpm
rubygem-msgpack-debugsource-1.3.3-2.1.el8sat.x86_64.rpm
rubygem-newt-0.9.7-3.1.el8sat.x86_64.rpm
rubygem-newt-debuginfo-0.9.7-3.1.el8sat.x86_64.rpm
rubygem-newt-debugsource-0.9.7-3.1.el8sat.x86_64.rpm
rubygem-nio4r-2.5.4-2.1.el8sat.x86_64.rpm
rubygem-nio4r-debuginfo-2.5.4-2.1.el8sat.x86_64.rpm
rubygem-nio4r-debugsource-2.5.4-2.1.el8sat.x86_64.rpm
rubygem-nokogiri-1.13.8-1.el8sat.x86_64.rpm
rubygem-nokogiri-debuginfo-1.13.8-1.el8sat.x86_64.rpm
rubygem-nokogiri-debugsource-1.13.8-1.el8sat.x86_64.rpm
rubygem-ovirt-engine-sdk-4.4.0-2.1.el8sat.x86_64.rpm
rubygem-ovirt-engine-sdk-debuginfo-4.4.0-2.1.el8sat.x86_64.rpm
rubygem-ovirt-engine-sdk-debugsource-4.4.0-2.1.el8sat.x86_64.rpm
rubygem-puma-5.6.2-1.el8sat.x86_64.rpm
rubygem-puma-debuginfo-5.6.2-1.el8sat.x86_64.rpm
rubygem-puma-debugsource-5.6.2-1.el8sat.x86_64.rpm
rubygem-qpid_proton-0.33.0-4.el8.x86_64.rpm
rubygem-qpid_proton-0.33.0-5.el8sat.x86_64.rpm
rubygem-qpid_proton-debuginfo-0.33.0-4.el8.x86_64.rpm
rubygem-qpid_proton-debuginfo-0.33.0-5.el8sat.x86_64.rpm
rubygem-qpid_proton-debugsource-0.33.0-5.el8sat.x86_64.rpm
rubygem-rkerberos-0.1.5-20.1.el8sat.x86_64.rpm
rubygem-rkerberos-debuginfo-0.1.5-20.1.el8sat.x86_64.rpm
rubygem-rkerberos-debugsource-0.1.5-20.1.el8sat.x86_64.rpm
rubygem-ruby-libvirt-0.7.1-2.1.el8sat.x86_64.rpm
rubygem-ruby-libvirt-debuginfo-0.7.1-2.1.el8sat.x86_64.rpm
rubygem-ruby-libvirt-debugsource-0.7.1-2.1.el8sat.x86_64.rpm
rubygem-sqlite3-1.4.2-1.el8sat.x86_64.rpm
rubygem-sqlite3-debuginfo-1.4.2-1.el8sat.x86_64.rpm
rubygem-sqlite3-debugsource-1.4.2-1.el8sat.x86_64.rpm
rubygem-unf_ext-0.0.7.2-4.1.el8sat.x86_64.rpm
rubygem-unf_ext-debuginfo-0.0.7.2-4.1.el8sat.x86_64.rpm
rubygem-unf_ext-debugsource-0.0.7.2-4.1.el8sat.x86_64.rpm
rubygem-unicode-0.4.4.4-4.1.el8sat.x86_64.rpm
rubygem-unicode-debuginfo-0.4.4.4-4.1.el8sat.x86_64.rpm
rubygem-unicode-debugsource-0.4.4.4-4.1.el8sat.x86_64.rpm
rubygem-websocket-driver-0.7.1-2.1.el8sat.x86_64.rpm
rubygem-websocket-driver-debuginfo-0.7.1-2.1.el8sat.x86_64.rpm
rubygem-websocket-driver-debugsource-0.7.1-2.1.el8sat.x86_64.rpm
saslwrapper-0.22-6.el8sat.x86_64.rpm
saslwrapper-debuginfo-0.22-6.el8sat.x86_64.rpm
saslwrapper-debugsource-0.22-6.el8sat.x86_64.rpm
yggdrasil-worker-forwarder-0.0.1-1.el8sat.x86_64.rpm

Red Hat Satellite 6.12 for RHEL 8:

Source:
ansible-collection-redhat-satellite-3.7.0-2.el8sat.src.rpm
ansible-collection-redhat-satellite_operations-1.2.3-1.el8sat.src.rpm
ansible-lint-5.0.8-4.el8pc.src.rpm
ansible-runner-1.4.7-1.el8ar.src.rpm
ansiblerole-foreman_scap_client-0.2.0-2.el8sat.src.rpm
ansiblerole-insights-client-1.7.1-2.el8sat.src.rpm
cjson-1.7.14-5.el8sat.src.rpm
createrepo_c-0.20.1-1.el8pc.src.rpm
dynflow-utils-1.6.3-1.el8sat.src.rpm
foreman-3.3.0.17-1.el8sat.src.rpm
foreman-bootloaders-redhat-202102220000-1.el8sat.src.rpm
foreman-discovery-image-3.8.2-1.el8sat.src.rpm
foreman-discovery-image-service-1.0.0-4.1.el8sat.src.rpm
foreman-installer-3.3.0.8-1.el8sat.src.rpm
foreman-proxy-3.3.0-1.el8sat.src.rpm
katello-4.5.0-1.el8sat.src.rpm
katello-certs-tools-2.9.0-1.el8sat.src.rpm
katello-client-bootstrap-1.7.9-1.el8sat.src.rpm
libcomps-0.1.18-4.el8pc.src.rpm
libdb-5.3.28-42.el8_4.src.rpm
libsodium-1.0.17-3.el8sat.src.rpm
libsolv-0.7.22-4.el8pc.src.rpm
libwebsockets-2.4.2-2.el8.src.rpm
mosquitto-2.0.14-1.el8sat.src.rpm
pulpcore-selinux-1.3.2-1.el8pc.src.rpm
puppet-agent-7.12.1-1.el8sat.src.rpm
puppet-agent-oauth-0.5.1-3.el8sat.src.rpm
puppet-foreman_scap_client-0.4.0-1.el8sat.src.rpm
puppetlabs-stdlib-5.2.0-1.el8sat.src.rpm
puppetserver-7.4.2-1.el8sat.src.rpm
python-aiodns-3.0.0-3.el8pc.src.rpm
python-aiofiles-0.8.0-2.el8pc.src.rpm
python-aiohttp-3.8.1-3.el8pc.src.rpm
python-aiohttp-xmlrpc-1.5.0-2.el8pc.src.rpm
python-aioredis-2.0.1-2.el8pc.src.rpm
python-aiosignal-1.2.0-2.el8pc.src.rpm
python-ansible-builder-1.0.1-4.el8pc.src.rpm
python-asgiref-3.5.0-2.el8pc.src.rpm
python-async-lru-1.0.2-3.el8pc.src.rpm
python-async-timeout-4.0.2-2.el8pc.src.rpm
python-asyncio-throttle-1.0.2-3.el8pc.src.rpm
python-attrs-21.4.0-2.el8pc.src.rpm
python-backoff-1.11.1-2.el8pc.src.rpm
python-bindep-2.10.2-4.el8pc.src.rpm
python-bleach-3.3.1-2.el8pc.src.rpm
python-bleach-allowlist-1.0.3-3.el8pc.src.rpm
python-bracex-2.2.1-2.el8pc.src.rpm
python-brotli-1.0.9-2.el8pc.src.rpm
python-cchardet-2.1.7-4.el8pc.src.rpm
python-certifi-2020.6.20-3.el8pc.src.rpm
python-cffi-1.15.0-2.el8pc.src.rpm
python-chardet-4.0.0-2.el8pc.src.rpm
python-charset-normalizer-2.0.11-4.el8pc.src.rpm
python-click-8.0.3-2.el8pc.src.rpm
python-click-shell-2.1-3.el8pc.src.rpm
python-colorama-0.4.4-3.el8pc.src.rpm
python-commonmark-0.9.1-5.el8pc.src.rpm
python-contextlib2-21.6.0-3.el8pc.src.rpm
python-cryptography-3.4.8-1.el8pc.src.rpm
python-daemon-2.1.2-9.el8ar.src.rpm
python-dataclasses-0.8-3.el8pc.src.rpm
python-dateutil-2.8.2-2.el8pc.src.rpm
python-debian-0.1.43-2.el8pc.src.rpm
python-defusedxml-0.7.1-3.el8pc.src.rpm
python-diff-match-patch-20200713-3.el8pc.src.rpm
python-distro-1.6.0-3.el8pc.src.rpm
python-django-3.2.14-2.el8pc.src.rpm
python-django-currentuser-0.5.3-5.el8pc.src.rpm
python-django-filter-21.1-3.el8pc.src.rpm
python-django-guardian-2.4.0-5.el8pc.src.rpm
python-django-guid-3.2.2-1.el8pc.src.rpm
python-django-import-export-2.7.1-6.el8pc.src.rpm
python-django-lifecycle-0.9.6-3.el8pc.src.rpm
python-django-prometheus-2.1.0-3.el8pc.src.rpm
python-django-readonly-field-1.1.1-3.el8pc.src.rpm
python-djangorestframework-3.13.1-2.el8pc.src.rpm
python-djangorestframework-queryfields-1.0.0-5.el8pc.src.rpm
python-drf-access-policy-1.1.0-3.el8pc.src.rpm
python-drf-nested-routers-0.93.4-3.el8pc.src.rpm
python-drf-spectacular-0.21.2-2.el8pc.src.rpm
python-dynaconf-3.1.7-4.el8pc.src.rpm
python-ecdsa-0.14.1-2.el8pc.src.rpm
python-enrich-1.2.6-5.el8pc.src.rpm
python-et-xmlfile-1.1.0-2.el8pc.src.rpm
python-flake8-3.9.2-5.el8pc.src.rpm
python-frozenlist-1.3.0-2.el8pc.src.rpm
python-future-0.18.2-5.el8pc.src.rpm
python-galaxy-importer-0.4.5-1.el8pc.src.rpm
python-gitdb-4.0.9-2.el8pc.src.rpm
python-gitpython-3.1.26-3.el8pc.src.rpm
python-gnupg-0.4.8-2.el8pc.src.rpm
python-gunicorn-20.1.0-5.el8pc.src.rpm
python-idna-3.3-2.el8pc.src.rpm
python-idna-ssl-1.1.0-5.el8pc.src.rpm
python-importlib-metadata-4.10.1-2.el8pc.src.rpm
python-importlib-resources-5.4.0-4.el8pc.src.rpm
python-inflection-0.5.1-3.el8pc.src.rpm
python-iniparse-0.4-35.el8pc.src.rpm
python-jinja2-3.0.3-2.el8pc.src.rpm
python-jsonschema-4.6.0-4.el8pc.src.rpm
python-lockfile-0.11.0-8.el8ar.src.rpm
python-lxml-4.7.1-2.el8pc.src.rpm
python-markdown-3.3.6-3.el8pc.src.rpm
python-markuppy-1.14-3.el8pc.src.rpm
python-markupsafe-2.0.1-3.el8pc.src.rpm
python-mccabe-0.6.1-3.el8pc.src.rpm
python-multidict-6.0.2-2.el8pc.src.rpm
python-naya-1.1.1-3.el8pc.src.rpm
python-odfpy-1.4.1-6.el8pc.src.rpm
python-openpyxl-3.0.9-2.el8pc.src.rpm
python-packaging-21.3-1.el8pc.src.rpm
python-parsley-1.3-2.el8pc.src.rpm
python-pbr-5.8.0-4.el8pc.src.rpm
python-pexpect-4.6-2.el8ar.src.rpm
python-productmd-1.33-3.el8pc.src.rpm
python-prometheus-client-0.8.0-3.el8pc.src.rpm
python-psutil-5.7.2-2.el8sat.src.rpm
python-psycopg2-2.9.3-2.el8pc.src.rpm
python-pulp-ansible-0.13.2-2.el8pc.src.rpm
python-pulp-certguard-1.5.2-3.el8pc.src.rpm
python-pulp-cli-0.14.0-4.el8pc.src.rpm
python-pulp-container-2.10.9-1.el8pc.src.rpm
python-pulp-deb-2.18.0-3.el8pc.src.rpm
python-pulp-file-1.10.2-2.el8pc.src.rpm
python-pulp-rpm-3.18.7-1.el8pc.src.rpm
python-pulpcore-3.18.10-1.el8pc.src.rpm
python-pyOpenSSL-19.1.0-3.el8pc.src.rpm
python-pycairo-1.20.1-3.el8pc.src.rpm
python-pycares-4.1.2-2.el8pc.src.rpm
python-pycodestyle-2.7.0-5.el8pc.src.rpm
python-pycparser-2.21-2.el8pc.src.rpm
python-pycryptodomex-3.14.1-2.el8pc.src.rpm
python-pyflakes-2.3.1-5.el8pc.src.rpm
python-pygments-2.11.2-2.el8pc.src.rpm
python-pygobject-3.40.1-3.el8pc.src.rpm
python-pygtrie-2.4.2-3.el8pc.src.rpm
python-pyjwkest-1.4.2-6.el8pc.src.rpm
python-pyjwt-1.7.1-8.el8pc.src.rpm
python-pyparsing-2.4.7-3.el8pc.src.rpm
python-pyrsistent-0.18.1-2.el8pc.src.rpm
python-pytz-2021.3-2.el8pc.src.rpm
python-pyyaml-5.4.1-4.el8pc.src.rpm
python-qpid-1.37.0-1.el8.src.rpm
python-redis-3.5.3-3.el8pc.src.rpm
python-requests-2.27.1-2.el8pc.src.rpm
python-requirements-parser-0.2.0-3.el8pc.src.rpm
python-rhsm-1.19.2-3.el8pc.src.rpm
python-rich-10.12.0-3.el8pc.src.rpm
python-ruamel-yaml-0.17.20-2.el8pc.src.rpm
python-ruamel-yaml-clib-0.2.6-2.el8pc.src.rpm
python-schema-0.7.5-2.el8pc.src.rpm
python-semantic-version-2.10.0-1.el8pc.src.rpm
python-six-1.16.0-2.el8pc.src.rpm
python-smmap-5.0.0-2.el8pc.src.rpm
python-sqlparse-0.4.2-3.el8pc.src.rpm
python-tablib-3.2.0-3.el8pc.src.rpm
python-tenacity-7.0.0-3.el8pc.src.rpm
python-toml-0.10.2-3.el8pc.src.rpm
python-typing-extensions-3.10.0.2-2.el8pc.src.rpm
python-uritemplate-4.1.1-2.el8pc.src.rpm
python-url-normalize-1.4.3-4.el8pc.src.rpm
python-urllib3-1.26.8-2.el8pc.src.rpm
python-urlman-1.4.0-3.el8pc.src.rpm
python-wcmatch-8.3-2.el8pc.src.rpm
python-webencodings-0.5.1-3.el8pc.src.rpm
python-whitenoise-6.0.0-1.el8pc.src.rpm
python-xlrd-2.0.1-5.el8pc.src.rpm
python-xlwt-1.3.0-3.el8pc.src.rpm
python-yarl-1.7.2-2.el8pc.src.rpm
python-zipp-3.4.0-4.el8pc.src.rpm
qpid-cpp-1.39.0-7.el8amq.src.rpm
qpid-dispatch-1.14.0-6.el8.src.rpm
qpid-proton-0.33.0-4.el8.src.rpm
redhat-access-insights-puppet-1.0.1-1.el8sat.src.rpm
rubygem-algebrick-0.7.3-8.el8sat.src.rpm
rubygem-ansi-1.5.0-3.el8sat.src.rpm
rubygem-apipie-params-0.0.5-5.1.el8sat.src.rpm
rubygem-bundler_ext-0.4.1-6.el8sat.src.rpm
rubygem-clamp-1.1.2-7.el8sat.src.rpm
rubygem-concurrent-ruby-1.1.6-3.el8sat.src.rpm
rubygem-concurrent-ruby-edge-0.6.0-3.el8sat.src.rpm
rubygem-domain_name-0.5.20160310-5.el8sat.src.rpm
rubygem-dynflow-1.6.4-1.el8sat.src.rpm
rubygem-excon-0.76.0-2.el8sat.src.rpm
rubygem-faraday-0.17.3-2.el8sat.src.rpm
rubygem-faraday_middleware-0.13.1-3.el8sat.src.rpm
rubygem-fast_gettext-1.4.1-5.el8sat.src.rpm
rubygem-ffi-1.12.2-2.1.el8sat.src.rpm
rubygem-foreman_maintain-1.1.8-1.el8sat.src.rpm
rubygem-gssapi-1.2.0-8.el8sat.src.rpm
rubygem-hashie-3.6.0-3.el8sat.src.rpm
rubygem-highline-2.0.3-2.el8sat.src.rpm
rubygem-http-cookie-1.0.2-5.1.el8sat.src.rpm
rubygem-infoblox-3.0.0-4.el8sat.src.rpm
rubygem-journald-logger-2.0.4-3.el8sat.src.rpm
rubygem-journald-native-1.0.11-4.1.el8sat.src.rpm
rubygem-jwt-2.2.2-2.el8sat.src.rpm
rubygem-kafo-6.4.0-1.el8sat.src.rpm
rubygem-kafo_parsers-1.2.1-1.el8sat.src.rpm
rubygem-kafo_wizards-0.0.2-2.el8sat.src.rpm
rubygem-little-plugger-1.1.4-3.el8sat.src.rpm
rubygem-logging-2.3.0-2.el8sat.src.rpm
rubygem-logging-journald-2.0.0-3.el8sat.src.rpm
rubygem-mime-types-3.3.1-2.el8sat.src.rpm
rubygem-mime-types-data-3.2018.0812-5.el8sat.src.rpm
rubygem-mqtt-0.5.0-1.el8sat.src.rpm
rubygem-msgpack-1.3.3-2.1.el8sat.src.rpm
rubygem-multi_json-1.14.1-3.el8sat.src.rpm
rubygem-multipart-post-2.0.0-3.el8sat.src.rpm
rubygem-mustermann-1.1.1-1.el8sat.src.rpm
rubygem-net-ssh-4.2.0-3.el8sat.src.rpm
rubygem-net-ssh-krb-0.4.0-4.el8sat.src.rpm
rubygem-netrc-0.11.0-6.el8sat.src.rpm
rubygem-newt-0.9.7-3.1.el8sat.src.rpm
rubygem-nokogiri-1.13.8-1.el8sat.src.rpm
rubygem-oauth-0.5.4-5.el8sat.src.rpm
rubygem-openscap-0.4.9-7.el8sat.src.rpm
rubygem-openscap_parser-1.0.2-2.el8sat.src.rpm
rubygem-powerbar-2.0.1-3.el8sat.src.rpm
rubygem-rack-2.2.4-1.el8sat.src.rpm
rubygem-rack-protection-2.2.0-1.el8sat.src.rpm
rubygem-rb-inotify-0.9.7-6.el8sat.src.rpm
rubygem-rbnacl-4.0.2-2.el8sat.src.rpm
rubygem-redfish_client-0.5.2-2.el8sat.src.rpm
rubygem-rest-client-2.0.2-4.el8sat.src.rpm
rubygem-rkerberos-0.1.5-20.1.el8sat.src.rpm
rubygem-rsec-0.4.3-5.el8sat.src.rpm
rubygem-ruby-libvirt-0.7.1-2.1.el8sat.src.rpm
rubygem-ruby2_keywords-0.0.4-1.el8sat.src.rpm
rubygem-rubyipmi-0.11.0-1.el8sat.src.rpm
rubygem-sd_notify-0.1.0-2.el8sat.src.rpm
rubygem-sequel-5.53.0-1.el8sat.src.rpm
rubygem-server_sent_events-0.1.2-2.el8sat.src.rpm
rubygem-sinatra-2.2.0-1.el8sat.src.rpm
rubygem-smart_proxy_ansible-3.4.1-2.el8sat.src.rpm
rubygem-smart_proxy_container_gateway-1.0.6-1.el8sat.src.rpm
rubygem-smart_proxy_dhcp_infoblox-0.0.16-7.el8sat.src.rpm
rubygem-smart_proxy_dhcp_remote_isc-0.0.5-6.el8sat.src.rpm
rubygem-smart_proxy_discovery-1.0.5-9.el8sat.src.rpm
rubygem-smart_proxy_discovery_image-1.6.0-2.el8sat.src.rpm
rubygem-smart_proxy_dns_infoblox-1.1.0-7.el8sat.src.rpm
rubygem-smart_proxy_dynflow-0.8.2-1.el8sat.src.rpm
rubygem-smart_proxy_dynflow_core-0.4.1-1.el8sat.src.rpm
rubygem-smart_proxy_openscap-0.9.2-1.el8sat.src.rpm
rubygem-smart_proxy_pulp-3.2.0-3.el8sat.src.rpm
rubygem-smart_proxy_remote_execution_ssh-0.7.3-1.el8sat.src.rpm
rubygem-smart_proxy_shellhooks-0.9.2-2.el8sat.src.rpm
rubygem-sqlite3-1.4.2-1.el8sat.src.rpm
rubygem-statsd-instrument-2.1.4-4.el8sat.src.rpm
rubygem-tilt-2.0.8-5.el8sat.src.rpm
rubygem-unf-0.1.3-9.el8sat.src.rpm
rubygem-unf_ext-0.0.7.2-4.1.el8sat.src.rpm
saslwrapper-0.22-6.el8sat.src.rpm
satellite-6.12.0-4.el8sat.src.rpm
satellite-installer-6.12.0.5-1.el8sat.src.rpm
satellite-maintain-0.0.1-1.el8sat.src.rpm

noarch:
ansible-collection-redhat-satellite-3.7.0-2.el8sat.noarch.rpm
ansible-collection-redhat-satellite_operations-1.2.3-1.el8sat.noarch.rpm
ansible-lint-5.0.8-4.el8pc.noarch.rpm
ansible-runner-1.4.7-1.el8ar.noarch.rpm
ansiblerole-foreman_scap_client-0.2.0-2.el8sat.noarch.rpm
ansiblerole-insights-client-1.7.1-2.el8sat.noarch.rpm
foreman-bootloaders-redhat-202102220000-1.el8sat.noarch.rpm
foreman-bootloaders-redhat-tftpboot-202102220000-1.el8sat.noarch.rpm
foreman-debug-3.3.0.17-1.el8sat.noarch.rpm
foreman-discovery-image-3.8.2-1.el8sat.noarch.rpm
foreman-installer-3.3.0.8-1.el8sat.noarch.rpm
foreman-installer-katello-3.3.0.8-1.el8sat.noarch.rpm
foreman-proxy-3.3.0-1.el8sat.noarch.rpm
foreman-proxy-content-4.5.0-1.el8sat.noarch.rpm
foreman-proxy-journald-3.3.0-1.el8sat.noarch.rpm
katello-certs-tools-2.9.0-1.el8sat.noarch.rpm
katello-client-bootstrap-1.7.9-1.el8sat.noarch.rpm
katello-common-4.5.0-1.el8sat.noarch.rpm
katello-debug-4.5.0-1.el8sat.noarch.rpm
puppet-agent-oauth-0.5.1-3.el8sat.noarch.rpm
puppet-foreman_scap_client-0.4.0-1.el8sat.noarch.rpm
puppetlabs-stdlib-5.2.0-1.el8sat.noarch.rpm
puppetserver-7.4.2-1.el8sat.noarch.rpm
python2-qpid-1.37.0-1.el8.noarch.rpm
python3-ansible-runner-1.4.7-1.el8ar.noarch.rpm
python3-daemon-2.1.2-9.el8ar.noarch.rpm
python3-lockfile-0.11.0-8.el8ar.noarch.rpm
python3-pexpect-4.6-2.el8ar.noarch.rpm
python39-aiodns-3.0.0-3.el8pc.noarch.rpm
python39-aiofiles-0.8.0-2.el8pc.noarch.rpm
python39-aiohttp-xmlrpc-1.5.0-2.el8pc.noarch.rpm
python39-aioredis-2.0.1-2.el8pc.noarch.rpm
python39-aiosignal-1.2.0-2.el8pc.noarch.rpm
python39-ansible-builder-1.0.1-4.el8pc.noarch.rpm
python39-asgiref-3.5.0-2.el8pc.noarch.rpm
python39-async-lru-1.0.2-3.el8pc.noarch.rpm
python39-async-timeout-4.0.2-2.el8pc.noarch.rpm
python39-asyncio-throttle-1.0.2-3.el8pc.noarch.rpm
python39-attrs-21.4.0-2.el8pc.noarch.rpm
python39-backoff-1.11.1-2.el8pc.noarch.rpm
python39-bindep-2.10.2-4.el8pc.noarch.rpm
python39-bleach-3.3.1-2.el8pc.noarch.rpm
python39-bleach-allowlist-1.0.3-3.el8pc.noarch.rpm
python39-bracex-2.2.1-2.el8pc.noarch.rpm
python39-certifi-2020.6.20-3.el8pc.noarch.rpm
python39-chardet-4.0.0-2.el8pc.noarch.rpm
python39-charset-normalizer-2.0.11-4.el8pc.noarch.rpm
python39-click-8.0.3-2.el8pc.noarch.rpm
python39-click-shell-2.1-3.el8pc.noarch.rpm
python39-colorama-0.4.4-3.el8pc.noarch.rpm
python39-commonmark-0.9.1-5.el8pc.noarch.rpm
python39-contextlib2-21.6.0-3.el8pc.noarch.rpm
python39-dataclasses-0.8-3.el8pc.noarch.rpm
python39-dateutil-2.8.2-2.el8pc.noarch.rpm
python39-debian-0.1.43-2.el8pc.noarch.rpm
python39-defusedxml-0.7.1-3.el8pc.noarch.rpm
python39-diff-match-patch-20200713-3.el8pc.noarch.rpm
python39-distro-1.6.0-3.el8pc.noarch.rpm
python39-django-3.2.14-2.el8pc.noarch.rpm
python39-django-currentuser-0.5.3-5.el8pc.noarch.rpm
python39-django-filter-21.1-3.el8pc.noarch.rpm
python39-django-guardian-2.4.0-5.el8pc.noarch.rpm
python39-django-guid-3.2.2-1.el8pc.noarch.rpm
python39-django-import-export-2.7.1-6.el8pc.noarch.rpm
python39-django-lifecycle-0.9.6-3.el8pc.noarch.rpm
python39-django-prometheus-2.1.0-3.el8pc.noarch.rpm
python39-django-readonly-field-1.1.1-3.el8pc.noarch.rpm
python39-djangorestframework-3.13.1-2.el8pc.noarch.rpm
python39-djangorestframework-queryfields-1.0.0-5.el8pc.noarch.rpm
python39-drf-access-policy-1.1.0-3.el8pc.noarch.rpm
python39-drf-nested-routers-0.93.4-3.el8pc.noarch.rpm
python39-drf-spectacular-0.21.2-2.el8pc.noarch.rpm
python39-dynaconf-3.1.7-4.el8pc.noarch.rpm
python39-ecdsa-0.14.1-2.el8pc.noarch.rpm
python39-enrich-1.2.6-5.el8pc.noarch.rpm
python39-et-xmlfile-1.1.0-2.el8pc.noarch.rpm
python39-flake8-3.9.2-5.el8pc.noarch.rpm
python39-future-0.18.2-5.el8pc.noarch.rpm
python39-galaxy-importer-0.4.5-1.el8pc.noarch.rpm
python39-gitdb-4.0.9-2.el8pc.noarch.rpm
python39-gitpython-3.1.26-3.el8pc.noarch.rpm
python39-gnupg-0.4.8-2.el8pc.noarch.rpm
python39-gunicorn-20.1.0-5.el8pc.noarch.rpm
python39-idna-3.3-2.el8pc.noarch.rpm
python39-idna-ssl-1.1.0-5.el8pc.noarch.rpm
python39-importlib-metadata-4.10.1-2.el8pc.noarch.rpm
python39-importlib-resources-5.4.0-4.el8pc.noarch.rpm
python39-inflection-0.5.1-3.el8pc.noarch.rpm
python39-iniparse-0.4-35.el8pc.noarch.rpm
python39-jinja2-3.0.3-2.el8pc.noarch.rpm
python39-jsonschema-4.6.0-4.el8pc.noarch.rpm
python39-markdown-3.3.6-3.el8pc.noarch.rpm
python39-markuppy-1.14-3.el8pc.noarch.rpm
python39-mccabe-0.6.1-3.el8pc.noarch.rpm
python39-naya-1.1.1-3.el8pc.noarch.rpm
python39-odfpy-1.4.1-6.el8pc.noarch.rpm
python39-openpyxl-3.0.9-2.el8pc.noarch.rpm
python39-packaging-21.3-1.el8pc.noarch.rpm
python39-parsley-1.3-2.el8pc.noarch.rpm
python39-pbr-5.8.0-4.el8pc.noarch.rpm
python39-productmd-1.33-3.el8pc.noarch.rpm
python39-prometheus-client-0.8.0-3.el8pc.noarch.rpm
python39-pulp-ansible-0.13.2-2.el8pc.noarch.rpm
python39-pulp-certguard-1.5.2-3.el8pc.noarch.rpm
python39-pulp-cli-0.14.0-4.el8pc.noarch.rpm
python39-pulp-container-2.10.9-1.el8pc.noarch.rpm
python39-pulp-deb-2.18.0-3.el8pc.noarch.rpm
python39-pulp-file-1.10.2-2.el8pc.noarch.rpm
python39-pulp-rpm-3.18.7-1.el8pc.noarch.rpm
python39-pulpcore-3.18.10-1.el8pc.noarch.rpm
python39-pyOpenSSL-19.1.0-3.el8pc.noarch.rpm
python39-pycodestyle-2.7.0-5.el8pc.noarch.rpm
python39-pycparser-2.21-2.el8pc.noarch.rpm
python39-pyflakes-2.3.1-5.el8pc.noarch.rpm
python39-pygments-2.11.2-2.el8pc.noarch.rpm
python39-pygtrie-2.4.2-3.el8pc.noarch.rpm
python39-pyjwkest-1.4.2-6.el8pc.noarch.rpm
python39-pyjwt-1.7.1-8.el8pc.noarch.rpm
python39-pyparsing-2.4.7-3.el8pc.noarch.rpm
python39-pytz-2021.3-2.el8pc.noarch.rpm
python39-redis-3.5.3-3.el8pc.noarch.rpm
python39-requests-2.27.1-2.el8pc.noarch.rpm
python39-requirements-parser-0.2.0-3.el8pc.noarch.rpm
python39-rich-10.12.0-3.el8pc.noarch.rpm
python39-ruamel-yaml-0.17.20-2.el8pc.noarch.rpm
python39-schema-0.7.5-2.el8pc.noarch.rpm
python39-semantic-version-2.10.0-1.el8pc.noarch.rpm
python39-six-1.16.0-2.el8pc.noarch.rpm
python39-smmap-5.0.0-2.el8pc.noarch.rpm
python39-sqlparse-0.4.2-3.el8pc.noarch.rpm
python39-tablib-3.2.0-3.el8pc.noarch.rpm
python39-tenacity-7.0.0-3.el8pc.noarch.rpm
python39-toml-0.10.2-3.el8pc.noarch.rpm
python39-typing-extensions-3.10.0.2-2.el8pc.noarch.rpm
python39-uritemplate-4.1.1-2.el8pc.noarch.rpm
python39-url-normalize-1.4.3-4.el8pc.noarch.rpm
python39-urllib3-1.26.8-2.el8pc.noarch.rpm
python39-urlman-1.4.0-3.el8pc.noarch.rpm
python39-wcmatch-8.3-2.el8pc.noarch.rpm
python39-webencodings-0.5.1-3.el8pc.noarch.rpm
python39-whitenoise-6.0.0-1.el8pc.noarch.rpm
python39-xlrd-2.0.1-5.el8pc.noarch.rpm
python39-xlwt-1.3.0-3.el8pc.noarch.rpm
python39-zipp-3.4.0-4.el8pc.noarch.rpm
qpid-tools-1.39.0-7.el8amq.noarch.rpm
redhat-access-insights-puppet-1.0.1-1.el8sat.noarch.rpm
rubygem-algebrick-0.7.3-8.el8sat.noarch.rpm
rubygem-ansi-1.5.0-3.el8sat.noarch.rpm
rubygem-apipie-params-0.0.5-5.1.el8sat.noarch.rpm
rubygem-bundler_ext-0.4.1-6.el8sat.noarch.rpm
rubygem-clamp-1.1.2-7.el8sat.noarch.rpm
rubygem-concurrent-ruby-1.1.6-3.el8sat.noarch.rpm
rubygem-concurrent-ruby-edge-0.6.0-3.el8sat.noarch.rpm
rubygem-domain_name-0.5.20160310-5.el8sat.noarch.rpm
rubygem-dynflow-1.6.4-1.el8sat.noarch.rpm
rubygem-excon-0.76.0-2.el8sat.noarch.rpm
rubygem-faraday-0.17.3-2.el8sat.noarch.rpm
rubygem-faraday_middleware-0.13.1-3.el8sat.noarch.rpm
rubygem-fast_gettext-1.4.1-5.el8sat.noarch.rpm
rubygem-foreman_maintain-1.1.8-1.el8sat.noarch.rpm
rubygem-gssapi-1.2.0-8.el8sat.noarch.rpm
rubygem-hashie-3.6.0-3.el8sat.noarch.rpm
rubygem-highline-2.0.3-2.el8sat.noarch.rpm
rubygem-http-cookie-1.0.2-5.1.el8sat.noarch.rpm
rubygem-infoblox-3.0.0-4.el8sat.noarch.rpm
rubygem-journald-logger-2.0.4-3.el8sat.noarch.rpm
rubygem-jwt-2.2.2-2.el8sat.noarch.rpm
rubygem-kafo-6.4.0-1.el8sat.noarch.rpm
rubygem-kafo_parsers-1.2.1-1.el8sat.noarch.rpm
rubygem-kafo_wizards-0.0.2-2.el8sat.noarch.rpm
rubygem-little-plugger-1.1.4-3.el8sat.noarch.rpm
rubygem-logging-2.3.0-2.el8sat.noarch.rpm
rubygem-logging-journald-2.0.0-3.el8sat.noarch.rpm
rubygem-mime-types-3.3.1-2.el8sat.noarch.rpm
rubygem-mime-types-data-3.2018.0812-5.el8sat.noarch.rpm
rubygem-mqtt-0.5.0-1.el8sat.noarch.rpm
rubygem-multi_json-1.14.1-3.el8sat.noarch.rpm
rubygem-multipart-post-2.0.0-3.el8sat.noarch.rpm
rubygem-mustermann-1.1.1-1.el8sat.noarch.rpm
rubygem-net-ssh-4.2.0-3.el8sat.noarch.rpm
rubygem-net-ssh-krb-0.4.0-4.el8sat.noarch.rpm
rubygem-netrc-0.11.0-6.el8sat.noarch.rpm
rubygem-oauth-0.5.4-5.el8sat.noarch.rpm
rubygem-openscap-0.4.9-7.el8sat.noarch.rpm
rubygem-openscap_parser-1.0.2-2.el8sat.noarch.rpm
rubygem-powerbar-2.0.1-3.el8sat.noarch.rpm
rubygem-rack-2.2.4-1.el8sat.noarch.rpm
rubygem-rack-protection-2.2.0-1.el8sat.noarch.rpm
rubygem-rb-inotify-0.9.7-6.el8sat.noarch.rpm
rubygem-rbnacl-4.0.2-2.el8sat.noarch.rpm
rubygem-redfish_client-0.5.2-2.el8sat.noarch.rpm
rubygem-rest-client-2.0.2-4.el8sat.noarch.rpm
rubygem-rsec-0.4.3-5.el8sat.noarch.rpm
rubygem-ruby2_keywords-0.0.4-1.el8sat.noarch.rpm
rubygem-rubyipmi-0.11.0-1.el8sat.noarch.rpm
rubygem-sd_notify-0.1.0-2.el8sat.noarch.rpm
rubygem-sequel-5.53.0-1.el8sat.noarch.rpm
rubygem-server_sent_events-0.1.2-2.el8sat.noarch.rpm
rubygem-sinatra-2.2.0-1.el8sat.noarch.rpm
rubygem-smart_proxy_ansible-3.4.1-2.el8sat.noarch.rpm
rubygem-smart_proxy_container_gateway-1.0.6-1.el8sat.noarch.rpm
rubygem-smart_proxy_dhcp_infoblox-0.0.16-7.el8sat.noarch.rpm
rubygem-smart_proxy_dhcp_remote_isc-0.0.5-6.el8sat.noarch.rpm
rubygem-smart_proxy_discovery-1.0.5-9.el8sat.noarch.rpm
rubygem-smart_proxy_discovery_image-1.6.0-2.el8sat.noarch.rpm
rubygem-smart_proxy_dns_infoblox-1.1.0-7.el8sat.noarch.rpm
rubygem-smart_proxy_dynflow-0.8.2-1.el8sat.noarch.rpm
rubygem-smart_proxy_dynflow_core-0.4.1-1.el8sat.noarch.rpm
rubygem-smart_proxy_openscap-0.9.2-1.el8sat.noarch.rpm
rubygem-smart_proxy_pulp-3.2.0-3.el8sat.noarch.rpm
rubygem-smart_proxy_remote_execution_ssh-0.7.3-1.el8sat.noarch.rpm
rubygem-smart_proxy_shellhooks-0.9.2-2.el8sat.noarch.rpm
rubygem-statsd-instrument-2.1.4-4.el8sat.noarch.rpm
rubygem-tilt-2.0.8-5.el8sat.noarch.rpm
rubygem-unf-0.1.3-9.el8sat.noarch.rpm
satellite-capsule-6.12.0-4.el8sat.noarch.rpm
satellite-common-6.12.0-4.el8sat.noarch.rpm
satellite-installer-6.12.0.5-1.el8sat.noarch.rpm
satellite-maintain-0.0.1-1.el8sat.noarch.rpm

x86_64:
cjson-1.7.14-5.el8sat.x86_64.rpm
cjson-debuginfo-1.7.14-5.el8sat.x86_64.rpm
cjson-debugsource-1.7.14-5.el8sat.x86_64.rpm
createrepo_c-0.20.1-1.el8pc.x86_64.rpm
createrepo_c-debuginfo-0.20.1-1.el8pc.x86_64.rpm
createrepo_c-debugsource-0.20.1-1.el8pc.x86_64.rpm
createrepo_c-libs-0.20.1-1.el8pc.x86_64.rpm
createrepo_c-libs-debuginfo-0.20.1-1.el8pc.x86_64.rpm
dynflow-utils-1.6.3-1.el8sat.x86_64.rpm
foreman-discovery-image-service-1.0.0-4.1.el8sat.x86_64.rpm
foreman-discovery-image-service-tui-1.0.0-4.1.el8sat.x86_64.rpm
libcomps-0.1.18-4.el8pc.x86_64.rpm
libcomps-debuginfo-0.1.18-4.el8pc.x86_64.rpm
libcomps-debugsource-0.1.18-4.el8pc.x86_64.rpm
libdb-cxx-5.3.28-42.el8_4.x86_64.rpm
libdb-cxx-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libdb-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libdb-debugsource-5.3.28-42.el8_4.x86_64.rpm
libdb-java-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libdb-sql-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libdb-sql-devel-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libdb-tcl-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libdb-utils-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libsodium-1.0.17-3.el8sat.x86_64.rpm
libsodium-debuginfo-1.0.17-3.el8sat.x86_64.rpm
libsodium-debugsource-1.0.17-3.el8sat.x86_64.rpm
libsolv-0.7.22-4.el8pc.x86_64.rpm
libsolv-debuginfo-0.7.22-4.el8pc.x86_64.rpm
libsolv-debugsource-0.7.22-4.el8pc.x86_64.rpm
libsolv-demo-debuginfo-0.7.22-4.el8pc.x86_64.rpm
libsolv-tools-debuginfo-0.7.22-4.el8pc.x86_64.rpm
libwebsockets-2.4.2-2.el8.x86_64.rpm
libwebsockets-debuginfo-2.4.2-2.el8.x86_64.rpm
libwebsockets-debugsource-2.4.2-2.el8.x86_64.rpm
libwebsockets-tests-debuginfo-2.4.2-2.el8.x86_64.rpm
mosquitto-2.0.14-1.el8sat.x86_64.rpm
mosquitto-debuginfo-2.0.14-1.el8sat.x86_64.rpm
mosquitto-debugsource-2.0.14-1.el8sat.x86_64.rpm
pulpcore-selinux-1.3.2-1.el8pc.x86_64.rpm
puppet-agent-7.12.1-1.el8sat.x86_64.rpm
python-aiohttp-debugsource-3.8.1-3.el8pc.x86_64.rpm
python-brotli-debugsource-1.0.9-2.el8pc.x86_64.rpm
python-cchardet-debugsource-2.1.7-4.el8pc.x86_64.rpm
python-cffi-debugsource-1.15.0-2.el8pc.x86_64.rpm
python-cryptography-debugsource-3.4.8-1.el8pc.x86_64.rpm
python-frozenlist-debugsource-1.3.0-2.el8pc.x86_64.rpm
python-lxml-debugsource-4.7.1-2.el8pc.x86_64.rpm
python-markupsafe-debugsource-2.0.1-3.el8pc.x86_64.rpm
python-multidict-debugsource-6.0.2-2.el8pc.x86_64.rpm
python-psutil-debugsource-5.7.2-2.el8sat.x86_64.rpm
python-psycopg2-debugsource-2.9.3-2.el8pc.x86_64.rpm
python-pycairo-debugsource-1.20.1-3.el8pc.x86_64.rpm
python-pycares-debugsource-4.1.2-2.el8pc.x86_64.rpm
python-pycryptodomex-debugsource-3.14.1-2.el8pc.x86_64.rpm
python-pygobject-debugsource-3.40.1-3.el8pc.x86_64.rpm
python-pyrsistent-debugsource-0.18.1-2.el8pc.x86_64.rpm
python-rhsm-debugsource-1.19.2-3.el8pc.x86_64.rpm
python-ruamel-yaml-clib-debugsource-0.2.6-2.el8pc.x86_64.rpm
python-yarl-debugsource-1.7.2-2.el8pc.x86_64.rpm
python2-qpid-qmf-1.39.0-7.el8amq.x86_64.rpm
python2-saslwrapper-0.22-6.el8sat.x86_64.rpm
python2-saslwrapper-debuginfo-0.22-6.el8sat.x86_64.rpm
python3-createrepo_c-0.20.1-1.el8pc.x86_64.rpm
python3-createrepo_c-debuginfo-0.20.1-1.el8pc.x86_64.rpm
python3-libcomps-0.1.18-4.el8pc.x86_64.rpm
python3-libcomps-debuginfo-0.1.18-4.el8pc.x86_64.rpm
python3-psutil-5.7.2-2.el8sat.x86_64.rpm
python3-psutil-debuginfo-5.7.2-2.el8sat.x86_64.rpm
python3-qpid-proton-0.33.0-4.el8.x86_64.rpm
python3-qpid-proton-debuginfo-0.33.0-4.el8.x86_64.rpm
python3-solv-0.7.22-4.el8pc.x86_64.rpm
python3-solv-debuginfo-0.7.22-4.el8pc.x86_64.rpm
python39-aiohttp-3.8.1-3.el8pc.x86_64.rpm
python39-aiohttp-debuginfo-3.8.1-3.el8pc.x86_64.rpm
python39-brotli-1.0.9-2.el8pc.x86_64.rpm
python39-brotli-debuginfo-1.0.9-2.el8pc.x86_64.rpm
python39-cchardet-2.1.7-4.el8pc.x86_64.rpm
python39-cchardet-debuginfo-2.1.7-4.el8pc.x86_64.rpm
python39-cffi-1.15.0-2.el8pc.x86_64.rpm
python39-cffi-debuginfo-1.15.0-2.el8pc.x86_64.rpm
python39-createrepo_c-0.20.1-1.el8pc.x86_64.rpm
python39-createrepo_c-debuginfo-0.20.1-1.el8pc.x86_64.rpm
python39-cryptography-3.4.8-1.el8pc.x86_64.rpm
python39-cryptography-debuginfo-3.4.8-1.el8pc.x86_64.rpm
python39-frozenlist-1.3.0-2.el8pc.x86_64.rpm
python39-frozenlist-debuginfo-1.3.0-2.el8pc.x86_64.rpm
python39-libcomps-0.1.18-4.el8pc.x86_64.rpm
python39-libcomps-debuginfo-0.1.18-4.el8pc.x86_64.rpm
python39-lxml-4.7.1-2.el8pc.x86_64.rpm
python39-lxml-debuginfo-4.7.1-2.el8pc.x86_64.rpm
python39-markupsafe-2.0.1-3.el8pc.x86_64.rpm
python39-markupsafe-debuginfo-2.0.1-3.el8pc.x86_64.rpm
python39-multidict-6.0.2-2.el8pc.x86_64.rpm
python39-multidict-debuginfo-6.0.2-2.el8pc.x86_64.rpm
python39-psycopg2-2.9.3-2.el8pc.x86_64.rpm
python39-psycopg2-debuginfo-2.9.3-2.el8pc.x86_64.rpm
python39-pycairo-1.20.1-3.el8pc.x86_64.rpm
python39-pycairo-debuginfo-1.20.1-3.el8pc.x86_64.rpm
python39-pycares-4.1.2-2.el8pc.x86_64.rpm
python39-pycares-debuginfo-4.1.2-2.el8pc.x86_64.rpm
python39-pycryptodomex-3.14.1-2.el8pc.x86_64.rpm
python39-pycryptodomex-debuginfo-3.14.1-2.el8pc.x86_64.rpm
python39-pygobject-3.40.1-3.el8pc.x86_64.rpm
python39-pygobject-debuginfo-3.40.1-3.el8pc.x86_64.rpm
python39-pyrsistent-0.18.1-2.el8pc.x86_64.rpm
python39-pyrsistent-debuginfo-0.18.1-2.el8pc.x86_64.rpm
python39-pyyaml-5.4.1-4.el8pc.x86_64.rpm
python39-rhsm-1.19.2-3.el8pc.x86_64.rpm
python39-rhsm-debuginfo-1.19.2-3.el8pc.x86_64.rpm
python39-ruamel-yaml-clib-0.2.6-2.el8pc.x86_64.rpm
python39-ruamel-yaml-clib-debuginfo-0.2.6-2.el8pc.x86_64.rpm
python39-solv-0.7.22-4.el8pc.x86_64.rpm
python39-solv-debuginfo-0.7.22-4.el8pc.x86_64.rpm
python39-yarl-1.7.2-2.el8pc.x86_64.rpm
python39-yarl-debuginfo-1.7.2-2.el8pc.x86_64.rpm
qpid-cpp-client-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-client-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-client-devel-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-client-rdma-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-debugsource-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-server-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-server-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-server-ha-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-server-linearstore-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-server-linearstore-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-server-rdma-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-dispatch-debugsource-1.14.0-6.el8.x86_64.rpm
qpid-dispatch-router-1.14.0-6.el8.x86_64.rpm
qpid-dispatch-router-debuginfo-1.14.0-6.el8.x86_64.rpm
qpid-proton-c-0.33.0-4.el8.x86_64.rpm
qpid-proton-c-debuginfo-0.33.0-4.el8.x86_64.rpm
qpid-proton-cpp-debuginfo-0.33.0-4.el8.x86_64.rpm
qpid-proton-debuginfo-0.33.0-4.el8.x86_64.rpm
qpid-proton-debugsource-0.33.0-4.el8.x86_64.rpm
qpid-qmf-1.39.0-7.el8amq.x86_64.rpm
qpid-qmf-debuginfo-1.39.0-7.el8amq.x86_64.rpm
ruby-solv-debuginfo-0.7.22-4.el8pc.x86_64.rpm
rubygem-ffi-1.12.2-2.1.el8sat.x86_64.rpm
rubygem-ffi-debuginfo-1.12.2-2.1.el8sat.x86_64.rpm
rubygem-ffi-debugsource-1.12.2-2.1.el8sat.x86_64.rpm
rubygem-journald-native-1.0.11-4.1.el8sat.x86_64.rpm
rubygem-journald-native-debuginfo-1.0.11-4.1.el8sat.x86_64.rpm
rubygem-journald-native-debugsource-1.0.11-4.1.el8sat.x86_64.rpm
rubygem-msgpack-1.3.3-2.1.el8sat.x86_64.rpm
rubygem-msgpack-debuginfo-1.3.3-2.1.el8sat.x86_64.rpm
rubygem-msgpack-debugsource-1.3.3-2.1.el8sat.x86_64.rpm
rubygem-newt-0.9.7-3.1.el8sat.x86_64.rpm
rubygem-newt-debuginfo-0.9.7-3.1.el8sat.x86_64.rpm
rubygem-newt-debugsource-0.9.7-3.1.el8sat.x86_64.rpm
rubygem-nokogiri-1.13.8-1.el8sat.x86_64.rpm
rubygem-nokogiri-debuginfo-1.13.8-1.el8sat.x86_64.rpm
rubygem-nokogiri-debugsource-1.13.8-1.el8sat.x86_64.rpm
rubygem-qpid_proton-debuginfo-0.33.0-4.el8.x86_64.rpm
rubygem-rkerberos-0.1.5-20.1.el8sat.x86_64.rpm
rubygem-rkerberos-debuginfo-0.1.5-20.1.el8sat.x86_64.rpm
rubygem-rkerberos-debugsource-0.1.5-20.1.el8sat.x86_64.rpm
rubygem-ruby-libvirt-0.7.1-2.1.el8sat.x86_64.rpm
rubygem-ruby-libvirt-debuginfo-0.7.1-2.1.el8sat.x86_64.rpm
rubygem-ruby-libvirt-debugsource-0.7.1-2.1.el8sat.x86_64.rpm
rubygem-sqlite3-1.4.2-1.el8sat.x86_64.rpm
rubygem-sqlite3-debuginfo-1.4.2-1.el8sat.x86_64.rpm
rubygem-sqlite3-debugsource-1.4.2-1.el8sat.x86_64.rpm
rubygem-unf_ext-0.0.7.2-4.1.el8sat.x86_64.rpm
rubygem-unf_ext-debuginfo-0.0.7.2-4.1.el8sat.x86_64.rpm
rubygem-unf_ext-debugsource-0.0.7.2-4.1.el8sat.x86_64.rpm
saslwrapper-0.22-6.el8sat.x86_64.rpm
saslwrapper-debuginfo-0.22-6.el8sat.x86_64.rpm
saslwrapper-debugsource-0.22-6.el8sat.x86_64.rpm

Red Hat Satellite 6.12 for RHEL 8:

Source:
rubygem-clamp-1.1.2-7.el8sat.src.rpm
rubygem-foreman_maintain-1.1.8-1.el8sat.src.rpm
rubygem-highline-2.0.3-2.el8sat.src.rpm
satellite-clone-3.2.0-1.el8sat.src.rpm
satellite-maintain-0.0.1-1.el8sat.src.rpm

noarch:
rubygem-clamp-1.1.2-7.el8sat.noarch.rpm
rubygem-foreman_maintain-1.1.8-1.el8sat.noarch.rpm
rubygem-highline-2.0.3-2.el8sat.noarch.rpm
satellite-clone-3.2.0-1.el8sat.noarch.rpm
satellite-maintain-0.0.1-1.el8sat.noarch.rpm

Red Hat Satellite 6.12 for RHEL 8:

Source:
foreman-3.3.0.17-1.el8sat.src.rpm
python-pulp_manifest-3.0.0-3.el8pc.src.rpm
rubygem-amazing_print-1.1.0-2.el8sat.src.rpm
rubygem-apipie-bindings-0.5.0-1.el8sat.src.rpm
rubygem-clamp-1.1.2-7.el8sat.src.rpm
rubygem-domain_name-0.5.20160310-5.el8sat.src.rpm
rubygem-fast_gettext-1.4.1-5.el8sat.src.rpm
rubygem-ffi-1.12.2-2.1.el8sat.src.rpm
rubygem-gssapi-1.2.0-8.el8sat.src.rpm
rubygem-hammer_cli-3.3.0-1.el8sat.src.rpm
rubygem-hammer_cli_foreman-3.3.0.1-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_admin-1.1.0-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_ansible-0.3.4-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_azure_rm-0.2.2-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_bootdisk-0.3.0-2.el8sat.src.rpm
rubygem-hammer_cli_foreman_discovery-1.1.0-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_openscap-0.1.13-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_remote_execution-0.2.2-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_tasks-0.0.18-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_templates-0.2.0-2.el8sat.src.rpm
rubygem-hammer_cli_foreman_virt_who_configure-0.0.9-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_webhooks-0.0.3-1.el8sat.src.rpm
rubygem-hammer_cli_katello-1.6.0.1-1.el8sat.src.rpm
rubygem-hashie-3.6.0-3.el8sat.src.rpm
rubygem-highline-2.0.3-2.el8sat.src.rpm
rubygem-http-cookie-1.0.2-5.1.el8sat.src.rpm
rubygem-jwt-2.2.2-2.el8sat.src.rpm
rubygem-little-plugger-1.1.4-3.el8sat.src.rpm
rubygem-locale-2.0.9-15.el8sat.src.rpm
rubygem-logging-2.3.0-2.el8sat.src.rpm
rubygem-mime-types-3.3.1-2.el8sat.src.rpm
rubygem-mime-types-data-3.2018.0812-5.el8sat.src.rpm
rubygem-multi_json-1.14.1-3.el8sat.src.rpm
rubygem-netrc-0.11.0-6.el8sat.src.rpm
rubygem-oauth-0.5.4-5.el8sat.src.rpm
rubygem-powerbar-2.0.1-3.el8sat.src.rpm
rubygem-rest-client-2.0.2-4.el8sat.src.rpm
rubygem-unf-0.1.3-9.el8sat.src.rpm
rubygem-unf_ext-0.0.7.2-4.1.el8sat.src.rpm
rubygem-unicode-0.4.4.4-4.1.el8sat.src.rpm
rubygem-unicode-display_width-1.7.0-2.el8sat.src.rpm
satellite-6.12.0-4.el8sat.src.rpm

noarch:
foreman-cli-3.3.0.17-1.el8sat.noarch.rpm
python39-pulp_manifest-3.0.0-3.el8pc.noarch.rpm
rubygem-amazing_print-1.1.0-2.el8sat.noarch.rpm
rubygem-apipie-bindings-0.5.0-1.el8sat.noarch.rpm
rubygem-clamp-1.1.2-7.el8sat.noarch.rpm
rubygem-domain_name-0.5.20160310-5.el8sat.noarch.rpm
rubygem-fast_gettext-1.4.1-5.el8sat.noarch.rpm
rubygem-gssapi-1.2.0-8.el8sat.noarch.rpm
rubygem-hammer_cli-3.3.0-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman-3.3.0.1-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_admin-1.1.0-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_ansible-0.3.4-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_azure_rm-0.2.2-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_bootdisk-0.3.0-2.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_discovery-1.1.0-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_openscap-0.1.13-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_remote_execution-0.2.2-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_tasks-0.0.18-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_templates-0.2.0-2.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_virt_who_configure-0.0.9-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_webhooks-0.0.3-1.el8sat.noarch.rpm
rubygem-hammer_cli_katello-1.6.0.1-1.el8sat.noarch.rpm
rubygem-hashie-3.6.0-3.el8sat.noarch.rpm
rubygem-highline-2.0.3-2.el8sat.noarch.rpm
rubygem-http-cookie-1.0.2-5.1.el8sat.noarch.rpm
rubygem-jwt-2.2.2-2.el8sat.noarch.rpm
rubygem-little-plugger-1.1.4-3.el8sat.noarch.rpm
rubygem-locale-2.0.9-15.el8sat.noarch.rpm
rubygem-logging-2.3.0-2.el8sat.noarch.rpm
rubygem-mime-types-3.3.1-2.el8sat.noarch.rpm
rubygem-mime-types-data-3.2018.0812-5.el8sat.noarch.rpm
rubygem-multi_json-1.14.1-3.el8sat.noarch.rpm
rubygem-netrc-0.11.0-6.el8sat.noarch.rpm
rubygem-oauth-0.5.4-5.el8sat.noarch.rpm
rubygem-powerbar-2.0.1-3.el8sat.noarch.rpm
rubygem-rest-client-2.0.2-4.el8sat.noarch.rpm
rubygem-unf-0.1.3-9.el8sat.noarch.rpm
rubygem-unicode-display_width-1.7.0-2.el8sat.noarch.rpm
satellite-cli-6.12.0-4.el8sat.noarch.rpm

x86_64:
rubygem-ffi-1.12.2-2.1.el8sat.x86_64.rpm
rubygem-ffi-debuginfo-1.12.2-2.1.el8sat.x86_64.rpm
rubygem-ffi-debugsource-1.12.2-2.1.el8sat.x86_64.rpm
rubygem-unf_ext-0.0.7.2-4.1.el8sat.x86_64.rpm
rubygem-unf_ext-debuginfo-0.0.7.2-4.1.el8sat.x86_64.rpm
rubygem-unf_ext-debugsource-0.0.7.2-4.1.el8sat.x86_64.rpm
rubygem-unicode-0.4.4.4-4.1.el8sat.x86_64.rpm
rubygem-unicode-debuginfo-0.4.4.4-4.1.el8sat.x86_64.rpm
rubygem-unicode-debugsource-0.4.4.4-4.1.el8sat.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-37136
https://access.redhat.com/security/cve/CVE-2021-37137
https://access.redhat.com/security/cve/CVE-2022-22818
https://access.redhat.com/security/cve/CVE-2022-24836
https://access.redhat.com/security/cve/CVE-2022-25648
https://access.redhat.com/security/cve/CVE-2022-29970
https://access.redhat.com/security/cve/CVE-2022-32209
https://access.redhat.com/security/cve/CVE-2022-34265
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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vlQq
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-8506:01 Important: Satellite 6.12 Release

An update is now available for Red Hat Satellite 6.12

Summary

Red Hat Satellite is a systems management tool for Linux-based infrastructure. It allows for provisioning, remote management, and monitoring of multiple Linux deployments with a single centralized tool.
Security Fix(es): * netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data (CVE-2021-37136) * netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way (CVE-2021-37137) * python3-django: Possible XSS via template tag (CVE-2022-22818) * tfm-rubygem-nokogiri: ReDoS in HTML encoding detection (CVE-2022-24836) * tfm-rubygem-sinatra: Path traversal possible outside of public_dir when serving static files (CVE-2022-29970) * tfm-rubygem-git: Package vulnerable to Command Injection via git argument injection (CVE-2022-25648) * rubygem-rails-html-sanitizer: Possible XSS with certain configurations (CVE-2022-32209) * python3-django: Potential SQL injection via Trunc and Extract arguments (CVE-2022-34265)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
The items above are not a complete list of changes. This update also fixes several bugs and adds various enhancements. Documentation for these changes is available from the Release Notes document.



Summary


Solution

For Red Hat Satellite 6.12, see the following documentation for the release. https://access.redhat.com/documentation/en-us/red_hat_satellite/6.12
The important instructions on how to upgrade are available below. https://access.redhat.com/documentation/en-us/red_hat_satellite/6.12/html/upgrading_and_updating_red_hat_satellite

References

https://access.redhat.com/security/cve/CVE-2021-37136 https://access.redhat.com/security/cve/CVE-2021-37137 https://access.redhat.com/security/cve/CVE-2022-22818 https://access.redhat.com/security/cve/CVE-2022-24836 https://access.redhat.com/security/cve/CVE-2022-25648 https://access.redhat.com/security/cve/CVE-2022-29970 https://access.redhat.com/security/cve/CVE-2022-32209 https://access.redhat.com/security/cve/CVE-2022-34265 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Satellite 6.12 for RHEL 8:
Source: ansible-collection-redhat-satellite-3.7.0-2.el8sat.src.rpm ansible-collection-redhat-satellite_operations-1.2.3-1.el8sat.src.rpm ansible-lint-5.0.8-4.el8pc.src.rpm ansible-runner-1.4.7-1.el8ar.src.rpm ansiblerole-foreman_scap_client-0.2.0-2.el8sat.src.rpm ansiblerole-insights-client-1.7.1-2.el8sat.src.rpm candlepin-4.1.15-1.el8sat.src.rpm cjson-1.7.14-5.el8sat.src.rpm createrepo_c-0.20.1-1.el8pc.src.rpm dynflow-utils-1.6.3-1.el8sat.src.rpm foreman-3.3.0.17-1.el8sat.src.rpm foreman-bootloaders-redhat-202102220000-1.el8sat.src.rpm foreman-discovery-image-3.8.2-1.el8sat.src.rpm foreman-discovery-image-service-1.0.0-4.1.el8sat.src.rpm foreman-installer-3.3.0.8-1.el8sat.src.rpm foreman-proxy-3.3.0-1.el8sat.src.rpm foreman-selinux-3.3.0-2.el8sat.src.rpm katello-4.5.0-1.el8sat.src.rpm katello-certs-tools-2.9.0-1.el8sat.src.rpm katello-client-bootstrap-1.7.9-1.el8sat.src.rpm katello-selinux-4.0.2-2.el8sat.src.rpm libcomps-0.1.18-4.el8pc.src.rpm libdb-5.3.28-42.el8_4.src.rpm libsodium-1.0.17-3.el8sat.src.rpm libsolv-0.7.22-4.el8pc.src.rpm libwebsockets-2.4.2-2.el8.src.rpm mosquitto-2.0.14-1.el8sat.src.rpm postgresql-evr-0.0.2-1.el8sat.src.rpm pulpcore-selinux-1.3.2-1.el8pc.src.rpm puppet-agent-7.12.1-1.el8sat.src.rpm puppet-agent-oauth-0.5.1-3.el8sat.src.rpm puppet-foreman_scap_client-0.4.0-1.el8sat.src.rpm puppetlabs-stdlib-5.2.0-1.el8sat.src.rpm puppetserver-7.4.2-1.el8sat.src.rpm python-aiodns-3.0.0-3.el8pc.src.rpm python-aiofiles-0.8.0-2.el8pc.src.rpm python-aiohttp-3.8.1-3.el8pc.src.rpm python-aiohttp-xmlrpc-1.5.0-2.el8pc.src.rpm python-aioredis-2.0.1-2.el8pc.src.rpm python-aiosignal-1.2.0-2.el8pc.src.rpm python-ansible-builder-1.0.1-4.el8pc.src.rpm python-asgiref-3.5.0-2.el8pc.src.rpm python-async-lru-1.0.2-3.el8pc.src.rpm python-async-timeout-4.0.2-2.el8pc.src.rpm python-asyncio-throttle-1.0.2-3.el8pc.src.rpm python-attrs-21.4.0-2.el8pc.src.rpm python-backoff-1.11.1-2.el8pc.src.rpm python-bindep-2.10.2-4.el8pc.src.rpm python-bleach-3.3.1-2.el8pc.src.rpm python-bleach-allowlist-1.0.3-3.el8pc.src.rpm python-bracex-2.2.1-2.el8pc.src.rpm python-brotli-1.0.9-2.el8pc.src.rpm python-cchardet-2.1.7-4.el8pc.src.rpm python-certifi-2020.6.20-3.el8pc.src.rpm python-cffi-1.15.0-2.el8pc.src.rpm python-chardet-4.0.0-2.el8pc.src.rpm python-charset-normalizer-2.0.11-4.el8pc.src.rpm python-click-8.0.3-2.el8pc.src.rpm python-click-shell-2.1-3.el8pc.src.rpm python-colorama-0.4.4-3.el8pc.src.rpm python-commonmark-0.9.1-5.el8pc.src.rpm python-contextlib2-21.6.0-3.el8pc.src.rpm python-cryptography-3.4.8-1.el8pc.src.rpm python-daemon-2.1.2-9.el8ar.src.rpm python-dataclasses-0.8-3.el8pc.src.rpm python-dateutil-2.8.2-2.el8pc.src.rpm python-debian-0.1.43-2.el8pc.src.rpm python-defusedxml-0.7.1-3.el8pc.src.rpm python-diff-match-patch-20200713-3.el8pc.src.rpm python-distro-1.6.0-3.el8pc.src.rpm python-django-3.2.14-2.el8pc.src.rpm python-django-currentuser-0.5.3-5.el8pc.src.rpm python-django-filter-21.1-3.el8pc.src.rpm python-django-guardian-2.4.0-5.el8pc.src.rpm python-django-guid-3.2.2-1.el8pc.src.rpm python-django-import-export-2.7.1-6.el8pc.src.rpm python-django-lifecycle-0.9.6-3.el8pc.src.rpm python-django-prometheus-2.1.0-3.el8pc.src.rpm python-django-readonly-field-1.1.1-3.el8pc.src.rpm python-djangorestframework-3.13.1-2.el8pc.src.rpm python-djangorestframework-queryfields-1.0.0-5.el8pc.src.rpm python-drf-access-policy-1.1.0-3.el8pc.src.rpm python-drf-nested-routers-0.93.4-3.el8pc.src.rpm python-drf-spectacular-0.21.2-2.el8pc.src.rpm python-dynaconf-3.1.7-4.el8pc.src.rpm python-ecdsa-0.14.1-2.el8pc.src.rpm python-enrich-1.2.6-5.el8pc.src.rpm python-et-xmlfile-1.1.0-2.el8pc.src.rpm python-flake8-3.9.2-5.el8pc.src.rpm python-frozenlist-1.3.0-2.el8pc.src.rpm python-future-0.18.2-5.el8pc.src.rpm python-galaxy-importer-0.4.5-1.el8pc.src.rpm python-gitdb-4.0.9-2.el8pc.src.rpm python-gitpython-3.1.26-3.el8pc.src.rpm python-gnupg-0.4.8-2.el8pc.src.rpm python-gunicorn-20.1.0-5.el8pc.src.rpm python-idna-3.3-2.el8pc.src.rpm python-idna-ssl-1.1.0-5.el8pc.src.rpm python-importlib-metadata-4.10.1-2.el8pc.src.rpm python-importlib-resources-5.4.0-4.el8pc.src.rpm python-inflection-0.5.1-3.el8pc.src.rpm python-iniparse-0.4-35.el8pc.src.rpm python-jinja2-3.0.3-2.el8pc.src.rpm python-jsonschema-4.6.0-4.el8pc.src.rpm python-lockfile-0.11.0-8.el8ar.src.rpm python-lxml-4.7.1-2.el8pc.src.rpm python-markdown-3.3.6-3.el8pc.src.rpm python-markuppy-1.14-3.el8pc.src.rpm python-markupsafe-2.0.1-3.el8pc.src.rpm python-mccabe-0.6.1-3.el8pc.src.rpm python-multidict-6.0.2-2.el8pc.src.rpm python-naya-1.1.1-3.el8pc.src.rpm python-odfpy-1.4.1-6.el8pc.src.rpm python-openpyxl-3.0.9-2.el8pc.src.rpm python-packaging-21.3-1.el8pc.src.rpm python-parsley-1.3-2.el8pc.src.rpm python-pbr-5.8.0-4.el8pc.src.rpm python-pexpect-4.6-2.el8ar.src.rpm python-productmd-1.33-3.el8pc.src.rpm python-prometheus-client-0.8.0-3.el8pc.src.rpm python-psutil-5.7.2-2.el8sat.src.rpm python-psycopg2-2.9.3-2.el8pc.src.rpm python-pulp-ansible-0.13.2-2.el8pc.src.rpm python-pulp-certguard-1.5.2-3.el8pc.src.rpm python-pulp-cli-0.14.0-4.el8pc.src.rpm python-pulp-container-2.10.9-1.el8pc.src.rpm python-pulp-deb-2.18.0-3.el8pc.src.rpm python-pulp-file-1.10.2-2.el8pc.src.rpm python-pulp-rpm-3.18.7-1.el8pc.src.rpm python-pulp_manifest-3.0.0-3.el8pc.src.rpm python-pulpcore-3.18.10-1.el8pc.src.rpm python-pyOpenSSL-19.1.0-3.el8pc.src.rpm python-pycairo-1.20.1-3.el8pc.src.rpm python-pycares-4.1.2-2.el8pc.src.rpm python-pycodestyle-2.7.0-5.el8pc.src.rpm python-pycparser-2.21-2.el8pc.src.rpm python-pycryptodomex-3.14.1-2.el8pc.src.rpm python-pyflakes-2.3.1-5.el8pc.src.rpm python-pygments-2.11.2-2.el8pc.src.rpm python-pygobject-3.40.1-3.el8pc.src.rpm python-pygtrie-2.4.2-3.el8pc.src.rpm python-pyjwkest-1.4.2-6.el8pc.src.rpm python-pyjwt-1.7.1-8.el8pc.src.rpm python-pyparsing-2.4.7-3.el8pc.src.rpm python-pyrsistent-0.18.1-2.el8pc.src.rpm python-pytz-2021.3-2.el8pc.src.rpm python-pyyaml-5.4.1-4.el8pc.src.rpm python-qpid-1.37.0-1.el8.src.rpm python-redis-3.5.3-3.el8pc.src.rpm python-requests-2.27.1-2.el8pc.src.rpm python-requirements-parser-0.2.0-3.el8pc.src.rpm python-rhsm-1.19.2-3.el8pc.src.rpm python-rich-10.12.0-3.el8pc.src.rpm python-ruamel-yaml-0.17.20-2.el8pc.src.rpm python-ruamel-yaml-clib-0.2.6-2.el8pc.src.rpm python-schema-0.7.5-2.el8pc.src.rpm python-semantic-version-2.10.0-1.el8pc.src.rpm python-six-1.16.0-2.el8pc.src.rpm python-smmap-5.0.0-2.el8pc.src.rpm python-sqlparse-0.4.2-3.el8pc.src.rpm python-tablib-3.2.0-3.el8pc.src.rpm python-tenacity-7.0.0-3.el8pc.src.rpm python-toml-0.10.2-3.el8pc.src.rpm python-typing-extensions-3.10.0.2-2.el8pc.src.rpm python-uritemplate-4.1.1-2.el8pc.src.rpm python-url-normalize-1.4.3-4.el8pc.src.rpm python-urllib3-1.26.8-2.el8pc.src.rpm python-urlman-1.4.0-3.el8pc.src.rpm python-wcmatch-8.3-2.el8pc.src.rpm python-webencodings-0.5.1-3.el8pc.src.rpm python-whitenoise-6.0.0-1.el8pc.src.rpm python-xlrd-2.0.1-5.el8pc.src.rpm python-xlwt-1.3.0-3.el8pc.src.rpm python-yarl-1.7.2-2.el8pc.src.rpm python-zipp-3.4.0-4.el8pc.src.rpm qpid-cpp-1.39.0-7.el8amq.src.rpm qpid-dispatch-1.14.0-6.el8.src.rpm qpid-proton-0.33.0-4.el8.src.rpm redhat-access-insights-puppet-1.0.1-1.el8sat.src.rpm rubygem-actioncable-6.0.4.7-1.el8sat.src.rpm rubygem-actionmailbox-6.0.4.7-1.el8sat.src.rpm rubygem-actionmailer-6.0.4.7-1.el8sat.src.rpm rubygem-actionpack-6.0.4.7-1.el8sat.src.rpm rubygem-actiontext-6.0.4.7-1.el8sat.src.rpm rubygem-actionview-6.0.4.7-1.el8sat.src.rpm rubygem-activejob-6.0.4.7-1.el8sat.src.rpm rubygem-activemodel-6.0.4.7-1.el8sat.src.rpm rubygem-activerecord-6.0.4.7-1.el8sat.src.rpm rubygem-activerecord-import-1.1.0-1.el8sat.src.rpm rubygem-activerecord-session_store-2.0.0-1.el8sat.src.rpm rubygem-activestorage-6.0.4.7-1.el8sat.src.rpm rubygem-activesupport-6.0.4.7-1.el8sat.src.rpm rubygem-acts_as_list-1.0.3-2.el8sat.src.rpm rubygem-addressable-2.8.0-1.el8sat.src.rpm rubygem-algebrick-0.7.3-8.el8sat.src.rpm rubygem-amazing_print-1.1.0-2.el8sat.src.rpm rubygem-ancestry-3.0.7-2.el8sat.src.rpm rubygem-anemone-0.7.2-23.el8sat.src.rpm rubygem-angular-rails-templates-1.1.0-2.el8sat.src.rpm rubygem-ansi-1.5.0-3.el8sat.src.rpm rubygem-apipie-bindings-0.5.0-1.el8sat.src.rpm rubygem-apipie-dsl-2.4.0-1.el8sat.src.rpm rubygem-apipie-params-0.0.5-5.1.el8sat.src.rpm rubygem-apipie-rails-0.5.17-4.el8sat.src.rpm rubygem-audited-4.9.0-4.el8sat.src.rpm rubygem-azure_mgmt_compute-0.22.0-1.el8sat.src.rpm rubygem-azure_mgmt_network-0.26.1-2.el8sat.src.rpm rubygem-azure_mgmt_resources-0.18.2-1.el8sat.src.rpm rubygem-azure_mgmt_storage-0.23.0-1.el8sat.src.rpm rubygem-azure_mgmt_subscriptions-0.18.5-1.el8sat.src.rpm rubygem-bcrypt-3.1.12-4.1.el8sat.src.rpm rubygem-builder-3.2.4-2.el8sat.src.rpm rubygem-bundler_ext-0.4.1-6.el8sat.src.rpm rubygem-clamp-1.1.2-7.el8sat.src.rpm rubygem-coffee-rails-5.0.0-2.el8sat.src.rpm rubygem-coffee-script-2.4.1-5.el8sat.src.rpm rubygem-coffee-script-source-1.12.2-5.el8sat.src.rpm rubygem-colorize-0.8.1-2.el8sat.src.rpm rubygem-concurrent-ruby-1.1.6-3.el8sat.src.rpm rubygem-concurrent-ruby-edge-0.6.0-3.el8sat.src.rpm rubygem-connection_pool-2.2.2-3.el8sat.src.rpm rubygem-crass-1.0.6-2.el8sat.src.rpm rubygem-css_parser-1.4.7-5.el8sat.src.rpm rubygem-daemons-1.2.3-7.1.el8sat.src.rpm rubygem-deacon-1.0.0-5.el8sat.src.rpm rubygem-declarative-0.0.10-3.el8sat.src.rpm rubygem-declarative-option-0.1.0-3.el8sat.src.rpm rubygem-deep_cloneable-3.0.0-4.el8sat.src.rpm rubygem-deface-1.5.3-3.el8sat.src.rpm rubygem-diffy-3.0.1-6.1.el8sat.src.rpm rubygem-domain_name-0.5.20160310-5.el8sat.src.rpm rubygem-dynflow-1.6.4-1.el8sat.src.rpm rubygem-erubi-1.9.0-2.el8sat.src.rpm rubygem-excon-0.76.0-2.el8sat.src.rpm rubygem-execjs-2.7.0-5.el8sat.src.rpm rubygem-facter-4.0.51-2.el8sat.src.rpm rubygem-faraday-0.17.3-2.el8sat.src.rpm rubygem-faraday-cookie_jar-0.0.6-2.el8sat.src.rpm rubygem-faraday_middleware-0.13.1-3.el8sat.src.rpm rubygem-fast_gettext-1.4.1-5.el8sat.src.rpm rubygem-ffi-1.12.2-2.1.el8sat.src.rpm rubygem-fog-aws-3.6.5-2.el8sat.src.rpm rubygem-fog-core-2.1.0-4.el8sat.src.rpm rubygem-fog-google-1.11.0-2.el8sat.src.rpm rubygem-fog-json-1.2.0-4.el8sat.src.rpm rubygem-fog-kubevirt-1.3.3-2.el8sat.src.rpm rubygem-fog-libvirt-0.9.0-1.el8sat.src.rpm rubygem-fog-openstack-1.0.8-4.el8sat.src.rpm rubygem-fog-ovirt-2.0.2-1.el8sat.src.rpm rubygem-fog-vsphere-3.5.2-1.el8sat.src.rpm rubygem-fog-xml-0.1.2-9.el8sat.src.rpm rubygem-foreman-tasks-6.0.3-1.el8sat.src.rpm rubygem-foreman_ansible-7.1.4.1-1.el8sat.src.rpm rubygem-foreman_azure_rm-2.2.6-3.1.el8sat.src.rpm rubygem-foreman_bootdisk-19.0.7-1.el8sat.src.rpm rubygem-foreman_discovery-21.0.4-1.el8sat.src.rpm rubygem-foreman_hooks-0.3.17-3.el8sat.src.rpm rubygem-foreman_kubevirt-0.1.9-4.el8sat.src.rpm rubygem-foreman_leapp-0.1.10-2.1.el8sat.src.rpm rubygem-foreman_maintain-1.1.8-1.el8sat.src.rpm rubygem-foreman_openscap-5.2.2-2.el8sat.src.rpm rubygem-foreman_puppet-4.0.3-1.el8sat.src.rpm rubygem-foreman_remote_execution-7.2.2-1.el8sat.src.rpm rubygem-foreman_rh_cloud-6.0.42.2-1.el8sat.src.rpm rubygem-foreman_scap_client-0.5.0-1.el8sat.src.rpm rubygem-foreman_templates-9.3.0-1.1.el8sat.src.rpm rubygem-foreman_theme_satellite-10.0.0.4-1.el8sat.src.rpm rubygem-foreman_virt_who_configure-0.5.9-1.el8sat.src.rpm rubygem-foreman_webhooks-3.0.4-1.el8sat.src.rpm rubygem-formatador-0.2.1-13.el8sat.src.rpm rubygem-friendly_id-5.3.0-2.el8sat.src.rpm rubygem-fx-0.5.0-2.el8sat.src.rpm rubygem-get_process_mem-0.2.7-2.1.el8sat.src.rpm rubygem-gettext_i18n_rails-1.8.0-3.el8sat.src.rpm rubygem-git-1.11.0-1.el8sat.src.rpm rubygem-gitlab-sidekiq-fetcher-0.6.0-2.el8sat.src.rpm rubygem-globalid-0.4.2-2.el8sat.src.rpm rubygem-google-api-client-0.33.2-2.el8sat.src.rpm rubygem-google-cloud-env-1.3.3-2.el8sat.src.rpm rubygem-googleauth-0.13.1-2.el8sat.src.rpm rubygem-graphql-1.8.14-3.el8sat.src.rpm rubygem-graphql-batch-0.3.10-3.el8sat.src.rpm rubygem-gssapi-1.2.0-8.el8sat.src.rpm rubygem-hammer_cli-3.3.0-1.el8sat.src.rpm rubygem-hammer_cli_foreman-3.3.0.1-1.el8sat.src.rpm rubygem-hammer_cli_foreman_admin-1.1.0-1.el8sat.src.rpm rubygem-hammer_cli_foreman_ansible-0.3.4-1.el8sat.src.rpm rubygem-hammer_cli_foreman_azure_rm-0.2.2-1.el8sat.src.rpm rubygem-hammer_cli_foreman_bootdisk-0.3.0-2.el8sat.src.rpm rubygem-hammer_cli_foreman_discovery-1.1.0-1.el8sat.src.rpm rubygem-hammer_cli_foreman_kubevirt-0.1.5-1.el8sat.src.rpm rubygem-hammer_cli_foreman_leapp-0.1.1-1.el8sat.src.rpm rubygem-hammer_cli_foreman_openscap-0.1.13-1.el8sat.src.rpm rubygem-hammer_cli_foreman_puppet-0.0.6-1.el8sat.src.rpm rubygem-hammer_cli_foreman_remote_execution-0.2.2-1.el8sat.src.rpm rubygem-hammer_cli_foreman_tasks-0.0.18-1.el8sat.src.rpm rubygem-hammer_cli_foreman_templates-0.2.0-2.el8sat.src.rpm rubygem-hammer_cli_foreman_virt_who_configure-0.0.9-1.el8sat.src.rpm rubygem-hammer_cli_foreman_webhooks-0.0.3-1.el8sat.src.rpm rubygem-hammer_cli_katello-1.6.0.1-1.el8sat.src.rpm rubygem-hashie-3.6.0-3.el8sat.src.rpm rubygem-highline-2.0.3-2.el8sat.src.rpm rubygem-hocon-1.3.1-2.el8sat.src.rpm rubygem-http-3.3.0-2.el8sat.src.rpm rubygem-http-cookie-1.0.2-5.1.el8sat.src.rpm rubygem-http-form_data-2.1.1-2.el8sat.src.rpm rubygem-http_parser.rb-0.6.0-3.1.el8sat.src.rpm rubygem-httpclient-2.8.3-4.el8sat.src.rpm rubygem-i18n-1.8.2-2.el8sat.src.rpm rubygem-infoblox-3.0.0-4.el8sat.src.rpm rubygem-ipaddress-0.8.3-1.el8sat.src.rpm rubygem-jgrep-1.3.3-11.el8sat.src.rpm rubygem-journald-logger-2.0.4-3.el8sat.src.rpm rubygem-journald-native-1.0.11-4.1.el8sat.src.rpm rubygem-jwt-2.2.2-2.el8sat.src.rpm rubygem-kafo-6.4.0-1.el8sat.src.rpm rubygem-kafo_parsers-1.2.1-1.el8sat.src.rpm rubygem-kafo_wizards-0.0.2-2.el8sat.src.rpm rubygem-katello-4.5.0.20-1.el8sat.src.rpm rubygem-kubeclient-4.3.0-2.el8sat.src.rpm rubygem-ldap_fluff-0.6.0-1.el8sat.src.rpm rubygem-little-plugger-1.1.4-3.el8sat.src.rpm rubygem-locale-2.0.9-15.el8sat.src.rpm rubygem-logging-2.3.0-2.el8sat.src.rpm rubygem-logging-journald-2.0.0-3.el8sat.src.rpm rubygem-loofah-2.4.0-2.el8sat.src.rpm rubygem-mail-2.7.1-2.el8sat.src.rpm rubygem-marcel-1.0.1-1.el8sat.src.rpm rubygem-memoist-0.16.0-3.el8sat.src.rpm rubygem-method_source-0.9.2-3.el8sat.src.rpm rubygem-mime-types-3.3.1-2.el8sat.src.rpm rubygem-mime-types-data-3.2018.0812-5.el8sat.src.rpm rubygem-mini_mime-1.0.2-2.el8sat.src.rpm rubygem-mqtt-0.5.0-1.el8sat.src.rpm rubygem-ms_rest-0.7.6-1.el8sat.src.rpm rubygem-ms_rest_azure-0.12.0-1.el8sat.src.rpm rubygem-msgpack-1.3.3-2.1.el8sat.src.rpm rubygem-multi_json-1.14.1-3.el8sat.src.rpm rubygem-multipart-post-2.0.0-3.el8sat.src.rpm rubygem-mustermann-1.1.1-1.el8sat.src.rpm rubygem-net-ldap-0.17.0-2.el8sat.src.rpm rubygem-net-ping-2.0.1-5.el8sat.src.rpm rubygem-net-scp-1.2.1-5.el8sat.src.rpm rubygem-net-ssh-4.2.0-3.el8sat.src.rpm rubygem-net-ssh-krb-0.4.0-4.el8sat.src.rpm rubygem-net_http_unix-0.2.2-2.el8sat.src.rpm rubygem-netrc-0.11.0-6.el8sat.src.rpm rubygem-newt-0.9.7-3.1.el8sat.src.rpm rubygem-nio4r-2.5.4-2.1.el8sat.src.rpm rubygem-nokogiri-1.13.8-1.el8sat.src.rpm rubygem-oauth-0.5.4-5.el8sat.src.rpm rubygem-openscap-0.4.9-7.el8sat.src.rpm rubygem-openscap_parser-1.0.2-2.el8sat.src.rpm rubygem-optimist-3.0.0-3.el8sat.src.rpm rubygem-os-1.0.0-3.el8sat.src.rpm rubygem-ovirt-engine-sdk-4.4.0-2.1.el8sat.src.rpm rubygem-ovirt_provision_plugin-2.0.3-3.el8sat.src.rpm rubygem-parallel-1.19.1-2.el8sat.src.rpm rubygem-parse-cron-0.1.4-5.el8sat.src.rpm rubygem-polyglot-0.3.5-3.1.el8sat.src.rpm rubygem-powerbar-2.0.1-3.el8sat.src.rpm rubygem-prometheus-client-1.0.0-3.el8sat.src.rpm rubygem-promise.rb-0.7.4-3.el8sat.src.rpm rubygem-public_suffix-3.0.3-3.el8sat.src.rpm rubygem-pulp_ansible_client-0.13.1-1.el8sat.src.rpm rubygem-pulp_certguard_client-1.5.0-1.el8sat.src.rpm rubygem-pulp_container_client-2.10.3-1.el8sat.src.rpm rubygem-pulp_deb_client-2.18.0-1.el8sat.src.rpm rubygem-pulp_file_client-1.10.0-1.el8sat.src.rpm rubygem-pulp_ostree_client-2.0.0-0.1.a1.el8sat.src.rpm rubygem-pulp_python_client-3.6.0-1.el8sat.src.rpm rubygem-pulp_rpm_client-3.17.4-1.el8sat.src.rpm rubygem-pulpcore_client-3.18.5-1.el8sat.src.rpm rubygem-puma-5.6.2-1.el8sat.src.rpm rubygem-puma-status-1.3-1.el8sat.src.rpm rubygem-qpid_proton-0.33.0-5.el8sat.src.rpm rubygem-quantile-0.2.0-5.el8sat.src.rpm rubygem-rabl-0.14.3-2.el8sat.src.rpm rubygem-rack-2.2.4-1.el8sat.src.rpm rubygem-rack-cors-1.0.2-3.el8sat.src.rpm rubygem-rack-jsonp-1.3.1-10.el8sat.src.rpm rubygem-rack-protection-2.2.0-1.el8sat.src.rpm rubygem-rack-test-1.1.0-5.el8sat.src.rpm rubygem-rails-6.0.4.7-1.el8sat.src.rpm rubygem-rails-dom-testing-2.0.3-7.el8sat.src.rpm rubygem-rails-html-sanitizer-1.4.3-2.el8sat.src.rpm rubygem-rails-i18n-6.0.0-3.el8sat.src.rpm rubygem-railties-6.0.4.7-1.el8sat.src.rpm rubygem-rainbow-2.2.2-1.el8sat.src.rpm rubygem-rb-inotify-0.9.7-6.el8sat.src.rpm rubygem-rbnacl-4.0.2-2.el8sat.src.rpm rubygem-rbvmomi-2.2.0-4.el8sat.src.rpm rubygem-rchardet-1.8.0-1.el8sat.src.rpm rubygem-recursive-open-struct-1.1.0-2.el8sat.src.rpm rubygem-redfish_client-0.5.2-2.el8sat.src.rpm rubygem-redis-4.5.1-1.el8sat.src.rpm rubygem-representable-3.0.4-3.el8sat.src.rpm rubygem-responders-3.0.0-4.el8sat.src.rpm rubygem-rest-client-2.0.2-4.el8sat.src.rpm rubygem-retriable-3.1.2-3.el8sat.src.rpm rubygem-rkerberos-0.1.5-20.1.el8sat.src.rpm rubygem-roadie-3.4.0-4.el8sat.src.rpm rubygem-roadie-rails-2.1.1-3.el8sat.src.rpm rubygem-robotex-1.0.0-22.el8sat.src.rpm rubygem-rsec-0.4.3-5.el8sat.src.rpm rubygem-ruby-libvirt-0.7.1-2.1.el8sat.src.rpm rubygem-ruby2_keywords-0.0.4-1.el8sat.src.rpm rubygem-ruby2ruby-2.4.2-4.el8sat.src.rpm rubygem-ruby_parser-3.10.1-4.el8sat.src.rpm rubygem-rubyipmi-0.11.0-1.el8sat.src.rpm rubygem-runcible-2.13.1-2.el8sat.src.rpm rubygem-safemode-1.3.6-2.el8sat.src.rpm rubygem-scoped_search-4.1.10-1.el8sat.src.rpm rubygem-sd_notify-0.1.0-2.el8sat.src.rpm rubygem-secure_headers-6.3.0-3.el8sat.src.rpm rubygem-sequel-5.53.0-1.el8sat.src.rpm rubygem-server_sent_events-0.1.2-2.el8sat.src.rpm rubygem-sexp_processor-4.10.0-7.el8sat.src.rpm rubygem-sidekiq-5.2.10-1.el8sat.src.rpm rubygem-signet-0.14.0-2.el8sat.src.rpm rubygem-sinatra-2.2.0-1.el8sat.src.rpm rubygem-smart_proxy_ansible-3.4.1-2.el8sat.src.rpm rubygem-smart_proxy_container_gateway-1.0.6-1.el8sat.src.rpm rubygem-smart_proxy_dhcp_infoblox-0.0.16-7.el8sat.src.rpm rubygem-smart_proxy_dhcp_remote_isc-0.0.5-6.el8sat.src.rpm rubygem-smart_proxy_discovery-1.0.5-9.el8sat.src.rpm rubygem-smart_proxy_discovery_image-1.6.0-2.el8sat.src.rpm rubygem-smart_proxy_dns_infoblox-1.1.0-7.el8sat.src.rpm rubygem-smart_proxy_dynflow-0.8.2-1.el8sat.src.rpm rubygem-smart_proxy_dynflow_core-0.4.1-1.el8sat.src.rpm rubygem-smart_proxy_openscap-0.9.2-1.el8sat.src.rpm rubygem-smart_proxy_pulp-3.2.0-3.el8sat.src.rpm rubygem-smart_proxy_remote_execution_ssh-0.7.3-1.el8sat.src.rpm rubygem-smart_proxy_shellhooks-0.9.2-2.el8sat.src.rpm rubygem-sprockets-4.0.2-2.el8sat.src.rpm rubygem-sprockets-rails-3.2.1-7.el8sat.src.rpm rubygem-sqlite3-1.4.2-1.el8sat.src.rpm rubygem-sshkey-1.9.0-5.el8sat.src.rpm rubygem-statsd-instrument-2.1.4-4.el8sat.src.rpm rubygem-stomp-1.4.9-2.el8sat.src.rpm rubygem-thor-1.0.1-3.el8sat.src.rpm rubygem-thread_safe-0.3.6-6.el8sat.src.rpm rubygem-tilt-2.0.8-5.el8sat.src.rpm rubygem-timeliness-0.3.10-2.el8sat.src.rpm rubygem-tzinfo-1.2.6-2.el8sat.src.rpm rubygem-uber-0.1.0-3.el8sat.src.rpm rubygem-unf-0.1.3-9.el8sat.src.rpm rubygem-unf_ext-0.0.7.2-4.1.el8sat.src.rpm rubygem-unicode-0.4.4.4-4.1.el8sat.src.rpm rubygem-unicode-display_width-1.7.0-2.el8sat.src.rpm rubygem-validates_lengths_from_database-0.5.0-8.el8sat.src.rpm rubygem-webpack-rails-0.9.8-6.1.el8sat.src.rpm rubygem-websocket-driver-0.7.1-2.1.el8sat.src.rpm rubygem-websocket-extensions-0.1.5-2.el8sat.src.rpm rubygem-will_paginate-3.1.7-4.el8sat.src.rpm rubygem-zeitwerk-2.2.2-2.el8sat.src.rpm saslwrapper-0.22-6.el8sat.src.rpm satellite-6.12.0-4.el8sat.src.rpm satellite-installer-6.12.0.5-1.el8sat.src.rpm satellite-maintain-0.0.1-1.el8sat.src.rpm yggdrasil-worker-forwarder-0.0.1-1.el8sat.src.rpm
noarch: ansible-collection-redhat-satellite-3.7.0-2.el8sat.noarch.rpm ansible-collection-redhat-satellite_operations-1.2.3-1.el8sat.noarch.rpm ansible-lint-5.0.8-4.el8pc.noarch.rpm ansible-runner-1.4.7-1.el8ar.noarch.rpm ansiblerole-foreman_scap_client-0.2.0-2.el8sat.noarch.rpm ansiblerole-insights-client-1.7.1-2.el8sat.noarch.rpm candlepin-4.1.15-1.el8sat.noarch.rpm candlepin-selinux-4.1.15-1.el8sat.noarch.rpm foreman-3.3.0.17-1.el8sat.noarch.rpm foreman-bootloaders-redhat-202102220000-1.el8sat.noarch.rpm foreman-bootloaders-redhat-tftpboot-202102220000-1.el8sat.noarch.rpm foreman-cli-3.3.0.17-1.el8sat.noarch.rpm foreman-debug-3.3.0.17-1.el8sat.noarch.rpm foreman-discovery-image-3.8.2-1.el8sat.noarch.rpm foreman-dynflow-sidekiq-3.3.0.17-1.el8sat.noarch.rpm foreman-ec2-3.3.0.17-1.el8sat.noarch.rpm foreman-gce-3.3.0.17-1.el8sat.noarch.rpm foreman-installer-3.3.0.8-1.el8sat.noarch.rpm foreman-installer-katello-3.3.0.8-1.el8sat.noarch.rpm foreman-journald-3.3.0.17-1.el8sat.noarch.rpm foreman-libvirt-3.3.0.17-1.el8sat.noarch.rpm foreman-openstack-3.3.0.17-1.el8sat.noarch.rpm foreman-ovirt-3.3.0.17-1.el8sat.noarch.rpm foreman-postgresql-3.3.0.17-1.el8sat.noarch.rpm foreman-proxy-3.3.0-1.el8sat.noarch.rpm foreman-proxy-journald-3.3.0-1.el8sat.noarch.rpm foreman-selinux-3.3.0-2.el8sat.noarch.rpm foreman-service-3.3.0.17-1.el8sat.noarch.rpm foreman-telemetry-3.3.0.17-1.el8sat.noarch.rpm foreman-vmware-3.3.0.17-1.el8sat.noarch.rpm katello-4.5.0-1.el8sat.noarch.rpm katello-certs-tools-2.9.0-1.el8sat.noarch.rpm katello-client-bootstrap-1.7.9-1.el8sat.noarch.rpm katello-common-4.5.0-1.el8sat.noarch.rpm katello-debug-4.5.0-1.el8sat.noarch.rpm katello-selinux-4.0.2-2.el8sat.noarch.rpm puppet-agent-oauth-0.5.1-3.el8sat.noarch.rpm puppet-foreman_scap_client-0.4.0-1.el8sat.noarch.rpm puppetlabs-stdlib-5.2.0-1.el8sat.noarch.rpm puppetserver-7.4.2-1.el8sat.noarch.rpm python2-qpid-1.37.0-1.el8.noarch.rpm python3-ansible-runner-1.4.7-1.el8ar.noarch.rpm python3-daemon-2.1.2-9.el8ar.noarch.rpm python3-lockfile-0.11.0-8.el8ar.noarch.rpm python3-pexpect-4.6-2.el8ar.noarch.rpm python39-aiodns-3.0.0-3.el8pc.noarch.rpm python39-aiofiles-0.8.0-2.el8pc.noarch.rpm python39-aiohttp-xmlrpc-1.5.0-2.el8pc.noarch.rpm python39-aioredis-2.0.1-2.el8pc.noarch.rpm python39-aiosignal-1.2.0-2.el8pc.noarch.rpm python39-ansible-builder-1.0.1-4.el8pc.noarch.rpm python39-asgiref-3.5.0-2.el8pc.noarch.rpm python39-async-lru-1.0.2-3.el8pc.noarch.rpm python39-async-timeout-4.0.2-2.el8pc.noarch.rpm python39-asyncio-throttle-1.0.2-3.el8pc.noarch.rpm python39-attrs-21.4.0-2.el8pc.noarch.rpm python39-backoff-1.11.1-2.el8pc.noarch.rpm python39-bindep-2.10.2-4.el8pc.noarch.rpm python39-bleach-3.3.1-2.el8pc.noarch.rpm python39-bleach-allowlist-1.0.3-3.el8pc.noarch.rpm python39-bracex-2.2.1-2.el8pc.noarch.rpm python39-certifi-2020.6.20-3.el8pc.noarch.rpm python39-chardet-4.0.0-2.el8pc.noarch.rpm python39-charset-normalizer-2.0.11-4.el8pc.noarch.rpm python39-click-8.0.3-2.el8pc.noarch.rpm python39-click-shell-2.1-3.el8pc.noarch.rpm python39-colorama-0.4.4-3.el8pc.noarch.rpm python39-commonmark-0.9.1-5.el8pc.noarch.rpm python39-contextlib2-21.6.0-3.el8pc.noarch.rpm python39-dataclasses-0.8-3.el8pc.noarch.rpm python39-dateutil-2.8.2-2.el8pc.noarch.rpm python39-debian-0.1.43-2.el8pc.noarch.rpm python39-defusedxml-0.7.1-3.el8pc.noarch.rpm python39-diff-match-patch-20200713-3.el8pc.noarch.rpm python39-distro-1.6.0-3.el8pc.noarch.rpm python39-django-3.2.14-2.el8pc.noarch.rpm python39-django-currentuser-0.5.3-5.el8pc.noarch.rpm python39-django-filter-21.1-3.el8pc.noarch.rpm python39-django-guardian-2.4.0-5.el8pc.noarch.rpm python39-django-guid-3.2.2-1.el8pc.noarch.rpm python39-django-import-export-2.7.1-6.el8pc.noarch.rpm python39-django-lifecycle-0.9.6-3.el8pc.noarch.rpm python39-django-prometheus-2.1.0-3.el8pc.noarch.rpm python39-django-readonly-field-1.1.1-3.el8pc.noarch.rpm python39-djangorestframework-3.13.1-2.el8pc.noarch.rpm python39-djangorestframework-queryfields-1.0.0-5.el8pc.noarch.rpm python39-drf-access-policy-1.1.0-3.el8pc.noarch.rpm python39-drf-nested-routers-0.93.4-3.el8pc.noarch.rpm python39-drf-spectacular-0.21.2-2.el8pc.noarch.rpm python39-dynaconf-3.1.7-4.el8pc.noarch.rpm python39-ecdsa-0.14.1-2.el8pc.noarch.rpm python39-enrich-1.2.6-5.el8pc.noarch.rpm python39-et-xmlfile-1.1.0-2.el8pc.noarch.rpm python39-flake8-3.9.2-5.el8pc.noarch.rpm python39-future-0.18.2-5.el8pc.noarch.rpm python39-galaxy-importer-0.4.5-1.el8pc.noarch.rpm python39-gitdb-4.0.9-2.el8pc.noarch.rpm python39-gitpython-3.1.26-3.el8pc.noarch.rpm python39-gnupg-0.4.8-2.el8pc.noarch.rpm python39-gunicorn-20.1.0-5.el8pc.noarch.rpm python39-idna-3.3-2.el8pc.noarch.rpm python39-idna-ssl-1.1.0-5.el8pc.noarch.rpm python39-importlib-metadata-4.10.1-2.el8pc.noarch.rpm python39-importlib-resources-5.4.0-4.el8pc.noarch.rpm python39-inflection-0.5.1-3.el8pc.noarch.rpm python39-iniparse-0.4-35.el8pc.noarch.rpm python39-jinja2-3.0.3-2.el8pc.noarch.rpm python39-jsonschema-4.6.0-4.el8pc.noarch.rpm python39-markdown-3.3.6-3.el8pc.noarch.rpm python39-markuppy-1.14-3.el8pc.noarch.rpm python39-mccabe-0.6.1-3.el8pc.noarch.rpm python39-naya-1.1.1-3.el8pc.noarch.rpm python39-odfpy-1.4.1-6.el8pc.noarch.rpm python39-openpyxl-3.0.9-2.el8pc.noarch.rpm python39-packaging-21.3-1.el8pc.noarch.rpm python39-parsley-1.3-2.el8pc.noarch.rpm python39-pbr-5.8.0-4.el8pc.noarch.rpm python39-productmd-1.33-3.el8pc.noarch.rpm python39-prometheus-client-0.8.0-3.el8pc.noarch.rpm python39-pulp-ansible-0.13.2-2.el8pc.noarch.rpm python39-pulp-certguard-1.5.2-3.el8pc.noarch.rpm python39-pulp-cli-0.14.0-4.el8pc.noarch.rpm python39-pulp-container-2.10.9-1.el8pc.noarch.rpm python39-pulp-deb-2.18.0-3.el8pc.noarch.rpm python39-pulp-file-1.10.2-2.el8pc.noarch.rpm python39-pulp-rpm-3.18.7-1.el8pc.noarch.rpm python39-pulp_manifest-3.0.0-3.el8pc.noarch.rpm python39-pulpcore-3.18.10-1.el8pc.noarch.rpm python39-pyOpenSSL-19.1.0-3.el8pc.noarch.rpm python39-pycodestyle-2.7.0-5.el8pc.noarch.rpm python39-pycparser-2.21-2.el8pc.noarch.rpm python39-pyflakes-2.3.1-5.el8pc.noarch.rpm python39-pygments-2.11.2-2.el8pc.noarch.rpm python39-pygtrie-2.4.2-3.el8pc.noarch.rpm python39-pyjwkest-1.4.2-6.el8pc.noarch.rpm python39-pyjwt-1.7.1-8.el8pc.noarch.rpm python39-pyparsing-2.4.7-3.el8pc.noarch.rpm python39-pytz-2021.3-2.el8pc.noarch.rpm python39-redis-3.5.3-3.el8pc.noarch.rpm python39-requests-2.27.1-2.el8pc.noarch.rpm python39-requirements-parser-0.2.0-3.el8pc.noarch.rpm python39-rich-10.12.0-3.el8pc.noarch.rpm python39-ruamel-yaml-0.17.20-2.el8pc.noarch.rpm python39-schema-0.7.5-2.el8pc.noarch.rpm python39-semantic-version-2.10.0-1.el8pc.noarch.rpm python39-six-1.16.0-2.el8pc.noarch.rpm python39-smmap-5.0.0-2.el8pc.noarch.rpm python39-sqlparse-0.4.2-3.el8pc.noarch.rpm python39-tablib-3.2.0-3.el8pc.noarch.rpm python39-tenacity-7.0.0-3.el8pc.noarch.rpm python39-toml-0.10.2-3.el8pc.noarch.rpm python39-typing-extensions-3.10.0.2-2.el8pc.noarch.rpm python39-uritemplate-4.1.1-2.el8pc.noarch.rpm python39-url-normalize-1.4.3-4.el8pc.noarch.rpm python39-urllib3-1.26.8-2.el8pc.noarch.rpm python39-urlman-1.4.0-3.el8pc.noarch.rpm python39-wcmatch-8.3-2.el8pc.noarch.rpm python39-webencodings-0.5.1-3.el8pc.noarch.rpm python39-whitenoise-6.0.0-1.el8pc.noarch.rpm python39-xlrd-2.0.1-5.el8pc.noarch.rpm python39-xlwt-1.3.0-3.el8pc.noarch.rpm python39-zipp-3.4.0-4.el8pc.noarch.rpm qpid-dispatch-tools-1.14.0-6.el8.noarch.rpm qpid-tools-1.39.0-7.el8amq.noarch.rpm redhat-access-insights-puppet-1.0.1-1.el8sat.noarch.rpm rubygem-actioncable-6.0.4.7-1.el8sat.noarch.rpm rubygem-actionmailbox-6.0.4.7-1.el8sat.noarch.rpm rubygem-actionmailer-6.0.4.7-1.el8sat.noarch.rpm rubygem-actionpack-6.0.4.7-1.el8sat.noarch.rpm rubygem-actiontext-6.0.4.7-1.el8sat.noarch.rpm rubygem-actionview-6.0.4.7-1.el8sat.noarch.rpm rubygem-activejob-6.0.4.7-1.el8sat.noarch.rpm rubygem-activemodel-6.0.4.7-1.el8sat.noarch.rpm rubygem-activerecord-6.0.4.7-1.el8sat.noarch.rpm rubygem-activerecord-import-1.1.0-1.el8sat.noarch.rpm rubygem-activerecord-session_store-2.0.0-1.el8sat.noarch.rpm rubygem-activestorage-6.0.4.7-1.el8sat.noarch.rpm rubygem-activesupport-6.0.4.7-1.el8sat.noarch.rpm rubygem-acts_as_list-1.0.3-2.el8sat.noarch.rpm rubygem-addressable-2.8.0-1.el8sat.noarch.rpm rubygem-algebrick-0.7.3-8.el8sat.noarch.rpm rubygem-amazing_print-1.1.0-2.el8sat.noarch.rpm rubygem-ancestry-3.0.7-2.el8sat.noarch.rpm rubygem-anemone-0.7.2-23.el8sat.noarch.rpm rubygem-angular-rails-templates-1.1.0-2.el8sat.noarch.rpm rubygem-ansi-1.5.0-3.el8sat.noarch.rpm rubygem-apipie-bindings-0.5.0-1.el8sat.noarch.rpm rubygem-apipie-dsl-2.4.0-1.el8sat.noarch.rpm rubygem-apipie-params-0.0.5-5.1.el8sat.noarch.rpm rubygem-apipie-rails-0.5.17-4.el8sat.noarch.rpm rubygem-audited-4.9.0-4.el8sat.noarch.rpm rubygem-azure_mgmt_compute-0.22.0-1.el8sat.noarch.rpm rubygem-azure_mgmt_network-0.26.1-2.el8sat.noarch.rpm rubygem-azure_mgmt_resources-0.18.2-1.el8sat.noarch.rpm rubygem-azure_mgmt_storage-0.23.0-1.el8sat.noarch.rpm rubygem-azure_mgmt_subscriptions-0.18.5-1.el8sat.noarch.rpm rubygem-builder-3.2.4-2.el8sat.noarch.rpm rubygem-bundler_ext-0.4.1-6.el8sat.noarch.rpm rubygem-clamp-1.1.2-7.el8sat.noarch.rpm rubygem-coffee-rails-5.0.0-2.el8sat.noarch.rpm rubygem-coffee-script-2.4.1-5.el8sat.noarch.rpm rubygem-coffee-script-source-1.12.2-5.el8sat.noarch.rpm rubygem-colorize-0.8.1-2.el8sat.noarch.rpm rubygem-concurrent-ruby-1.1.6-3.el8sat.noarch.rpm rubygem-concurrent-ruby-edge-0.6.0-3.el8sat.noarch.rpm rubygem-connection_pool-2.2.2-3.el8sat.noarch.rpm rubygem-crass-1.0.6-2.el8sat.noarch.rpm rubygem-css_parser-1.4.7-5.el8sat.noarch.rpm rubygem-daemons-1.2.3-7.1.el8sat.noarch.rpm rubygem-deacon-1.0.0-5.el8sat.noarch.rpm rubygem-declarative-0.0.10-3.el8sat.noarch.rpm rubygem-declarative-option-0.1.0-3.el8sat.noarch.rpm rubygem-deep_cloneable-3.0.0-4.el8sat.noarch.rpm rubygem-deface-1.5.3-3.el8sat.noarch.rpm rubygem-diffy-3.0.1-6.1.el8sat.noarch.rpm rubygem-domain_name-0.5.20160310-5.el8sat.noarch.rpm rubygem-dynflow-1.6.4-1.el8sat.noarch.rpm rubygem-erubi-1.9.0-2.el8sat.noarch.rpm rubygem-excon-0.76.0-2.el8sat.noarch.rpm rubygem-execjs-2.7.0-5.el8sat.noarch.rpm rubygem-faraday-0.17.3-2.el8sat.noarch.rpm rubygem-faraday-cookie_jar-0.0.6-2.el8sat.noarch.rpm rubygem-faraday_middleware-0.13.1-3.el8sat.noarch.rpm rubygem-fast_gettext-1.4.1-5.el8sat.noarch.rpm rubygem-fog-aws-3.6.5-2.el8sat.noarch.rpm rubygem-fog-core-2.1.0-4.el8sat.noarch.rpm rubygem-fog-google-1.11.0-2.el8sat.noarch.rpm rubygem-fog-json-1.2.0-4.el8sat.noarch.rpm rubygem-fog-kubevirt-1.3.3-2.el8sat.noarch.rpm rubygem-fog-libvirt-0.9.0-1.el8sat.noarch.rpm rubygem-fog-openstack-1.0.8-4.el8sat.noarch.rpm rubygem-fog-ovirt-2.0.2-1.el8sat.noarch.rpm rubygem-fog-vsphere-3.5.2-1.el8sat.noarch.rpm rubygem-fog-xml-0.1.2-9.el8sat.noarch.rpm rubygem-foreman-tasks-6.0.3-1.el8sat.noarch.rpm rubygem-foreman_ansible-7.1.4.1-1.el8sat.noarch.rpm rubygem-foreman_azure_rm-2.2.6-3.1.el8sat.noarch.rpm rubygem-foreman_bootdisk-19.0.7-1.el8sat.noarch.rpm rubygem-foreman_discovery-21.0.4-1.el8sat.noarch.rpm rubygem-foreman_hooks-0.3.17-3.el8sat.noarch.rpm rubygem-foreman_kubevirt-0.1.9-4.el8sat.noarch.rpm rubygem-foreman_leapp-0.1.10-2.1.el8sat.noarch.rpm rubygem-foreman_maintain-1.1.8-1.el8sat.noarch.rpm rubygem-foreman_openscap-5.2.2-2.el8sat.noarch.rpm rubygem-foreman_puppet-4.0.3-1.el8sat.noarch.rpm rubygem-foreman_remote_execution-7.2.2-1.el8sat.noarch.rpm rubygem-foreman_remote_execution-cockpit-7.2.2-1.el8sat.noarch.rpm rubygem-foreman_rh_cloud-6.0.42.2-1.el8sat.noarch.rpm rubygem-foreman_scap_client-0.5.0-1.el8sat.noarch.rpm rubygem-foreman_templates-9.3.0-1.1.el8sat.noarch.rpm rubygem-foreman_theme_satellite-10.0.0.4-1.el8sat.noarch.rpm rubygem-foreman_virt_who_configure-0.5.9-1.el8sat.noarch.rpm rubygem-foreman_webhooks-3.0.4-1.el8sat.noarch.rpm rubygem-formatador-0.2.1-13.el8sat.noarch.rpm rubygem-friendly_id-5.3.0-2.el8sat.noarch.rpm rubygem-fx-0.5.0-2.el8sat.noarch.rpm rubygem-get_process_mem-0.2.7-2.1.el8sat.noarch.rpm rubygem-gettext_i18n_rails-1.8.0-3.el8sat.noarch.rpm rubygem-git-1.11.0-1.el8sat.noarch.rpm rubygem-gitlab-sidekiq-fetcher-0.6.0-2.el8sat.noarch.rpm rubygem-globalid-0.4.2-2.el8sat.noarch.rpm rubygem-google-api-client-0.33.2-2.el8sat.noarch.rpm rubygem-google-cloud-env-1.3.3-2.el8sat.noarch.rpm rubygem-googleauth-0.13.1-2.el8sat.noarch.rpm rubygem-graphql-1.8.14-3.el8sat.noarch.rpm rubygem-graphql-batch-0.3.10-3.el8sat.noarch.rpm rubygem-gssapi-1.2.0-8.el8sat.noarch.rpm rubygem-hammer_cli-3.3.0-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman-3.3.0.1-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_admin-1.1.0-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_ansible-0.3.4-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_azure_rm-0.2.2-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_bootdisk-0.3.0-2.el8sat.noarch.rpm rubygem-hammer_cli_foreman_discovery-1.1.0-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_kubevirt-0.1.5-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_leapp-0.1.1-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_openscap-0.1.13-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_puppet-0.0.6-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_remote_execution-0.2.2-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_tasks-0.0.18-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_templates-0.2.0-2.el8sat.noarch.rpm rubygem-hammer_cli_foreman_virt_who_configure-0.0.9-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_webhooks-0.0.3-1.el8sat.noarch.rpm rubygem-hammer_cli_katello-1.6.0.1-1.el8sat.noarch.rpm rubygem-hashie-3.6.0-3.el8sat.noarch.rpm rubygem-highline-2.0.3-2.el8sat.noarch.rpm rubygem-hocon-1.3.1-2.el8sat.noarch.rpm rubygem-http-3.3.0-2.el8sat.noarch.rpm rubygem-http-cookie-1.0.2-5.1.el8sat.noarch.rpm rubygem-http-form_data-2.1.1-2.el8sat.noarch.rpm rubygem-httpclient-2.8.3-4.el8sat.noarch.rpm rubygem-i18n-1.8.2-2.el8sat.noarch.rpm rubygem-infoblox-3.0.0-4.el8sat.noarch.rpm rubygem-ipaddress-0.8.3-1.el8sat.noarch.rpm rubygem-jgrep-1.3.3-11.el8sat.noarch.rpm rubygem-journald-logger-2.0.4-3.el8sat.noarch.rpm rubygem-jwt-2.2.2-2.el8sat.noarch.rpm rubygem-kafo-6.4.0-1.el8sat.noarch.rpm rubygem-kafo_parsers-1.2.1-1.el8sat.noarch.rpm rubygem-kafo_wizards-0.0.2-2.el8sat.noarch.rpm rubygem-katello-4.5.0.20-1.el8sat.noarch.rpm rubygem-kubeclient-4.3.0-2.el8sat.noarch.rpm rubygem-ldap_fluff-0.6.0-1.el8sat.noarch.rpm rubygem-little-plugger-1.1.4-3.el8sat.noarch.rpm rubygem-locale-2.0.9-15.el8sat.noarch.rpm rubygem-logging-2.3.0-2.el8sat.noarch.rpm rubygem-logging-journald-2.0.0-3.el8sat.noarch.rpm rubygem-loofah-2.4.0-2.el8sat.noarch.rpm rubygem-mail-2.7.1-2.el8sat.noarch.rpm rubygem-marcel-1.0.1-1.el8sat.noarch.rpm rubygem-memoist-0.16.0-3.el8sat.noarch.rpm rubygem-method_source-0.9.2-3.el8sat.noarch.rpm rubygem-mime-types-3.3.1-2.el8sat.noarch.rpm rubygem-mime-types-data-3.2018.0812-5.el8sat.noarch.rpm rubygem-mini_mime-1.0.2-2.el8sat.noarch.rpm rubygem-mqtt-0.5.0-1.el8sat.noarch.rpm rubygem-ms_rest-0.7.6-1.el8sat.noarch.rpm rubygem-ms_rest_azure-0.12.0-1.el8sat.noarch.rpm rubygem-multi_json-1.14.1-3.el8sat.noarch.rpm rubygem-multipart-post-2.0.0-3.el8sat.noarch.rpm rubygem-mustermann-1.1.1-1.el8sat.noarch.rpm rubygem-net-ldap-0.17.0-2.el8sat.noarch.rpm rubygem-net-ping-2.0.1-5.el8sat.noarch.rpm rubygem-net-scp-1.2.1-5.el8sat.noarch.rpm rubygem-net-ssh-4.2.0-3.el8sat.noarch.rpm rubygem-net-ssh-krb-0.4.0-4.el8sat.noarch.rpm rubygem-net_http_unix-0.2.2-2.el8sat.noarch.rpm rubygem-netrc-0.11.0-6.el8sat.noarch.rpm rubygem-oauth-0.5.4-5.el8sat.noarch.rpm rubygem-openscap-0.4.9-7.el8sat.noarch.rpm rubygem-openscap_parser-1.0.2-2.el8sat.noarch.rpm rubygem-optimist-3.0.0-3.el8sat.noarch.rpm rubygem-os-1.0.0-3.el8sat.noarch.rpm rubygem-ovirt_provision_plugin-2.0.3-3.el8sat.noarch.rpm rubygem-parallel-1.19.1-2.el8sat.noarch.rpm rubygem-parse-cron-0.1.4-5.el8sat.noarch.rpm rubygem-polyglot-0.3.5-3.1.el8sat.noarch.rpm rubygem-powerbar-2.0.1-3.el8sat.noarch.rpm rubygem-prometheus-client-1.0.0-3.el8sat.noarch.rpm rubygem-promise.rb-0.7.4-3.el8sat.noarch.rpm rubygem-public_suffix-3.0.3-3.el8sat.noarch.rpm rubygem-pulp_ansible_client-0.13.1-1.el8sat.noarch.rpm rubygem-pulp_certguard_client-1.5.0-1.el8sat.noarch.rpm rubygem-pulp_container_client-2.10.3-1.el8sat.noarch.rpm rubygem-pulp_deb_client-2.18.0-1.el8sat.noarch.rpm rubygem-pulp_file_client-1.10.0-1.el8sat.noarch.rpm rubygem-pulp_ostree_client-2.0.0-0.1.a1.el8sat.noarch.rpm rubygem-pulp_python_client-3.6.0-1.el8sat.noarch.rpm rubygem-pulp_rpm_client-3.17.4-1.el8sat.noarch.rpm rubygem-pulpcore_client-3.18.5-1.el8sat.noarch.rpm rubygem-puma-status-1.3-1.el8sat.noarch.rpm rubygem-quantile-0.2.0-5.el8sat.noarch.rpm rubygem-rabl-0.14.3-2.el8sat.noarch.rpm rubygem-rack-2.2.4-1.el8sat.noarch.rpm rubygem-rack-cors-1.0.2-3.el8sat.noarch.rpm rubygem-rack-jsonp-1.3.1-10.el8sat.noarch.rpm rubygem-rack-protection-2.2.0-1.el8sat.noarch.rpm rubygem-rack-test-1.1.0-5.el8sat.noarch.rpm rubygem-rails-6.0.4.7-1.el8sat.noarch.rpm rubygem-rails-dom-testing-2.0.3-7.el8sat.noarch.rpm rubygem-rails-html-sanitizer-1.4.3-2.el8sat.noarch.rpm rubygem-rails-i18n-6.0.0-3.el8sat.noarch.rpm rubygem-railties-6.0.4.7-1.el8sat.noarch.rpm rubygem-rainbow-2.2.2-1.el8sat.noarch.rpm rubygem-rb-inotify-0.9.7-6.el8sat.noarch.rpm rubygem-rbnacl-4.0.2-2.el8sat.noarch.rpm rubygem-rbvmomi-2.2.0-4.el8sat.noarch.rpm rubygem-rchardet-1.8.0-1.el8sat.noarch.rpm rubygem-recursive-open-struct-1.1.0-2.el8sat.noarch.rpm rubygem-redfish_client-0.5.2-2.el8sat.noarch.rpm rubygem-redis-4.5.1-1.el8sat.noarch.rpm rubygem-representable-3.0.4-3.el8sat.noarch.rpm rubygem-responders-3.0.0-4.el8sat.noarch.rpm rubygem-rest-client-2.0.2-4.el8sat.noarch.rpm rubygem-retriable-3.1.2-3.el8sat.noarch.rpm rubygem-roadie-3.4.0-4.el8sat.noarch.rpm rubygem-roadie-rails-2.1.1-3.el8sat.noarch.rpm rubygem-robotex-1.0.0-22.el8sat.noarch.rpm rubygem-rsec-0.4.3-5.el8sat.noarch.rpm rubygem-ruby2_keywords-0.0.4-1.el8sat.noarch.rpm rubygem-ruby2ruby-2.4.2-4.el8sat.noarch.rpm rubygem-ruby_parser-3.10.1-4.el8sat.noarch.rpm rubygem-rubyipmi-0.11.0-1.el8sat.noarch.rpm rubygem-runcible-2.13.1-2.el8sat.noarch.rpm rubygem-safemode-1.3.6-2.el8sat.noarch.rpm rubygem-scoped_search-4.1.10-1.el8sat.noarch.rpm rubygem-sd_notify-0.1.0-2.el8sat.noarch.rpm rubygem-secure_headers-6.3.0-3.el8sat.noarch.rpm rubygem-sequel-5.53.0-1.el8sat.noarch.rpm rubygem-server_sent_events-0.1.2-2.el8sat.noarch.rpm rubygem-sexp_processor-4.10.0-7.el8sat.noarch.rpm rubygem-sidekiq-5.2.10-1.el8sat.noarch.rpm rubygem-signet-0.14.0-2.el8sat.noarch.rpm rubygem-sinatra-2.2.0-1.el8sat.noarch.rpm rubygem-smart_proxy_ansible-3.4.1-2.el8sat.noarch.rpm rubygem-smart_proxy_container_gateway-1.0.6-1.el8sat.noarch.rpm rubygem-smart_proxy_dhcp_infoblox-0.0.16-7.el8sat.noarch.rpm rubygem-smart_proxy_dhcp_remote_isc-0.0.5-6.el8sat.noarch.rpm rubygem-smart_proxy_discovery-1.0.5-9.el8sat.noarch.rpm rubygem-smart_proxy_discovery_image-1.6.0-2.el8sat.noarch.rpm rubygem-smart_proxy_dns_infoblox-1.1.0-7.el8sat.noarch.rpm rubygem-smart_proxy_dynflow-0.8.2-1.el8sat.noarch.rpm rubygem-smart_proxy_dynflow_core-0.4.1-1.el8sat.noarch.rpm rubygem-smart_proxy_openscap-0.9.2-1.el8sat.noarch.rpm rubygem-smart_proxy_pulp-3.2.0-3.el8sat.noarch.rpm rubygem-smart_proxy_remote_execution_ssh-0.7.3-1.el8sat.noarch.rpm rubygem-smart_proxy_shellhooks-0.9.2-2.el8sat.noarch.rpm rubygem-sprockets-4.0.2-2.el8sat.noarch.rpm rubygem-sprockets-rails-3.2.1-7.el8sat.noarch.rpm rubygem-sshkey-1.9.0-5.el8sat.noarch.rpm rubygem-statsd-instrument-2.1.4-4.el8sat.noarch.rpm rubygem-stomp-1.4.9-2.el8sat.noarch.rpm rubygem-thor-1.0.1-3.el8sat.noarch.rpm rubygem-thread_safe-0.3.6-6.el8sat.noarch.rpm rubygem-tilt-2.0.8-5.el8sat.noarch.rpm rubygem-timeliness-0.3.10-2.el8sat.noarch.rpm rubygem-tzinfo-1.2.6-2.el8sat.noarch.rpm rubygem-uber-0.1.0-3.el8sat.noarch.rpm rubygem-unf-0.1.3-9.el8sat.noarch.rpm rubygem-unicode-display_width-1.7.0-2.el8sat.noarch.rpm rubygem-validates_lengths_from_database-0.5.0-8.el8sat.noarch.rpm rubygem-webpack-rails-0.9.8-6.1.el8sat.noarch.rpm rubygem-websocket-extensions-0.1.5-2.el8sat.noarch.rpm rubygem-will_paginate-3.1.7-4.el8sat.noarch.rpm rubygem-zeitwerk-2.2.2-2.el8sat.noarch.rpm satellite-6.12.0-4.el8sat.noarch.rpm satellite-cli-6.12.0-4.el8sat.noarch.rpm satellite-common-6.12.0-4.el8sat.noarch.rpm satellite-installer-6.12.0.5-1.el8sat.noarch.rpm satellite-maintain-0.0.1-1.el8sat.noarch.rpm
x86_64: cjson-1.7.14-5.el8sat.x86_64.rpm cjson-debuginfo-1.7.14-5.el8sat.x86_64.rpm cjson-debugsource-1.7.14-5.el8sat.x86_64.rpm createrepo_c-0.20.1-1.el8pc.x86_64.rpm createrepo_c-debuginfo-0.20.1-1.el8pc.x86_64.rpm createrepo_c-debugsource-0.20.1-1.el8pc.x86_64.rpm createrepo_c-libs-0.20.1-1.el8pc.x86_64.rpm createrepo_c-libs-debuginfo-0.20.1-1.el8pc.x86_64.rpm dynflow-utils-1.6.3-1.el8sat.x86_64.rpm foreman-discovery-image-service-1.0.0-4.1.el8sat.x86_64.rpm foreman-discovery-image-service-tui-1.0.0-4.1.el8sat.x86_64.rpm libcomps-0.1.18-4.el8pc.x86_64.rpm libcomps-debuginfo-0.1.18-4.el8pc.x86_64.rpm libcomps-debugsource-0.1.18-4.el8pc.x86_64.rpm libdb-cxx-5.3.28-42.el8_4.x86_64.rpm libdb-cxx-debuginfo-5.3.28-42.el8_4.x86_64.rpm libdb-debuginfo-5.3.28-42.el8_4.x86_64.rpm libdb-debugsource-5.3.28-42.el8_4.x86_64.rpm libdb-java-debuginfo-5.3.28-42.el8_4.x86_64.rpm libdb-sql-debuginfo-5.3.28-42.el8_4.x86_64.rpm libdb-sql-devel-debuginfo-5.3.28-42.el8_4.x86_64.rpm libdb-tcl-debuginfo-5.3.28-42.el8_4.x86_64.rpm libdb-utils-debuginfo-5.3.28-42.el8_4.x86_64.rpm libsodium-1.0.17-3.el8sat.x86_64.rpm libsodium-debuginfo-1.0.17-3.el8sat.x86_64.rpm libsodium-debugsource-1.0.17-3.el8sat.x86_64.rpm libsolv-0.7.22-4.el8pc.x86_64.rpm libsolv-debuginfo-0.7.22-4.el8pc.x86_64.rpm libsolv-debugsource-0.7.22-4.el8pc.x86_64.rpm libsolv-demo-debuginfo-0.7.22-4.el8pc.x86_64.rpm libsolv-tools-debuginfo-0.7.22-4.el8pc.x86_64.rpm libwebsockets-2.4.2-2.el8.x86_64.rpm libwebsockets-debuginfo-2.4.2-2.el8.x86_64.rpm libwebsockets-debugsource-2.4.2-2.el8.x86_64.rpm libwebsockets-tests-debuginfo-2.4.2-2.el8.x86_64.rpm mosquitto-2.0.14-1.el8sat.x86_64.rpm mosquitto-debuginfo-2.0.14-1.el8sat.x86_64.rpm mosquitto-debugsource-2.0.14-1.el8sat.x86_64.rpm postgresql-evr-0.0.2-1.el8sat.x86_64.rpm pulpcore-selinux-1.3.2-1.el8pc.x86_64.rpm puppet-agent-7.12.1-1.el8sat.x86_64.rpm python-aiohttp-debugsource-3.8.1-3.el8pc.x86_64.rpm python-brotli-debugsource-1.0.9-2.el8pc.x86_64.rpm python-cchardet-debugsource-2.1.7-4.el8pc.x86_64.rpm python-cffi-debugsource-1.15.0-2.el8pc.x86_64.rpm python-cryptography-debugsource-3.4.8-1.el8pc.x86_64.rpm python-frozenlist-debugsource-1.3.0-2.el8pc.x86_64.rpm python-lxml-debugsource-4.7.1-2.el8pc.x86_64.rpm python-markupsafe-debugsource-2.0.1-3.el8pc.x86_64.rpm python-multidict-debugsource-6.0.2-2.el8pc.x86_64.rpm python-psutil-debugsource-5.7.2-2.el8sat.x86_64.rpm python-psycopg2-debugsource-2.9.3-2.el8pc.x86_64.rpm python-pycairo-debugsource-1.20.1-3.el8pc.x86_64.rpm python-pycares-debugsource-4.1.2-2.el8pc.x86_64.rpm python-pycryptodomex-debugsource-3.14.1-2.el8pc.x86_64.rpm python-pygobject-debugsource-3.40.1-3.el8pc.x86_64.rpm python-pyrsistent-debugsource-0.18.1-2.el8pc.x86_64.rpm python-rhsm-debugsource-1.19.2-3.el8pc.x86_64.rpm python-ruamel-yaml-clib-debugsource-0.2.6-2.el8pc.x86_64.rpm python-yarl-debugsource-1.7.2-2.el8pc.x86_64.rpm python2-qpid-qmf-1.39.0-7.el8amq.x86_64.rpm python2-saslwrapper-0.22-6.el8sat.x86_64.rpm python2-saslwrapper-debuginfo-0.22-6.el8sat.x86_64.rpm python3-createrepo_c-0.20.1-1.el8pc.x86_64.rpm python3-createrepo_c-debuginfo-0.20.1-1.el8pc.x86_64.rpm python3-libcomps-0.1.18-4.el8pc.x86_64.rpm python3-libcomps-debuginfo-0.1.18-4.el8pc.x86_64.rpm python3-psutil-5.7.2-2.el8sat.x86_64.rpm python3-psutil-debuginfo-5.7.2-2.el8sat.x86_64.rpm python3-qpid-proton-0.33.0-4.el8.x86_64.rpm python3-qpid-proton-debuginfo-0.33.0-4.el8.x86_64.rpm python3-solv-0.7.22-4.el8pc.x86_64.rpm python3-solv-debuginfo-0.7.22-4.el8pc.x86_64.rpm python39-aiohttp-3.8.1-3.el8pc.x86_64.rpm python39-aiohttp-debuginfo-3.8.1-3.el8pc.x86_64.rpm python39-brotli-1.0.9-2.el8pc.x86_64.rpm python39-brotli-debuginfo-1.0.9-2.el8pc.x86_64.rpm python39-cchardet-2.1.7-4.el8pc.x86_64.rpm python39-cchardet-debuginfo-2.1.7-4.el8pc.x86_64.rpm python39-cffi-1.15.0-2.el8pc.x86_64.rpm python39-cffi-debuginfo-1.15.0-2.el8pc.x86_64.rpm python39-createrepo_c-0.20.1-1.el8pc.x86_64.rpm python39-createrepo_c-debuginfo-0.20.1-1.el8pc.x86_64.rpm python39-cryptography-3.4.8-1.el8pc.x86_64.rpm python39-cryptography-debuginfo-3.4.8-1.el8pc.x86_64.rpm python39-frozenlist-1.3.0-2.el8pc.x86_64.rpm python39-frozenlist-debuginfo-1.3.0-2.el8pc.x86_64.rpm python39-libcomps-0.1.18-4.el8pc.x86_64.rpm python39-libcomps-debuginfo-0.1.18-4.el8pc.x86_64.rpm python39-lxml-4.7.1-2.el8pc.x86_64.rpm python39-lxml-debuginfo-4.7.1-2.el8pc.x86_64.rpm python39-markupsafe-2.0.1-3.el8pc.x86_64.rpm python39-markupsafe-debuginfo-2.0.1-3.el8pc.x86_64.rpm python39-multidict-6.0.2-2.el8pc.x86_64.rpm python39-multidict-debuginfo-6.0.2-2.el8pc.x86_64.rpm python39-psycopg2-2.9.3-2.el8pc.x86_64.rpm python39-psycopg2-debuginfo-2.9.3-2.el8pc.x86_64.rpm python39-pycairo-1.20.1-3.el8pc.x86_64.rpm python39-pycairo-debuginfo-1.20.1-3.el8pc.x86_64.rpm python39-pycares-4.1.2-2.el8pc.x86_64.rpm python39-pycares-debuginfo-4.1.2-2.el8pc.x86_64.rpm python39-pycryptodomex-3.14.1-2.el8pc.x86_64.rpm python39-pycryptodomex-debuginfo-3.14.1-2.el8pc.x86_64.rpm python39-pygobject-3.40.1-3.el8pc.x86_64.rpm python39-pygobject-debuginfo-3.40.1-3.el8pc.x86_64.rpm python39-pyrsistent-0.18.1-2.el8pc.x86_64.rpm python39-pyrsistent-debuginfo-0.18.1-2.el8pc.x86_64.rpm python39-pyyaml-5.4.1-4.el8pc.x86_64.rpm python39-rhsm-1.19.2-3.el8pc.x86_64.rpm python39-rhsm-debuginfo-1.19.2-3.el8pc.x86_64.rpm python39-ruamel-yaml-clib-0.2.6-2.el8pc.x86_64.rpm python39-ruamel-yaml-clib-debuginfo-0.2.6-2.el8pc.x86_64.rpm python39-solv-0.7.22-4.el8pc.x86_64.rpm python39-solv-debuginfo-0.7.22-4.el8pc.x86_64.rpm python39-yarl-1.7.2-2.el8pc.x86_64.rpm python39-yarl-debuginfo-1.7.2-2.el8pc.x86_64.rpm qpid-cpp-client-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-client-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-client-devel-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-client-devel-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-client-rdma-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-debugsource-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-server-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-server-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-server-ha-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-server-linearstore-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-server-linearstore-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-server-rdma-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-dispatch-debugsource-1.14.0-6.el8.x86_64.rpm qpid-dispatch-router-1.14.0-6.el8.x86_64.rpm qpid-dispatch-router-debuginfo-1.14.0-6.el8.x86_64.rpm qpid-proton-c-0.33.0-4.el8.x86_64.rpm qpid-proton-c-debuginfo-0.33.0-4.el8.x86_64.rpm qpid-proton-cpp-debuginfo-0.33.0-4.el8.x86_64.rpm qpid-proton-debuginfo-0.33.0-4.el8.x86_64.rpm qpid-proton-debugsource-0.33.0-4.el8.x86_64.rpm qpid-qmf-1.39.0-7.el8amq.x86_64.rpm qpid-qmf-debuginfo-1.39.0-7.el8amq.x86_64.rpm ruby-solv-debuginfo-0.7.22-4.el8pc.x86_64.rpm rubygem-bcrypt-3.1.12-4.1.el8sat.x86_64.rpm rubygem-bcrypt-debuginfo-3.1.12-4.1.el8sat.x86_64.rpm rubygem-bcrypt-debugsource-3.1.12-4.1.el8sat.x86_64.rpm rubygem-facter-4.0.51-2.el8sat.x86_64.rpm rubygem-ffi-1.12.2-2.1.el8sat.x86_64.rpm rubygem-ffi-debuginfo-1.12.2-2.1.el8sat.x86_64.rpm rubygem-ffi-debugsource-1.12.2-2.1.el8sat.x86_64.rpm rubygem-http_parser.rb-0.6.0-3.1.el8sat.x86_64.rpm rubygem-http_parser.rb-debuginfo-0.6.0-3.1.el8sat.x86_64.rpm rubygem-http_parser.rb-debugsource-0.6.0-3.1.el8sat.x86_64.rpm rubygem-journald-native-1.0.11-4.1.el8sat.x86_64.rpm rubygem-journald-native-debuginfo-1.0.11-4.1.el8sat.x86_64.rpm rubygem-journald-native-debugsource-1.0.11-4.1.el8sat.x86_64.rpm rubygem-msgpack-1.3.3-2.1.el8sat.x86_64.rpm rubygem-msgpack-debuginfo-1.3.3-2.1.el8sat.x86_64.rpm rubygem-msgpack-debugsource-1.3.3-2.1.el8sat.x86_64.rpm rubygem-newt-0.9.7-3.1.el8sat.x86_64.rpm rubygem-newt-debuginfo-0.9.7-3.1.el8sat.x86_64.rpm rubygem-newt-debugsource-0.9.7-3.1.el8sat.x86_64.rpm rubygem-nio4r-2.5.4-2.1.el8sat.x86_64.rpm rubygem-nio4r-debuginfo-2.5.4-2.1.el8sat.x86_64.rpm rubygem-nio4r-debugsource-2.5.4-2.1.el8sat.x86_64.rpm rubygem-nokogiri-1.13.8-1.el8sat.x86_64.rpm rubygem-nokogiri-debuginfo-1.13.8-1.el8sat.x86_64.rpm rubygem-nokogiri-debugsource-1.13.8-1.el8sat.x86_64.rpm rubygem-ovirt-engine-sdk-4.4.0-2.1.el8sat.x86_64.rpm rubygem-ovirt-engine-sdk-debuginfo-4.4.0-2.1.el8sat.x86_64.rpm rubygem-ovirt-engine-sdk-debugsource-4.4.0-2.1.el8sat.x86_64.rpm rubygem-puma-5.6.2-1.el8sat.x86_64.rpm rubygem-puma-debuginfo-5.6.2-1.el8sat.x86_64.rpm rubygem-puma-debugsource-5.6.2-1.el8sat.x86_64.rpm rubygem-qpid_proton-0.33.0-4.el8.x86_64.rpm rubygem-qpid_proton-0.33.0-5.el8sat.x86_64.rpm rubygem-qpid_proton-debuginfo-0.33.0-4.el8.x86_64.rpm rubygem-qpid_proton-debuginfo-0.33.0-5.el8sat.x86_64.rpm rubygem-qpid_proton-debugsource-0.33.0-5.el8sat.x86_64.rpm rubygem-rkerberos-0.1.5-20.1.el8sat.x86_64.rpm rubygem-rkerberos-debuginfo-0.1.5-20.1.el8sat.x86_64.rpm rubygem-rkerberos-debugsource-0.1.5-20.1.el8sat.x86_64.rpm rubygem-ruby-libvirt-0.7.1-2.1.el8sat.x86_64.rpm rubygem-ruby-libvirt-debuginfo-0.7.1-2.1.el8sat.x86_64.rpm rubygem-ruby-libvirt-debugsource-0.7.1-2.1.el8sat.x86_64.rpm rubygem-sqlite3-1.4.2-1.el8sat.x86_64.rpm rubygem-sqlite3-debuginfo-1.4.2-1.el8sat.x86_64.rpm rubygem-sqlite3-debugsource-1.4.2-1.el8sat.x86_64.rpm rubygem-unf_ext-0.0.7.2-4.1.el8sat.x86_64.rpm rubygem-unf_ext-debuginfo-0.0.7.2-4.1.el8sat.x86_64.rpm rubygem-unf_ext-debugsource-0.0.7.2-4.1.el8sat.x86_64.rpm rubygem-unicode-0.4.4.4-4.1.el8sat.x86_64.rpm rubygem-unicode-debuginfo-0.4.4.4-4.1.el8sat.x86_64.rpm rubygem-unicode-debugsource-0.4.4.4-4.1.el8sat.x86_64.rpm rubygem-websocket-driver-0.7.1-2.1.el8sat.x86_64.rpm rubygem-websocket-driver-debuginfo-0.7.1-2.1.el8sat.x86_64.rpm rubygem-websocket-driver-debugsource-0.7.1-2.1.el8sat.x86_64.rpm saslwrapper-0.22-6.el8sat.x86_64.rpm saslwrapper-debuginfo-0.22-6.el8sat.x86_64.rpm saslwrapper-debugsource-0.22-6.el8sat.x86_64.rpm yggdrasil-worker-forwarder-0.0.1-1.el8sat.x86_64.rpm
Red Hat Satellite 6.12 for RHEL 8:
Source: ansible-collection-redhat-satellite-3.7.0-2.el8sat.src.rpm ansible-collection-redhat-satellite_operations-1.2.3-1.el8sat.src.rpm ansible-lint-5.0.8-4.el8pc.src.rpm ansible-runner-1.4.7-1.el8ar.src.rpm ansiblerole-foreman_scap_client-0.2.0-2.el8sat.src.rpm ansiblerole-insights-client-1.7.1-2.el8sat.src.rpm cjson-1.7.14-5.el8sat.src.rpm createrepo_c-0.20.1-1.el8pc.src.rpm dynflow-utils-1.6.3-1.el8sat.src.rpm foreman-3.3.0.17-1.el8sat.src.rpm foreman-bootloaders-redhat-202102220000-1.el8sat.src.rpm foreman-discovery-image-3.8.2-1.el8sat.src.rpm foreman-discovery-image-service-1.0.0-4.1.el8sat.src.rpm foreman-installer-3.3.0.8-1.el8sat.src.rpm foreman-proxy-3.3.0-1.el8sat.src.rpm katello-4.5.0-1.el8sat.src.rpm katello-certs-tools-2.9.0-1.el8sat.src.rpm katello-client-bootstrap-1.7.9-1.el8sat.src.rpm libcomps-0.1.18-4.el8pc.src.rpm libdb-5.3.28-42.el8_4.src.rpm libsodium-1.0.17-3.el8sat.src.rpm libsolv-0.7.22-4.el8pc.src.rpm libwebsockets-2.4.2-2.el8.src.rpm mosquitto-2.0.14-1.el8sat.src.rpm pulpcore-selinux-1.3.2-1.el8pc.src.rpm puppet-agent-7.12.1-1.el8sat.src.rpm puppet-agent-oauth-0.5.1-3.el8sat.src.rpm puppet-foreman_scap_client-0.4.0-1.el8sat.src.rpm puppetlabs-stdlib-5.2.0-1.el8sat.src.rpm puppetserver-7.4.2-1.el8sat.src.rpm python-aiodns-3.0.0-3.el8pc.src.rpm python-aiofiles-0.8.0-2.el8pc.src.rpm python-aiohttp-3.8.1-3.el8pc.src.rpm python-aiohttp-xmlrpc-1.5.0-2.el8pc.src.rpm python-aioredis-2.0.1-2.el8pc.src.rpm python-aiosignal-1.2.0-2.el8pc.src.rpm python-ansible-builder-1.0.1-4.el8pc.src.rpm python-asgiref-3.5.0-2.el8pc.src.rpm python-async-lru-1.0.2-3.el8pc.src.rpm python-async-timeout-4.0.2-2.el8pc.src.rpm python-asyncio-throttle-1.0.2-3.el8pc.src.rpm python-attrs-21.4.0-2.el8pc.src.rpm python-backoff-1.11.1-2.el8pc.src.rpm python-bindep-2.10.2-4.el8pc.src.rpm python-bleach-3.3.1-2.el8pc.src.rpm python-bleach-allowlist-1.0.3-3.el8pc.src.rpm python-bracex-2.2.1-2.el8pc.src.rpm python-brotli-1.0.9-2.el8pc.src.rpm python-cchardet-2.1.7-4.el8pc.src.rpm python-certifi-2020.6.20-3.el8pc.src.rpm python-cffi-1.15.0-2.el8pc.src.rpm python-chardet-4.0.0-2.el8pc.src.rpm python-charset-normalizer-2.0.11-4.el8pc.src.rpm python-click-8.0.3-2.el8pc.src.rpm python-click-shell-2.1-3.el8pc.src.rpm python-colorama-0.4.4-3.el8pc.src.rpm python-commonmark-0.9.1-5.el8pc.src.rpm python-contextlib2-21.6.0-3.el8pc.src.rpm python-cryptography-3.4.8-1.el8pc.src.rpm python-daemon-2.1.2-9.el8ar.src.rpm python-dataclasses-0.8-3.el8pc.src.rpm python-dateutil-2.8.2-2.el8pc.src.rpm python-debian-0.1.43-2.el8pc.src.rpm python-defusedxml-0.7.1-3.el8pc.src.rpm python-diff-match-patch-20200713-3.el8pc.src.rpm python-distro-1.6.0-3.el8pc.src.rpm python-django-3.2.14-2.el8pc.src.rpm python-django-currentuser-0.5.3-5.el8pc.src.rpm python-django-filter-21.1-3.el8pc.src.rpm python-django-guardian-2.4.0-5.el8pc.src.rpm python-django-guid-3.2.2-1.el8pc.src.rpm python-django-import-export-2.7.1-6.el8pc.src.rpm python-django-lifecycle-0.9.6-3.el8pc.src.rpm python-django-prometheus-2.1.0-3.el8pc.src.rpm python-django-readonly-field-1.1.1-3.el8pc.src.rpm python-djangorestframework-3.13.1-2.el8pc.src.rpm python-djangorestframework-queryfields-1.0.0-5.el8pc.src.rpm python-drf-access-policy-1.1.0-3.el8pc.src.rpm python-drf-nested-routers-0.93.4-3.el8pc.src.rpm python-drf-spectacular-0.21.2-2.el8pc.src.rpm python-dynaconf-3.1.7-4.el8pc.src.rpm python-ecdsa-0.14.1-2.el8pc.src.rpm python-enrich-1.2.6-5.el8pc.src.rpm python-et-xmlfile-1.1.0-2.el8pc.src.rpm python-flake8-3.9.2-5.el8pc.src.rpm python-frozenlist-1.3.0-2.el8pc.src.rpm python-future-0.18.2-5.el8pc.src.rpm python-galaxy-importer-0.4.5-1.el8pc.src.rpm python-gitdb-4.0.9-2.el8pc.src.rpm python-gitpython-3.1.26-3.el8pc.src.rpm python-gnupg-0.4.8-2.el8pc.src.rpm python-gunicorn-20.1.0-5.el8pc.src.rpm python-idna-3.3-2.el8pc.src.rpm python-idna-ssl-1.1.0-5.el8pc.src.rpm python-importlib-metadata-4.10.1-2.el8pc.src.rpm python-importlib-resources-5.4.0-4.el8pc.src.rpm python-inflection-0.5.1-3.el8pc.src.rpm python-iniparse-0.4-35.el8pc.src.rpm python-jinja2-3.0.3-2.el8pc.src.rpm python-jsonschema-4.6.0-4.el8pc.src.rpm python-lockfile-0.11.0-8.el8ar.src.rpm python-lxml-4.7.1-2.el8pc.src.rpm python-markdown-3.3.6-3.el8pc.src.rpm python-markuppy-1.14-3.el8pc.src.rpm python-markupsafe-2.0.1-3.el8pc.src.rpm python-mccabe-0.6.1-3.el8pc.src.rpm python-multidict-6.0.2-2.el8pc.src.rpm python-naya-1.1.1-3.el8pc.src.rpm python-odfpy-1.4.1-6.el8pc.src.rpm python-openpyxl-3.0.9-2.el8pc.src.rpm python-packaging-21.3-1.el8pc.src.rpm python-parsley-1.3-2.el8pc.src.rpm python-pbr-5.8.0-4.el8pc.src.rpm python-pexpect-4.6-2.el8ar.src.rpm python-productmd-1.33-3.el8pc.src.rpm python-prometheus-client-0.8.0-3.el8pc.src.rpm python-psutil-5.7.2-2.el8sat.src.rpm python-psycopg2-2.9.3-2.el8pc.src.rpm python-pulp-ansible-0.13.2-2.el8pc.src.rpm python-pulp-certguard-1.5.2-3.el8pc.src.rpm python-pulp-cli-0.14.0-4.el8pc.src.rpm python-pulp-container-2.10.9-1.el8pc.src.rpm python-pulp-deb-2.18.0-3.el8pc.src.rpm python-pulp-file-1.10.2-2.el8pc.src.rpm python-pulp-rpm-3.18.7-1.el8pc.src.rpm python-pulpcore-3.18.10-1.el8pc.src.rpm python-pyOpenSSL-19.1.0-3.el8pc.src.rpm python-pycairo-1.20.1-3.el8pc.src.rpm python-pycares-4.1.2-2.el8pc.src.rpm python-pycodestyle-2.7.0-5.el8pc.src.rpm python-pycparser-2.21-2.el8pc.src.rpm python-pycryptodomex-3.14.1-2.el8pc.src.rpm python-pyflakes-2.3.1-5.el8pc.src.rpm python-pygments-2.11.2-2.el8pc.src.rpm python-pygobject-3.40.1-3.el8pc.src.rpm python-pygtrie-2.4.2-3.el8pc.src.rpm python-pyjwkest-1.4.2-6.el8pc.src.rpm python-pyjwt-1.7.1-8.el8pc.src.rpm python-pyparsing-2.4.7-3.el8pc.src.rpm python-pyrsistent-0.18.1-2.el8pc.src.rpm python-pytz-2021.3-2.el8pc.src.rpm python-pyyaml-5.4.1-4.el8pc.src.rpm python-qpid-1.37.0-1.el8.src.rpm python-redis-3.5.3-3.el8pc.src.rpm python-requests-2.27.1-2.el8pc.src.rpm python-requirements-parser-0.2.0-3.el8pc.src.rpm python-rhsm-1.19.2-3.el8pc.src.rpm python-rich-10.12.0-3.el8pc.src.rpm python-ruamel-yaml-0.17.20-2.el8pc.src.rpm python-ruamel-yaml-clib-0.2.6-2.el8pc.src.rpm python-schema-0.7.5-2.el8pc.src.rpm python-semantic-version-2.10.0-1.el8pc.src.rpm python-six-1.16.0-2.el8pc.src.rpm python-smmap-5.0.0-2.el8pc.src.rpm python-sqlparse-0.4.2-3.el8pc.src.rpm python-tablib-3.2.0-3.el8pc.src.rpm python-tenacity-7.0.0-3.el8pc.src.rpm python-toml-0.10.2-3.el8pc.src.rpm python-typing-extensions-3.10.0.2-2.el8pc.src.rpm python-uritemplate-4.1.1-2.el8pc.src.rpm python-url-normalize-1.4.3-4.el8pc.src.rpm python-urllib3-1.26.8-2.el8pc.src.rpm python-urlman-1.4.0-3.el8pc.src.rpm python-wcmatch-8.3-2.el8pc.src.rpm python-webencodings-0.5.1-3.el8pc.src.rpm python-whitenoise-6.0.0-1.el8pc.src.rpm python-xlrd-2.0.1-5.el8pc.src.rpm python-xlwt-1.3.0-3.el8pc.src.rpm python-yarl-1.7.2-2.el8pc.src.rpm python-zipp-3.4.0-4.el8pc.src.rpm qpid-cpp-1.39.0-7.el8amq.src.rpm qpid-dispatch-1.14.0-6.el8.src.rpm qpid-proton-0.33.0-4.el8.src.rpm redhat-access-insights-puppet-1.0.1-1.el8sat.src.rpm rubygem-algebrick-0.7.3-8.el8sat.src.rpm rubygem-ansi-1.5.0-3.el8sat.src.rpm rubygem-apipie-params-0.0.5-5.1.el8sat.src.rpm rubygem-bundler_ext-0.4.1-6.el8sat.src.rpm rubygem-clamp-1.1.2-7.el8sat.src.rpm rubygem-concurrent-ruby-1.1.6-3.el8sat.src.rpm rubygem-concurrent-ruby-edge-0.6.0-3.el8sat.src.rpm rubygem-domain_name-0.5.20160310-5.el8sat.src.rpm rubygem-dynflow-1.6.4-1.el8sat.src.rpm rubygem-excon-0.76.0-2.el8sat.src.rpm rubygem-faraday-0.17.3-2.el8sat.src.rpm rubygem-faraday_middleware-0.13.1-3.el8sat.src.rpm rubygem-fast_gettext-1.4.1-5.el8sat.src.rpm rubygem-ffi-1.12.2-2.1.el8sat.src.rpm rubygem-foreman_maintain-1.1.8-1.el8sat.src.rpm rubygem-gssapi-1.2.0-8.el8sat.src.rpm rubygem-hashie-3.6.0-3.el8sat.src.rpm rubygem-highline-2.0.3-2.el8sat.src.rpm rubygem-http-cookie-1.0.2-5.1.el8sat.src.rpm rubygem-infoblox-3.0.0-4.el8sat.src.rpm rubygem-journald-logger-2.0.4-3.el8sat.src.rpm rubygem-journald-native-1.0.11-4.1.el8sat.src.rpm rubygem-jwt-2.2.2-2.el8sat.src.rpm rubygem-kafo-6.4.0-1.el8sat.src.rpm rubygem-kafo_parsers-1.2.1-1.el8sat.src.rpm rubygem-kafo_wizards-0.0.2-2.el8sat.src.rpm rubygem-little-plugger-1.1.4-3.el8sat.src.rpm rubygem-logging-2.3.0-2.el8sat.src.rpm rubygem-logging-journald-2.0.0-3.el8sat.src.rpm rubygem-mime-types-3.3.1-2.el8sat.src.rpm rubygem-mime-types-data-3.2018.0812-5.el8sat.src.rpm rubygem-mqtt-0.5.0-1.el8sat.src.rpm rubygem-msgpack-1.3.3-2.1.el8sat.src.rpm rubygem-multi_json-1.14.1-3.el8sat.src.rpm rubygem-multipart-post-2.0.0-3.el8sat.src.rpm rubygem-mustermann-1.1.1-1.el8sat.src.rpm rubygem-net-ssh-4.2.0-3.el8sat.src.rpm rubygem-net-ssh-krb-0.4.0-4.el8sat.src.rpm rubygem-netrc-0.11.0-6.el8sat.src.rpm rubygem-newt-0.9.7-3.1.el8sat.src.rpm rubygem-nokogiri-1.13.8-1.el8sat.src.rpm rubygem-oauth-0.5.4-5.el8sat.src.rpm rubygem-openscap-0.4.9-7.el8sat.src.rpm rubygem-openscap_parser-1.0.2-2.el8sat.src.rpm rubygem-powerbar-2.0.1-3.el8sat.src.rpm rubygem-rack-2.2.4-1.el8sat.src.rpm rubygem-rack-protection-2.2.0-1.el8sat.src.rpm rubygem-rb-inotify-0.9.7-6.el8sat.src.rpm rubygem-rbnacl-4.0.2-2.el8sat.src.rpm rubygem-redfish_client-0.5.2-2.el8sat.src.rpm rubygem-rest-client-2.0.2-4.el8sat.src.rpm rubygem-rkerberos-0.1.5-20.1.el8sat.src.rpm rubygem-rsec-0.4.3-5.el8sat.src.rpm rubygem-ruby-libvirt-0.7.1-2.1.el8sat.src.rpm rubygem-ruby2_keywords-0.0.4-1.el8sat.src.rpm rubygem-rubyipmi-0.11.0-1.el8sat.src.rpm rubygem-sd_notify-0.1.0-2.el8sat.src.rpm rubygem-sequel-5.53.0-1.el8sat.src.rpm rubygem-server_sent_events-0.1.2-2.el8sat.src.rpm rubygem-sinatra-2.2.0-1.el8sat.src.rpm rubygem-smart_proxy_ansible-3.4.1-2.el8sat.src.rpm rubygem-smart_proxy_container_gateway-1.0.6-1.el8sat.src.rpm rubygem-smart_proxy_dhcp_infoblox-0.0.16-7.el8sat.src.rpm rubygem-smart_proxy_dhcp_remote_isc-0.0.5-6.el8sat.src.rpm rubygem-smart_proxy_discovery-1.0.5-9.el8sat.src.rpm rubygem-smart_proxy_discovery_image-1.6.0-2.el8sat.src.rpm rubygem-smart_proxy_dns_infoblox-1.1.0-7.el8sat.src.rpm rubygem-smart_proxy_dynflow-0.8.2-1.el8sat.src.rpm rubygem-smart_proxy_dynflow_core-0.4.1-1.el8sat.src.rpm rubygem-smart_proxy_openscap-0.9.2-1.el8sat.src.rpm rubygem-smart_proxy_pulp-3.2.0-3.el8sat.src.rpm rubygem-smart_proxy_remote_execution_ssh-0.7.3-1.el8sat.src.rpm rubygem-smart_proxy_shellhooks-0.9.2-2.el8sat.src.rpm rubygem-sqlite3-1.4.2-1.el8sat.src.rpm rubygem-statsd-instrument-2.1.4-4.el8sat.src.rpm rubygem-tilt-2.0.8-5.el8sat.src.rpm rubygem-unf-0.1.3-9.el8sat.src.rpm rubygem-unf_ext-0.0.7.2-4.1.el8sat.src.rpm saslwrapper-0.22-6.el8sat.src.rpm satellite-6.12.0-4.el8sat.src.rpm satellite-installer-6.12.0.5-1.el8sat.src.rpm satellite-maintain-0.0.1-1.el8sat.src.rpm
noarch: ansible-collection-redhat-satellite-3.7.0-2.el8sat.noarch.rpm ansible-collection-redhat-satellite_operations-1.2.3-1.el8sat.noarch.rpm ansible-lint-5.0.8-4.el8pc.noarch.rpm ansible-runner-1.4.7-1.el8ar.noarch.rpm ansiblerole-foreman_scap_client-0.2.0-2.el8sat.noarch.rpm ansiblerole-insights-client-1.7.1-2.el8sat.noarch.rpm foreman-bootloaders-redhat-202102220000-1.el8sat.noarch.rpm foreman-bootloaders-redhat-tftpboot-202102220000-1.el8sat.noarch.rpm foreman-debug-3.3.0.17-1.el8sat.noarch.rpm foreman-discovery-image-3.8.2-1.el8sat.noarch.rpm foreman-installer-3.3.0.8-1.el8sat.noarch.rpm foreman-installer-katello-3.3.0.8-1.el8sat.noarch.rpm foreman-proxy-3.3.0-1.el8sat.noarch.rpm foreman-proxy-content-4.5.0-1.el8sat.noarch.rpm foreman-proxy-journald-3.3.0-1.el8sat.noarch.rpm katello-certs-tools-2.9.0-1.el8sat.noarch.rpm katello-client-bootstrap-1.7.9-1.el8sat.noarch.rpm katello-common-4.5.0-1.el8sat.noarch.rpm katello-debug-4.5.0-1.el8sat.noarch.rpm puppet-agent-oauth-0.5.1-3.el8sat.noarch.rpm puppet-foreman_scap_client-0.4.0-1.el8sat.noarch.rpm puppetlabs-stdlib-5.2.0-1.el8sat.noarch.rpm puppetserver-7.4.2-1.el8sat.noarch.rpm python2-qpid-1.37.0-1.el8.noarch.rpm python3-ansible-runner-1.4.7-1.el8ar.noarch.rpm python3-daemon-2.1.2-9.el8ar.noarch.rpm python3-lockfile-0.11.0-8.el8ar.noarch.rpm python3-pexpect-4.6-2.el8ar.noarch.rpm python39-aiodns-3.0.0-3.el8pc.noarch.rpm python39-aiofiles-0.8.0-2.el8pc.noarch.rpm python39-aiohttp-xmlrpc-1.5.0-2.el8pc.noarch.rpm python39-aioredis-2.0.1-2.el8pc.noarch.rpm python39-aiosignal-1.2.0-2.el8pc.noarch.rpm python39-ansible-builder-1.0.1-4.el8pc.noarch.rpm python39-asgiref-3.5.0-2.el8pc.noarch.rpm python39-async-lru-1.0.2-3.el8pc.noarch.rpm python39-async-timeout-4.0.2-2.el8pc.noarch.rpm python39-asyncio-throttle-1.0.2-3.el8pc.noarch.rpm python39-attrs-21.4.0-2.el8pc.noarch.rpm python39-backoff-1.11.1-2.el8pc.noarch.rpm python39-bindep-2.10.2-4.el8pc.noarch.rpm python39-bleach-3.3.1-2.el8pc.noarch.rpm python39-bleach-allowlist-1.0.3-3.el8pc.noarch.rpm python39-bracex-2.2.1-2.el8pc.noarch.rpm python39-certifi-2020.6.20-3.el8pc.noarch.rpm python39-chardet-4.0.0-2.el8pc.noarch.rpm python39-charset-normalizer-2.0.11-4.el8pc.noarch.rpm python39-click-8.0.3-2.el8pc.noarch.rpm python39-click-shell-2.1-3.el8pc.noarch.rpm python39-colorama-0.4.4-3.el8pc.noarch.rpm python39-commonmark-0.9.1-5.el8pc.noarch.rpm python39-contextlib2-21.6.0-3.el8pc.noarch.rpm python39-dataclasses-0.8-3.el8pc.noarch.rpm python39-dateutil-2.8.2-2.el8pc.noarch.rpm python39-debian-0.1.43-2.el8pc.noarch.rpm python39-defusedxml-0.7.1-3.el8pc.noarch.rpm python39-diff-match-patch-20200713-3.el8pc.noarch.rpm python39-distro-1.6.0-3.el8pc.noarch.rpm python39-django-3.2.14-2.el8pc.noarch.rpm python39-django-currentuser-0.5.3-5.el8pc.noarch.rpm python39-django-filter-21.1-3.el8pc.noarch.rpm python39-django-guardian-2.4.0-5.el8pc.noarch.rpm python39-django-guid-3.2.2-1.el8pc.noarch.rpm python39-django-import-export-2.7.1-6.el8pc.noarch.rpm python39-django-lifecycle-0.9.6-3.el8pc.noarch.rpm python39-django-prometheus-2.1.0-3.el8pc.noarch.rpm python39-django-readonly-field-1.1.1-3.el8pc.noarch.rpm python39-djangorestframework-3.13.1-2.el8pc.noarch.rpm python39-djangorestframework-queryfields-1.0.0-5.el8pc.noarch.rpm python39-drf-access-policy-1.1.0-3.el8pc.noarch.rpm python39-drf-nested-routers-0.93.4-3.el8pc.noarch.rpm python39-drf-spectacular-0.21.2-2.el8pc.noarch.rpm python39-dynaconf-3.1.7-4.el8pc.noarch.rpm python39-ecdsa-0.14.1-2.el8pc.noarch.rpm python39-enrich-1.2.6-5.el8pc.noarch.rpm python39-et-xmlfile-1.1.0-2.el8pc.noarch.rpm python39-flake8-3.9.2-5.el8pc.noarch.rpm python39-future-0.18.2-5.el8pc.noarch.rpm python39-galaxy-importer-0.4.5-1.el8pc.noarch.rpm python39-gitdb-4.0.9-2.el8pc.noarch.rpm python39-gitpython-3.1.26-3.el8pc.noarch.rpm python39-gnupg-0.4.8-2.el8pc.noarch.rpm python39-gunicorn-20.1.0-5.el8pc.noarch.rpm python39-idna-3.3-2.el8pc.noarch.rpm python39-idna-ssl-1.1.0-5.el8pc.noarch.rpm python39-importlib-metadata-4.10.1-2.el8pc.noarch.rpm python39-importlib-resources-5.4.0-4.el8pc.noarch.rpm python39-inflection-0.5.1-3.el8pc.noarch.rpm python39-iniparse-0.4-35.el8pc.noarch.rpm python39-jinja2-3.0.3-2.el8pc.noarch.rpm python39-jsonschema-4.6.0-4.el8pc.noarch.rpm python39-markdown-3.3.6-3.el8pc.noarch.rpm python39-markuppy-1.14-3.el8pc.noarch.rpm python39-mccabe-0.6.1-3.el8pc.noarch.rpm python39-naya-1.1.1-3.el8pc.noarch.rpm python39-odfpy-1.4.1-6.el8pc.noarch.rpm python39-openpyxl-3.0.9-2.el8pc.noarch.rpm python39-packaging-21.3-1.el8pc.noarch.rpm python39-parsley-1.3-2.el8pc.noarch.rpm python39-pbr-5.8.0-4.el8pc.noarch.rpm python39-productmd-1.33-3.el8pc.noarch.rpm python39-prometheus-client-0.8.0-3.el8pc.noarch.rpm python39-pulp-ansible-0.13.2-2.el8pc.noarch.rpm python39-pulp-certguard-1.5.2-3.el8pc.noarch.rpm python39-pulp-cli-0.14.0-4.el8pc.noarch.rpm python39-pulp-container-2.10.9-1.el8pc.noarch.rpm python39-pulp-deb-2.18.0-3.el8pc.noarch.rpm python39-pulp-file-1.10.2-2.el8pc.noarch.rpm python39-pulp-rpm-3.18.7-1.el8pc.noarch.rpm python39-pulpcore-3.18.10-1.el8pc.noarch.rpm python39-pyOpenSSL-19.1.0-3.el8pc.noarch.rpm python39-pycodestyle-2.7.0-5.el8pc.noarch.rpm python39-pycparser-2.21-2.el8pc.noarch.rpm python39-pyflakes-2.3.1-5.el8pc.noarch.rpm python39-pygments-2.11.2-2.el8pc.noarch.rpm python39-pygtrie-2.4.2-3.el8pc.noarch.rpm python39-pyjwkest-1.4.2-6.el8pc.noarch.rpm python39-pyjwt-1.7.1-8.el8pc.noarch.rpm python39-pyparsing-2.4.7-3.el8pc.noarch.rpm python39-pytz-2021.3-2.el8pc.noarch.rpm python39-redis-3.5.3-3.el8pc.noarch.rpm python39-requests-2.27.1-2.el8pc.noarch.rpm python39-requirements-parser-0.2.0-3.el8pc.noarch.rpm python39-rich-10.12.0-3.el8pc.noarch.rpm python39-ruamel-yaml-0.17.20-2.el8pc.noarch.rpm python39-schema-0.7.5-2.el8pc.noarch.rpm python39-semantic-version-2.10.0-1.el8pc.noarch.rpm python39-six-1.16.0-2.el8pc.noarch.rpm python39-smmap-5.0.0-2.el8pc.noarch.rpm python39-sqlparse-0.4.2-3.el8pc.noarch.rpm python39-tablib-3.2.0-3.el8pc.noarch.rpm python39-tenacity-7.0.0-3.el8pc.noarch.rpm python39-toml-0.10.2-3.el8pc.noarch.rpm python39-typing-extensions-3.10.0.2-2.el8pc.noarch.rpm python39-uritemplate-4.1.1-2.el8pc.noarch.rpm python39-url-normalize-1.4.3-4.el8pc.noarch.rpm python39-urllib3-1.26.8-2.el8pc.noarch.rpm python39-urlman-1.4.0-3.el8pc.noarch.rpm python39-wcmatch-8.3-2.el8pc.noarch.rpm python39-webencodings-0.5.1-3.el8pc.noarch.rpm python39-whitenoise-6.0.0-1.el8pc.noarch.rpm python39-xlrd-2.0.1-5.el8pc.noarch.rpm python39-xlwt-1.3.0-3.el8pc.noarch.rpm python39-zipp-3.4.0-4.el8pc.noarch.rpm qpid-tools-1.39.0-7.el8amq.noarch.rpm redhat-access-insights-puppet-1.0.1-1.el8sat.noarch.rpm rubygem-algebrick-0.7.3-8.el8sat.noarch.rpm rubygem-ansi-1.5.0-3.el8sat.noarch.rpm rubygem-apipie-params-0.0.5-5.1.el8sat.noarch.rpm rubygem-bundler_ext-0.4.1-6.el8sat.noarch.rpm rubygem-clamp-1.1.2-7.el8sat.noarch.rpm rubygem-concurrent-ruby-1.1.6-3.el8sat.noarch.rpm rubygem-concurrent-ruby-edge-0.6.0-3.el8sat.noarch.rpm rubygem-domain_name-0.5.20160310-5.el8sat.noarch.rpm rubygem-dynflow-1.6.4-1.el8sat.noarch.rpm rubygem-excon-0.76.0-2.el8sat.noarch.rpm rubygem-faraday-0.17.3-2.el8sat.noarch.rpm rubygem-faraday_middleware-0.13.1-3.el8sat.noarch.rpm rubygem-fast_gettext-1.4.1-5.el8sat.noarch.rpm rubygem-foreman_maintain-1.1.8-1.el8sat.noarch.rpm rubygem-gssapi-1.2.0-8.el8sat.noarch.rpm rubygem-hashie-3.6.0-3.el8sat.noarch.rpm rubygem-highline-2.0.3-2.el8sat.noarch.rpm rubygem-http-cookie-1.0.2-5.1.el8sat.noarch.rpm rubygem-infoblox-3.0.0-4.el8sat.noarch.rpm rubygem-journald-logger-2.0.4-3.el8sat.noarch.rpm rubygem-jwt-2.2.2-2.el8sat.noarch.rpm rubygem-kafo-6.4.0-1.el8sat.noarch.rpm rubygem-kafo_parsers-1.2.1-1.el8sat.noarch.rpm rubygem-kafo_wizards-0.0.2-2.el8sat.noarch.rpm rubygem-little-plugger-1.1.4-3.el8sat.noarch.rpm rubygem-logging-2.3.0-2.el8sat.noarch.rpm rubygem-logging-journald-2.0.0-3.el8sat.noarch.rpm rubygem-mime-types-3.3.1-2.el8sat.noarch.rpm rubygem-mime-types-data-3.2018.0812-5.el8sat.noarch.rpm rubygem-mqtt-0.5.0-1.el8sat.noarch.rpm rubygem-multi_json-1.14.1-3.el8sat.noarch.rpm rubygem-multipart-post-2.0.0-3.el8sat.noarch.rpm rubygem-mustermann-1.1.1-1.el8sat.noarch.rpm rubygem-net-ssh-4.2.0-3.el8sat.noarch.rpm rubygem-net-ssh-krb-0.4.0-4.el8sat.noarch.rpm rubygem-netrc-0.11.0-6.el8sat.noarch.rpm rubygem-oauth-0.5.4-5.el8sat.noarch.rpm rubygem-openscap-0.4.9-7.el8sat.noarch.rpm rubygem-openscap_parser-1.0.2-2.el8sat.noarch.rpm rubygem-powerbar-2.0.1-3.el8sat.noarch.rpm rubygem-rack-2.2.4-1.el8sat.noarch.rpm rubygem-rack-protection-2.2.0-1.el8sat.noarch.rpm rubygem-rb-inotify-0.9.7-6.el8sat.noarch.rpm rubygem-rbnacl-4.0.2-2.el8sat.noarch.rpm rubygem-redfish_client-0.5.2-2.el8sat.noarch.rpm rubygem-rest-client-2.0.2-4.el8sat.noarch.rpm rubygem-rsec-0.4.3-5.el8sat.noarch.rpm rubygem-ruby2_keywords-0.0.4-1.el8sat.noarch.rpm rubygem-rubyipmi-0.11.0-1.el8sat.noarch.rpm rubygem-sd_notify-0.1.0-2.el8sat.noarch.rpm rubygem-sequel-5.53.0-1.el8sat.noarch.rpm rubygem-server_sent_events-0.1.2-2.el8sat.noarch.rpm rubygem-sinatra-2.2.0-1.el8sat.noarch.rpm rubygem-smart_proxy_ansible-3.4.1-2.el8sat.noarch.rpm rubygem-smart_proxy_container_gateway-1.0.6-1.el8sat.noarch.rpm rubygem-smart_proxy_dhcp_infoblox-0.0.16-7.el8sat.noarch.rpm rubygem-smart_proxy_dhcp_remote_isc-0.0.5-6.el8sat.noarch.rpm rubygem-smart_proxy_discovery-1.0.5-9.el8sat.noarch.rpm rubygem-smart_proxy_discovery_image-1.6.0-2.el8sat.noarch.rpm rubygem-smart_proxy_dns_infoblox-1.1.0-7.el8sat.noarch.rpm rubygem-smart_proxy_dynflow-0.8.2-1.el8sat.noarch.rpm rubygem-smart_proxy_dynflow_core-0.4.1-1.el8sat.noarch.rpm rubygem-smart_proxy_openscap-0.9.2-1.el8sat.noarch.rpm rubygem-smart_proxy_pulp-3.2.0-3.el8sat.noarch.rpm rubygem-smart_proxy_remote_execution_ssh-0.7.3-1.el8sat.noarch.rpm rubygem-smart_proxy_shellhooks-0.9.2-2.el8sat.noarch.rpm rubygem-statsd-instrument-2.1.4-4.el8sat.noarch.rpm rubygem-tilt-2.0.8-5.el8sat.noarch.rpm rubygem-unf-0.1.3-9.el8sat.noarch.rpm satellite-capsule-6.12.0-4.el8sat.noarch.rpm satellite-common-6.12.0-4.el8sat.noarch.rpm satellite-installer-6.12.0.5-1.el8sat.noarch.rpm satellite-maintain-0.0.1-1.el8sat.noarch.rpm
x86_64: cjson-1.7.14-5.el8sat.x86_64.rpm cjson-debuginfo-1.7.14-5.el8sat.x86_64.rpm cjson-debugsource-1.7.14-5.el8sat.x86_64.rpm createrepo_c-0.20.1-1.el8pc.x86_64.rpm createrepo_c-debuginfo-0.20.1-1.el8pc.x86_64.rpm createrepo_c-debugsource-0.20.1-1.el8pc.x86_64.rpm createrepo_c-libs-0.20.1-1.el8pc.x86_64.rpm createrepo_c-libs-debuginfo-0.20.1-1.el8pc.x86_64.rpm dynflow-utils-1.6.3-1.el8sat.x86_64.rpm foreman-discovery-image-service-1.0.0-4.1.el8sat.x86_64.rpm foreman-discovery-image-service-tui-1.0.0-4.1.el8sat.x86_64.rpm libcomps-0.1.18-4.el8pc.x86_64.rpm libcomps-debuginfo-0.1.18-4.el8pc.x86_64.rpm libcomps-debugsource-0.1.18-4.el8pc.x86_64.rpm libdb-cxx-5.3.28-42.el8_4.x86_64.rpm libdb-cxx-debuginfo-5.3.28-42.el8_4.x86_64.rpm libdb-debuginfo-5.3.28-42.el8_4.x86_64.rpm libdb-debugsource-5.3.28-42.el8_4.x86_64.rpm libdb-java-debuginfo-5.3.28-42.el8_4.x86_64.rpm libdb-sql-debuginfo-5.3.28-42.el8_4.x86_64.rpm libdb-sql-devel-debuginfo-5.3.28-42.el8_4.x86_64.rpm libdb-tcl-debuginfo-5.3.28-42.el8_4.x86_64.rpm libdb-utils-debuginfo-5.3.28-42.el8_4.x86_64.rpm libsodium-1.0.17-3.el8sat.x86_64.rpm libsodium-debuginfo-1.0.17-3.el8sat.x86_64.rpm libsodium-debugsource-1.0.17-3.el8sat.x86_64.rpm libsolv-0.7.22-4.el8pc.x86_64.rpm libsolv-debuginfo-0.7.22-4.el8pc.x86_64.rpm libsolv-debugsource-0.7.22-4.el8pc.x86_64.rpm libsolv-demo-debuginfo-0.7.22-4.el8pc.x86_64.rpm libsolv-tools-debuginfo-0.7.22-4.el8pc.x86_64.rpm libwebsockets-2.4.2-2.el8.x86_64.rpm libwebsockets-debuginfo-2.4.2-2.el8.x86_64.rpm libwebsockets-debugsource-2.4.2-2.el8.x86_64.rpm libwebsockets-tests-debuginfo-2.4.2-2.el8.x86_64.rpm mosquitto-2.0.14-1.el8sat.x86_64.rpm mosquitto-debuginfo-2.0.14-1.el8sat.x86_64.rpm mosquitto-debugsource-2.0.14-1.el8sat.x86_64.rpm pulpcore-selinux-1.3.2-1.el8pc.x86_64.rpm puppet-agent-7.12.1-1.el8sat.x86_64.rpm python-aiohttp-debugsource-3.8.1-3.el8pc.x86_64.rpm python-brotli-debugsource-1.0.9-2.el8pc.x86_64.rpm python-cchardet-debugsource-2.1.7-4.el8pc.x86_64.rpm python-cffi-debugsource-1.15.0-2.el8pc.x86_64.rpm python-cryptography-debugsource-3.4.8-1.el8pc.x86_64.rpm python-frozenlist-debugsource-1.3.0-2.el8pc.x86_64.rpm python-lxml-debugsource-4.7.1-2.el8pc.x86_64.rpm python-markupsafe-debugsource-2.0.1-3.el8pc.x86_64.rpm python-multidict-debugsource-6.0.2-2.el8pc.x86_64.rpm python-psutil-debugsource-5.7.2-2.el8sat.x86_64.rpm python-psycopg2-debugsource-2.9.3-2.el8pc.x86_64.rpm python-pycairo-debugsource-1.20.1-3.el8pc.x86_64.rpm python-pycares-debugsource-4.1.2-2.el8pc.x86_64.rpm python-pycryptodomex-debugsource-3.14.1-2.el8pc.x86_64.rpm python-pygobject-debugsource-3.40.1-3.el8pc.x86_64.rpm python-pyrsistent-debugsource-0.18.1-2.el8pc.x86_64.rpm python-rhsm-debugsource-1.19.2-3.el8pc.x86_64.rpm python-ruamel-yaml-clib-debugsource-0.2.6-2.el8pc.x86_64.rpm python-yarl-debugsource-1.7.2-2.el8pc.x86_64.rpm python2-qpid-qmf-1.39.0-7.el8amq.x86_64.rpm python2-saslwrapper-0.22-6.el8sat.x86_64.rpm python2-saslwrapper-debuginfo-0.22-6.el8sat.x86_64.rpm python3-createrepo_c-0.20.1-1.el8pc.x86_64.rpm python3-createrepo_c-debuginfo-0.20.1-1.el8pc.x86_64.rpm python3-libcomps-0.1.18-4.el8pc.x86_64.rpm python3-libcomps-debuginfo-0.1.18-4.el8pc.x86_64.rpm python3-psutil-5.7.2-2.el8sat.x86_64.rpm python3-psutil-debuginfo-5.7.2-2.el8sat.x86_64.rpm python3-qpid-proton-0.33.0-4.el8.x86_64.rpm python3-qpid-proton-debuginfo-0.33.0-4.el8.x86_64.rpm python3-solv-0.7.22-4.el8pc.x86_64.rpm python3-solv-debuginfo-0.7.22-4.el8pc.x86_64.rpm python39-aiohttp-3.8.1-3.el8pc.x86_64.rpm python39-aiohttp-debuginfo-3.8.1-3.el8pc.x86_64.rpm python39-brotli-1.0.9-2.el8pc.x86_64.rpm python39-brotli-debuginfo-1.0.9-2.el8pc.x86_64.rpm python39-cchardet-2.1.7-4.el8pc.x86_64.rpm python39-cchardet-debuginfo-2.1.7-4.el8pc.x86_64.rpm python39-cffi-1.15.0-2.el8pc.x86_64.rpm python39-cffi-debuginfo-1.15.0-2.el8pc.x86_64.rpm python39-createrepo_c-0.20.1-1.el8pc.x86_64.rpm python39-createrepo_c-debuginfo-0.20.1-1.el8pc.x86_64.rpm python39-cryptography-3.4.8-1.el8pc.x86_64.rpm python39-cryptography-debuginfo-3.4.8-1.el8pc.x86_64.rpm python39-frozenlist-1.3.0-2.el8pc.x86_64.rpm python39-frozenlist-debuginfo-1.3.0-2.el8pc.x86_64.rpm python39-libcomps-0.1.18-4.el8pc.x86_64.rpm python39-libcomps-debuginfo-0.1.18-4.el8pc.x86_64.rpm python39-lxml-4.7.1-2.el8pc.x86_64.rpm python39-lxml-debuginfo-4.7.1-2.el8pc.x86_64.rpm python39-markupsafe-2.0.1-3.el8pc.x86_64.rpm python39-markupsafe-debuginfo-2.0.1-3.el8pc.x86_64.rpm python39-multidict-6.0.2-2.el8pc.x86_64.rpm python39-multidict-debuginfo-6.0.2-2.el8pc.x86_64.rpm python39-psycopg2-2.9.3-2.el8pc.x86_64.rpm python39-psycopg2-debuginfo-2.9.3-2.el8pc.x86_64.rpm python39-pycairo-1.20.1-3.el8pc.x86_64.rpm python39-pycairo-debuginfo-1.20.1-3.el8pc.x86_64.rpm python39-pycares-4.1.2-2.el8pc.x86_64.rpm python39-pycares-debuginfo-4.1.2-2.el8pc.x86_64.rpm python39-pycryptodomex-3.14.1-2.el8pc.x86_64.rpm python39-pycryptodomex-debuginfo-3.14.1-2.el8pc.x86_64.rpm python39-pygobject-3.40.1-3.el8pc.x86_64.rpm python39-pygobject-debuginfo-3.40.1-3.el8pc.x86_64.rpm python39-pyrsistent-0.18.1-2.el8pc.x86_64.rpm python39-pyrsistent-debuginfo-0.18.1-2.el8pc.x86_64.rpm python39-pyyaml-5.4.1-4.el8pc.x86_64.rpm python39-rhsm-1.19.2-3.el8pc.x86_64.rpm python39-rhsm-debuginfo-1.19.2-3.el8pc.x86_64.rpm python39-ruamel-yaml-clib-0.2.6-2.el8pc.x86_64.rpm python39-ruamel-yaml-clib-debuginfo-0.2.6-2.el8pc.x86_64.rpm python39-solv-0.7.22-4.el8pc.x86_64.rpm python39-solv-debuginfo-0.7.22-4.el8pc.x86_64.rpm python39-yarl-1.7.2-2.el8pc.x86_64.rpm python39-yarl-debuginfo-1.7.2-2.el8pc.x86_64.rpm qpid-cpp-client-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-client-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-client-devel-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-client-rdma-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-debugsource-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-server-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-server-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-server-ha-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-server-linearstore-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-server-linearstore-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-server-rdma-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-dispatch-debugsource-1.14.0-6.el8.x86_64.rpm qpid-dispatch-router-1.14.0-6.el8.x86_64.rpm qpid-dispatch-router-debuginfo-1.14.0-6.el8.x86_64.rpm qpid-proton-c-0.33.0-4.el8.x86_64.rpm qpid-proton-c-debuginfo-0.33.0-4.el8.x86_64.rpm qpid-proton-cpp-debuginfo-0.33.0-4.el8.x86_64.rpm qpid-proton-debuginfo-0.33.0-4.el8.x86_64.rpm qpid-proton-debugsource-0.33.0-4.el8.x86_64.rpm qpid-qmf-1.39.0-7.el8amq.x86_64.rpm qpid-qmf-debuginfo-1.39.0-7.el8amq.x86_64.rpm ruby-solv-debuginfo-0.7.22-4.el8pc.x86_64.rpm rubygem-ffi-1.12.2-2.1.el8sat.x86_64.rpm rubygem-ffi-debuginfo-1.12.2-2.1.el8sat.x86_64.rpm rubygem-ffi-debugsource-1.12.2-2.1.el8sat.x86_64.rpm rubygem-journald-native-1.0.11-4.1.el8sat.x86_64.rpm rubygem-journald-native-debuginfo-1.0.11-4.1.el8sat.x86_64.rpm rubygem-journald-native-debugsource-1.0.11-4.1.el8sat.x86_64.rpm rubygem-msgpack-1.3.3-2.1.el8sat.x86_64.rpm rubygem-msgpack-debuginfo-1.3.3-2.1.el8sat.x86_64.rpm rubygem-msgpack-debugsource-1.3.3-2.1.el8sat.x86_64.rpm rubygem-newt-0.9.7-3.1.el8sat.x86_64.rpm rubygem-newt-debuginfo-0.9.7-3.1.el8sat.x86_64.rpm rubygem-newt-debugsource-0.9.7-3.1.el8sat.x86_64.rpm rubygem-nokogiri-1.13.8-1.el8sat.x86_64.rpm rubygem-nokogiri-debuginfo-1.13.8-1.el8sat.x86_64.rpm rubygem-nokogiri-debugsource-1.13.8-1.el8sat.x86_64.rpm rubygem-qpid_proton-debuginfo-0.33.0-4.el8.x86_64.rpm rubygem-rkerberos-0.1.5-20.1.el8sat.x86_64.rpm rubygem-rkerberos-debuginfo-0.1.5-20.1.el8sat.x86_64.rpm rubygem-rkerberos-debugsource-0.1.5-20.1.el8sat.x86_64.rpm rubygem-ruby-libvirt-0.7.1-2.1.el8sat.x86_64.rpm rubygem-ruby-libvirt-debuginfo-0.7.1-2.1.el8sat.x86_64.rpm rubygem-ruby-libvirt-debugsource-0.7.1-2.1.el8sat.x86_64.rpm rubygem-sqlite3-1.4.2-1.el8sat.x86_64.rpm rubygem-sqlite3-debuginfo-1.4.2-1.el8sat.x86_64.rpm rubygem-sqlite3-debugsource-1.4.2-1.el8sat.x86_64.rpm rubygem-unf_ext-0.0.7.2-4.1.el8sat.x86_64.rpm rubygem-unf_ext-debuginfo-0.0.7.2-4.1.el8sat.x86_64.rpm rubygem-unf_ext-debugsource-0.0.7.2-4.1.el8sat.x86_64.rpm saslwrapper-0.22-6.el8sat.x86_64.rpm saslwrapper-debuginfo-0.22-6.el8sat.x86_64.rpm saslwrapper-debugsource-0.22-6.el8sat.x86_64.rpm
Red Hat Satellite 6.12 for RHEL 8:
Source: rubygem-clamp-1.1.2-7.el8sat.src.rpm rubygem-foreman_maintain-1.1.8-1.el8sat.src.rpm rubygem-highline-2.0.3-2.el8sat.src.rpm satellite-clone-3.2.0-1.el8sat.src.rpm satellite-maintain-0.0.1-1.el8sat.src.rpm
noarch: rubygem-clamp-1.1.2-7.el8sat.noarch.rpm rubygem-foreman_maintain-1.1.8-1.el8sat.noarch.rpm rubygem-highline-2.0.3-2.el8sat.noarch.rpm satellite-clone-3.2.0-1.el8sat.noarch.rpm satellite-maintain-0.0.1-1.el8sat.noarch.rpm
Red Hat Satellite 6.12 for RHEL 8:
Source: foreman-3.3.0.17-1.el8sat.src.rpm python-pulp_manifest-3.0.0-3.el8pc.src.rpm rubygem-amazing_print-1.1.0-2.el8sat.src.rpm rubygem-apipie-bindings-0.5.0-1.el8sat.src.rpm rubygem-clamp-1.1.2-7.el8sat.src.rpm rubygem-domain_name-0.5.20160310-5.el8sat.src.rpm rubygem-fast_gettext-1.4.1-5.el8sat.src.rpm rubygem-ffi-1.12.2-2.1.el8sat.src.rpm rubygem-gssapi-1.2.0-8.el8sat.src.rpm rubygem-hammer_cli-3.3.0-1.el8sat.src.rpm rubygem-hammer_cli_foreman-3.3.0.1-1.el8sat.src.rpm rubygem-hammer_cli_foreman_admin-1.1.0-1.el8sat.src.rpm rubygem-hammer_cli_foreman_ansible-0.3.4-1.el8sat.src.rpm rubygem-hammer_cli_foreman_azure_rm-0.2.2-1.el8sat.src.rpm rubygem-hammer_cli_foreman_bootdisk-0.3.0-2.el8sat.src.rpm rubygem-hammer_cli_foreman_discovery-1.1.0-1.el8sat.src.rpm rubygem-hammer_cli_foreman_openscap-0.1.13-1.el8sat.src.rpm rubygem-hammer_cli_foreman_remote_execution-0.2.2-1.el8sat.src.rpm rubygem-hammer_cli_foreman_tasks-0.0.18-1.el8sat.src.rpm rubygem-hammer_cli_foreman_templates-0.2.0-2.el8sat.src.rpm rubygem-hammer_cli_foreman_virt_who_configure-0.0.9-1.el8sat.src.rpm rubygem-hammer_cli_foreman_webhooks-0.0.3-1.el8sat.src.rpm rubygem-hammer_cli_katello-1.6.0.1-1.el8sat.src.rpm rubygem-hashie-3.6.0-3.el8sat.src.rpm rubygem-highline-2.0.3-2.el8sat.src.rpm rubygem-http-cookie-1.0.2-5.1.el8sat.src.rpm rubygem-jwt-2.2.2-2.el8sat.src.rpm rubygem-little-plugger-1.1.4-3.el8sat.src.rpm rubygem-locale-2.0.9-15.el8sat.src.rpm rubygem-logging-2.3.0-2.el8sat.src.rpm rubygem-mime-types-3.3.1-2.el8sat.src.rpm rubygem-mime-types-data-3.2018.0812-5.el8sat.src.rpm rubygem-multi_json-1.14.1-3.el8sat.src.rpm rubygem-netrc-0.11.0-6.el8sat.src.rpm rubygem-oauth-0.5.4-5.el8sat.src.rpm rubygem-powerbar-2.0.1-3.el8sat.src.rpm rubygem-rest-client-2.0.2-4.el8sat.src.rpm rubygem-unf-0.1.3-9.el8sat.src.rpm rubygem-unf_ext-0.0.7.2-4.1.el8sat.src.rpm rubygem-unicode-0.4.4.4-4.1.el8sat.src.rpm rubygem-unicode-display_width-1.7.0-2.el8sat.src.rpm satellite-6.12.0-4.el8sat.src.rpm
noarch: foreman-cli-3.3.0.17-1.el8sat.noarch.rpm python39-pulp_manifest-3.0.0-3.el8pc.noarch.rpm rubygem-amazing_print-1.1.0-2.el8sat.noarch.rpm rubygem-apipie-bindings-0.5.0-1.el8sat.noarch.rpm rubygem-clamp-1.1.2-7.el8sat.noarch.rpm rubygem-domain_name-0.5.20160310-5.el8sat.noarch.rpm rubygem-fast_gettext-1.4.1-5.el8sat.noarch.rpm rubygem-gssapi-1.2.0-8.el8sat.noarch.rpm rubygem-hammer_cli-3.3.0-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman-3.3.0.1-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_admin-1.1.0-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_ansible-0.3.4-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_azure_rm-0.2.2-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_bootdisk-0.3.0-2.el8sat.noarch.rpm rubygem-hammer_cli_foreman_discovery-1.1.0-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_openscap-0.1.13-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_remote_execution-0.2.2-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_tasks-0.0.18-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_templates-0.2.0-2.el8sat.noarch.rpm rubygem-hammer_cli_foreman_virt_who_configure-0.0.9-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_webhooks-0.0.3-1.el8sat.noarch.rpm rubygem-hammer_cli_katello-1.6.0.1-1.el8sat.noarch.rpm rubygem-hashie-3.6.0-3.el8sat.noarch.rpm rubygem-highline-2.0.3-2.el8sat.noarch.rpm rubygem-http-cookie-1.0.2-5.1.el8sat.noarch.rpm rubygem-jwt-2.2.2-2.el8sat.noarch.rpm rubygem-little-plugger-1.1.4-3.el8sat.noarch.rpm rubygem-locale-2.0.9-15.el8sat.noarch.rpm rubygem-logging-2.3.0-2.el8sat.noarch.rpm rubygem-mime-types-3.3.1-2.el8sat.noarch.rpm rubygem-mime-types-data-3.2018.0812-5.el8sat.noarch.rpm rubygem-multi_json-1.14.1-3.el8sat.noarch.rpm rubygem-netrc-0.11.0-6.el8sat.noarch.rpm rubygem-oauth-0.5.4-5.el8sat.noarch.rpm rubygem-powerbar-2.0.1-3.el8sat.noarch.rpm rubygem-rest-client-2.0.2-4.el8sat.noarch.rpm rubygem-unf-0.1.3-9.el8sat.noarch.rpm rubygem-unicode-display_width-1.7.0-2.el8sat.noarch.rpm satellite-cli-6.12.0-4.el8sat.noarch.rpm
x86_64: rubygem-ffi-1.12.2-2.1.el8sat.x86_64.rpm rubygem-ffi-debuginfo-1.12.2-2.1.el8sat.x86_64.rpm rubygem-ffi-debugsource-1.12.2-2.1.el8sat.x86_64.rpm rubygem-unf_ext-0.0.7.2-4.1.el8sat.x86_64.rpm rubygem-unf_ext-debuginfo-0.0.7.2-4.1.el8sat.x86_64.rpm rubygem-unf_ext-debugsource-0.0.7.2-4.1.el8sat.x86_64.rpm rubygem-unicode-0.4.4.4-4.1.el8sat.x86_64.rpm rubygem-unicode-debuginfo-0.4.4.4-4.1.el8sat.x86_64.rpm rubygem-unicode-debugsource-0.4.4.4-4.1.el8sat.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:8506-01
Product: Red Hat Satellite 6
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8506
Issued Date: : 2022-11-16
CVE Names: CVE-2021-37136 CVE-2021-37137 CVE-2022-22818 CVE-2022-24836 CVE-2022-25648 CVE-2022-29970 CVE-2022-32209 CVE-2022-34265

Topic

An update is now available for Red Hat Satellite 6.12. The release containsa new version of Satellite and important security fixes for variouscomponents.


Topic


 

Relevant Releases Architectures

Red Hat Satellite 6.12 for RHEL 8 - noarch, x86_64


Bugs Fixed

1309740 - [RFE] As a user, I want to schedule a job and receive an e-mail summary when it completes

1703496 - Satellite audits cleanup

1732590 - Cannot add filter on same RPM name with different architectures

1775813 - A publish content view displays (Invalid Date) for the date and time of when the content view was published.

1829468 - [RFE] Be able to retrieve the software vendor package from the installed package

1830968 - [RFE] API should return simple results to understand if the repositories for hosts are enabled or not.

1834897 - [RFE] Remove the configuration 'env=Library' created by the virt-who configuration plugin in the Satellite WebUI

1850393 - [RFE] REX Pull Provider

1868175 - Red Hat Satellite should notify about published content view while removing Lifecycle environment

1868323 - "Confirm services restart" modal window grammatically does not respect that multiple systems are selected for a reboot

1870816 - Deploy script breaks when the password of hypervisor contains single quotes

1879811 - [ALL_LANG] [SAT_6.8 | 6.9 | 6.10|6.11 ] Web elements are not localized (Available Button, ON/OFF Switch Button)

1884148 - description of filter_host_parents does not match virt-who-config

1892218 - Multi-page listing when adding repositories to Content Views confuses the number of repositories to add

1892752 - Scheduled job "Create RSS notifications" does not use proxy

1894033 - [RFE] Add SSH User field to Advanced Fields in Job Invocation of SSH Command - remote_execution_ssh_user per Remote Execution task

1908841 - Capsule certs regeneration fails with an error if the organization has a `'` in the name

1912941 - Verbose log outputs for Ansible jobs are reported to all Hosts present on the Job.

1925165 - [RFE] Unordered RPMs in repodata decrease compression efficiency

1930577 - when running ReX via SSH on 2242 hosts, got "Timed out reading data from server"

1931532 - When running remote execution from Satellite to an RHEL 8 with tlog enabled it fails.

1931665 - Need clearer error message when manifest is no longer valid when syncing inventory

1934210 - Bad HTTP method requests filling up /var/log/messages with stack traces

1938092 - [RFE] Insights recommendations should have url links for related knowledgebase article and c.r.c.

1940396 - [RFE] Introduction of GUI based option to be able to bulk select and remove Content View versions in Red Hat Satellite 6

1951542 - Insights Table doesnt translate the pagination strings

1952939 - [RFE] Support for Satellite Tools version-1 repository is version.

1959136 - Backtick in password causes failure during deployment of virt-who config.

1962253 - Global registration succeeded but throwing error messages when auto-attach is true

1964080 - [BUG] The != and ~ search params does not work with os_minor parameter in Satellite 6.9

1970132 - [BUG] Invalid choice for template_kind listed for os_default_template module

1970623 - [BUG] Error Can't join 'Katello::ContentFacetRepository' to association named 'hostgroup' when clicking on "Errata Installation" inside a host_collection as a non-admin user

1971747 - "Registered Content Hosts" Report is Showing the Wrong Available Kernel Version for RHEL 7.7 Client

1973329 - Provide upstream repository name value to allow a name change on the repository to not break Satellite if an enabled repository's name gets changed

1974180 - Default user input value is not set for job invocation

1981444 - "Subscription - Entitlement Report" does not show correct number of subscriptions attached/consumed

1982698 - Ansible playbook execution crash for Hosts: localhost

1982745 - Reprovisioning a host using new HostGroup does not inherit root password from the new HostGroup

1984400 - Capsule upgrade/install fails due to proxy configuration in 'HTTP(S) proxy' in settings

1989631 - Ruby warning: URI.escape is obsolete after the host is provisioned

1990119 - Documentation bug for the compute_resource module

1991557 - Many Postgres ERRORs (duplicate key) especially on RedHat repo sync

1994877 - [RFE] Example is missing in "Install packages" option in the Advanced Tab of "Register Host" form.

1994945 - hammer cannot use the cluster name or id as valid input when clusters are residing inside folders and fails with error Fog::Vsphere::Compute::NotFound error

1998477 - Add Simple content access status API to check whether SCA is enabled or disabled in Satellite

2000613 - The login page exposes version of the satellite

2001517 - [RFE] Allow "on_demand" download policy for repositories of content_type docker

2001552 - Host facts are not uploaded to satellite when content host is registered with Satellite using global registration form.

2004133 - CVE-2021-37136 netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data

2004135 - CVE-2021-37137 netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way

2006974 - [ALL_LANG] [SAT_6.10 | 6.11] 'No matches found' text is untranslated in search bar

2007117 - [ ALL_LANG] [SAT_6.10 | 6.11] 'Filter' string from switcher section search box is not marked as translatable string

2011312 - Misspelled word in tooltip "Toggel" instead of "Toggle"

2013611 - Hammer compute-profile create missing 'boot_order' from 'compute-attributes'

2015062 - Scap Content Page redirects to Satellite documentation instead of Scap Content

2015757 - 'Mail enabled' setting cannot be switched with the hammer user command.

2016924 - The value set by 'hammer activation-key content-override'command cannot be confirmed by 'hammer activation-key info' command.

2022065 - ansible modules don't work correctly when a HTTP?HTTPS redirect occurs2022649 - Hammer unable to send correct value for for Job Templates in order to update ALL packages.

2024175 - [RFE] Include Tower extra vars feature when calling the API callback

2024576 - Extra audit record created on Organization create action

2024968 - [RFE] Expose parameter trusted_proxies on satellite-installer

2025892 - [RFE] Allow configuring cockpit with multiple origins through satellite-installer

2025926 - [RFE] Identify host Build Token using hammer

2027947 - HypervisorHeartbeatUpdateJob is taking long time to process and updates wrong consumer records

2028112 - Ansible roles are failed with exit status 0 but the job is showing status success and the task is also showing result success.

2033321 - Manifest refresh fails on Candlepin: One or more pools was left in an undefined state

2033381 - Remove the space at the end of foreman-proxy-certs-generate printed installer cmd

2035287 - The online backup attempt still shows a warning about mongodb when executed in Satellite 6.10

2036151 - Can't assign different networks on 2+ NICs with vNIC profiles selected

2038989 - [RFE] Satellite Security Concerns for Apache

2043126 - Non-enabled repository types make it into the apipie help-text

2043242 - [RFE] make worker show what task they are currently running

2048547 - When using async_ssh true and for some reason the script retrieve.sh fails to, the task remain stuck

2048775 - CVE-2022-22818 django: Possible XSS via '{% debug %}' template tag

2049595 - missing information about puppet attributes in API/CLI

2051648 - [RFE] Better Detail When Job Fails Due To SSH Problem

2051891 - vCPUs in RHV getting reset to one vCPU after editing a host in Satellite

2052076 - foreman-proxy does not log permissions errors when trying to read ssl_ca.pem

2053842 - The "Serve via HTTP" and "Verify SSL" options in Repo Discovery page does not functions at all in Satellite 7.0

2054011 - Submit button on Edit page of a host will revert back to a invalid page on Satellite

2054042 - [RFE] Logs in dynflow console needs more descriptive when SSH REX job fails on Satellite 7.

2054786 - {"publication":["Invalid hyperlink - Object does not exist."]} error when syncing a repository

2054969 - Navigation switch between multiple capsules don't work as expected

2055391 - After upgrade products with repositories that had Ignorable Content = drpm can no longer be modified

2055416 - redhat.satellite.content_upload ansible module with unexpected src parameter behavior

2055979 - [RFE] - use native Ansible module for Install from git job template

2056188 - The redesigned Host page in Satellite does not offers any option to invoke/schedule a remote execution job for a client system

2056702 - Import library with overlapping content can fail with unique-constraint violation

2058037 - UEFI: Grub network boot templates need to be updated

2059179 - job template selector missing id in the new rex wizard

2060651 - Cannot upload a package to a repository if the same package already exists in another repository, but is not downloaded

2062800 - OpenSCAP is using the removed puppetrun setting

2064979 - Clients can't subscribe to or enable Red Hat repositories after renewing subscriptions

2068454 - repositories/import_uploads API endpoint do require two mandatory parameters2069306 - [RFE] Need syncable yum-format repository exports

2069440 - [RFE] new host ui details, upgrades to host status

2069634 - new host ui details, unable to read the host from different taxonomies when logged in

2070001 - Space reclaiming fails on a blank Satellite

2070535 - Content View publish fails with error PG::CardinalityViolation: ERROR: ON CONFLICT DO UPDATE command cannot affect row a second time.

2070732 - Use more accurate messaging when host statuses are cleared

2070972 - Sentence case fixes needed in the new Host page

2072696 - Creating ESX compute resource on vcenter 7.x fails with InvalidArgument: A specified parameter was not correct: deviceChange[1].device.key

2073305 - installer spams with katello-certs-check output when using custom certs

2074346 - CVE-2022-24836 nokogiri: ReDoS in HTML encoding detection

2075056 - new host ui details, repository sets, search auto-complete is missing

2076843 - CVE-2022-25648 ruby-git: package vulnerable to Command Injection via git argument injection

2077811 - new host ui, content, errata subtab, when N/A is chosen as severity filter erratas results are empty

2077822 - new host ui details, add button to navigate to old content UI

2077824 - [RFE] API to allow search by object ID on any object

2080324 - Satellite incorrectly reports email test success

2080423 - Docker pull fails with 'missing or empty Content-Length header'

2081096 - CVE-2022-29970 sinatra: path traversal possible outside of public_dir when serving static files

2084130 - CertificateCleanupJob fails with foreign key constraint violation on table cp_upstream_consumer

2085490 - Discovery and bootdisk templates don't get description populated from metadata

2088303 - Webhook raises "certificate verify failed" error even the target host is trusted by the system SSL CA bundle

2089445 - The About page under Administer still refers to IRC channel at Freenode

2089828 - default Organization and location not set for AD users2091044 - new host ui details,ansible roles, submitting form without any roles should show warning

2092039 - Content import fails if repo labels differ and repo is already imported

2093884 - Every CV Publish+Promote action followed by an automated Capsule sync task generates a huge traceback "(ActiveRecord::RecordNotFound): Couldn't find ForemanTasks::Task::DynflowTask" in Satellite 6.11

2094019 - Missing LCE and CV label in CLI CDN configuration

2095187 - Fail to create virtwho config on nutanix env for error "Invalid option for hypervisor [ahv]"

2095820 - All errata are applied when user only selects certain errata

2096429 - Global Registration will fail if use a different language

2098240 - [RFE] Add 'System purpose' card to new host details / Overview tab

2099620 - Starting or Restarting foreman.socket will raise a harmless "TCP_NODELAY failed: Operation not supported" error in Red Hat Satellite 6.9/6.10/6.11

2100578 - satellite-clone should enable the Satellite module

2100887 - Repository sets and Errata tabs do not show toggle group when host is in Library environment but non-default content view

2101579 - Retain packages on Repository removes RPMs from Pulp but not from Katello

2101882 - CVE-2022-32209 rubygem-rails-html-sanitizer: possible xss with certain configurations

2101986 - Getting "NoPermission: Permission to perform this operation was denied." when edit host or compute profile

2102145 - 'Satellite-maintain backup online' states info about Mongo in the warning message

2102456 - [RFE] - Add static ouia-id to modal with wizard for publishing a cv

2102825 - satellite-clone fails to adjust ownership of /var/lib/pulp if it's owned by non-existing user/group

2102867 - Post upgrade to satellite 6.10, sync summary email notification shows the incorrect summary for newly added errata.

2102896 - CVE-2022-34265 python-django: Potential SQL injection via Trunc(kind) and Extract(lookup_name) arguments

2103096 - After syncing a repository, it doesn't sync to the capsule automatically.

2103099 - satellite-clone fails to restore online backup on RHEL8

2103102 - MemoryError when importing large repo to disconnected Satellite

2103106 - Attempt to disable a Red Hat Repository fails with error "Cannot delete record because of dependent library_instances_inverse" if the repository is part of any CV versions in Satellite 6.10

2103110 - undefined method `find' for nil:NilClass when importing content that has gpg_keys associated to it

2103129 - RHEL 9 appstream and baseos not showing as recommended repositories

2103522 - Capsule sync fails with "Parsing interrupted: The repository metadata being synced into Pulp is erroneous in a way that makes it ambiguous (duplicate NEVRAs).."

2104401 - Improve speed of manifest refresh by running RefreshIfNeeded steps concurrently

2104498 - Unable to sync jfrog artifactory-pro-rpms repository

2105048 - Error 'modulemd-yaml-error-quark' while synchronizing fedora modular repository on Satellite 6.10.

2105107 - Data issue for users on RHEL7 syncing EL8+ EPEL or Fedora Modular repositories

2105144 - Scheduling a remote execution job through API calls are using UTC instead of timezone

2105299 - Email notification shows incorrect new errata after syncing an Epel repository

2105941 - After 6.10 to 6.11 upgrade on FIPS setup, repository sync operations fail with an error "[digital envelope routines: EVP_DigestInit_ex] disabled for fips"

2106000 - Manifest Refresh should ensure environment-content association

2106090 - Running smart-proxy-openscap-send command returns "Gemfile lists the gem rsec (< 1) more than once" on Satellite 6.10.

2106091 - Exclude filter may exclude errata and packages that are needed

2106092 - Manifest refresh randomly fails with "No such file or directory" when having multile dynflow workers2106093 - Simplify self-upgrade mechanism

2106333 - Add Satellite and Capsule 6.12 upgrade scenarios

2106659 - Inconsistent packages versioning

2106691 - Satellite 6.12 still defaults to the legacy host UI

2106700 - Invocations fail with NoMethodError - undefined method `code' if capsule loses script feature without satellite noticing

2106885 - Upgrade to Satellite 6.11 fails in db:seed state with error "ActiveRecord::RecordInvalid: Validation failed: Name has already been taken"

2107252 - Last item in Webhooks table is overflowing

2107572 - packaging request for pull provider dependencies

2107577 - execution of roles with missing modules doesn't fail the execution

2107701 - [Pulp 3] If a modulemd metadata artifact is missing from the filesystem but has an artifact_id associated with it in database, "Verify Content Checksum" cannot fix this problem

2108169 - foreman-maintain self-upgrade enables RH repos when custom repo mentioned with --maintenance-repo-label for RHEL8

2108611 - Broken link when accessing the Registration Doc from the Satellite register hosts screen

2108637 - Remote execution fails for SSH Default when Remote Execution configured for Kerberos Authentication

2108719 - Upgrading to Satellite 6.11 fails on db:migrate stage with error "null value in column "created_at" violates not-null constraint"

2109254 - Remove orphans task going to the paused state with error "Cannot delete some instances of model 'Repository' because they are referenced through protected foreign keys" on Red Hat Satellite 6.11

2109260 - When using immediate downloads and retain_package_versions=X, all packages are downloaded and many are immediately orphaned

2109298 - ModuleStreamErratumPackages aren't indexed at first repository syncing

2109421 - Sendmail package not present on RHEL8 and needs manual configuration

2109594 - After upgrading to Satellite 6.11 , foreman log is flooded with huge tracebacks related to "unknown class DockerRegistry, ignoring" and "unknown class Container, ignoring"

2109606 - Not able to enable repositories when FIPS is enabled.

2109810 - Search for string in n-v-r.a format fails for custom packages but not for Red Hat packages

2110003 - smart-proxy consumes 100% cpu after connecting to WebConsole with krb5 auth on RHEL8

2110163 - Generate All Reports Job Fails After Upgrade to 6.11 with Missing Logger Method

2110222 - Insights client traffic through a Satellite 6.11 Capsule fails

2110731 - [ BUG ] Sync errata email notification is not workng in Satellite 6.11 whereas "Test Email" functions fine

2110872 - Moving between tabs generates "undefined method `parent_task' for nil:NilClass"

2111038 - new host ui details,ansible roles, bug when all ansible roles are assigned

2111074 - After LEAPP upgrade katello_candlepin_port_t definition is missing

2111222 - Need a static ouia-id for the close button on the Confirmation Modal

2111373 - new host ui details, edit ansible roles, when assigned, wait and not confirmed, role is unassigned automatically

2111469 - Single host contains too many NICs

2111570 - AVC denials noticed for gunicorn process after upgrading the Satellite 6.11 OS from RHEL 7 to RHEL 8 using leapp

2111571 - Multiples of every module stream show in the web UI

2111578 - Rebooting Sat611 on RHEL8 removes all pulp logs

2111921 - [New Host UI] Ansible tab only shows "view all assigned roles" when at least one host specific role has been added

2112015 - After deploying custom certs on Satellite, signed by a new CA, capsule can't fetch on-demand content

2112093 - GUI shows "Capsule Authorization" disabled even if it was enabled during the creation of the webhook in Satellite 6.10

2112098 - Need to be able to provide custom cert for ISS for Red Hat CDN

2112436 - After initial build of a UEFI VM using Red Hat Satellite, the system fails to boot up with error "Partition with known EFI file not found" when VM Hardware version is 17 or above

2112979 - Don't ship foreman-proxy-selinux in capsule repos

2113013 - documentation button on capsule page goes to a broken link

2113905 - [RHSSO] [Installer][RHEL8]- RHSSO feature settings are not getting enabled and failed with HTTPD CONF issue .

2113946 - Mirroring complete ansible galaxy fails with the following message: 'NoneType' object has no attribute 'get'

2113996 - Search for non-integer job id will result in error page

2115229 - pull-provider rex jobs occassionally hanging

2115686 - [RFE] Provide a functionality in Satellite to import pre-existing Ansible playbooks into Job Templates

2115767 - Unable to apply all Errata via Remote Execution on Web UI with "Select All"

2115775 - hammer command not working for non-root user post upgrading satellite to version 6.11

2115822 - New host details UI does not work at all

2115832 - Running "satellite-maintain self-upgrade" on a Satellite\Capsule 6.11.1.1 fails with error "Error: 'satellite-maintenance-6.11.2-for-rhel-8-x86_64-rpms' does not match a valid repository ID"

2116123 - Even though the CreateRssNotifications job gets completed, It fails to fetch RSS with error '(NameError): uninitialized constant Foreman::HttpProxy::NetHttpExt' in Satellite 6.12

2116276 - Hammmer task progress command returns Error: undefined method `empty?' for nil:NilClass

2116385 - [RFE] Add deprecation warning/banner on Compute Resources page about deprecation of RHEV support

2116871 - Package "python3-pulp_manifest" is not available in Satellite Utils repository

2117382 - Only first certificate from a content credential is considered by katello when updating CDN configuration to use Network Sync

2117489 - not all dependencies are allowed by foreman-protector

2117522 - satellite-upgrade to 6.12 fails in packages-update step to resolve python dependencies

2118055 - When installing errata via katello-agent, content_action_finish_timeout is ignored and tasks don't wait for client status to finish

2118252 - dnf can't load foreman-protector.py as a regular user

2118356 - katello-pull-transport-migrate missing in RHEL9 Client repos

2118431 - Incremental export on repository exports not working correctly after syncably exporting repository

2118689 - Boding interface bondig slaves are always changed to lower case

2118694 - Upgrade fails during db:migrate with PG::ForeignKeyViolation: ERROR: ERROR: update or delete on table "katello_module_profiles" violates foreign key constraint "katello_mod_profile_rpm_mod_profile_id_fk" on table "katello_module_profile_rpms"

2118772 - Satellite upgrade to 6.12 fails during db:migrate with PG::UndefinedColumn: ERROR: column "created_at" of relation "taxable_taxonomies" does not exist

2118790 - Convert2rhel playbook tries to install RHEL8 convert2rhel package

2118950 - Unable to configure cloud connector on Satellite 6.12.0

2118966 - [Pulp3] When working with docker type repos, syslogs is flooded with warnings "The model defines the 'ACCESS_POLICY_VIEWSET_NAME' class attribute" in Satellite 6.12

2119112 - subpaths field is mandatory while creating ACS in the UI

2119117 - ACS create fails when --smart-proxy-ids option not passed with "undefined method `uniq' for nil:NilClass"

2119120 - ACS create fails when same name used with "PG::UniqueViolation: ERROR: duplicate key value violates unique constraint"

2119124 - ACS create form displays capsule names without spaces on review details page in UI

2119190 - ACS create wizard: select capsule step says "Name source"

2119234 - Timezone/timestamp issue with Ansible configuration management reports run via Capsule servers2119688 - running ansible default roles in Satellite 6.11.1.1 shows an error page

2120148 - Remove spinner from Packages & Module streams tabs during REX job polling

2120224 - Host collections card shows empty card without any text when no host collections are present

2120299 - 'This host has errata that are applicable, but not installable' message incorrectly appears2120327 - Discovery Organization setting is shown as Discovery Location setting

2120414 - Show arch restrictions on Repository Sets tab (new host details)

2120579 - remote execution interface missing in global registration dialog

2120632 - After Upgrading LEAPPed Satellite to 6.12 pulp is not connected to redis

2120715 - Satellite 6.11 GUI documentation URL takes to a non existing URL with 404

2120992 - Running satellite-clone on SAT6.12 fails beacuse it's not supported

2121238 - Importing a custom repository with different label but same name causes validation error

2121249 - Syncable Exports have spaces in the exported paths

2121583 - Sync of an Ansible collection repo to the Capsule fails

2121689 - foreman-maintain still enables ansible-2.9-for-rhel-8-x86_64-rpms repository for running an update to 6.11.z when no packages are installed from that repository

2121738 - host details jobs - change from list to table

2121739 - host details audits, change from list to table

2121954 - When searching for content, dropdown filters are literal search terms.

2122090 - Syncable exports not properly validated

2122214 - katello-certs-check propose not valid command for capsule

2122764 - Indexing error if a collection to be synced from galaxy doesn't have tags associated.

2122780 - Pub url is not accessible on the Satellite nor Capsule server

2122945 - Satellite manifest upload/import error: Unexpected exception occurred while executing transactional block

2123352 - Updating katello-ca package does not update certs in yggdrasild service for REX pull mode client

2123405 - [RFE] - Add rhel-6-server-els-rpms repository under recommended repositories

2124047 - Accessing an external capsule from UI, shows "Last sync failed: 404 Not Found" even if the last capsule content sync was successful in Satellite 6.12

2124051 - Ansible-type REX jobs are still delegated by satellite 6.12 to be executed via an external Capsule 6.12 even if the ansible feature is not enabled on the same

2124087 - The "Change Content Source" option does not provides steps to change the yggdrasil configuration in case putt-mqtt mode is use in Satellite 6.12

2124271 - After installing katello-agent on a RHEL 9 host, Goferd service fails to start with error AttributeError: 'Scheduler' object has no attribute 'isAlive'

2124568 - 'candlepin-validate-db' pre-upgrade check fails with "Could not open SSL root certificate file /root/.postgresql/root.crt" error for external DB setup with SSL

2124663 - Host details statuses clear button is always disabled

2124850 - failure to enable async-ssh rex mode with Couldn't enable 'script'

2124851 - Post upgrade to 6.11.z, DHCP error with wrong number of arguments for validate_supported_address

2124928 - Webhooks page in UI is broken

2125022 - Content View Versions generated by Export are still listed in Composite CVs page

2125244 - Sync of a docker type repository containing schema 1 manifest fails with error

2125317 - Fix details tab cards Expand/collapse all behavior

2125585 - Satellite can not be installed on RHEL 8.7

2125669 - Navigating to content view page from the left panel after creating a cv does not work

2127099 - Unsupported Installer report plugin exist in the downstream Satellite 6.12

2127318 - ACS create wizard: review details step displays password in plaintext when manual auth is selected

2127934 - rex pull-provider client not configured during host provisioning

2127940 - save_to_file macro does not work if the thing being saved contains a heredoc terminated with EOF

2128209 - ssh-async rex job fails with OpenSSL::SSL::SSLError

2128422 - Repository Sets on new Hosts details produces error page

2129002 - ACS create wizard: select capsule shows duplicate entries in dual-list selector widget

2131729 - Repository sets does not work on new host details page

2133468 - Upgrade fails to apply rpm.0044_noartifact_modules pulpcore migration

2139368 - can't save discovery settings on an upgraded Satellite 6.12

2139369 - can't save bootdisk settings on an upgraded Satellite 6.12

2139371 - can't save RH Cloud settings on an upgraded Satellite 6.12


Related News