-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: virt:rhel and virt-devel:rhel security and bug fix update
Advisory ID:       RHSA-2023:0432-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0432
Issue date:        2023-01-24
CVE Names:         CVE-2022-4144 
====================================================================
1. Summary:

An update for the virt:rhel and virt-devel:rhel modules is now available
for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Kernel-based Virtual Machine (KVM) offers a full virtualization solution
for Linux on numerous hardware platforms. The virt:rhel module contains
packages which provide user-space components used to run virtual machines
using KVM. The packages also provide APIs for managing and interacting with
the virtualized systems.

Security Fix(es):

* QEMU: QXL: qxl_phys2virt unsafe address translation can lead to
out-of-bounds read (CVE-2022-4144)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* VMs hung on vnc_clipboard_send (BZ#2148505)

* qemuAgentGetDisks cannot parse response from a guest agent running in
Windows VM (BZ#2152080)

* VMs requiring vTPM fails to create (BZ#2154413)

* Bad permissions for files shipped by libvirt-client (BZ#2157092)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2148506 - CVE-2022-4144 QEMU: QXL: qxl_phys2virt unsafe address translation can lead to out-of-bounds read
2152080 - qemuAgentGetDisks cannot parse response from a guest agent running in Windows VM [rhel-8.6.0.z]
2154413 - VMs requiring vTPM fails to create [rhel-8.6.0.z]
2157092 - Bad permissions for files shipped by libvirt-client [rhel-8.6.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
SLOF-20210217-1.module+el8.6.0+14480+c0a3aa0f.src.rpm
hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.src.rpm
libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.src.rpm
libguestfs-winsupport-8.6-1.module+el8.6.0+14480+c0a3aa0f.src.rpm
libiscsi-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.src.rpm
libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.src.rpm
libtpms-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.src.rpm
libvirt-8.0.0-5.6.module+el8.6.0+17751+d6559882.src.rpm
libvirt-dbus-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.src.rpm
libvirt-python-8.0.0-1.1.module+el8.6.0+16381+3abc475c.src.rpm
nbdkit-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.src.rpm
netcf-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.src.rpm
perl-Sys-Virt-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.src.rpm
qemu-kvm-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.src.rpm
seabios-1.15.0-2.module+el8.6.0+14757+c25ee005.src.rpm
sgabios-0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.src.rpm
supermin-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.src.rpm
swtpm-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.src.rpm
virt-v2v-1.42.0-19.module+el8.6.0+15577+2ffd6ffa.src.rpm

aarch64:
hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
hivex-debugsource-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
hivex-devel-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libguestfs-appliance-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libguestfs-debugsource-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libguestfs-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libguestfs-gfs2-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libguestfs-gobject-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libguestfs-gobject-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libguestfs-gobject-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libguestfs-java-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libguestfs-java-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libguestfs-java-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libguestfs-rescue-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libguestfs-rsync-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libguestfs-tools-c-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libguestfs-tools-c-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libguestfs-winsupport-8.6-1.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libguestfs-xfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libiscsi-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libiscsi-debugsource-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libiscsi-devel-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libiscsi-utils-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libnbd-debugsource-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libnbd-devel-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libtpms-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libtpms-debuginfo-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libtpms-debugsource-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libvirt-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-client-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-client-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-config-network-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-config-nwfilter-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-interface-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-interface-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-network-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-network-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-nodedev-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-nodedev-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-nwfilter-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-qemu-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-qemu-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-secret-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-secret-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-storage-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-storage-core-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-storage-core-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-storage-disk-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-storage-gluster-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-storage-logical-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-storage-mpath-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-storage-rbd-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-storage-scsi-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-daemon-kvm-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-dbus-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libvirt-dbus-debuginfo-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libvirt-dbus-debugsource-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
libvirt-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-debugsource-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-devel-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-docs-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-libs-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-libs-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-lock-sanlock-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-lock-sanlock-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-nss-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-nss-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-python-debugsource-8.0.0-1.1.module+el8.6.0+16381+3abc475c.aarch64.rpm
libvirt-wireshark-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
libvirt-wireshark-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm
lua-guestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
lua-guestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdfuse-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdfuse-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-basic-filters-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-basic-filters-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-basic-plugins-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-basic-plugins-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-curl-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-curl-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-debugsource-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-devel-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-example-plugins-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-example-plugins-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-gzip-filter-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-gzip-filter-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-gzip-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-gzip-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-linuxdisk-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-linuxdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-nbd-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-nbd-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-python-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-python-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-server-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-server-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-ssh-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-ssh-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-tar-filter-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-tar-filter-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-tar-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-tar-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-tmpdisk-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-tmpdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-xz-filter-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
nbdkit-xz-filter-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
netcf-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
netcf-debuginfo-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
netcf-debugsource-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
netcf-devel-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
netcf-libs-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
perl-Sys-Guestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
perl-Sys-Guestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
perl-Sys-Virt-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
perl-Sys-Virt-debugsource-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
perl-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
perl-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
python3-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
python3-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
python3-libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
python3-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
python3-libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
python3-libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
python3-libvirt-8.0.0-1.1.module+el8.6.0+16381+3abc475c.aarch64.rpm
python3-libvirt-debuginfo-8.0.0-1.1.module+el8.6.0+16381+3abc475c.aarch64.rpm
qemu-guest-agent-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm
qemu-guest-agent-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm
qemu-img-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm
qemu-img-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm
qemu-kvm-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm
qemu-kvm-block-curl-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm
qemu-kvm-block-curl-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm
qemu-kvm-block-iscsi-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm
qemu-kvm-block-iscsi-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm
qemu-kvm-block-rbd-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm
qemu-kvm-block-rbd-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm
qemu-kvm-block-ssh-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm
qemu-kvm-block-ssh-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm
qemu-kvm-common-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm
qemu-kvm-common-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm
qemu-kvm-core-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm
qemu-kvm-core-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm
qemu-kvm-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm
qemu-kvm-debugsource-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm
qemu-kvm-docs-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm
ruby-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
ruby-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
ruby-libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
ruby-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
supermin-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
supermin-debuginfo-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
supermin-debugsource-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
supermin-devel-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
swtpm-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.aarch64.rpm
swtpm-debuginfo-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.aarch64.rpm
swtpm-debugsource-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.aarch64.rpm
swtpm-devel-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.aarch64.rpm
swtpm-libs-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.aarch64.rpm
swtpm-libs-debuginfo-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.aarch64.rpm
swtpm-tools-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.aarch64.rpm
swtpm-tools-debuginfo-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.aarch64.rpm
swtpm-tools-pkcs11-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.aarch64.rpm
virt-dib-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
virt-dib-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm

noarch:
SLOF-20210217-1.module+el8.6.0+14480+c0a3aa0f.noarch.rpm
libguestfs-bash-completion-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch.rpm
libguestfs-inspect-icons-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch.rpm
libguestfs-javadoc-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch.rpm
libguestfs-man-pages-ja-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch.rpm
libguestfs-man-pages-uk-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch.rpm
libguestfs-tools-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch.rpm
libnbd-bash-completion-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.noarch.rpm
nbdkit-bash-completion-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.noarch.rpm
seabios-bin-1.15.0-2.module+el8.6.0+14757+c25ee005.noarch.rpm
seavgabios-bin-1.15.0-2.module+el8.6.0+14757+c25ee005.noarch.rpm
sgabios-bin-0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.noarch.rpm
virt-v2v-bash-completion-1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch.rpm
virt-v2v-man-pages-ja-1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch.rpm
virt-v2v-man-pages-uk-1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch.rpm

ppc64le:
hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
hivex-debugsource-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
hivex-devel-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libguestfs-appliance-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libguestfs-debugsource-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libguestfs-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libguestfs-gfs2-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libguestfs-gobject-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libguestfs-gobject-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libguestfs-gobject-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libguestfs-java-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libguestfs-java-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libguestfs-java-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libguestfs-rescue-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libguestfs-rsync-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libguestfs-tools-c-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libguestfs-tools-c-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libguestfs-winsupport-8.6-1.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libguestfs-xfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libiscsi-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libiscsi-debugsource-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libiscsi-devel-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libiscsi-utils-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libnbd-debugsource-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libnbd-devel-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libtpms-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libtpms-debuginfo-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libtpms-debugsource-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libvirt-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-client-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-client-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-config-network-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-config-nwfilter-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-interface-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-interface-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-network-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-network-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-nodedev-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-nodedev-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-nwfilter-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-qemu-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-qemu-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-secret-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-secret-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-storage-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-storage-core-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-storage-core-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-storage-disk-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-storage-gluster-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-storage-logical-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-storage-rbd-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-daemon-kvm-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-dbus-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libvirt-dbus-debuginfo-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libvirt-dbus-debugsource-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
libvirt-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-debugsource-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-devel-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-docs-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-libs-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-libs-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-lock-sanlock-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-lock-sanlock-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-nss-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-nss-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-python-debugsource-8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le.rpm
libvirt-wireshark-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
libvirt-wireshark-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm
lua-guestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
lua-guestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdfuse-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdfuse-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-basic-filters-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-basic-filters-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-basic-plugins-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-basic-plugins-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-curl-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-curl-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-debugsource-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-devel-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-example-plugins-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-example-plugins-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-gzip-filter-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-gzip-filter-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-gzip-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-gzip-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-linuxdisk-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-linuxdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-nbd-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-nbd-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-python-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-python-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-server-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-server-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-ssh-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-ssh-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-tar-filter-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-tar-filter-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-tar-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-tar-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-tmpdisk-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-tmpdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-xz-filter-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
nbdkit-xz-filter-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
netcf-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
netcf-debuginfo-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
netcf-debugsource-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
netcf-devel-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
netcf-libs-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
perl-Sys-Guestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
perl-Sys-Guestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
perl-Sys-Virt-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
perl-Sys-Virt-debugsource-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
perl-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
perl-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
python3-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
python3-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
python3-libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
python3-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
python3-libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
python3-libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
python3-libvirt-8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le.rpm
python3-libvirt-debuginfo-8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le.rpm
qemu-guest-agent-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm
qemu-guest-agent-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm
qemu-img-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm
qemu-img-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm
qemu-kvm-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm
qemu-kvm-block-curl-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm
qemu-kvm-block-curl-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm
qemu-kvm-block-iscsi-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm
qemu-kvm-block-iscsi-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm
qemu-kvm-block-rbd-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm
qemu-kvm-block-rbd-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm
qemu-kvm-block-ssh-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm
qemu-kvm-block-ssh-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm
qemu-kvm-common-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm
qemu-kvm-common-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm
qemu-kvm-core-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm
qemu-kvm-core-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm
qemu-kvm-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm
qemu-kvm-debugsource-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm
qemu-kvm-docs-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm
ruby-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
ruby-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
ruby-libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
ruby-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
supermin-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
supermin-debuginfo-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
supermin-debugsource-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
supermin-devel-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
swtpm-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le.rpm
swtpm-debuginfo-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le.rpm
swtpm-debugsource-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le.rpm
swtpm-devel-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le.rpm
swtpm-libs-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le.rpm
swtpm-libs-debuginfo-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le.rpm
swtpm-tools-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le.rpm
swtpm-tools-debuginfo-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le.rpm
swtpm-tools-pkcs11-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le.rpm
virt-dib-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
virt-dib-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm

s390x:
hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
hivex-debugsource-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
hivex-devel-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libguestfs-appliance-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libguestfs-debugsource-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libguestfs-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libguestfs-gfs2-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libguestfs-gobject-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libguestfs-gobject-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libguestfs-gobject-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libguestfs-java-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libguestfs-java-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libguestfs-java-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libguestfs-rescue-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libguestfs-rsync-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libguestfs-tools-c-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libguestfs-tools-c-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libguestfs-winsupport-8.6-1.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libguestfs-xfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libiscsi-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libiscsi-debugsource-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libiscsi-devel-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libiscsi-utils-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libnbd-debugsource-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libnbd-devel-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libtpms-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libtpms-debuginfo-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libtpms-debugsource-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libvirt-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-client-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-client-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-config-network-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-config-nwfilter-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-interface-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-interface-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-network-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-network-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-nodedev-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-nodedev-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-nwfilter-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-qemu-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-qemu-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-secret-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-secret-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-storage-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-storage-core-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-storage-core-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-storage-disk-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-storage-gluster-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-storage-iscsi-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-storage-logical-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-storage-mpath-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-storage-rbd-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-storage-scsi-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-daemon-kvm-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-dbus-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libvirt-dbus-debuginfo-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libvirt-dbus-debugsource-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
libvirt-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-debugsource-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-devel-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-docs-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-libs-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-libs-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-lock-sanlock-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-lock-sanlock-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-nss-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-nss-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-python-debugsource-8.0.0-1.1.module+el8.6.0+16381+3abc475c.s390x.rpm
libvirt-wireshark-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
libvirt-wireshark-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm
lua-guestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
lua-guestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdfuse-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdfuse-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-basic-filters-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-basic-filters-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-basic-plugins-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-basic-plugins-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-curl-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-curl-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-debugsource-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-devel-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-example-plugins-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-example-plugins-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-gzip-filter-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-gzip-filter-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-gzip-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-gzip-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-linuxdisk-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-linuxdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-nbd-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-nbd-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-python-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-python-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-server-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-server-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-ssh-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-ssh-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-tar-filter-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-tar-filter-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-tar-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-tar-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-tmpdisk-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-tmpdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-xz-filter-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
nbdkit-xz-filter-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
netcf-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
netcf-debuginfo-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
netcf-debugsource-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
netcf-devel-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
netcf-libs-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
perl-Sys-Guestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
perl-Sys-Guestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
perl-Sys-Virt-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
perl-Sys-Virt-debugsource-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
perl-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
perl-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
python3-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
python3-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
python3-libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
python3-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
python3-libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
python3-libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
python3-libvirt-8.0.0-1.1.module+el8.6.0+16381+3abc475c.s390x.rpm
python3-libvirt-debuginfo-8.0.0-1.1.module+el8.6.0+16381+3abc475c.s390x.rpm
qemu-guest-agent-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm
qemu-guest-agent-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm
qemu-img-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm
qemu-img-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm
qemu-kvm-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm
qemu-kvm-block-curl-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm
qemu-kvm-block-curl-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm
qemu-kvm-block-iscsi-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm
qemu-kvm-block-iscsi-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm
qemu-kvm-block-rbd-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm
qemu-kvm-block-rbd-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm
qemu-kvm-block-ssh-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm
qemu-kvm-block-ssh-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm
qemu-kvm-common-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm
qemu-kvm-common-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm
qemu-kvm-core-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm
qemu-kvm-core-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm
qemu-kvm-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm
qemu-kvm-debugsource-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm
qemu-kvm-docs-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm
ruby-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
ruby-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
ruby-libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
ruby-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
supermin-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
supermin-debuginfo-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
supermin-debugsource-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
supermin-devel-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
swtpm-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.s390x.rpm
swtpm-debuginfo-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.s390x.rpm
swtpm-debugsource-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.s390x.rpm
swtpm-devel-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.s390x.rpm
swtpm-libs-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.s390x.rpm
swtpm-libs-debuginfo-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.s390x.rpm
swtpm-tools-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.s390x.rpm
swtpm-tools-debuginfo-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.s390x.rpm
swtpm-tools-pkcs11-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.s390x.rpm
virt-dib-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
virt-dib-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm

x86_64:
hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
hivex-debugsource-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
hivex-devel-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libguestfs-appliance-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libguestfs-debugsource-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libguestfs-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libguestfs-gfs2-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libguestfs-gobject-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libguestfs-gobject-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libguestfs-gobject-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libguestfs-java-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libguestfs-java-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libguestfs-java-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libguestfs-rescue-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libguestfs-rsync-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libguestfs-tools-c-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libguestfs-tools-c-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libguestfs-winsupport-8.6-1.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libguestfs-xfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libiscsi-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libiscsi-debugsource-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libiscsi-devel-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libiscsi-utils-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libnbd-debugsource-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libnbd-devel-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libtpms-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libtpms-debuginfo-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libtpms-debugsource-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libvirt-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-client-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-client-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-config-network-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-config-nwfilter-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-interface-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-interface-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-network-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-network-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-nodedev-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-nodedev-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-nwfilter-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-qemu-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-qemu-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-secret-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-secret-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-storage-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-storage-core-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-storage-core-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-storage-disk-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-storage-gluster-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-storage-logical-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-storage-mpath-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-storage-rbd-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-storage-scsi-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-daemon-kvm-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-dbus-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libvirt-dbus-debuginfo-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libvirt-dbus-debugsource-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
libvirt-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-debugsource-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-devel-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-docs-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-libs-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-libs-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-lock-sanlock-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-lock-sanlock-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-nss-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-nss-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-python-debugsource-8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64.rpm
libvirt-wireshark-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
libvirt-wireshark-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm
lua-guestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
lua-guestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdfuse-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdfuse-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-basic-filters-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-basic-filters-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-basic-plugins-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-basic-plugins-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-curl-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-curl-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-debugsource-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-devel-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-example-plugins-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-example-plugins-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-gzip-filter-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-gzip-filter-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-gzip-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-gzip-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-linuxdisk-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-linuxdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-nbd-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-nbd-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-python-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-python-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-server-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-server-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-ssh-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-ssh-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-tar-filter-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-tar-filter-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-tar-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-tar-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-tmpdisk-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-tmpdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-vddk-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-vddk-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-xz-filter-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
nbdkit-xz-filter-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
netcf-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
netcf-debuginfo-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
netcf-debugsource-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
netcf-devel-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
netcf-libs-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
perl-Sys-Guestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
perl-Sys-Guestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
perl-Sys-Virt-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
perl-Sys-Virt-debugsource-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
perl-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
perl-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
python3-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
python3-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
python3-libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
python3-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
python3-libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
python3-libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
python3-libvirt-8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64.rpm
python3-libvirt-debuginfo-8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64.rpm
qemu-guest-agent-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-guest-agent-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-img-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-img-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-kvm-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-kvm-block-curl-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-kvm-block-curl-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-kvm-block-gluster-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-kvm-block-gluster-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-kvm-block-iscsi-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-kvm-block-iscsi-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-kvm-block-rbd-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-kvm-block-rbd-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-kvm-block-ssh-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-kvm-block-ssh-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-kvm-common-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-kvm-common-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-kvm-core-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-kvm-core-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-kvm-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-kvm-debugsource-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-kvm-docs-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-kvm-hw-usbredir-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-kvm-hw-usbredir-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-kvm-ui-opengl-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-kvm-ui-opengl-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-kvm-ui-spice-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
qemu-kvm-ui-spice-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
ruby-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
ruby-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
ruby-libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
ruby-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
seabios-1.15.0-2.module+el8.6.0+14757+c25ee005.x86_64.rpm
sgabios-0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
supermin-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
supermin-debuginfo-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
supermin-debugsource-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
supermin-devel-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
swtpm-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64.rpm
swtpm-debuginfo-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64.rpm
swtpm-debugsource-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64.rpm
swtpm-devel-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64.rpm
swtpm-libs-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64.rpm
swtpm-libs-debuginfo-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64.rpm
swtpm-tools-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64.rpm
swtpm-tools-debuginfo-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64.rpm
swtpm-tools-pkcs11-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64.rpm
virt-dib-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
virt-dib-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
virt-v2v-1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64.rpm
virt-v2v-debuginfo-1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64.rpm
virt-v2v-debugsource-1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6):

Source:
SLOF-20210217-1.module+el8.6.0+14480+c0a3aa0f.src.rpm
seabios-1.15.0-2.module+el8.6.0+14757+c25ee005.src.rpm
sgabios-0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.src.rpm
virt-v2v-1.42.0-19.module+el8.6.0+15577+2ffd6ffa.src.rpm

aarch64:
ocaml-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
ocaml-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
ocaml-hivex-devel-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
ocaml-libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
ocaml-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
ocaml-libguestfs-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
ocaml-libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
ocaml-libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
ocaml-libnbd-devel-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
qemu-kvm-tests-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm

ppc64le:
ocaml-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
ocaml-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
ocaml-hivex-devel-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
ocaml-libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
ocaml-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
ocaml-libguestfs-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
ocaml-libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
ocaml-libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
ocaml-libnbd-devel-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
qemu-kvm-tests-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm

s390x:
ocaml-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
ocaml-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
ocaml-hivex-devel-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
ocaml-libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
ocaml-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
ocaml-libguestfs-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
ocaml-libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
ocaml-libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
ocaml-libnbd-devel-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
qemu-kvm-tests-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm

x86_64:
hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm
hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm
hivex-debugsource-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm
hivex-devel-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm
libguestfs-winsupport-8.6-1.module+el8.6.0+14480+c0a3aa0f.i686.rpm
libiscsi-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.i686.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.i686.rpm
libiscsi-debugsource-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.i686.rpm
libiscsi-devel-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.i686.rpm
libiscsi-utils-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.i686.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.i686.rpm
libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.i686.rpm
libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.i686.rpm
libnbd-debugsource-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.i686.rpm
libnbd-devel-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.i686.rpm
libvirt-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-client-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-client-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-config-network-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-config-nwfilter-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-driver-interface-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-driver-interface-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-driver-network-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-driver-network-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-driver-nodedev-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-driver-nodedev-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-driver-nwfilter-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-driver-secret-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-driver-secret-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-driver-storage-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-driver-storage-core-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-driver-storage-core-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-driver-storage-disk-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-driver-storage-iscsi-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-driver-storage-logical-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-driver-storage-mpath-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-driver-storage-scsi-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-dbus-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.i686.rpm
libvirt-dbus-debuginfo-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.i686.rpm
libvirt-dbus-debugsource-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.i686.rpm
libvirt-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-debugsource-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-devel-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-docs-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-libs-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-libs-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-nss-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-nss-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-python-debugsource-8.0.0-1.1.module+el8.6.0+16381+3abc475c.i686.rpm
libvirt-wireshark-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
libvirt-wireshark-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm
nbdfuse-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.i686.rpm
nbdfuse-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.i686.rpm
netcf-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.i686.rpm
netcf-debuginfo-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.i686.rpm
netcf-debugsource-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.i686.rpm
netcf-devel-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.i686.rpm
netcf-libs-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.i686.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.i686.rpm
ocaml-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm
ocaml-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
ocaml-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm
ocaml-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
ocaml-hivex-devel-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm
ocaml-hivex-devel-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
ocaml-libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
ocaml-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
ocaml-libguestfs-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
ocaml-libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.i686.rpm
ocaml-libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
ocaml-libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.i686.rpm
ocaml-libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
ocaml-libnbd-devel-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.i686.rpm
ocaml-libnbd-devel-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm
perl-Sys-Virt-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.i686.rpm
perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.i686.rpm
perl-Sys-Virt-debugsource-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.i686.rpm
perl-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm
perl-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm
python3-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm
python3-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm
python3-libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.i686.rpm
python3-libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.i686.rpm
python3-libvirt-8.0.0-1.1.module+el8.6.0+16381+3abc475c.i686.rpm
python3-libvirt-debuginfo-8.0.0-1.1.module+el8.6.0+16381+3abc475c.i686.rpm
qemu-kvm-tests-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm
ruby-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm
ruby-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm
sgabios-0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4144
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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OrNh
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0432:01 Moderate: virt:rhel and virt-devel:rhel security

An update for the virt:rhel and virt-devel:rhel modules is now available for Red Hat Enterprise Linux 8.6 Extended Update Support

Summary

Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.
Security Fix(es):
* QEMU: QXL: qxl_phys2virt unsafe address translation can lead to out-of-bounds read (CVE-2022-4144)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* VMs hung on vnc_clipboard_send (BZ#2148505)
* qemuAgentGetDisks cannot parse response from a guest agent running in Windows VM (BZ#2152080)
* VMs requiring vTPM fails to create (BZ#2154413)
* Bad permissions for files shipped by libvirt-client (BZ#2157092)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-4144 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream EUS (v.8.6):
Source: SLOF-20210217-1.module+el8.6.0+14480+c0a3aa0f.src.rpm hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.src.rpm libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.src.rpm libguestfs-winsupport-8.6-1.module+el8.6.0+14480+c0a3aa0f.src.rpm libiscsi-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.src.rpm libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.src.rpm libtpms-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.src.rpm libvirt-8.0.0-5.6.module+el8.6.0+17751+d6559882.src.rpm libvirt-dbus-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.src.rpm libvirt-python-8.0.0-1.1.module+el8.6.0+16381+3abc475c.src.rpm nbdkit-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.src.rpm netcf-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.src.rpm perl-Sys-Virt-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.src.rpm qemu-kvm-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.src.rpm seabios-1.15.0-2.module+el8.6.0+14757+c25ee005.src.rpm sgabios-0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.src.rpm supermin-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.src.rpm swtpm-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.src.rpm virt-v2v-1.42.0-19.module+el8.6.0+15577+2ffd6ffa.src.rpm
aarch64: hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm hivex-debugsource-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm hivex-devel-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libguestfs-appliance-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libguestfs-debugsource-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libguestfs-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libguestfs-gfs2-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libguestfs-gobject-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libguestfs-gobject-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libguestfs-gobject-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libguestfs-java-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libguestfs-java-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libguestfs-java-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libguestfs-rescue-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libguestfs-rsync-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libguestfs-tools-c-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libguestfs-tools-c-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libguestfs-winsupport-8.6-1.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libguestfs-xfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libiscsi-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libiscsi-debuginfo-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libiscsi-debugsource-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libiscsi-devel-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libiscsi-utils-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libiscsi-utils-debuginfo-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libnbd-debugsource-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libnbd-devel-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libtpms-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libtpms-debuginfo-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libtpms-debugsource-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libvirt-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-client-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-client-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-config-network-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-config-nwfilter-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-interface-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-interface-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-network-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-network-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-nodedev-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-nodedev-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-nwfilter-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-qemu-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-qemu-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-secret-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-secret-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-storage-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-storage-core-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-storage-core-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-storage-disk-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-storage-gluster-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-storage-iscsi-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-storage-logical-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-storage-mpath-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-storage-rbd-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-storage-scsi-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-daemon-kvm-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-dbus-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libvirt-dbus-debuginfo-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libvirt-dbus-debugsource-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm libvirt-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-debugsource-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-devel-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-docs-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-libs-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-libs-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-lock-sanlock-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-lock-sanlock-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-nss-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-nss-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-python-debugsource-8.0.0-1.1.module+el8.6.0+16381+3abc475c.aarch64.rpm libvirt-wireshark-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm libvirt-wireshark-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.aarch64.rpm lua-guestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm lua-guestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdfuse-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdfuse-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-basic-filters-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-basic-filters-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-basic-plugins-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-basic-plugins-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-curl-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-curl-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-debugsource-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-devel-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-example-plugins-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-example-plugins-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-gzip-filter-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-gzip-filter-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-gzip-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-gzip-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-linuxdisk-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-linuxdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-nbd-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-nbd-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-python-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-python-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-server-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-server-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-ssh-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-ssh-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-tar-filter-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-tar-filter-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-tar-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-tar-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-tmpdisk-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-tmpdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-xz-filter-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm nbdkit-xz-filter-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm netcf-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm netcf-debuginfo-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm netcf-debugsource-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm netcf-devel-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm netcf-libs-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm netcf-libs-debuginfo-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm perl-Sys-Guestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm perl-Sys-Guestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm perl-Sys-Virt-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm perl-Sys-Virt-debugsource-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm perl-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm perl-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm python3-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm python3-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm python3-libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm python3-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm python3-libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm python3-libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm python3-libvirt-8.0.0-1.1.module+el8.6.0+16381+3abc475c.aarch64.rpm python3-libvirt-debuginfo-8.0.0-1.1.module+el8.6.0+16381+3abc475c.aarch64.rpm qemu-guest-agent-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm qemu-guest-agent-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm qemu-img-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm qemu-img-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm qemu-kvm-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm qemu-kvm-block-curl-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm qemu-kvm-block-curl-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm qemu-kvm-block-iscsi-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm qemu-kvm-block-iscsi-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm qemu-kvm-block-rbd-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm qemu-kvm-block-rbd-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm qemu-kvm-block-ssh-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm qemu-kvm-block-ssh-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm qemu-kvm-common-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm qemu-kvm-common-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm qemu-kvm-core-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm qemu-kvm-core-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm qemu-kvm-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm qemu-kvm-debugsource-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm qemu-kvm-docs-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm ruby-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm ruby-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm ruby-libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm ruby-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm supermin-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm supermin-debuginfo-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm supermin-debugsource-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm supermin-devel-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm swtpm-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.aarch64.rpm swtpm-debuginfo-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.aarch64.rpm swtpm-debugsource-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.aarch64.rpm swtpm-devel-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.aarch64.rpm swtpm-libs-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.aarch64.rpm swtpm-libs-debuginfo-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.aarch64.rpm swtpm-tools-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.aarch64.rpm swtpm-tools-debuginfo-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.aarch64.rpm swtpm-tools-pkcs11-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.aarch64.rpm virt-dib-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm virt-dib-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm
noarch: SLOF-20210217-1.module+el8.6.0+14480+c0a3aa0f.noarch.rpm libguestfs-bash-completion-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch.rpm libguestfs-inspect-icons-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch.rpm libguestfs-javadoc-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch.rpm libguestfs-man-pages-ja-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch.rpm libguestfs-man-pages-uk-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch.rpm libguestfs-tools-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.noarch.rpm libnbd-bash-completion-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.noarch.rpm nbdkit-bash-completion-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.noarch.rpm seabios-bin-1.15.0-2.module+el8.6.0+14757+c25ee005.noarch.rpm seavgabios-bin-1.15.0-2.module+el8.6.0+14757+c25ee005.noarch.rpm sgabios-bin-0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.noarch.rpm virt-v2v-bash-completion-1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch.rpm virt-v2v-man-pages-ja-1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch.rpm virt-v2v-man-pages-uk-1.42.0-19.module+el8.6.0+15577+2ffd6ffa.noarch.rpm
ppc64le: hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm hivex-debugsource-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm hivex-devel-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libguestfs-appliance-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libguestfs-debugsource-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libguestfs-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libguestfs-gfs2-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libguestfs-gobject-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libguestfs-gobject-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libguestfs-gobject-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libguestfs-java-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libguestfs-java-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libguestfs-java-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libguestfs-rescue-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libguestfs-rsync-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libguestfs-tools-c-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libguestfs-tools-c-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libguestfs-winsupport-8.6-1.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libguestfs-xfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libiscsi-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libiscsi-debuginfo-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libiscsi-debugsource-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libiscsi-devel-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libiscsi-utils-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libiscsi-utils-debuginfo-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libnbd-debugsource-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libnbd-devel-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libtpms-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libtpms-debuginfo-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libtpms-debugsource-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libvirt-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-client-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-client-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-config-network-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-config-nwfilter-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-interface-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-interface-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-network-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-network-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-nodedev-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-nodedev-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-nwfilter-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-qemu-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-qemu-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-secret-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-secret-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-storage-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-storage-core-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-storage-core-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-storage-disk-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-storage-gluster-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-storage-logical-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-storage-mpath-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-storage-rbd-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-storage-scsi-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-daemon-kvm-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-dbus-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libvirt-dbus-debuginfo-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libvirt-dbus-debugsource-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm libvirt-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-debugsource-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-devel-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-docs-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-libs-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-libs-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-lock-sanlock-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-lock-sanlock-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-nss-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-nss-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-python-debugsource-8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le.rpm libvirt-wireshark-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm libvirt-wireshark-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.ppc64le.rpm lua-guestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm lua-guestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdfuse-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdfuse-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-basic-filters-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-basic-filters-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-basic-plugins-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-basic-plugins-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-curl-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-curl-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-debugsource-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-devel-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-example-plugins-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-example-plugins-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-gzip-filter-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-gzip-filter-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-gzip-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-gzip-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-linuxdisk-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-linuxdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-nbd-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-nbd-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-python-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-python-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-server-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-server-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-ssh-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-ssh-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-tar-filter-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-tar-filter-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-tar-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-tar-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-tmpdisk-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-tmpdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-xz-filter-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm nbdkit-xz-filter-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm netcf-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm netcf-debuginfo-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm netcf-debugsource-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm netcf-devel-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm netcf-libs-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm netcf-libs-debuginfo-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm perl-Sys-Guestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm perl-Sys-Guestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm perl-Sys-Virt-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm perl-Sys-Virt-debugsource-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm perl-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm perl-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm python3-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm python3-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm python3-libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm python3-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm python3-libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm python3-libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm python3-libvirt-8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le.rpm python3-libvirt-debuginfo-8.0.0-1.1.module+el8.6.0+16381+3abc475c.ppc64le.rpm qemu-guest-agent-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm qemu-guest-agent-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm qemu-img-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm qemu-img-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm qemu-kvm-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm qemu-kvm-block-curl-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm qemu-kvm-block-curl-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm qemu-kvm-block-iscsi-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm qemu-kvm-block-iscsi-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm qemu-kvm-block-rbd-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm qemu-kvm-block-rbd-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm qemu-kvm-block-ssh-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm qemu-kvm-block-ssh-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm qemu-kvm-common-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm qemu-kvm-common-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm qemu-kvm-core-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm qemu-kvm-core-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm qemu-kvm-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm qemu-kvm-debugsource-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm qemu-kvm-docs-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm ruby-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm ruby-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm ruby-libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm ruby-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm supermin-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm supermin-debuginfo-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm supermin-debugsource-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm supermin-devel-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm swtpm-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le.rpm swtpm-debuginfo-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le.rpm swtpm-debugsource-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le.rpm swtpm-devel-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le.rpm swtpm-libs-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le.rpm swtpm-libs-debuginfo-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le.rpm swtpm-tools-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le.rpm swtpm-tools-debuginfo-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le.rpm swtpm-tools-pkcs11-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.ppc64le.rpm virt-dib-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm virt-dib-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm
s390x: hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm hivex-debugsource-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm hivex-devel-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libguestfs-appliance-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libguestfs-debugsource-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libguestfs-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libguestfs-gfs2-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libguestfs-gobject-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libguestfs-gobject-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libguestfs-gobject-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libguestfs-java-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libguestfs-java-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libguestfs-java-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libguestfs-rescue-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libguestfs-rsync-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libguestfs-tools-c-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libguestfs-tools-c-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libguestfs-winsupport-8.6-1.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libguestfs-xfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libiscsi-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libiscsi-debuginfo-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libiscsi-debugsource-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libiscsi-devel-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libiscsi-utils-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libiscsi-utils-debuginfo-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libnbd-debugsource-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libnbd-devel-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libtpms-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libtpms-debuginfo-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libtpms-debugsource-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libvirt-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-client-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-client-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-config-network-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-config-nwfilter-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-interface-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-interface-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-network-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-network-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-nodedev-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-nodedev-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-nwfilter-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-qemu-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-qemu-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-secret-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-secret-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-storage-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-storage-core-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-storage-core-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-storage-disk-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-storage-gluster-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-storage-iscsi-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-storage-logical-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-storage-mpath-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-storage-rbd-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-storage-scsi-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-daemon-kvm-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-dbus-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libvirt-dbus-debuginfo-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libvirt-dbus-debugsource-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.s390x.rpm libvirt-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-debugsource-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-devel-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-docs-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-libs-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-libs-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-lock-sanlock-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-lock-sanlock-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-nss-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-nss-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-python-debugsource-8.0.0-1.1.module+el8.6.0+16381+3abc475c.s390x.rpm libvirt-wireshark-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm libvirt-wireshark-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.s390x.rpm lua-guestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm lua-guestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdfuse-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdfuse-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-basic-filters-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-basic-filters-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-basic-plugins-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-basic-plugins-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-curl-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-curl-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-debugsource-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-devel-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-example-plugins-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-example-plugins-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-gzip-filter-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-gzip-filter-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-gzip-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-gzip-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-linuxdisk-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-linuxdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-nbd-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-nbd-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-python-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-python-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-server-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-server-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-ssh-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-ssh-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-tar-filter-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-tar-filter-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-tar-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-tar-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-tmpdisk-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-tmpdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-xz-filter-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm nbdkit-xz-filter-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.s390x.rpm netcf-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.s390x.rpm netcf-debuginfo-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.s390x.rpm netcf-debugsource-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.s390x.rpm netcf-devel-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.s390x.rpm netcf-libs-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.s390x.rpm netcf-libs-debuginfo-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.s390x.rpm perl-Sys-Guestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm perl-Sys-Guestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm perl-Sys-Virt-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.s390x.rpm perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.s390x.rpm perl-Sys-Virt-debugsource-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.s390x.rpm perl-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm perl-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm python3-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm python3-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm python3-libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm python3-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm python3-libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm python3-libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm python3-libvirt-8.0.0-1.1.module+el8.6.0+16381+3abc475c.s390x.rpm python3-libvirt-debuginfo-8.0.0-1.1.module+el8.6.0+16381+3abc475c.s390x.rpm qemu-guest-agent-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm qemu-guest-agent-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm qemu-img-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm qemu-img-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm qemu-kvm-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm qemu-kvm-block-curl-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm qemu-kvm-block-curl-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm qemu-kvm-block-iscsi-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm qemu-kvm-block-iscsi-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm qemu-kvm-block-rbd-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm qemu-kvm-block-rbd-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm qemu-kvm-block-ssh-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm qemu-kvm-block-ssh-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm qemu-kvm-common-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm qemu-kvm-common-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm qemu-kvm-core-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm qemu-kvm-core-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm qemu-kvm-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm qemu-kvm-debugsource-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm qemu-kvm-docs-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm ruby-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm ruby-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm ruby-libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm ruby-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm supermin-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.s390x.rpm supermin-debuginfo-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.s390x.rpm supermin-debugsource-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.s390x.rpm supermin-devel-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.s390x.rpm swtpm-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.s390x.rpm swtpm-debuginfo-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.s390x.rpm swtpm-debugsource-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.s390x.rpm swtpm-devel-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.s390x.rpm swtpm-libs-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.s390x.rpm swtpm-libs-debuginfo-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.s390x.rpm swtpm-tools-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.s390x.rpm swtpm-tools-debuginfo-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.s390x.rpm swtpm-tools-pkcs11-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.s390x.rpm virt-dib-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm virt-dib-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm
x86_64: hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm hivex-debugsource-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm hivex-devel-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libguestfs-appliance-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libguestfs-debugsource-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libguestfs-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libguestfs-gfs2-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libguestfs-gobject-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libguestfs-gobject-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libguestfs-gobject-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libguestfs-java-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libguestfs-java-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libguestfs-java-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libguestfs-rescue-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libguestfs-rsync-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libguestfs-tools-c-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libguestfs-tools-c-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libguestfs-winsupport-8.6-1.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libguestfs-xfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libiscsi-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libiscsi-debuginfo-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libiscsi-debugsource-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libiscsi-devel-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libiscsi-utils-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libiscsi-utils-debuginfo-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libnbd-debugsource-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libnbd-devel-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libtpms-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libtpms-debuginfo-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libtpms-debugsource-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libtpms-devel-0.9.1-0.20211126git1ff6fe1f43.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libvirt-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-client-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-client-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-config-network-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-config-nwfilter-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-interface-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-network-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-network-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-nodedev-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-nwfilter-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-qemu-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-secret-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-storage-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-storage-core-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-storage-core-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-storage-disk-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-storage-gluster-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-storage-iscsi-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-storage-logical-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-storage-mpath-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-storage-rbd-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-storage-scsi-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-daemon-kvm-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-dbus-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libvirt-dbus-debuginfo-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libvirt-dbus-debugsource-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm libvirt-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-debugsource-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-devel-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-docs-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-libs-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-libs-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-lock-sanlock-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-lock-sanlock-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-nss-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-nss-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-python-debugsource-8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64.rpm libvirt-wireshark-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm libvirt-wireshark-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.x86_64.rpm lua-guestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm lua-guestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdfuse-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdfuse-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-basic-filters-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-basic-filters-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-basic-plugins-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-basic-plugins-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-curl-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-curl-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-debugsource-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-devel-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-example-plugins-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-example-plugins-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-gzip-filter-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-gzip-filter-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-gzip-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-gzip-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-linuxdisk-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-linuxdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-nbd-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-nbd-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-python-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-python-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-server-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-server-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-ssh-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-ssh-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-tar-filter-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-tar-filter-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-tar-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-tar-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-tmpdisk-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-tmpdisk-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-vddk-plugin-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-vddk-plugin-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-xz-filter-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm nbdkit-xz-filter-debuginfo-1.24.0-4.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm netcf-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm netcf-debuginfo-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm netcf-debugsource-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm netcf-devel-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm netcf-libs-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm netcf-libs-debuginfo-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm perl-Sys-Guestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm perl-Sys-Guestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm perl-Sys-Virt-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm perl-Sys-Virt-debugsource-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm perl-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm perl-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm python3-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm python3-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm python3-libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm python3-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm python3-libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm python3-libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm python3-libvirt-8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64.rpm python3-libvirt-debuginfo-8.0.0-1.1.module+el8.6.0+16381+3abc475c.x86_64.rpm qemu-guest-agent-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-guest-agent-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-img-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-img-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-kvm-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-kvm-block-curl-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-kvm-block-curl-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-kvm-block-gluster-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-kvm-block-gluster-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-kvm-block-iscsi-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-kvm-block-iscsi-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-kvm-block-rbd-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-kvm-block-rbd-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-kvm-block-ssh-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-kvm-block-ssh-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-kvm-common-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-kvm-common-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-kvm-core-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-kvm-core-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-kvm-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-kvm-debugsource-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-kvm-docs-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-kvm-hw-usbredir-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-kvm-hw-usbredir-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-kvm-ui-opengl-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-kvm-ui-opengl-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-kvm-ui-spice-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm qemu-kvm-ui-spice-debuginfo-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm ruby-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm ruby-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm ruby-libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm ruby-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm seabios-1.15.0-2.module+el8.6.0+14757+c25ee005.x86_64.rpm sgabios-0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm supermin-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm supermin-debuginfo-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm supermin-debugsource-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm supermin-devel-5.2.1-1.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm swtpm-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64.rpm swtpm-debuginfo-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64.rpm swtpm-debugsource-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64.rpm swtpm-devel-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64.rpm swtpm-libs-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64.rpm swtpm-libs-debuginfo-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64.rpm swtpm-tools-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64.rpm swtpm-tools-debuginfo-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64.rpm swtpm-tools-pkcs11-0.7.0-3.20211109gitb79fd91.module+el8.6.0+16156+d5629340.x86_64.rpm virt-dib-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm virt-dib-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm virt-v2v-1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64.rpm virt-v2v-debuginfo-1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64.rpm virt-v2v-debugsource-1.42.0-19.module+el8.6.0+15577+2ffd6ffa.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v.8.6):
Source: SLOF-20210217-1.module+el8.6.0+14480+c0a3aa0f.src.rpm seabios-1.15.0-2.module+el8.6.0+14757+c25ee005.src.rpm sgabios-0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.src.rpm virt-v2v-1.42.0-19.module+el8.6.0+15577+2ffd6ffa.src.rpm
aarch64: ocaml-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm ocaml-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm ocaml-hivex-devel-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm ocaml-libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm ocaml-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm ocaml-libguestfs-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm ocaml-libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm ocaml-libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm ocaml-libnbd-devel-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.aarch64.rpm qemu-kvm-tests-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.aarch64.rpm
ppc64le: ocaml-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm ocaml-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm ocaml-hivex-devel-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm ocaml-libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm ocaml-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm ocaml-libguestfs-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm ocaml-libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm ocaml-libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm ocaml-libnbd-devel-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.ppc64le.rpm qemu-kvm-tests-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.ppc64le.rpm
s390x: ocaml-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm ocaml-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm ocaml-hivex-devel-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.s390x.rpm ocaml-libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm ocaml-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm ocaml-libguestfs-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm ocaml-libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm ocaml-libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm ocaml-libnbd-devel-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.s390x.rpm qemu-kvm-tests-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.s390x.rpm
x86_64: hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm hivex-debugsource-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm hivex-devel-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm libguestfs-winsupport-8.6-1.module+el8.6.0+14480+c0a3aa0f.i686.rpm libiscsi-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.i686.rpm libiscsi-debuginfo-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.i686.rpm libiscsi-debugsource-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.i686.rpm libiscsi-devel-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.i686.rpm libiscsi-utils-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.i686.rpm libiscsi-utils-debuginfo-1.18.0-8.module+el8.6.0+14480+c0a3aa0f.i686.rpm libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.i686.rpm libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.i686.rpm libnbd-debugsource-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.i686.rpm libnbd-devel-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.i686.rpm libvirt-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-client-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-client-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-config-network-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-config-nwfilter-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-driver-interface-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-driver-interface-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-driver-network-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-driver-network-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-driver-nodedev-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-driver-nodedev-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-driver-nwfilter-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-driver-secret-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-driver-secret-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-driver-storage-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-driver-storage-core-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-driver-storage-core-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-driver-storage-disk-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-driver-storage-iscsi-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-driver-storage-iscsi-direct-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-driver-storage-logical-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-driver-storage-mpath-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-driver-storage-scsi-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-dbus-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.i686.rpm libvirt-dbus-debuginfo-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.i686.rpm libvirt-dbus-debugsource-1.3.0-2.module+el8.6.0+14480+c0a3aa0f.i686.rpm libvirt-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-debugsource-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-devel-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-docs-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-libs-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-libs-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-nss-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-nss-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-python-debugsource-8.0.0-1.1.module+el8.6.0+16381+3abc475c.i686.rpm libvirt-wireshark-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm libvirt-wireshark-debuginfo-8.0.0-5.6.module+el8.6.0+17751+d6559882.i686.rpm nbdfuse-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.i686.rpm nbdfuse-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.i686.rpm netcf-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.i686.rpm netcf-debuginfo-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.i686.rpm netcf-debugsource-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.i686.rpm netcf-devel-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.i686.rpm netcf-libs-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.i686.rpm netcf-libs-debuginfo-0.2.8-12.module+el8.6.0+14480+c0a3aa0f.i686.rpm ocaml-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm ocaml-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm ocaml-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm ocaml-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm ocaml-hivex-devel-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm ocaml-hivex-devel-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm ocaml-libguestfs-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm ocaml-libguestfs-debuginfo-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm ocaml-libguestfs-devel-1.44.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm ocaml-libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.i686.rpm ocaml-libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm ocaml-libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.i686.rpm ocaml-libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm ocaml-libnbd-devel-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.i686.rpm ocaml-libnbd-devel-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.x86_64.rpm perl-Sys-Virt-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.i686.rpm perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.i686.rpm perl-Sys-Virt-debugsource-8.0.0-1.module+el8.6.0+14480+c0a3aa0f.i686.rpm perl-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm perl-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm python3-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm python3-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm python3-libnbd-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.i686.rpm python3-libnbd-debuginfo-1.6.0-5.module+el8.6.0+14480+c0a3aa0f.i686.rpm python3-libvirt-8.0.0-1.1.module+el8.6.0+16381+3abc475c.i686.rpm python3-libvirt-debuginfo-8.0.0-1.1.module+el8.6.0+16381+3abc475c.i686.rpm qemu-kvm-tests-6.2.0-11.module+el8.6.0+17576+33ee06a8.7.x86_64.rpm ruby-hivex-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm ruby-hivex-debuginfo-1.3.18-23.module+el8.6.0+14480+c0a3aa0f.i686.rpm sgabios-0.20170427git-3.module+el8.6.0+14480+c0a3aa0f.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0432-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0432
Issued Date: : 2023-01-24
CVE Names: CVE-2022-4144

Topic

An update for the virt:rhel and virt-devel:rhel modules is now availablefor Red Hat Enterprise Linux 8.6 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2148506 - CVE-2022-4144 QEMU: QXL: qxl_phys2virt unsafe address translation can lead to out-of-bounds read

2152080 - qemuAgentGetDisks cannot parse response from a guest agent running in Windows VM [rhel-8.6.0.z]

2154413 - VMs requiring vTPM fails to create [rhel-8.6.0.z]

2157092 - Bad permissions for files shipped by libvirt-client [rhel-8.6.0.z]


Related News