-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Satellite 6.13 Release
Advisory ID:       RHSA-2023:2097-03
Product:           Red Hat Satellite 6
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:2097
Issue date:        2023-05-03
CVE Names:         CVE-2022-1471 CVE-2022-22577 CVE-2022-23514 
                   CVE-2022-23515 CVE-2022-23516 CVE-2022-23517 
                   CVE-2022-23518 CVE-2022-23519 CVE-2022-23520 
                   CVE-2022-25857 CVE-2022-27777 CVE-2022-31163 
                   CVE-2022-32224 CVE-2022-33980 CVE-2022-38749 
                   CVE-2022-38750 CVE-2022-38751 CVE-2022-38752 
                   CVE-2022-41323 CVE-2022-41946 CVE-2022-42003 
                   CVE-2022-42004 CVE-2022-42889 CVE-2023-23969 
                   CVE-2023-24580 
====================================================================
1. Summary:

An update is now available for Red Hat Satellite 6.13. The release contains
a
new version of Satellite and important security fixes for various
components.

2. Relevant releases/architectures:

Red Hat Satellite 6.13 for RHEL 8 - noarch, x86_64

3. Description:

Red Hat Satellite is a systems management tool for Linux-based
infrastructure. It allows for provisioning, remote management, and
monitoring of multiple Linux deployments with a single centralized tool.

Security Fix(es):
* CVE-2022-1471 CVE-2022-25857 CVE-2022-38749 CVE-2022-38750 CVE-2022-38751
CVE-2022-38752 candlepin and puppetserver: various flaws
* CVE-2022-22577 tfm-rubygem-actionpack: rubygem-actionpack: Possible
cross-site scripting vulnerability in Action Pack
* CVE-2022-23514 rubygem-loofah: inefficient regular expression leading to
denial of service
* CVE-2022-23515 rubygem-loofah: rubygem-loofah: Improper neutralization of
data URIs leading to Cross Site Scripting
* CVE-2022-23516 rubygem-loofah: Uncontrolled Recursion leading to denial
of service
* CVE-2022-23517 tfm-rubygem-rails-html-sanitizer:
rubygem-rails-html-sanitizer: Inefficient Regular Expression leading to
denial of service
* CVE-2022-23518 tfm-rubygem-rails-html-sanitizer:
rubygem-rails-html-sanitizer: Improper neutralization of data URIs leading
to Cross site scripting
* CVE-2022-23519 tfm-rubygem-rails-html-sanitizer:
rubygem-rails-html-sanitizer: Cross site scripting vulnerability with
certain configurations
* CVE-2022-23520 tfm-rubygem-rails-html-sanitizer:
rubygem-rails-html-sanitizer: Cross site scripting vulnerability with
certain configurations
* CVE-2022-27777 tfm-rubygem-actionview: Possible cross-site scripting
vulnerability in Action View tag helpers* CVE-2022-31163 rubygem-tzinfo: rubygem-tzinfo: arbitrary code execution  
* CVE-2022-32224 tfm-rubygem-activerecord: activerecord: Possible RCE
escalation bug with Serialized Columns in Active Record
* CVE-2022-33980 candlepin: apache-commons-configuration2: Apache Commons
Configuration insecure interpolation defaults
* CVE-2022-41323 satellite-capsule:el8/python-django: Potential
denial-of-service vulnerability in internationalized URLs
* CVE-2022-41946 candlepin: postgresql-jdbc: Information leak of prepared
statement data due to insecure temporary file permissions
* CVE-2022-42003 CVE-2022-42004 candlepin: various flaws   
* CVE-2022-42889 candlepin: apache-commons-text: variable interpolation RCE
* CVE-2022-23514 rubygem-loofah: inefficient regular expression leading to
denial of service
* CVE-2023-23969 python-django: Potential denial-of-service via
Accept-Language headers* CVE-2023-24580 python-django: Potential denial-of-service vulnerability
in file uploads

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

The items above are not a complete list of changes. This update also fixes
several bugs and adds various enhancements. Documentation for these changes
is available from the Release Notes document.

4. Solution:

For Red Hat Satellite 6.13, see the following documentation for the
release.
https://access.redhat.com/documentation/en-us/red_hat_satellite/6.13

The important instructions on how to upgrade are available below.
https://access.redhat.com/documentation/en-us/red_hat_satellite/6.13/html/upgrading_and_updating_red_hat_satellite

5. Bugs fixed (https://bugzilla.redhat.com/):

1225819 - [RFE] Ability to sync from closest CDN mirror for Capsule
1266407 - IPA (external users) not able to authenticate using hammer CLI: invalid user / SSO failed
1630294 - [RFE] Remote execution overview dashboard should be more interactive like the Monitor Dashboard
1638226 - [RFE] Show difference in errata between ContentViewVersions
1650468 - [RFE] Allow to export Docker images from content views or as repository as part ISS
1761012 - [RFE] Ability to generate a report for ansible/remote execution task result.
1786358 - [RFE] Ability to make persistent changes in "ansible.cfg" on Satellite Server.
1787456 - [RFE] Candlepin log rotation settings should be user-configurable
1813274 - [RFE] Allow customers to be able to add more columns to 'All Hosts' page in Red Hat Satellite 6 webui.
1826648 - [RFE] new report template to list all the installed packages
1837767 - Errata search filtered with ID does not work in Web UI
1841534 - Provide support for "Privileged User" session when host console is being taken via cockpit  from Satellite 6.7 UI
1845489 - Audit page shows "auditable id / Host2" for "Host1" but Host2 does not exist or deleted from the all hosts
1880947 - Satellite fails with "HTTP error (500 - Internal Server Error): PG::UniqueViolation: ERROR:  duplicate key value violates unique constraint" while running concurrent registrations
1888667 - "Applied Errata" report template does not consider input "Up to" and "Since" in WebUI, hammer works
1895976 - Hammer Allows Invalid Release Version to be Set on Activation Key
1920810 - Error message related to Trend in production log
1931027 - Entitlement certificate is missing content section for a custom product
1931533 - Update foreman-bootloaders-redhat to 202102220000 to add efinet module to Grub2 modules
1950468 - root_pass setting does not enforce minimum length of 8 characters as the host and hostgroups forms do
1952529 - Package and Errata actions on content hosts selected using the "select all hosts" option fails.
1956210 - Health check should use hostname -f
1956985 - [RFE] Capsule Last Sync date and status should not be based on task data.
1963266 - [RFE]: Provide Capsule Load Balancer as an option for Global Registration Feature
1964037 - wrong generation of /etc/tomcat/cert-users.properties
1965871 - Change /var/log/candlepin directory owner/group to candlepin with 750 permission
1978683 - [global registration] - puppet configuration are not inherited to host from host-group while global registration
1978995 - [RFE] The satellite-installer should display the mismatched FQDN additionally rather than just showing the commands to verify the output
1990790 - [RFE] add possibility to resize bookmarks dropdown menu
1990875 - Update the foreman-discovery-image to inject the latest e1000e NIC drivers for I219-LM network cards
1995097 - Tuning profile 'default' requires at least 8 GB of memory and 1 CPU cores
1995470 - Activation key can be deleted, but still shows up in hostgroup configuration
1997186 - [regression] data.yml is referring to old sync plain id which does not exist in katello_sync_plans
1997199 - Can't create bookmarks under Lifecyle Environments
2026151 - Can't sync private Azure registry to Satellite
2029402 - [RFE] Add functionality in Hammer to Add/Delete a single Ansible role to Hostgroup without defining every role.
2032040 - Enhance foreman-rake katello:correct_repositories to handle Katello::Errors::CandlepinError: Unable to find content with the ID "xxxxxxxxxxx".
2043600 - consumer certificate is generated with validity after 19th Jan 2038 which is causing 2038 bug on 32bit systems
2050234 - pulp_streamer runs out of file descriptors when upstream server is unavailable
2052904 - [RFE] Prevent the deletion of content credentials when they are in use in Satellite 6.x
2056402 - [RFE] New hosts page doesn't show global and host parameters2057314 - RHEL 9 as Guest OS is not available on Satellite 6.11
2060099 - [RFE] ouia-ID for tile cards in the new host details page
2062526 - Another deadlock issue when syncing repos with high concurrency
2063999 - No profiles are shown for any module streams
2066323 - [RFE] Satellite should use the newer asynchronous endpoint to export manifests
2069438 - [RFE] new host ui details, tracer tab, page reload required after change
2073847 - Restarting postgres just before task finish causes discrepancy between foreman and dynflow task status - forever
2077363 - Fail to sync kickstart repositories with same sub repositories concurrently
2080296 - CVE-2022-27777 tfm-rubygem-actionview: Possible cross-site scripting vulnerability in Action View tag helpers2080302 - CVE-2022-22577 rubygem-actionpack: Possible cross-site scripting vulnerability in Action Pack
2088156 - Broken Link in the Realms section of Satellite
2088529 - ForemanCustomScript in Host provisioned on Azure CR fails with `command not found`
2094912 - Unable to search the hosts based on the query "ansible_role", if the roles are inherited from the hostgroup.
2098079 - [RFE] Add an ability to search by Insights status
2101708 - when host is deleted on hypervisor while ansible job is running, hosts gets deleted on hypervisor level
2102078 - podman run returns Error: unexpected end of JSON input on image pulled from satellite
2103936 - Execution of satellite-installer raises multiple "warning: URI.escape is obsolete" messages in Red Hat Satellite 6.11
2104247 - [RFE] version non-specific flag to enable puppet on Red Hat Satellite.
2105067 - CVE-2022-33980 apache-commons-configuration: Apache Commons Configuration insecure interpolation defaults
2105441 - RHEL 9 provisioned host goes into emergency mode after initial reboot
2106475 - [RFE] Enhance puppet agent deployment for external puppetserver
2106753 - [RFE] Allow user to choose between Graphical and Text mode anaconda installer during system build via Satellite 6
2107011 - [RFE] Keep notifications from RSS feed in Notifications drawer in Satellite webui for a longer period of time
2107758 - [RFE] Upgrade to Redis 6
2108997 - CVE-2022-32224 activerecord: Possible RCE escalation bug with Serialized Columns in Active Record
2109634 - Add module profile information to modulemd enpoints
2110551 - CVE-2022-31163 rubygem-tzinfo: arbitrary code execution
2111159 - Refreshing Alternate Content Source complains about invalid remote URL
2115970 - Sync container images of existing docker type repositories fail with 404 - Not found
2116375 - Even in 6.11.1, sync summary email notification shows the incorrect summary for newly added errata.
2118651 - pull-provider rex jobs hang if host is not configured correctly
2119053 - [RFE] X509 Certification Authorities" and "Optional HTTP headers as JSON (ERB allowed)" fields need to be included via Hammer CLI for "hammer webhook create" and "hammer webhook update" sub-options
2119155 - With every edit of an exising webhook, the value in password field disappears in Satellite 6.10/6.11/6.12
2119911 - VMware Image based Provisioning fails with error- : Could not find virtual machine network interface matching 
2120640 - New host details Insights tab doesn't work with breadcrumb switcher
2121210 - [RFE] Add call-to-action empty states
2121288 - Still getting API request timeout when indexing contents.
2122617 - Kerberos authentication fails for POST, PUT and DELETE api calls
2123593 - Satellite should be able to process (and publish) compressed comps.xml / groups metadata
2123696 - The Value of "Allowed bootdisk types" shows up as subnetfull_host where as it is set as subnet,full_host in Satellite 6.12
2123835 - System build based on "PXELess Discovery" will always fail if the "Installation token lifetime" has been disabled in Satellite 6.12
2123932 - Unable to "Remove" a repository directly if the repo is part of a CV as well as CCV in Satellite 6.12
2124419 - Jobs pushed in MQTT queue is not delivered if yggdrasild was not running and communicating with the right broker before the jobs were pushed
2124520 - Changing the Capsule parameter post the curl command generated in Global Registration template failed with error "There was an error while generating the command, see the logs for more information."
2125424 - Mismatched files between stage 1 and stage 2 kernel images during kickstart provisioning
2125444 - Syncable exports across partitions causes ' Invalid cross-device link' error
2126200 - CV version details repository tab links to library_instance_inverse version and lets you use it like a regular library repo
2126349 - Missing cron job for ACS refresh in /etc/cron.d/katello
2126372 - Refreshing ACS with --name instead of --id fails with "Error: Found more than one alternate_content_source."
2126695 - Wrong Ansible documentation links
2126789 - CVE-2022-25857 snakeyaml: Denial of Service due to missing nested depth limitation for collections
2126905 - Packages tab - Add dropdown to select upgrade version
2127180 - random failure of Inventory Sync
2127470 - Content view publish fails when the content view and repository both have a large name with : Error message: the server returns an error HTTP status code: 500
2127998 - RHEL 9 appstream and baseos kickstart repositories not showing as recommended repositories
2128038 - [RFE] Add Templates tab  in the new UI, under (Hosts > All Hosts > Host  )
2128256 - Insights recommendation sync failing in Satelliite
2128864 - Repo Deletion with no feed url causes a `ArgumentError`
2128894 - [RFE] Need syncable yum-format repository imports
2129706 - CVE-2022-38749 snakeyaml: Uncaught exception in org.yaml.snakeyaml.composer.Composer.composeSequenceNode
2129707 - CVE-2022-38750 snakeyaml: Uncaught exception in org.yaml.snakeyaml.constructor.BaseConstructor.constructObject
2129709 - CVE-2022-38751 snakeyaml: Uncaught exception in java.base/java.util.regex.Pattern$Ques.match
2129710 - CVE-2022-38752 snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode
2129950 - ISE when creating a CV with org_id specified as array
2130596 - insights-client --register --verbose throwing error UnicodeEncodeError: 'ascii' codec can't encode character '\ufffd' in position 94: ordinal not in range(128)
2130698 - New Host UI: Toggle group is hidden when host has no installable errata
2131312 - Satellite 6.9\6.10\6.11 suddenly cannot enable or sync satellite-tools repo for rhel 8 but the same works for rhel 7
2131369 - Updating subscription attributes of a host, such as CV and LCE fails with "Katello::Resources::Candlepin::Consumer: 400 Bad Request" and "Cannot construct instance of `org.candlepin.dto.api.v1.GuestIdDTO`" error
2131839 - re-enabling sync plans                                              [FAIL] Could not update the sync plan:   ERF28-1357 [ForemanTasks::RecurringLogicCancelledException]: Cannot update a cancelled Recurring Logic.
2132452 - Missing ouia-id for content view
2133343 - Content view filter will include module streams of other repos/arches if the errata contain rpms in different repos/arches.
2133615 - Content view filter included errata not in the filter date range
2134283 - SSH key passphrase is not working if password was set previously
2134682 - Getting "undefined method `schema_version' for nil:NilClass" while syncing from quay.io
2135244 - CVE-2022-42003 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS
2135247 - CVE-2022-42004 jackson-databind: use of deeply nested arrays
2135418 - rubygem-foreman_hooks scriptlet issues an error message
2135435 - CVE-2022-42889 apache-commons-text: variable interpolation RCE
2136130 - CVE-2022-41323 python-django: Potential denial-of-service vulnerability in internationalized URLs
2137318 - hammer content-view purge only deletes up to "Entries per page" versions
2137350 - hammer repository types command is missing options
2137539 - mosquitto service is missing in `satellite-maintain service status -b` output
2138887 - [RFE] Add content export to FAM
2139209 - Don't use the term 'Subscription Watch' anymore
2139418 - MQTT ReX mode makes it too easy to to DDOS Satellite
2139441 - Improve empty state design when a host has applicable errata but no installable errata
2139545 - Registration error: PG::UniqueViolation: ERROR:  duplicate key value violates unique constraint "katello_available_module_streams_name_stream_context"
2140628 - Preupgrade and upgrade jobs should not mention RHEL 7
2140807 - Show include all RPM without errata and the 3 other checkboxes for rpm and module stream filters outside table so they don't get hidden by empty state.
2141136 - Orphaned ACSs should be cleaned from smart proxies
2141187 - Searchbar disappears when trying to select a bookmark as user without bookmark permissions
2141455 - New host details - Move Details tab out of experimental labs
2141719 - While selecting "Enable debugging output" option, Satellite generates ahv virt-who confirguration with "internal_debug=true" which is not recognized by virt-who
2141810 - When working with CCV, include and exclude filters, eventually the number of packages in the CCV will not be as expected, causing problems to the customer
2142514 - Satellite-clone not working if ansible-core 2.13 is installed
2142555 - import puppet classes permission filter does not work
2143451 - Satellite upgrades should not require enabling the next versions Satellite repository, and should rely only on the Maintenance repository
2143497 - Can't perform incremental content exports in syncable format
2143515 - ERROR -- /parallel-executor-core: no manager for Dynflow::Director::Event for event: # Template opens a prompt showing info, but it is persists even after change of tabs on the "i" button
2156295 - Info button in Create Host -> OpenSCAP capsule opens a prompt showing info, but it is persists even after change of tabs on the "i" button
2156941 - Satellite operations doesn't install in an execution environment
2157627 - health check uses the wrong certificate bundle to talk to Foreman
2157869 - Satellite is not able to pick settings which transitioned from a non-default to default value
2158508 - Permission denied on Ansible part of host page when usergroup of user have administrator role
2158519 - Legacy rex form is missing options for future or recurring execution
2158565 - Job invocation page shows inconsistency when clicking on Run job button.
2158614 - deleting of products after a content export sometimes ends up in a candlepin error
2158738 - time to pickup kills long running pull jobs, timeout to kill doesn't work in the same scenario
2159776 - Unable to change download_policy to on_demand if the Red Hat Repository has any checksum_type set in Satellite
2159963 - ForeignKeyViolation on ACS create when invalid --ssl-* argument is provided
2159967 - Add some validation for name in Simplified ACS creation via hammer
2159974 - Unable to disable SCA for an organization without manifest using API
2160008 - (Regression of 2033940) Error: AttributeError: 'NoneType' object has no attribute 'cast' thrown while listing repository versions
2160056 - mod_expires is not loaded
2160112 - Add validations for Simplified ACS update via hammer
2160264 - delete orphans task does not remove pulp3 remotes from capsules when removing repositories
2160297 - Satellite 6.12 upgrade fails with error ERF73-0602 [Foreman::PermissionMissingException]: some permissions were not found: ["view_puppetclasses", "view_environments", :view_environments, :view_puppetclasses] (Foreman::PermissionMissingException)
2160497 - Calling hammer concurrently raises 500 ISE error on apidoc / apipie
2160508 - Upgrade to 6.13 fails due to satellite-common unsatisfied dependencies
2160524 - rubygem-foreman_google cannot be installed during upgrade
2160528 - foreman-installer and foreman-installer-katello have failing post scriptlets
2160705 - The new kickstart_rhsm snippet is not considered RH supported
2160752 - Bulk select/deselect does not work properly on paginated ACS page
2161304 - foreman-discovery-image is not working for pxe-less discovery provisioning.
2161776 - Subscriptions page - 'Import a Manifest' button displays when a blank manifest is imported
2162129 - Add validations for RHUI ACS create and update
2162130 - hammer acs show does not show any SSL related fields
2162678 - content_export_* modules can time out as an export takes longer than 5 minutes
2162736 - Can't search facts using CLI
2163425 - GCE is not enaabled by default on satellite
2163456 - (ActiveModel::UnknownAttributeError): unknown attribute 'project' for ForemanGoogle::GCE.
2163457 - Remove orphan fails
2163577 - Manage Columns button appears even when there are no hosts
2163582 - Change Content Source LCE dropdown shows multiple Library entries
2163788 - Host Details page doesn't have static UUIDs for the tabs and generate new UUID every time on page load
2164026 - Link from Content Hosts should navigate to Host's Content pane/tab
2164080 - Upgrade will fail during check-tftp-storage check with "no implicit conversion of nil into String"
2164330 - new wait task introduced by rh_cloud 6.0.44 is not recognized by maintain as OK to interrupt
2164413 - backup restore unable to cope with backups created via "-t" option
2164757 - Require rubygem(foreman_google) for Satellite installer
2164989 - GCE - Restrict images to RHEL only
2165482 - foreman::cli::ssh is present in downstream
2165848 - virt-who-config update failed for "Could not create the Virt Who configuration"
2165952 - Warning: Setting puppet_ has no definition, please define it before using
2166244 - assets are not compressed during delivery anymore
2166293 - Expose new REX pull transport tunables in the installer
2166303 - Edit and Submit is not possible from All Hosts in Satellite 6.13
2166374 - --puppet-server-puppetserver-telemetry installer option should be disabled by default
2166424 - The documentation link within Config Management page in Satellite WebUI redirects to upstream documentation
2166457 - CVE-2023-23969 python-django: Potential denial-of-service via Accept-Language headers2166964 - API endpoint /api/compute_resources/:id/available_networks fails with ISE for GCE CR
2166966 - Candlepin 4.2.13 changes [:content][:id] to ['contentId']
2167685 - [BUG] Manifest re-import fails with error "Unexpected exception occured while executing transactional block" in Satellite 6.13
2168041 - [Nutanix] Remove the duplicate option 'update_interval' for virt-who config
2168096 - Host details from OpenSCAP compliance reports points to Old Hosts UI page
2168168 - Installable errata from Content View setting must be set to True
2168254 - Editing virt-who configuration fails with error undefined method `update_attributes' for # Did you mean? update_attribute audited_attributes
2168258 - saving alternative content source is possible, even if IP instead of fqdn is specified and red warning is present
2168330 - refreshing the manifest sends invalid DISTRIBUTION_VERSION fact to the upstream candlepin
2168494 - Loading preupgrade report on job detail doesn't work
2168679 - Clicking on 'Variables' within 'Ansible' in 'Content Hosts' page fails with 'Received status code 500' when 'theforeman.foreman_scap_client' role is assigned to the host
2168967 - New kickstart_kernel_options snippet breaks UEFI (Grub2) PXE provisioning when boot_mode is static
2169299 - rubygem-openscap (and thus foreman_openscap) can't be installed on CentOS Stream 8
2169402 - CVE-2023-24580 python-django: Potential denial-of-service vulnerability in file uploads
2169633 - Legacy Hosts UI loaded when you navigate from the Host Console button
2169858 - [Bug] - Unable to fix inhibitors from Satellite WebUI after running preugrade check with leapp.
2169866 - Exporting the Library environment incrementally fails with error "Incremental export can only be requested when there is a previous export or start_versions= has been specified."
2170034 - Support Satellite Ansible Collection running on Python 3.112171399 - 404 on /images/jquery-ui/ui-bg_glass_75_dadada_1x400.png when searching in content hosts
2172141 - Redundant parentheses around search query after rerun
2172540 - "Restoring postgresql global objects" step is buggy and not required
2172939 - Link from host collections and Errata page should go to new host details page
2173570 - Installer fails in upgrade with "No Puppet module parser is installed and no cache of the file /usr/share/foreman-installer/modules/foreman/manifests/compute/gce.pp is available"
2173756 - Importing incremental content not recreating metadata properly
2174734 - Puppet environment not configured for Puppet agent during host Registration
2174910 - Need to update Recommended Repositories page with Satellite 6.13 repos
2175226 - Cannot force delete repositories that are included in export content view versions
2180417 - foreman-maintain upgrade list-versions lists 6.14 along with 6.13.z
2184018 - Submitting host edit causes wrong UI redirect

6. Package List:

Red Hat Satellite 6.13 for RHEL 8:

Source:
ansible-collection-redhat-satellite-3.9.0-2.el8sat.src.rpm
ansible-collection-redhat-satellite_operations-1.3.0-2.el8sat.src.rpm
ansible-lint-5.0.8-4.el8pc.src.rpm
ansible-runner-2.2.1-3.el8sat.src.rpm
ansiblerole-foreman_scap_client-0.2.0-2.el8sat.src.rpm
ansiblerole-insights-client-1.7.1-2.el8sat.src.rpm
candlepin-4.2.13-1.el8sat.src.rpm
cjson-1.7.14-5.el8sat.src.rpm
createrepo_c-0.20.1-1.el8pc.src.rpm
dynflow-utils-1.6.3-1.el8sat.src.rpm
foreman-3.5.1.14-1.el8sat.src.rpm
foreman-bootloaders-redhat-202102220000-1.el8sat.src.rpm
foreman-discovery-image-4.1.0-10.el8sat.src.rpm
foreman-discovery-image-service-1.0.0-4.1.el8sat.src.rpm
foreman-installer-3.5.2.1-1.el8sat.src.rpm
foreman-obsolete-packages-1.1-1.el8sat.src.rpm
foreman-proxy-3.5.1-1.el8sat.src.rpm
foreman-selinux-3.5.1-1.el8sat.src.rpm
katello-4.7.0-1.el8sat.src.rpm
katello-certs-tools-2.9.0-1.el8sat.src.rpm
katello-client-bootstrap-1.7.9-1.el8sat.src.rpm
katello-selinux-4.0.2-2.el8sat.src.rpm
libcomps-0.1.18-4.el8pc.src.rpm
libsodium-1.0.17-3.el8sat.src.rpm
libsolv-0.7.22-4.el8pc.src.rpm
libwebsockets-2.4.2-2.el8.src.rpm
mosquitto-2.0.14-1.el8sat.src.rpm
postgresql-evr-0.0.2-1.el8sat.src.rpm
pulpcore-selinux-1.3.2-1.el8pc.src.rpm
puppet-agent-7.12.1-1.el8sat.src.rpm
puppet-agent-oauth-0.5.10-1.el8sat.src.rpm
puppet-foreman_scap_client-0.4.0-1.el8sat.src.rpm
puppetlabs-stdlib-5.2.0-1.el8sat.src.rpm
puppetserver-7.9.3-1.el8sat.src.rpm
python-aiodns-3.0.0-3.el8pc.src.rpm
python-aiofiles-22.1.0-1.el8pc.src.rpm
python-aiohttp-3.8.1-3.el8pc.src.rpm
python-aiohttp-xmlrpc-1.5.0-2.el8pc.src.rpm
python-aioredis-2.0.1-2.el8pc.src.rpm
python-aiosignal-1.2.0-2.el8pc.src.rpm
python-ansible-builder-1.0.1-4.el8pc.src.rpm
python-asgiref-3.5.2-1.el8pc.src.rpm
python-async-lru-1.0.3-1.el8pc.src.rpm
python-async-timeout-4.0.2-2.el8pc.src.rpm
python-asyncio-throttle-1.0.2-3.el8pc.src.rpm
python-attrs-21.4.0-2.el8pc.src.rpm
python-backoff-2.1.2-1.el8pc.src.rpm
python-bindep-2.11.0-2.el8pc.src.rpm
python-bleach-3.3.1-2.el8pc.src.rpm
python-bleach-allowlist-1.0.3-3.el8pc.src.rpm
python-bracex-2.2.1-2.el8pc.src.rpm
python-brotli-1.0.9-2.el8pc.src.rpm
python-cchardet-2.1.7-4.el8pc.src.rpm
python-certifi-2020.6.20-3.el8pc.src.rpm
python-cffi-1.15.1-1.el8pc.src.rpm
python-chardet-5.0.0-1.el8pc.src.rpm
python-charset-normalizer-2.1.1-1.el8pc.src.rpm
python-click-8.1.3-1.el8pc.src.rpm
python-click-shell-2.1-3.el8pc.src.rpm
python-colorama-0.4.4-3.el8pc.src.rpm
python-commonmark-0.9.1-5.el8pc.src.rpm
python-contextlib2-21.6.0-3.el8pc.src.rpm
python-cryptography-3.4.8-1.el8pc.src.rpm
python-daemon-2.3.1-1.1.el8sat.src.rpm
python-dataclasses-0.8-3.el8pc.src.rpm
python-dateutil-2.8.2-2.el8pc.src.rpm
python-debian-0.1.43-2.el8pc.src.rpm
python-defusedxml-0.7.1-3.el8pc.src.rpm
python-deprecated-1.2.13-1.el8pc.src.rpm
python-diff-match-patch-20200713-3.el8pc.src.rpm
python-distro-1.7.0-1.el8pc.src.rpm
python-django-3.2.18-1.el8pc.src.rpm
python-django-currentuser-0.5.3-5.el8pc.src.rpm
python-django-filter-22.1-2.el8pc.src.rpm
python-django-guid-3.3.0-1.el8pc.src.rpm
python-django-import-export-2.8.0-1.el8pc.src.rpm
python-django-lifecycle-1.0.0-1.el8pc.src.rpm
python-django-readonly-field-1.1.1-3.el8pc.src.rpm
python-djangorestframework-3.13.1-2.el8pc.src.rpm
python-djangorestframework-queryfields-1.0.0-5.el8pc.src.rpm
python-docutils-0.19-1.1.el8sat.src.rpm
python-drf-access-policy-1.1.2-1.el8pc.src.rpm
python-drf-nested-routers-0.93.4-3.el8pc.src.rpm
python-drf-spectacular-0.23.1-1.el8pc.src.rpm
python-dynaconf-3.1.9-1.el8pc.src.rpm
python-ecdsa-0.14.1-2.el8pc.src.rpm
python-enrich-1.2.6-5.el8pc.src.rpm
python-et-xmlfile-1.1.0-2.el8pc.src.rpm
python-flake8-3.9.2-5.el8pc.src.rpm
python-frozenlist-1.3.0-2.el8pc.src.rpm
python-future-0.18.2-5.el8pc.src.rpm
python-galaxy-importer-0.4.5-1.el8pc.src.rpm
python-gitdb-4.0.9-2.el8pc.src.rpm
python-gitpython-3.1.26-3.el8pc.src.rpm
python-gnupg-0.5.0-1.el8pc.src.rpm
python-gunicorn-20.1.0-5.el8pc.src.rpm
python-idna-3.3-2.el8pc.src.rpm
python-idna-ssl-1.1.0-5.el8pc.src.rpm
python-importlib-metadata-4.10.1-2.el8pc.src.rpm
python-inflection-0.5.1-3.el8pc.src.rpm
python-iniparse-0.4-35.el8pc.src.rpm
python-jinja2-3.1.2-1.el8pc.src.rpm
python-jsonschema-4.9.1-1.el8pc.src.rpm
python-lockfile-0.12.2-1.el8sat.src.rpm
python-lxml-4.7.1-2.el8pc.src.rpm
python-markdown-3.3.6-3.el8pc.src.rpm
python-markuppy-1.14-3.el8pc.src.rpm
python-markupsafe-2.0.1-3.el8pc.src.rpm
python-mccabe-0.6.1-3.el8pc.src.rpm
python-multidict-6.0.2-2.el8pc.src.rpm
python-naya-1.1.1-3.el8pc.src.rpm
python-odfpy-1.4.1-6.el8pc.src.rpm
python-openpyxl-3.0.9-2.el8pc.src.rpm
python-packaging-21.3-1.1.el8sat.src.rpm
python-parsley-1.3-2.el8pc.src.rpm
python-pbr-5.8.0-4.el8pc.src.rpm
python-pexpect-4.8.0-2.el8sat.src.rpm
python-productmd-1.33-3.el8pc.src.rpm
python-protobuf-4.21.6-1.el8pc.src.rpm
python-psycopg2-2.9.3-2.el8pc.src.rpm
python-ptyprocess-0.7.0-1.el8sat.src.rpm
python-pulp-ansible-0.15.0-1.el8pc.src.rpm
python-pulp-certguard-1.5.5-1.el8pc.src.rpm
python-pulp-cli-0.14.0-4.el8pc.src.rpm
python-pulp-container-2.14.3-1.el8pc.src.rpm
python-pulp-deb-2.20.0-1.el8pc.src.rpm
python-pulp-file-1.11.1-1.el8pc.src.rpm
python-pulp-rpm-3.18.11-1.el8pc.src.rpm
python-pulp_manifest-3.0.0-3.el8pc.src.rpm
python-pulpcore-3.21.6-1.el8pc.src.rpm
python-pyOpenSSL-19.1.0-3.el8pc.src.rpm
python-pycairo-1.20.1-3.el8pc.src.rpm
python-pycares-4.1.2-2.el8pc.src.rpm
python-pycodestyle-2.7.0-5.el8pc.src.rpm
python-pycparser-2.21-2.el8pc.src.rpm
python-pycryptodomex-3.14.1-2.el8pc.src.rpm
python-pyflakes-2.3.1-5.el8pc.src.rpm
python-pygments-2.11.2-2.el8pc.src.rpm
python-pygobject-3.40.1-4.el8pc.src.rpm
python-pygtrie-2.5.0-1.el8pc.src.rpm
python-pyjwkest-1.4.2-6.el8pc.src.rpm
python-pyjwt-2.5.0-2.el8pc.src.rpm
python-pyparsing-2.4.7-3.el8pc.src.rpm
python-pyrsistent-0.18.1-2.el8pc.src.rpm
python-pytz-2022.2.1-1.el8pc.src.rpm
python-pyyaml-5.4.1-4.el8pc.src.rpm
python-qpid-1.37.0-1.el8.src.rpm
python-redis-4.3.4-1.el8pc.src.rpm
python-requests-2.28.1-1.el8pc.src.rpm
python-requirements-parser-0.2.0-3.el8pc.src.rpm
python-rhsm-1.19.2-3.el8pc.src.rpm
python-rich-10.12.0-3.el8pc.src.rpm
python-ruamel-yaml-0.17.20-2.el8pc.src.rpm
python-ruamel-yaml-clib-0.2.6-2.el8pc.src.rpm
python-schema-0.7.5-2.el8pc.src.rpm
python-semantic-version-2.10.0-1.el8pc.src.rpm
python-six-1.16.0-2.el8pc.src.rpm
python-smmap-5.0.0-2.el8pc.src.rpm
python-sqlparse-0.4.2-3.el8pc.src.rpm
python-tablib-3.2.0-3.el8pc.src.rpm
python-tenacity-7.0.0-3.el8pc.src.rpm
python-toml-0.10.2-3.el8pc.src.rpm
python-types-cryptography-3.3.23-1.el8pc.src.rpm
python-typing-extensions-3.10.0.2-2.el8pc.src.rpm
python-uritemplate-4.1.1-2.el8pc.src.rpm
python-url-normalize-1.4.3-4.el8pc.src.rpm
python-urllib3-1.26.8-2.el8pc.src.rpm
python-urlman-2.0.1-1.el8pc.src.rpm
python-wcmatch-8.3-2.el8pc.src.rpm
python-webencodings-0.5.1-3.el8pc.src.rpm
python-websockify-0.10.0-3.el8sat.src.rpm
python-whitenoise-6.0.0-1.el8pc.src.rpm
python-wrapt-1.14.1-1.el8pc.src.rpm
python-xlrd-2.0.1-5.el8pc.src.rpm
python-xlwt-1.3.0-3.el8pc.src.rpm
python-yarl-1.7.2-2.el8pc.src.rpm
python-zipp-3.4.0-4.el8pc.src.rpm
qpid-cpp-1.39.0-7.el8amq.src.rpm
qpid-dispatch-1.14.0-6.el8.src.rpm
qpid-proton-0.33.0-4.el8.src.rpm
redhat-access-insights-puppet-1.0.1-1.el8sat.src.rpm
rubygem-actioncable-6.1.7-1.el8sat.src.rpm
rubygem-actionmailbox-6.1.7-1.el8sat.src.rpm
rubygem-actionmailer-6.1.7-1.el8sat.src.rpm
rubygem-actionpack-6.1.7-1.el8sat.src.rpm
rubygem-actiontext-6.1.7-1.el8sat.src.rpm
rubygem-actionview-6.1.7-1.el8sat.src.rpm
rubygem-activejob-6.1.7-1.el8sat.src.rpm
rubygem-activemodel-6.1.7-1.el8sat.src.rpm
rubygem-activerecord-6.1.7-1.el8sat.src.rpm
rubygem-activerecord-import-1.4.1-1.el8sat.src.rpm
rubygem-activerecord-session_store-2.0.0-1.el8sat.src.rpm
rubygem-activestorage-6.1.7-1.el8sat.src.rpm
rubygem-activesupport-6.1.7-1.el8sat.src.rpm
rubygem-acts_as_list-1.0.3-2.el8sat.src.rpm
rubygem-addressable-2.8.1-1.el8sat.src.rpm
rubygem-algebrick-0.7.5-1.el8sat.src.rpm
rubygem-amazing_print-1.4.0-1.el8sat.src.rpm
rubygem-ancestry-4.2.0-1.el8sat.src.rpm
rubygem-anemone-0.7.2-23.el8sat.src.rpm
rubygem-angular-rails-templates-1.1.0-2.el8sat.src.rpm
rubygem-ansi-1.5.0-3.el8sat.src.rpm
rubygem-apipie-bindings-0.6.0-1.el8sat.src.rpm
rubygem-apipie-dsl-2.5.0-1.el8sat.src.rpm
rubygem-apipie-params-0.0.5-5.1.el8sat.src.rpm
rubygem-apipie-rails-0.8.2-1.1.el8sat.src.rpm
rubygem-audited-5.0.2-1.el8sat.src.rpm
rubygem-azure_mgmt_compute-0.22.0-1.el8sat.src.rpm
rubygem-azure_mgmt_network-0.26.1-2.el8sat.src.rpm
rubygem-azure_mgmt_resources-0.18.2-1.el8sat.src.rpm
rubygem-azure_mgmt_storage-0.23.0-1.el8sat.src.rpm
rubygem-azure_mgmt_subscriptions-0.18.5-1.el8sat.src.rpm
rubygem-bcrypt-3.1.18-1.el8sat.src.rpm
rubygem-builder-3.2.4-2.el8sat.src.rpm
rubygem-bundler_ext-0.4.1-6.el8sat.src.rpm
rubygem-clamp-1.1.2-7.el8sat.src.rpm
rubygem-coffee-rails-5.0.0-2.el8sat.src.rpm
rubygem-coffee-script-2.4.1-5.el8sat.src.rpm
rubygem-coffee-script-source-1.12.2-5.el8sat.src.rpm
rubygem-colorize-0.8.1-2.el8sat.src.rpm
rubygem-concurrent-ruby-1.1.10-1.el8sat.src.rpm
rubygem-concurrent-ruby-edge-0.6.0-3.el8sat.src.rpm
rubygem-connection_pool-2.3.0-1.el8sat.src.rpm
rubygem-crass-1.0.6-2.el8sat.src.rpm
rubygem-css_parser-1.12.0-1.el8sat.src.rpm
rubygem-daemons-1.4.1-1.el8sat.src.rpm
rubygem-deacon-1.0.0-5.el8sat.src.rpm
rubygem-declarative-0.0.20-1.el8sat.src.rpm
rubygem-deep_cloneable-3.2.0-1.el8sat.src.rpm
rubygem-deface-1.5.3-3.el8sat.src.rpm
rubygem-diffy-3.0.1-6.1.el8sat.src.rpm
rubygem-domain_name-0.5.20190701-1.el8sat.src.rpm
rubygem-dynflow-1.6.10-1.el8sat.src.rpm
rubygem-erubi-1.11.0-1.el8sat.src.rpm
rubygem-excon-0.93.1-1.el8sat.src.rpm
rubygem-execjs-2.8.1-1.el8sat.src.rpm
rubygem-facter-4.2.13-1.el8sat.src.rpm
rubygem-faraday-1.10.2-1.el8sat.src.rpm
rubygem-faraday-cookie_jar-0.0.6-2.el8sat.src.rpm
rubygem-faraday-em_http-1.0.0-1.el8sat.src.rpm
rubygem-faraday-em_synchrony-1.0.0-1.el8sat.src.rpm
rubygem-faraday-excon-1.1.0-1.el8sat.src.rpm
rubygem-faraday-httpclient-1.0.1-1.el8sat.src.rpm
rubygem-faraday-multipart-1.0.4-1.el8sat.src.rpm
rubygem-faraday-net_http-1.0.1-1.el8sat.src.rpm
rubygem-faraday-net_http_persistent-1.2.0-1.el8sat.src.rpm
rubygem-faraday-patron-1.0.0-1.el8sat.src.rpm
rubygem-faraday-rack-1.0.0-1.el8sat.src.rpm
rubygem-faraday-retry-1.0.3-1.el8sat.src.rpm
rubygem-faraday_middleware-1.2.0-1.el8sat.src.rpm
rubygem-fast_gettext-1.8.0-1.el8sat.src.rpm
rubygem-ffi-1.15.5-1.el8sat.src.rpm
rubygem-fog-aws-3.15.0-1.el8sat.src.rpm
rubygem-fog-core-2.2.4-1.el8sat.src.rpm
rubygem-fog-json-1.2.0-4.el8sat.src.rpm
rubygem-fog-kubevirt-1.3.3-2.el8sat.src.rpm
rubygem-fog-libvirt-0.9.0-1.el8sat.src.rpm
rubygem-fog-openstack-1.1.0-1.el8sat.src.rpm
rubygem-fog-ovirt-2.0.2-1.el8sat.src.rpm
rubygem-fog-vsphere-3.6.0-1.el8sat.src.rpm
rubygem-fog-xml-0.1.4-1.el8sat.src.rpm
rubygem-foreman-tasks-7.2.1-1.el8sat.src.rpm
rubygem-foreman_ansible-10.4.0-1.el8sat.src.rpm
rubygem-foreman_azure_rm-2.2.7-1.el8sat.src.rpm
rubygem-foreman_bootdisk-21.0.3-1.1.el8sat.src.rpm
rubygem-foreman_discovery-22.0.2-1.1.el8sat.src.rpm
rubygem-foreman_google-1.0.3-1.el8sat.src.rpm
rubygem-foreman_hooks-0.3.17-3.1.el8sat.src.rpm
rubygem-foreman_kubevirt-0.1.9-5.1.el8sat.src.rpm
rubygem-foreman_leapp-0.1.13-1.el8sat.src.rpm
rubygem-foreman_maintain-1.2.8-1.el8sat.src.rpm
rubygem-foreman_openscap-5.2.3-1.el8sat.src.rpm
rubygem-foreman_puppet-5.0.0-1.el8sat.src.rpm
rubygem-foreman_remote_execution-8.2.1-1.el8sat.src.rpm
rubygem-foreman_rh_cloud-7.0.45-1.el8sat.src.rpm
rubygem-foreman_scap_client-0.5.0-1.el8sat.src.rpm
rubygem-foreman_templates-9.3.0-2.1.el8sat.src.rpm
rubygem-foreman_theme_satellite-11.0.0.5-1.el8sat.src.rpm
rubygem-foreman_virt_who_configure-0.5.13-1.el8sat.src.rpm
rubygem-foreman_webhooks-3.0.5-1.1.el8sat.src.rpm
rubygem-formatador-0.3.0-1.el8sat.src.rpm
rubygem-friendly_id-5.4.2-1.el8sat.src.rpm
rubygem-fx-0.7.0-1.el8sat.src.rpm
rubygem-gapic-common-0.12.0-1.el8sat.src.rpm
rubygem-get_process_mem-0.2.7-2.1.el8sat.src.rpm
rubygem-gettext_i18n_rails-1.9.0-1.el8sat.src.rpm
rubygem-git-1.11.0-1.el8sat.src.rpm
rubygem-gitlab-sidekiq-fetcher-0.9.0-2.el8sat.src.rpm
rubygem-globalid-1.0.0-1.el8sat.src.rpm
rubygem-google-apis-compute_v1-0.54.0-1.el8sat.src.rpm
rubygem-google-apis-core-0.9.1-1.el8sat.src.rpm
rubygem-google-cloud-common-1.1.0-1.el8sat.src.rpm
rubygem-google-cloud-compute-0.5.0-1.el8sat.src.rpm
rubygem-google-cloud-compute-v1-1.7.1-1.el8sat.src.rpm
rubygem-google-cloud-core-1.6.0-1.el8sat.src.rpm
rubygem-google-cloud-env-1.6.0-1.el8sat.src.rpm
rubygem-google-cloud-errors-1.3.0-1.el8sat.src.rpm
rubygem-google-protobuf-3.21.6-1.el8sat.src.rpm
rubygem-googleapis-common-protos-1.3.12-1.el8sat.src.rpm
rubygem-googleapis-common-protos-types-1.4.0-1.el8sat.src.rpm
rubygem-googleauth-1.3.0-1.el8sat.src.rpm
rubygem-graphql-1.13.16-1.el8sat.src.rpm
rubygem-graphql-batch-0.5.1-1.el8sat.src.rpm
rubygem-grpc-1.49.1-1.el8sat.src.rpm
rubygem-gssapi-1.3.1-1.el8sat.src.rpm
rubygem-hammer_cli-3.5.1-1.el8sat.src.rpm
rubygem-hammer_cli_foreman-3.5.1-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_admin-1.1.0-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_ansible-0.4.0-2.el8sat.src.rpm
rubygem-hammer_cli_foreman_azure_rm-0.2.2-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_bootdisk-0.3.0-3.el8sat.src.rpm
rubygem-hammer_cli_foreman_discovery-1.1.0-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_google-1.0.0-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_kubevirt-0.1.5-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_leapp-0.1.1-2.el8sat.src.rpm
rubygem-hammer_cli_foreman_openscap-0.1.13-2.el8sat.src.rpm
rubygem-hammer_cli_foreman_puppet-0.0.6-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_remote_execution-0.2.2-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_tasks-0.0.18-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_templates-0.2.0-3.el8sat.src.rpm
rubygem-hammer_cli_foreman_virt_who_configure-0.0.9-2.el8sat.src.rpm
rubygem-hammer_cli_foreman_webhooks-0.0.4-1.el8sat.src.rpm
rubygem-hammer_cli_katello-1.7.3-1.el8sat.src.rpm
rubygem-hashie-5.0.0-1.el8sat.src.rpm
rubygem-highline-2.0.3-2.el8sat.src.rpm
rubygem-hocon-1.3.1-2.el8sat.src.rpm
rubygem-http-3.3.0-2.el8sat.src.rpm
rubygem-http-accept-1.7.0-1.el8sat.src.rpm
rubygem-http-cookie-1.0.5-1.el8sat.src.rpm
rubygem-http-form_data-2.1.1-2.el8sat.src.rpm
rubygem-http_parser.rb-0.6.0-3.1.el8sat.src.rpm
rubygem-httpclient-2.8.3-4.el8sat.src.rpm
rubygem-i18n-1.12.0-1.el8sat.src.rpm
rubygem-infoblox-3.0.0-4.el8sat.src.rpm
rubygem-jgrep-1.3.3-11.el8sat.src.rpm
rubygem-journald-logger-3.1.0-1.el8sat.src.rpm
rubygem-journald-native-1.0.12-1.el8sat.src.rpm
rubygem-jwt-2.5.0-1.el8sat.src.rpm
rubygem-kafo-6.5.0-1.el8sat.src.rpm
rubygem-kafo_parsers-1.2.1-1.el8sat.src.rpm
rubygem-kafo_wizards-0.0.2-2.el8sat.src.rpm
rubygem-katello-4.7.0.23-1.el8sat.src.rpm
rubygem-kubeclient-4.3.0-2.el8sat.src.rpm
rubygem-ldap_fluff-0.6.0-1.el8sat.src.rpm
rubygem-little-plugger-1.1.4-3.el8sat.src.rpm
rubygem-locale-2.1.3-1.el8sat.src.rpm
rubygem-logging-2.3.1-1.el8sat.src.rpm
rubygem-logging-journald-2.1.0-1.el8sat.src.rpm
rubygem-loofah-2.19.1-1.el8sat.src.rpm
rubygem-mail-2.7.1-2.el8sat.src.rpm
rubygem-marcel-1.0.2-1.el8sat.src.rpm
rubygem-memoist-0.16.2-1.el8sat.src.rpm
rubygem-method_source-1.0.0-1.el8sat.src.rpm
rubygem-mime-types-3.4.1-1.el8sat.src.rpm
rubygem-mime-types-data-3.2022.0105-1.el8sat.src.rpm
rubygem-mini_mime-1.1.2-1.el8sat.src.rpm
rubygem-mqtt-0.5.0-1.el8sat.src.rpm
rubygem-ms_rest-0.7.6-1.el8sat.src.rpm
rubygem-ms_rest_azure-0.12.0-1.el8sat.src.rpm
rubygem-msgpack-1.6.0-1.el8sat.src.rpm
rubygem-multi_json-1.15.0-1.el8sat.src.rpm
rubygem-multipart-post-2.2.3-1.el8sat.src.rpm
rubygem-mustermann-2.0.2-1.el8sat.src.rpm
rubygem-net-ldap-0.17.1-1.el8sat.src.rpm
rubygem-net-ping-2.0.8-1.el8sat.src.rpm
rubygem-net-scp-4.0.0-1.el8sat.src.rpm
rubygem-net-ssh-7.0.1-1.el8sat.src.rpm
rubygem-net-ssh-krb-0.4.0-4.el8sat.src.rpm
rubygem-net_http_unix-0.2.2-2.el8sat.src.rpm
rubygem-netrc-0.11.0-6.el8sat.src.rpm
rubygem-newt-0.9.7-3.1.el8sat.src.rpm
rubygem-nio4r-2.5.8-1.el8sat.src.rpm
rubygem-nokogiri-1.13.9-1.el8sat.src.rpm
rubygem-oauth-1.1.0-1.el8sat.src.rpm
rubygem-oauth-tty-1.0.5-1.el8sat.src.rpm
rubygem-openscap-0.4.9-8.el8sat.src.rpm
rubygem-openscap_parser-1.0.2-2.el8sat.src.rpm
rubygem-optimist-3.0.1-1.el8sat.src.rpm
rubygem-os-1.1.4-1.el8sat.src.rpm
rubygem-ovirt-engine-sdk-4.4.1-1.el8sat.src.rpm
rubygem-ovirt_provision_plugin-2.0.3-3.el8sat.src.rpm
rubygem-parallel-1.22.1-1.el8sat.src.rpm
rubygem-parse-cron-0.1.4-5.el8sat.src.rpm
rubygem-pg-1.4.4-1.el8sat.src.rpm
rubygem-polyglot-0.3.5-3.1.el8sat.src.rpm
rubygem-powerbar-2.0.1-3.el8sat.src.rpm
rubygem-prometheus-client-1.0.0-3.el8sat.src.rpm
rubygem-promise.rb-0.7.4-3.el8sat.src.rpm
rubygem-public_suffix-5.0.0-1.el8sat.src.rpm
rubygem-pulp_ansible_client-0.15.0-1.el8sat.src.rpm
rubygem-pulp_certguard_client-1.5.5-1.el8sat.src.rpm
rubygem-pulp_container_client-2.14.2-1.el8sat.src.rpm
rubygem-pulp_deb_client-2.20.0-1.el8sat.src.rpm
rubygem-pulp_file_client-1.11.2-1.el8sat.src.rpm
rubygem-pulp_ostree_client-2.0.0-0.1.a1.el8sat.src.rpm
rubygem-pulp_python_client-3.7.3-1.el8sat.src.rpm
rubygem-pulp_rpm_client-3.18.7-1.el8sat.src.rpm
rubygem-pulpcore_client-3.21.2-1.el8sat.src.rpm
rubygem-puma-5.6.5-1.el8sat.src.rpm
rubygem-puma-status-1.3-1.el8sat.src.rpm
rubygem-qpid_proton-0.33.0-5.el8sat.src.rpm
rubygem-quantile-0.2.0-5.el8sat.src.rpm
rubygem-rabl-0.16.1-1.el8sat.src.rpm
rubygem-rack-2.2.4-1.el8sat.src.rpm
rubygem-rack-cors-1.1.1-1.el8sat.src.rpm
rubygem-rack-jsonp-1.3.1-10.el8sat.src.rpm
rubygem-rack-protection-2.2.2-1.el8sat.src.rpm
rubygem-rack-test-2.0.2-1.el8sat.src.rpm
rubygem-rails-6.1.7-1.el8sat.src.rpm
rubygem-rails-dom-testing-2.0.3-7.el8sat.src.rpm
rubygem-rails-html-sanitizer-1.4.4-1.el8sat.src.rpm
rubygem-rails-i18n-7.0.5-1.el8sat.src.rpm
rubygem-railties-6.1.7-1.el8sat.src.rpm
rubygem-rainbow-2.2.2-1.el8sat.src.rpm
rubygem-rb-inotify-0.10.1-1.el8sat.src.rpm
rubygem-rbnacl-4.0.2-2.el8sat.src.rpm
rubygem-rbvmomi2-3.6.0-2.el8sat.src.rpm
rubygem-rchardet-1.8.0-1.el8sat.src.rpm
rubygem-recursive-open-struct-1.1.0-2.el8sat.src.rpm
rubygem-redfish_client-0.5.4-1.el8sat.src.rpm
rubygem-redis-4.5.1-1.el8sat.src.rpm
rubygem-representable-3.2.0-1.el8sat.src.rpm
rubygem-responders-3.0.1-1.el8sat.src.rpm
rubygem-rest-client-2.1.0-1.el8sat.src.rpm
rubygem-retriable-3.1.2-3.el8sat.src.rpm
rubygem-rkerberos-0.1.5-20.1.el8sat.src.rpm
rubygem-roadie-5.0.1-1.el8sat.src.rpm
rubygem-roadie-rails-3.0.0-1.el8sat.src.rpm
rubygem-robotex-1.0.0-22.el8sat.src.rpm
rubygem-rsec-0.4.3-5.el8sat.src.rpm
rubygem-ruby-libvirt-0.8.0-1.el8sat.src.rpm
rubygem-ruby2_keywords-0.0.5-1.el8sat.src.rpm
rubygem-ruby2ruby-2.5.0-1.el8sat.src.rpm
rubygem-ruby_parser-3.19.1-1.el8sat.src.rpm
rubygem-rubyipmi-0.11.1-1.el8sat.src.rpm
rubygem-runcible-2.13.1-2.el8sat.src.rpm
rubygem-safemode-1.3.7-1.el8sat.src.rpm
rubygem-scoped_search-4.1.10-1.el8sat.src.rpm
rubygem-sd_notify-0.1.1-1.el8sat.src.rpm
rubygem-secure_headers-6.5.0-1.el8sat.src.rpm
rubygem-sequel-5.62.0-1.el8sat.src.rpm
rubygem-server_sent_events-0.1.3-1.el8sat.src.rpm
rubygem-sexp_processor-4.16.1-1.el8sat.src.rpm
rubygem-sidekiq-6.3.1-2.el8sat.src.rpm
rubygem-signet-0.17.0-1.el8sat.src.rpm
rubygem-sinatra-2.2.2-1.el8sat.src.rpm
rubygem-smart_proxy_ansible-3.5.0-1.el8sat.src.rpm
rubygem-smart_proxy_container_gateway-1.0.7-1.el8sat.src.rpm
rubygem-smart_proxy_dhcp_infoblox-0.0.17-1.el8sat.src.rpm
rubygem-smart_proxy_dhcp_remote_isc-0.0.5-6.el8sat.src.rpm
rubygem-smart_proxy_discovery-1.0.5-9.el8sat.src.rpm
rubygem-smart_proxy_discovery_image-1.6.0-2.el8sat.src.rpm
rubygem-smart_proxy_dns_infoblox-1.1.0-7.el8sat.src.rpm
rubygem-smart_proxy_dynflow-0.9.0-1.el8sat.src.rpm
rubygem-smart_proxy_dynflow_core-0.4.1-1.el8sat.src.rpm
rubygem-smart_proxy_openscap-0.9.2-1.el8sat.src.rpm
rubygem-smart_proxy_pulp-3.2.0-3.el8sat.src.rpm
rubygem-smart_proxy_remote_execution_ssh-0.10.1-1.el8sat.src.rpm
rubygem-smart_proxy_shellhooks-0.9.2-3.el8sat.src.rpm
rubygem-snaky_hash-2.0.1-1.el8sat.src.rpm
rubygem-sprockets-4.1.1-1.el8sat.src.rpm
rubygem-sprockets-rails-3.4.2-1.el8sat.src.rpm
rubygem-sqlite3-1.4.2-1.el8sat.src.rpm
rubygem-sshkey-2.0.0-1.el8sat.src.rpm
rubygem-statsd-instrument-2.9.2-1.el8sat.src.rpm
rubygem-stomp-1.4.10-1.el8sat.src.rpm
rubygem-thor-1.2.1-1.el8sat.src.rpm
rubygem-tilt-2.0.11-1.el8sat.src.rpm
rubygem-timeliness-0.3.10-2.el8sat.src.rpm
rubygem-trailblazer-option-0.1.2-1.el8sat.src.rpm
rubygem-tzinfo-2.0.5-1.el8sat.src.rpm
rubygem-uber-0.1.0-3.el8sat.src.rpm
rubygem-unf-0.1.4-1.el8sat.src.rpm
rubygem-unf_ext-0.0.8.2-1.el8sat.src.rpm
rubygem-unicode-0.4.4.4-4.1.el8sat.src.rpm
rubygem-unicode-display_width-1.8.0-1.el8sat.src.rpm
rubygem-validates_lengths_from_database-0.8.0-1.el8sat.src.rpm
rubygem-version_gem-1.1.1-1.el8sat.src.rpm
rubygem-webpack-rails-0.9.11-1.el8sat.src.rpm
rubygem-webrick-1.7.0-1.el8sat.src.rpm
rubygem-websocket-driver-0.7.5-1.el8sat.src.rpm
rubygem-websocket-extensions-0.1.5-2.el8sat.src.rpm
rubygem-will_paginate-3.3.1-1.el8sat.src.rpm
rubygem-xmlrpc-0.3.2-1.el8sat.src.rpm
rubygem-zeitwerk-2.6.4-1.el8sat.src.rpm
saslwrapper-0.22-6.el8sat.src.rpm
satellite-6.13.0-6.el8sat.src.rpm
satellite-installer-6.13.0.7-1.el8sat.src.rpm
satellite-maintain-0.0.1-1.el8sat.src.rpm
yggdrasil-worker-forwarder-0.0.1-1.el8sat.src.rpm

noarch:
ansible-collection-redhat-satellite-3.9.0-2.el8sat.noarch.rpm
ansible-collection-redhat-satellite_operations-1.3.0-2.el8sat.noarch.rpm
ansible-lint-5.0.8-4.el8pc.noarch.rpm
ansible-runner-2.2.1-3.el8sat.noarch.rpm
ansiblerole-foreman_scap_client-0.2.0-2.el8sat.noarch.rpm
ansiblerole-insights-client-1.7.1-2.el8sat.noarch.rpm
candlepin-4.2.13-1.el8sat.noarch.rpm
candlepin-selinux-4.2.13-1.el8sat.noarch.rpm
foreman-3.5.1.14-1.el8sat.noarch.rpm
foreman-bootloaders-redhat-202102220000-1.el8sat.noarch.rpm
foreman-bootloaders-redhat-tftpboot-202102220000-1.el8sat.noarch.rpm
foreman-cli-3.5.1.14-1.el8sat.noarch.rpm
foreman-debug-3.5.1.14-1.el8sat.noarch.rpm
foreman-discovery-image-4.1.0-10.el8sat.noarch.rpm
foreman-dynflow-sidekiq-3.5.1.14-1.el8sat.noarch.rpm
foreman-ec2-3.5.1.14-1.el8sat.noarch.rpm
foreman-installer-3.5.2.1-1.el8sat.noarch.rpm
foreman-installer-katello-3.5.2.1-1.el8sat.noarch.rpm
foreman-journald-3.5.1.14-1.el8sat.noarch.rpm
foreman-libvirt-3.5.1.14-1.el8sat.noarch.rpm
foreman-obsolete-packages-1.1-1.el8sat.noarch.rpm
foreman-openstack-3.5.1.14-1.el8sat.noarch.rpm
foreman-ovirt-3.5.1.14-1.el8sat.noarch.rpm
foreman-postgresql-3.5.1.14-1.el8sat.noarch.rpm
foreman-proxy-3.5.1-1.el8sat.noarch.rpm
foreman-proxy-journald-3.5.1-1.el8sat.noarch.rpm
foreman-selinux-3.5.1-1.el8sat.noarch.rpm
foreman-service-3.5.1.14-1.el8sat.noarch.rpm
foreman-telemetry-3.5.1.14-1.el8sat.noarch.rpm
foreman-vmware-3.5.1.14-1.el8sat.noarch.rpm
katello-4.7.0-1.el8sat.noarch.rpm
katello-certs-tools-2.9.0-1.el8sat.noarch.rpm
katello-client-bootstrap-1.7.9-1.el8sat.noarch.rpm
katello-common-4.7.0-1.el8sat.noarch.rpm
katello-debug-4.7.0-1.el8sat.noarch.rpm
katello-selinux-4.0.2-2.el8sat.noarch.rpm
puppet-agent-oauth-0.5.10-1.el8sat.noarch.rpm
puppet-foreman_scap_client-0.4.0-1.el8sat.noarch.rpm
puppetlabs-stdlib-5.2.0-1.el8sat.noarch.rpm
puppetserver-7.9.3-1.el8sat.noarch.rpm
python2-qpid-1.37.0-1.el8.noarch.rpm
python3-websockify-0.10.0-3.el8sat.noarch.rpm
python39-aiodns-3.0.0-3.el8pc.noarch.rpm
python39-aiofiles-22.1.0-1.el8pc.noarch.rpm
python39-aiohttp-xmlrpc-1.5.0-2.el8pc.noarch.rpm
python39-aioredis-2.0.1-2.el8pc.noarch.rpm
python39-aiosignal-1.2.0-2.el8pc.noarch.rpm
python39-ansible-builder-1.0.1-4.el8pc.noarch.rpm
python39-ansible-runner-2.2.1-3.el8sat.noarch.rpm
python39-asgiref-3.5.2-1.el8pc.noarch.rpm
python39-async-lru-1.0.3-1.el8pc.noarch.rpm
python39-async-timeout-4.0.2-2.el8pc.noarch.rpm
python39-asyncio-throttle-1.0.2-3.el8pc.noarch.rpm
python39-attrs-21.4.0-2.el8pc.noarch.rpm
python39-backoff-2.1.2-1.el8pc.noarch.rpm
python39-bindep-2.11.0-2.el8pc.noarch.rpm
python39-bleach-3.3.1-2.el8pc.noarch.rpm
python39-bleach-allowlist-1.0.3-3.el8pc.noarch.rpm
python39-bracex-2.2.1-2.el8pc.noarch.rpm
python39-certifi-2020.6.20-3.el8pc.noarch.rpm
python39-chardet-5.0.0-1.el8pc.noarch.rpm
python39-charset-normalizer-2.1.1-1.el8pc.noarch.rpm
python39-click-8.1.3-1.el8pc.noarch.rpm
python39-click-shell-2.1-3.el8pc.noarch.rpm
python39-colorama-0.4.4-3.el8pc.noarch.rpm
python39-commonmark-0.9.1-5.el8pc.noarch.rpm
python39-contextlib2-21.6.0-3.el8pc.noarch.rpm
python39-daemon-2.3.1-1.1.el8sat.noarch.rpm
python39-dataclasses-0.8-3.el8pc.noarch.rpm
python39-dateutil-2.8.2-2.el8pc.noarch.rpm
python39-debian-0.1.43-2.el8pc.noarch.rpm
python39-defusedxml-0.7.1-3.el8pc.noarch.rpm
python39-deprecated-1.2.13-1.el8pc.noarch.rpm
python39-diff-match-patch-20200713-3.el8pc.noarch.rpm
python39-distro-1.7.0-1.el8pc.noarch.rpm
python39-django-3.2.18-1.el8pc.noarch.rpm
python39-django-currentuser-0.5.3-5.el8pc.noarch.rpm
python39-django-filter-22.1-2.el8pc.noarch.rpm
python39-django-guid-3.3.0-1.el8pc.noarch.rpm
python39-django-import-export-2.8.0-1.el8pc.noarch.rpm
python39-django-lifecycle-1.0.0-1.el8pc.noarch.rpm
python39-django-readonly-field-1.1.1-3.el8pc.noarch.rpm
python39-djangorestframework-3.13.1-2.el8pc.noarch.rpm
python39-djangorestframework-queryfields-1.0.0-5.el8pc.noarch.rpm
python39-docutils-0.19-1.1.el8sat.noarch.rpm
python39-drf-access-policy-1.1.2-1.el8pc.noarch.rpm
python39-drf-nested-routers-0.93.4-3.el8pc.noarch.rpm
python39-drf-spectacular-0.23.1-1.el8pc.noarch.rpm
python39-dynaconf-3.1.9-1.el8pc.noarch.rpm
python39-ecdsa-0.14.1-2.el8pc.noarch.rpm
python39-enrich-1.2.6-5.el8pc.noarch.rpm
python39-et-xmlfile-1.1.0-2.el8pc.noarch.rpm
python39-flake8-3.9.2-5.el8pc.noarch.rpm
python39-future-0.18.2-5.el8pc.noarch.rpm
python39-galaxy-importer-0.4.5-1.el8pc.noarch.rpm
python39-gitdb-4.0.9-2.el8pc.noarch.rpm
python39-gitpython-3.1.26-3.el8pc.noarch.rpm
python39-gnupg-0.5.0-1.el8pc.noarch.rpm
python39-gunicorn-20.1.0-5.el8pc.noarch.rpm
python39-idna-3.3-2.el8pc.noarch.rpm
python39-idna-ssl-1.1.0-5.el8pc.noarch.rpm
python39-importlib-metadata-4.10.1-2.el8pc.noarch.rpm
python39-inflection-0.5.1-3.el8pc.noarch.rpm
python39-iniparse-0.4-35.el8pc.noarch.rpm
python39-jinja2-3.1.2-1.el8pc.noarch.rpm
python39-jsonschema-4.9.1-1.el8pc.noarch.rpm
python39-lockfile-0.12.2-1.el8sat.noarch.rpm
python39-markdown-3.3.6-3.el8pc.noarch.rpm
python39-markuppy-1.14-3.el8pc.noarch.rpm
python39-mccabe-0.6.1-3.el8pc.noarch.rpm
python39-naya-1.1.1-3.el8pc.noarch.rpm
python39-odfpy-1.4.1-6.el8pc.noarch.rpm
python39-openpyxl-3.0.9-2.el8pc.noarch.rpm
python39-packaging-21.3-1.1.el8sat.noarch.rpm
python39-parsley-1.3-2.el8pc.noarch.rpm
python39-pbr-5.8.0-4.el8pc.noarch.rpm
python39-pexpect-4.8.0-2.el8sat.noarch.rpm
python39-productmd-1.33-3.el8pc.noarch.rpm
python39-protobuf-4.21.6-1.el8pc.noarch.rpm
python39-ptyprocess-0.7.0-1.el8sat.noarch.rpm
python39-pulp-ansible-0.15.0-1.el8pc.noarch.rpm
python39-pulp-certguard-1.5.5-1.el8pc.noarch.rpm
python39-pulp-cli-0.14.0-4.el8pc.noarch.rpm
python39-pulp-container-2.14.3-1.el8pc.noarch.rpm
python39-pulp-deb-2.20.0-1.el8pc.noarch.rpm
python39-pulp-file-1.11.1-1.el8pc.noarch.rpm
python39-pulp-rpm-3.18.11-1.el8pc.noarch.rpm
python39-pulp_manifest-3.0.0-3.el8pc.noarch.rpm
python39-pulpcore-3.21.6-1.el8pc.noarch.rpm
python39-pyOpenSSL-19.1.0-3.el8pc.noarch.rpm
python39-pycodestyle-2.7.0-5.el8pc.noarch.rpm
python39-pycparser-2.21-2.el8pc.noarch.rpm
python39-pyflakes-2.3.1-5.el8pc.noarch.rpm
python39-pygments-2.11.2-2.el8pc.noarch.rpm
python39-pygtrie-2.5.0-1.el8pc.noarch.rpm
python39-pyjwkest-1.4.2-6.el8pc.noarch.rpm
python39-pyjwt-2.5.0-2.el8pc.noarch.rpm
python39-pyparsing-2.4.7-3.el8pc.noarch.rpm
python39-pytz-2022.2.1-1.el8pc.noarch.rpm
python39-redis-4.3.4-1.el8pc.noarch.rpm
python39-requests-2.28.1-1.el8pc.noarch.rpm
python39-requirements-parser-0.2.0-3.el8pc.noarch.rpm
python39-rich-10.12.0-3.el8pc.noarch.rpm
python39-ruamel-yaml-0.17.20-2.el8pc.noarch.rpm
python39-schema-0.7.5-2.el8pc.noarch.rpm
python39-semantic-version-2.10.0-1.el8pc.noarch.rpm
python39-six-1.16.0-2.el8pc.noarch.rpm
python39-smmap-5.0.0-2.el8pc.noarch.rpm
python39-sqlparse-0.4.2-3.el8pc.noarch.rpm
python39-tablib-3.2.0-3.el8pc.noarch.rpm
python39-tenacity-7.0.0-3.el8pc.noarch.rpm
python39-toml-0.10.2-3.el8pc.noarch.rpm
python39-types-cryptography-3.3.23-1.el8pc.noarch.rpm
python39-typing-extensions-3.10.0.2-2.el8pc.noarch.rpm
python39-uritemplate-4.1.1-2.el8pc.noarch.rpm
python39-url-normalize-1.4.3-4.el8pc.noarch.rpm
python39-urllib3-1.26.8-2.el8pc.noarch.rpm
python39-urlman-2.0.1-1.el8pc.noarch.rpm
python39-wcmatch-8.3-2.el8pc.noarch.rpm
python39-webencodings-0.5.1-3.el8pc.noarch.rpm
python39-whitenoise-6.0.0-1.el8pc.noarch.rpm
python39-xlrd-2.0.1-5.el8pc.noarch.rpm
python39-xlwt-1.3.0-3.el8pc.noarch.rpm
python39-zipp-3.4.0-4.el8pc.noarch.rpm
qpid-dispatch-tools-1.14.0-6.el8.noarch.rpm
qpid-tools-1.39.0-7.el8amq.noarch.rpm
redhat-access-insights-puppet-1.0.1-1.el8sat.noarch.rpm
rubygem-actioncable-6.1.7-1.el8sat.noarch.rpm
rubygem-actionmailbox-6.1.7-1.el8sat.noarch.rpm
rubygem-actionmailer-6.1.7-1.el8sat.noarch.rpm
rubygem-actionpack-6.1.7-1.el8sat.noarch.rpm
rubygem-actiontext-6.1.7-1.el8sat.noarch.rpm
rubygem-actionview-6.1.7-1.el8sat.noarch.rpm
rubygem-activejob-6.1.7-1.el8sat.noarch.rpm
rubygem-activemodel-6.1.7-1.el8sat.noarch.rpm
rubygem-activerecord-6.1.7-1.el8sat.noarch.rpm
rubygem-activerecord-import-1.4.1-1.el8sat.noarch.rpm
rubygem-activerecord-session_store-2.0.0-1.el8sat.noarch.rpm
rubygem-activestorage-6.1.7-1.el8sat.noarch.rpm
rubygem-activesupport-6.1.7-1.el8sat.noarch.rpm
rubygem-acts_as_list-1.0.3-2.el8sat.noarch.rpm
rubygem-addressable-2.8.1-1.el8sat.noarch.rpm
rubygem-algebrick-0.7.5-1.el8sat.noarch.rpm
rubygem-amazing_print-1.4.0-1.el8sat.noarch.rpm
rubygem-ancestry-4.2.0-1.el8sat.noarch.rpm
rubygem-anemone-0.7.2-23.el8sat.noarch.rpm
rubygem-angular-rails-templates-1.1.0-2.el8sat.noarch.rpm
rubygem-ansi-1.5.0-3.el8sat.noarch.rpm
rubygem-apipie-bindings-0.6.0-1.el8sat.noarch.rpm
rubygem-apipie-dsl-2.5.0-1.el8sat.noarch.rpm
rubygem-apipie-params-0.0.5-5.1.el8sat.noarch.rpm
rubygem-apipie-rails-0.8.2-1.1.el8sat.noarch.rpm
rubygem-audited-5.0.2-1.el8sat.noarch.rpm
rubygem-azure_mgmt_compute-0.22.0-1.el8sat.noarch.rpm
rubygem-azure_mgmt_network-0.26.1-2.el8sat.noarch.rpm
rubygem-azure_mgmt_resources-0.18.2-1.el8sat.noarch.rpm
rubygem-azure_mgmt_storage-0.23.0-1.el8sat.noarch.rpm
rubygem-azure_mgmt_subscriptions-0.18.5-1.el8sat.noarch.rpm
rubygem-builder-3.2.4-2.el8sat.noarch.rpm
rubygem-bundler_ext-0.4.1-6.el8sat.noarch.rpm
rubygem-clamp-1.1.2-7.el8sat.noarch.rpm
rubygem-coffee-rails-5.0.0-2.el8sat.noarch.rpm
rubygem-coffee-script-2.4.1-5.el8sat.noarch.rpm
rubygem-coffee-script-source-1.12.2-5.el8sat.noarch.rpm
rubygem-colorize-0.8.1-2.el8sat.noarch.rpm
rubygem-concurrent-ruby-1.1.10-1.el8sat.noarch.rpm
rubygem-concurrent-ruby-edge-0.6.0-3.el8sat.noarch.rpm
rubygem-connection_pool-2.3.0-1.el8sat.noarch.rpm
rubygem-crass-1.0.6-2.el8sat.noarch.rpm
rubygem-css_parser-1.12.0-1.el8sat.noarch.rpm
rubygem-daemons-1.4.1-1.el8sat.noarch.rpm
rubygem-deacon-1.0.0-5.el8sat.noarch.rpm
rubygem-declarative-0.0.20-1.el8sat.noarch.rpm
rubygem-deep_cloneable-3.2.0-1.el8sat.noarch.rpm
rubygem-deface-1.5.3-3.el8sat.noarch.rpm
rubygem-diffy-3.0.1-6.1.el8sat.noarch.rpm
rubygem-domain_name-0.5.20190701-1.el8sat.noarch.rpm
rubygem-dynflow-1.6.10-1.el8sat.noarch.rpm
rubygem-erubi-1.11.0-1.el8sat.noarch.rpm
rubygem-excon-0.93.1-1.el8sat.noarch.rpm
rubygem-execjs-2.8.1-1.el8sat.noarch.rpm
rubygem-facter-4.2.13-1.el8sat.noarch.rpm
rubygem-faraday-1.10.2-1.el8sat.noarch.rpm
rubygem-faraday-cookie_jar-0.0.6-2.el8sat.noarch.rpm
rubygem-faraday-em_http-1.0.0-1.el8sat.noarch.rpm
rubygem-faraday-em_synchrony-1.0.0-1.el8sat.noarch.rpm
rubygem-faraday-excon-1.1.0-1.el8sat.noarch.rpm
rubygem-faraday-httpclient-1.0.1-1.el8sat.noarch.rpm
rubygem-faraday-multipart-1.0.4-1.el8sat.noarch.rpm
rubygem-faraday-net_http-1.0.1-1.el8sat.noarch.rpm
rubygem-faraday-net_http_persistent-1.2.0-1.el8sat.noarch.rpm
rubygem-faraday-patron-1.0.0-1.el8sat.noarch.rpm
rubygem-faraday-rack-1.0.0-1.el8sat.noarch.rpm
rubygem-faraday-retry-1.0.3-1.el8sat.noarch.rpm
rubygem-faraday_middleware-1.2.0-1.el8sat.noarch.rpm
rubygem-fast_gettext-1.8.0-1.el8sat.noarch.rpm
rubygem-fog-aws-3.15.0-1.el8sat.noarch.rpm
rubygem-fog-core-2.2.4-1.el8sat.noarch.rpm
rubygem-fog-json-1.2.0-4.el8sat.noarch.rpm
rubygem-fog-kubevirt-1.3.3-2.el8sat.noarch.rpm
rubygem-fog-libvirt-0.9.0-1.el8sat.noarch.rpm
rubygem-fog-openstack-1.1.0-1.el8sat.noarch.rpm
rubygem-fog-ovirt-2.0.2-1.el8sat.noarch.rpm
rubygem-fog-vsphere-3.6.0-1.el8sat.noarch.rpm
rubygem-fog-xml-0.1.4-1.el8sat.noarch.rpm
rubygem-foreman-tasks-7.2.1-1.el8sat.noarch.rpm
rubygem-foreman_ansible-10.4.0-1.el8sat.noarch.rpm
rubygem-foreman_azure_rm-2.2.7-1.el8sat.noarch.rpm
rubygem-foreman_bootdisk-21.0.3-1.1.el8sat.noarch.rpm
rubygem-foreman_discovery-22.0.2-1.1.el8sat.noarch.rpm
rubygem-foreman_google-1.0.3-1.el8sat.noarch.rpm
rubygem-foreman_hooks-0.3.17-3.1.el8sat.noarch.rpm
rubygem-foreman_kubevirt-0.1.9-5.1.el8sat.noarch.rpm
rubygem-foreman_leapp-0.1.13-1.el8sat.noarch.rpm
rubygem-foreman_maintain-1.2.8-1.el8sat.noarch.rpm
rubygem-foreman_openscap-5.2.3-1.el8sat.noarch.rpm
rubygem-foreman_puppet-5.0.0-1.el8sat.noarch.rpm
rubygem-foreman_remote_execution-8.2.1-1.el8sat.noarch.rpm
rubygem-foreman_remote_execution-cockpit-8.2.1-1.el8sat.noarch.rpm
rubygem-foreman_rh_cloud-7.0.45-1.el8sat.noarch.rpm
rubygem-foreman_scap_client-0.5.0-1.el8sat.noarch.rpm
rubygem-foreman_templates-9.3.0-2.1.el8sat.noarch.rpm
rubygem-foreman_theme_satellite-11.0.0.5-1.el8sat.noarch.rpm
rubygem-foreman_virt_who_configure-0.5.13-1.el8sat.noarch.rpm
rubygem-foreman_webhooks-3.0.5-1.1.el8sat.noarch.rpm
rubygem-formatador-0.3.0-1.el8sat.noarch.rpm
rubygem-friendly_id-5.4.2-1.el8sat.noarch.rpm
rubygem-fx-0.7.0-1.el8sat.noarch.rpm
rubygem-gapic-common-0.12.0-1.el8sat.noarch.rpm
rubygem-get_process_mem-0.2.7-2.1.el8sat.noarch.rpm
rubygem-gettext_i18n_rails-1.9.0-1.el8sat.noarch.rpm
rubygem-git-1.11.0-1.el8sat.noarch.rpm
rubygem-gitlab-sidekiq-fetcher-0.9.0-2.el8sat.noarch.rpm
rubygem-globalid-1.0.0-1.el8sat.noarch.rpm
rubygem-google-apis-compute_v1-0.54.0-1.el8sat.noarch.rpm
rubygem-google-apis-core-0.9.1-1.el8sat.noarch.rpm
rubygem-google-cloud-common-1.1.0-1.el8sat.noarch.rpm
rubygem-google-cloud-compute-0.5.0-1.el8sat.noarch.rpm
rubygem-google-cloud-compute-v1-1.7.1-1.el8sat.noarch.rpm
rubygem-google-cloud-core-1.6.0-1.el8sat.noarch.rpm
rubygem-google-cloud-env-1.6.0-1.el8sat.noarch.rpm
rubygem-google-cloud-errors-1.3.0-1.el8sat.noarch.rpm
rubygem-googleapis-common-protos-1.3.12-1.el8sat.noarch.rpm
rubygem-googleapis-common-protos-types-1.4.0-1.el8sat.noarch.rpm
rubygem-googleauth-1.3.0-1.el8sat.noarch.rpm
rubygem-graphql-1.13.16-1.el8sat.noarch.rpm
rubygem-graphql-batch-0.5.1-1.el8sat.noarch.rpm
rubygem-gssapi-1.3.1-1.el8sat.noarch.rpm
rubygem-hammer_cli-3.5.1-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman-3.5.1-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_admin-1.1.0-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_ansible-0.4.0-2.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_azure_rm-0.2.2-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_bootdisk-0.3.0-3.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_discovery-1.1.0-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_google-1.0.0-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_kubevirt-0.1.5-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_leapp-0.1.1-2.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_openscap-0.1.13-2.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_puppet-0.0.6-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_remote_execution-0.2.2-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_tasks-0.0.18-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_templates-0.2.0-3.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_virt_who_configure-0.0.9-2.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_webhooks-0.0.4-1.el8sat.noarch.rpm
rubygem-hammer_cli_katello-1.7.3-1.el8sat.noarch.rpm
rubygem-hashie-5.0.0-1.el8sat.noarch.rpm
rubygem-highline-2.0.3-2.el8sat.noarch.rpm
rubygem-hocon-1.3.1-2.el8sat.noarch.rpm
rubygem-http-3.3.0-2.el8sat.noarch.rpm
rubygem-http-accept-1.7.0-1.el8sat.noarch.rpm
rubygem-http-cookie-1.0.5-1.el8sat.noarch.rpm
rubygem-http-form_data-2.1.1-2.el8sat.noarch.rpm
rubygem-httpclient-2.8.3-4.el8sat.noarch.rpm
rubygem-i18n-1.12.0-1.el8sat.noarch.rpm
rubygem-infoblox-3.0.0-4.el8sat.noarch.rpm
rubygem-jgrep-1.3.3-11.el8sat.noarch.rpm
rubygem-journald-logger-3.1.0-1.el8sat.noarch.rpm
rubygem-jwt-2.5.0-1.el8sat.noarch.rpm
rubygem-kafo-6.5.0-1.el8sat.noarch.rpm
rubygem-kafo_parsers-1.2.1-1.el8sat.noarch.rpm
rubygem-kafo_wizards-0.0.2-2.el8sat.noarch.rpm
rubygem-katello-4.7.0.23-1.el8sat.noarch.rpm
rubygem-kubeclient-4.3.0-2.el8sat.noarch.rpm
rubygem-ldap_fluff-0.6.0-1.el8sat.noarch.rpm
rubygem-little-plugger-1.1.4-3.el8sat.noarch.rpm
rubygem-locale-2.1.3-1.el8sat.noarch.rpm
rubygem-logging-2.3.1-1.el8sat.noarch.rpm
rubygem-logging-journald-2.1.0-1.el8sat.noarch.rpm
rubygem-loofah-2.19.1-1.el8sat.noarch.rpm
rubygem-mail-2.7.1-2.el8sat.noarch.rpm
rubygem-marcel-1.0.2-1.el8sat.noarch.rpm
rubygem-memoist-0.16.2-1.el8sat.noarch.rpm
rubygem-method_source-1.0.0-1.el8sat.noarch.rpm
rubygem-mime-types-3.4.1-1.el8sat.noarch.rpm
rubygem-mime-types-data-3.2022.0105-1.el8sat.noarch.rpm
rubygem-mini_mime-1.1.2-1.el8sat.noarch.rpm
rubygem-mqtt-0.5.0-1.el8sat.noarch.rpm
rubygem-ms_rest-0.7.6-1.el8sat.noarch.rpm
rubygem-ms_rest_azure-0.12.0-1.el8sat.noarch.rpm
rubygem-multi_json-1.15.0-1.el8sat.noarch.rpm
rubygem-multipart-post-2.2.3-1.el8sat.noarch.rpm
rubygem-mustermann-2.0.2-1.el8sat.noarch.rpm
rubygem-net-ldap-0.17.1-1.el8sat.noarch.rpm
rubygem-net-ping-2.0.8-1.el8sat.noarch.rpm
rubygem-net-scp-4.0.0-1.el8sat.noarch.rpm
rubygem-net-ssh-7.0.1-1.el8sat.noarch.rpm
rubygem-net-ssh-krb-0.4.0-4.el8sat.noarch.rpm
rubygem-net_http_unix-0.2.2-2.el8sat.noarch.rpm
rubygem-netrc-0.11.0-6.el8sat.noarch.rpm
rubygem-oauth-1.1.0-1.el8sat.noarch.rpm
rubygem-oauth-tty-1.0.5-1.el8sat.noarch.rpm
rubygem-openscap-0.4.9-8.el8sat.noarch.rpm
rubygem-openscap_parser-1.0.2-2.el8sat.noarch.rpm
rubygem-optimist-3.0.1-1.el8sat.noarch.rpm
rubygem-os-1.1.4-1.el8sat.noarch.rpm
rubygem-ovirt_provision_plugin-2.0.3-3.el8sat.noarch.rpm
rubygem-parallel-1.22.1-1.el8sat.noarch.rpm
rubygem-parse-cron-0.1.4-5.el8sat.noarch.rpm
rubygem-polyglot-0.3.5-3.1.el8sat.noarch.rpm
rubygem-powerbar-2.0.1-3.el8sat.noarch.rpm
rubygem-prometheus-client-1.0.0-3.el8sat.noarch.rpm
rubygem-promise.rb-0.7.4-3.el8sat.noarch.rpm
rubygem-public_suffix-5.0.0-1.el8sat.noarch.rpm
rubygem-pulp_ansible_client-0.15.0-1.el8sat.noarch.rpm
rubygem-pulp_certguard_client-1.5.5-1.el8sat.noarch.rpm
rubygem-pulp_container_client-2.14.2-1.el8sat.noarch.rpm
rubygem-pulp_deb_client-2.20.0-1.el8sat.noarch.rpm
rubygem-pulp_file_client-1.11.2-1.el8sat.noarch.rpm
rubygem-pulp_ostree_client-2.0.0-0.1.a1.el8sat.noarch.rpm
rubygem-pulp_python_client-3.7.3-1.el8sat.noarch.rpm
rubygem-pulp_rpm_client-3.18.7-1.el8sat.noarch.rpm
rubygem-pulpcore_client-3.21.2-1.el8sat.noarch.rpm
rubygem-puma-status-1.3-1.el8sat.noarch.rpm
rubygem-quantile-0.2.0-5.el8sat.noarch.rpm
rubygem-rabl-0.16.1-1.el8sat.noarch.rpm
rubygem-rack-2.2.4-1.el8sat.noarch.rpm
rubygem-rack-cors-1.1.1-1.el8sat.noarch.rpm
rubygem-rack-jsonp-1.3.1-10.el8sat.noarch.rpm
rubygem-rack-protection-2.2.2-1.el8sat.noarch.rpm
rubygem-rack-test-2.0.2-1.el8sat.noarch.rpm
rubygem-rails-6.1.7-1.el8sat.noarch.rpm
rubygem-rails-dom-testing-2.0.3-7.el8sat.noarch.rpm
rubygem-rails-html-sanitizer-1.4.4-1.el8sat.noarch.rpm
rubygem-rails-i18n-7.0.5-1.el8sat.noarch.rpm
rubygem-railties-6.1.7-1.el8sat.noarch.rpm
rubygem-rainbow-2.2.2-1.el8sat.noarch.rpm
rubygem-rb-inotify-0.10.1-1.el8sat.noarch.rpm
rubygem-rbnacl-4.0.2-2.el8sat.noarch.rpm
rubygem-rbvmomi2-3.6.0-2.el8sat.noarch.rpm
rubygem-rchardet-1.8.0-1.el8sat.noarch.rpm
rubygem-recursive-open-struct-1.1.0-2.el8sat.noarch.rpm
rubygem-redfish_client-0.5.4-1.el8sat.noarch.rpm
rubygem-redis-4.5.1-1.el8sat.noarch.rpm
rubygem-representable-3.2.0-1.el8sat.noarch.rpm
rubygem-responders-3.0.1-1.el8sat.noarch.rpm
rubygem-rest-client-2.1.0-1.el8sat.noarch.rpm
rubygem-retriable-3.1.2-3.el8sat.noarch.rpm
rubygem-roadie-5.0.1-1.el8sat.noarch.rpm
rubygem-roadie-rails-3.0.0-1.el8sat.noarch.rpm
rubygem-robotex-1.0.0-22.el8sat.noarch.rpm
rubygem-rsec-0.4.3-5.el8sat.noarch.rpm
rubygem-ruby2_keywords-0.0.5-1.el8sat.noarch.rpm
rubygem-ruby2ruby-2.5.0-1.el8sat.noarch.rpm
rubygem-ruby_parser-3.19.1-1.el8sat.noarch.rpm
rubygem-rubyipmi-0.11.1-1.el8sat.noarch.rpm
rubygem-runcible-2.13.1-2.el8sat.noarch.rpm
rubygem-safemode-1.3.7-1.el8sat.noarch.rpm
rubygem-scoped_search-4.1.10-1.el8sat.noarch.rpm
rubygem-sd_notify-0.1.1-1.el8sat.noarch.rpm
rubygem-secure_headers-6.5.0-1.el8sat.noarch.rpm
rubygem-sequel-5.62.0-1.el8sat.noarch.rpm
rubygem-server_sent_events-0.1.3-1.el8sat.noarch.rpm
rubygem-sexp_processor-4.16.1-1.el8sat.noarch.rpm
rubygem-sidekiq-6.3.1-2.el8sat.noarch.rpm
rubygem-signet-0.17.0-1.el8sat.noarch.rpm
rubygem-sinatra-2.2.2-1.el8sat.noarch.rpm
rubygem-smart_proxy_ansible-3.5.0-1.el8sat.noarch.rpm
rubygem-smart_proxy_container_gateway-1.0.7-1.el8sat.noarch.rpm
rubygem-smart_proxy_dhcp_infoblox-0.0.17-1.el8sat.noarch.rpm
rubygem-smart_proxy_dhcp_remote_isc-0.0.5-6.el8sat.noarch.rpm
rubygem-smart_proxy_discovery-1.0.5-9.el8sat.noarch.rpm
rubygem-smart_proxy_discovery_image-1.6.0-2.el8sat.noarch.rpm
rubygem-smart_proxy_dns_infoblox-1.1.0-7.el8sat.noarch.rpm
rubygem-smart_proxy_dynflow-0.9.0-1.el8sat.noarch.rpm
rubygem-smart_proxy_dynflow_core-0.4.1-1.el8sat.noarch.rpm
rubygem-smart_proxy_openscap-0.9.2-1.el8sat.noarch.rpm
rubygem-smart_proxy_pulp-3.2.0-3.el8sat.noarch.rpm
rubygem-smart_proxy_remote_execution_ssh-0.10.1-1.el8sat.noarch.rpm
rubygem-smart_proxy_shellhooks-0.9.2-3.el8sat.noarch.rpm
rubygem-snaky_hash-2.0.1-1.el8sat.noarch.rpm
rubygem-sprockets-4.1.1-1.el8sat.noarch.rpm
rubygem-sprockets-rails-3.4.2-1.el8sat.noarch.rpm
rubygem-sshkey-2.0.0-1.el8sat.noarch.rpm
rubygem-statsd-instrument-2.9.2-1.el8sat.noarch.rpm
rubygem-stomp-1.4.10-1.el8sat.noarch.rpm
rubygem-thor-1.2.1-1.el8sat.noarch.rpm
rubygem-tilt-2.0.11-1.el8sat.noarch.rpm
rubygem-timeliness-0.3.10-2.el8sat.noarch.rpm
rubygem-trailblazer-option-0.1.2-1.el8sat.noarch.rpm
rubygem-tzinfo-2.0.5-1.el8sat.noarch.rpm
rubygem-uber-0.1.0-3.el8sat.noarch.rpm
rubygem-unf-0.1.4-1.el8sat.noarch.rpm
rubygem-unicode-display_width-1.8.0-1.el8sat.noarch.rpm
rubygem-validates_lengths_from_database-0.8.0-1.el8sat.noarch.rpm
rubygem-version_gem-1.1.1-1.el8sat.noarch.rpm
rubygem-webpack-rails-0.9.11-1.el8sat.noarch.rpm
rubygem-webrick-1.7.0-1.el8sat.noarch.rpm
rubygem-websocket-extensions-0.1.5-2.el8sat.noarch.rpm
rubygem-will_paginate-3.3.1-1.el8sat.noarch.rpm
rubygem-xmlrpc-0.3.2-1.el8sat.noarch.rpm
rubygem-zeitwerk-2.6.4-1.el8sat.noarch.rpm
satellite-6.13.0-6.el8sat.noarch.rpm
satellite-cli-6.13.0-6.el8sat.noarch.rpm
satellite-common-6.13.0-6.el8sat.noarch.rpm
satellite-installer-6.13.0.7-1.el8sat.noarch.rpm
satellite-maintain-0.0.1-1.el8sat.noarch.rpm

x86_64:
cjson-1.7.14-5.el8sat.x86_64.rpm
cjson-debuginfo-1.7.14-5.el8sat.x86_64.rpm
cjson-debugsource-1.7.14-5.el8sat.x86_64.rpm
createrepo_c-0.20.1-1.el8pc.x86_64.rpm
createrepo_c-debuginfo-0.20.1-1.el8pc.x86_64.rpm
createrepo_c-debugsource-0.20.1-1.el8pc.x86_64.rpm
createrepo_c-libs-0.20.1-1.el8pc.x86_64.rpm
createrepo_c-libs-debuginfo-0.20.1-1.el8pc.x86_64.rpm
dynflow-utils-1.6.3-1.el8sat.x86_64.rpm
foreman-discovery-image-service-1.0.0-4.1.el8sat.x86_64.rpm
foreman-discovery-image-service-tui-1.0.0-4.1.el8sat.x86_64.rpm
libcomps-0.1.18-4.el8pc.x86_64.rpm
libcomps-debuginfo-0.1.18-4.el8pc.x86_64.rpm
libcomps-debugsource-0.1.18-4.el8pc.x86_64.rpm
libdb-cxx-5.3.28-42.el8_4.x86_64.rpm
libdb-cxx-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libdb-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libdb-debugsource-5.3.28-42.el8_4.x86_64.rpm
libdb-java-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libdb-sql-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libdb-sql-devel-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libdb-tcl-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libdb-utils-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libsodium-1.0.17-3.el8sat.x86_64.rpm
libsodium-debuginfo-1.0.17-3.el8sat.x86_64.rpm
libsodium-debugsource-1.0.17-3.el8sat.x86_64.rpm
libsolv-0.7.22-4.el8pc.x86_64.rpm
libsolv-debuginfo-0.7.22-4.el8pc.x86_64.rpm
libsolv-debugsource-0.7.22-4.el8pc.x86_64.rpm
libsolv-demo-debuginfo-0.7.22-4.el8pc.x86_64.rpm
libsolv-tools-debuginfo-0.7.22-4.el8pc.x86_64.rpm
libwebsockets-2.4.2-2.el8.x86_64.rpm
libwebsockets-debuginfo-2.4.2-2.el8.x86_64.rpm
libwebsockets-debugsource-2.4.2-2.el8.x86_64.rpm
libwebsockets-tests-debuginfo-2.4.2-2.el8.x86_64.rpm
mosquitto-2.0.14-1.el8sat.x86_64.rpm
mosquitto-debuginfo-2.0.14-1.el8sat.x86_64.rpm
mosquitto-debugsource-2.0.14-1.el8sat.x86_64.rpm
postgresql-evr-0.0.2-1.el8sat.x86_64.rpm
pulpcore-selinux-1.3.2-1.el8pc.x86_64.rpm
puppet-agent-7.12.1-1.el8sat.x86_64.rpm
python-aiohttp-debugsource-3.8.1-3.el8pc.x86_64.rpm
python-brotli-debugsource-1.0.9-2.el8pc.x86_64.rpm
python-cchardet-debugsource-2.1.7-4.el8pc.x86_64.rpm
python-cffi-debugsource-1.15.1-1.el8pc.x86_64.rpm
python-cryptography-debugsource-3.4.8-1.el8pc.x86_64.rpm
python-frozenlist-debugsource-1.3.0-2.el8pc.x86_64.rpm
python-lxml-debugsource-4.7.1-2.el8pc.x86_64.rpm
python-markupsafe-debugsource-2.0.1-3.el8pc.x86_64.rpm
python-multidict-debugsource-6.0.2-2.el8pc.x86_64.rpm
python-psycopg2-debugsource-2.9.3-2.el8pc.x86_64.rpm
python-pycairo-debugsource-1.20.1-3.el8pc.x86_64.rpm
python-pycares-debugsource-4.1.2-2.el8pc.x86_64.rpm
python-pycryptodomex-debugsource-3.14.1-2.el8pc.x86_64.rpm
python-pygobject-debugsource-3.40.1-4.el8pc.x86_64.rpm
python-pyrsistent-debugsource-0.18.1-2.el8pc.x86_64.rpm
python-rhsm-debugsource-1.19.2-3.el8pc.x86_64.rpm
python-ruamel-yaml-clib-debugsource-0.2.6-2.el8pc.x86_64.rpm
python-wrapt-debugsource-1.14.1-1.el8pc.x86_64.rpm
python-yarl-debugsource-1.7.2-2.el8pc.x86_64.rpm
python2-qpid-qmf-1.39.0-7.el8amq.x86_64.rpm
python2-saslwrapper-0.22-6.el8sat.x86_64.rpm
python2-saslwrapper-debuginfo-0.22-6.el8sat.x86_64.rpm
python3-createrepo_c-0.20.1-1.el8pc.x86_64.rpm
python3-createrepo_c-debuginfo-0.20.1-1.el8pc.x86_64.rpm
python3-libcomps-0.1.18-4.el8pc.x86_64.rpm
python3-libcomps-debuginfo-0.1.18-4.el8pc.x86_64.rpm
python3-qpid-proton-0.33.0-4.el8.x86_64.rpm
python3-qpid-proton-debuginfo-0.33.0-4.el8.x86_64.rpm
python3-solv-0.7.22-4.el8pc.x86_64.rpm
python3-solv-debuginfo-0.7.22-4.el8pc.x86_64.rpm
python39-aiohttp-3.8.1-3.el8pc.x86_64.rpm
python39-aiohttp-debuginfo-3.8.1-3.el8pc.x86_64.rpm
python39-brotli-1.0.9-2.el8pc.x86_64.rpm
python39-brotli-debuginfo-1.0.9-2.el8pc.x86_64.rpm
python39-cchardet-2.1.7-4.el8pc.x86_64.rpm
python39-cchardet-debuginfo-2.1.7-4.el8pc.x86_64.rpm
python39-cffi-1.15.1-1.el8pc.x86_64.rpm
python39-cffi-debuginfo-1.15.1-1.el8pc.x86_64.rpm
python39-createrepo_c-0.20.1-1.el8pc.x86_64.rpm
python39-createrepo_c-debuginfo-0.20.1-1.el8pc.x86_64.rpm
python39-cryptography-3.4.8-1.el8pc.x86_64.rpm
python39-cryptography-debuginfo-3.4.8-1.el8pc.x86_64.rpm
python39-frozenlist-1.3.0-2.el8pc.x86_64.rpm
python39-frozenlist-debuginfo-1.3.0-2.el8pc.x86_64.rpm
python39-libcomps-0.1.18-4.el8pc.x86_64.rpm
python39-libcomps-debuginfo-0.1.18-4.el8pc.x86_64.rpm
python39-lxml-4.7.1-2.el8pc.x86_64.rpm
python39-lxml-debuginfo-4.7.1-2.el8pc.x86_64.rpm
python39-markupsafe-2.0.1-3.el8pc.x86_64.rpm
python39-markupsafe-debuginfo-2.0.1-3.el8pc.x86_64.rpm
python39-multidict-6.0.2-2.el8pc.x86_64.rpm
python39-multidict-debuginfo-6.0.2-2.el8pc.x86_64.rpm
python39-psycopg2-2.9.3-2.el8pc.x86_64.rpm
python39-psycopg2-debuginfo-2.9.3-2.el8pc.x86_64.rpm
python39-pycairo-1.20.1-3.el8pc.x86_64.rpm
python39-pycairo-debuginfo-1.20.1-3.el8pc.x86_64.rpm
python39-pycares-4.1.2-2.el8pc.x86_64.rpm
python39-pycares-debuginfo-4.1.2-2.el8pc.x86_64.rpm
python39-pycryptodomex-3.14.1-2.el8pc.x86_64.rpm
python39-pycryptodomex-debuginfo-3.14.1-2.el8pc.x86_64.rpm
python39-pygobject-3.40.1-4.el8pc.x86_64.rpm
python39-pygobject-debuginfo-3.40.1-4.el8pc.x86_64.rpm
python39-pyrsistent-0.18.1-2.el8pc.x86_64.rpm
python39-pyrsistent-debuginfo-0.18.1-2.el8pc.x86_64.rpm
python39-pyyaml-5.4.1-4.el8pc.x86_64.rpm
python39-rhsm-1.19.2-3.el8pc.x86_64.rpm
python39-rhsm-debuginfo-1.19.2-3.el8pc.x86_64.rpm
python39-ruamel-yaml-clib-0.2.6-2.el8pc.x86_64.rpm
python39-ruamel-yaml-clib-debuginfo-0.2.6-2.el8pc.x86_64.rpm
python39-solv-0.7.22-4.el8pc.x86_64.rpm
python39-solv-debuginfo-0.7.22-4.el8pc.x86_64.rpm
python39-wrapt-1.14.1-1.el8pc.x86_64.rpm
python39-wrapt-debuginfo-1.14.1-1.el8pc.x86_64.rpm
python39-yarl-1.7.2-2.el8pc.x86_64.rpm
python39-yarl-debuginfo-1.7.2-2.el8pc.x86_64.rpm
qpid-cpp-client-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-client-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-client-devel-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-client-devel-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-client-rdma-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-debugsource-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-server-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-server-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-server-ha-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-server-linearstore-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-server-linearstore-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-server-rdma-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-dispatch-debugsource-1.14.0-6.el8.x86_64.rpm
qpid-dispatch-router-1.14.0-6.el8.x86_64.rpm
qpid-dispatch-router-debuginfo-1.14.0-6.el8.x86_64.rpm
qpid-proton-c-0.33.0-4.el8.x86_64.rpm
qpid-proton-c-debuginfo-0.33.0-4.el8.x86_64.rpm
qpid-proton-cpp-debuginfo-0.33.0-4.el8.x86_64.rpm
qpid-proton-debuginfo-0.33.0-4.el8.x86_64.rpm
qpid-proton-debugsource-0.33.0-4.el8.x86_64.rpm
qpid-qmf-1.39.0-7.el8amq.x86_64.rpm
qpid-qmf-debuginfo-1.39.0-7.el8amq.x86_64.rpm
ruby-solv-debuginfo-0.7.22-4.el8pc.x86_64.rpm
rubygem-bcrypt-3.1.18-1.el8sat.x86_64.rpm
rubygem-bcrypt-debuginfo-3.1.18-1.el8sat.x86_64.rpm
rubygem-bcrypt-debugsource-3.1.18-1.el8sat.x86_64.rpm
rubygem-ffi-1.15.5-1.el8sat.x86_64.rpm
rubygem-ffi-debuginfo-1.15.5-1.el8sat.x86_64.rpm
rubygem-ffi-debugsource-1.15.5-1.el8sat.x86_64.rpm
rubygem-google-protobuf-3.21.6-1.el8sat.x86_64.rpm
rubygem-google-protobuf-debuginfo-3.21.6-1.el8sat.x86_64.rpm
rubygem-google-protobuf-debugsource-3.21.6-1.el8sat.x86_64.rpm
rubygem-grpc-1.49.1-1.el8sat.x86_64.rpm
rubygem-http_parser.rb-0.6.0-3.1.el8sat.x86_64.rpm
rubygem-http_parser.rb-debuginfo-0.6.0-3.1.el8sat.x86_64.rpm
rubygem-http_parser.rb-debugsource-0.6.0-3.1.el8sat.x86_64.rpm
rubygem-journald-native-1.0.12-1.el8sat.x86_64.rpm
rubygem-journald-native-debuginfo-1.0.12-1.el8sat.x86_64.rpm
rubygem-journald-native-debugsource-1.0.12-1.el8sat.x86_64.rpm
rubygem-msgpack-1.6.0-1.el8sat.x86_64.rpm
rubygem-msgpack-debuginfo-1.6.0-1.el8sat.x86_64.rpm
rubygem-msgpack-debugsource-1.6.0-1.el8sat.x86_64.rpm
rubygem-newt-0.9.7-3.1.el8sat.x86_64.rpm
rubygem-newt-debuginfo-0.9.7-3.1.el8sat.x86_64.rpm
rubygem-newt-debugsource-0.9.7-3.1.el8sat.x86_64.rpm
rubygem-nio4r-2.5.8-1.el8sat.x86_64.rpm
rubygem-nio4r-debuginfo-2.5.8-1.el8sat.x86_64.rpm
rubygem-nio4r-debugsource-2.5.8-1.el8sat.x86_64.rpm
rubygem-nokogiri-1.13.9-1.el8sat.x86_64.rpm
rubygem-nokogiri-debuginfo-1.13.9-1.el8sat.x86_64.rpm
rubygem-nokogiri-debugsource-1.13.9-1.el8sat.x86_64.rpm
rubygem-ovirt-engine-sdk-4.4.1-1.el8sat.x86_64.rpm
rubygem-ovirt-engine-sdk-debuginfo-4.4.1-1.el8sat.x86_64.rpm
rubygem-ovirt-engine-sdk-debugsource-4.4.1-1.el8sat.x86_64.rpm
rubygem-pg-1.4.4-1.el8sat.x86_64.rpm
rubygem-pg-debuginfo-1.4.4-1.el8sat.x86_64.rpm
rubygem-pg-debugsource-1.4.4-1.el8sat.x86_64.rpm
rubygem-puma-5.6.5-1.el8sat.x86_64.rpm
rubygem-puma-debuginfo-5.6.5-1.el8sat.x86_64.rpm
rubygem-puma-debugsource-5.6.5-1.el8sat.x86_64.rpm
rubygem-qpid_proton-0.33.0-4.el8.x86_64.rpm
rubygem-qpid_proton-0.33.0-5.el8sat.x86_64.rpm
rubygem-qpid_proton-debuginfo-0.33.0-4.el8.x86_64.rpm
rubygem-qpid_proton-debuginfo-0.33.0-5.el8sat.x86_64.rpm
rubygem-qpid_proton-debugsource-0.33.0-5.el8sat.x86_64.rpm
rubygem-rkerberos-0.1.5-20.1.el8sat.x86_64.rpm
rubygem-rkerberos-debuginfo-0.1.5-20.1.el8sat.x86_64.rpm
rubygem-rkerberos-debugsource-0.1.5-20.1.el8sat.x86_64.rpm
rubygem-ruby-libvirt-0.8.0-1.el8sat.x86_64.rpm
rubygem-ruby-libvirt-debuginfo-0.8.0-1.el8sat.x86_64.rpm
rubygem-ruby-libvirt-debugsource-0.8.0-1.el8sat.x86_64.rpm
rubygem-sqlite3-1.4.2-1.el8sat.x86_64.rpm
rubygem-sqlite3-debuginfo-1.4.2-1.el8sat.x86_64.rpm
rubygem-sqlite3-debugsource-1.4.2-1.el8sat.x86_64.rpm
rubygem-unf_ext-0.0.8.2-1.el8sat.x86_64.rpm
rubygem-unf_ext-debuginfo-0.0.8.2-1.el8sat.x86_64.rpm
rubygem-unf_ext-debugsource-0.0.8.2-1.el8sat.x86_64.rpm
rubygem-unicode-0.4.4.4-4.1.el8sat.x86_64.rpm
rubygem-unicode-debuginfo-0.4.4.4-4.1.el8sat.x86_64.rpm
rubygem-unicode-debugsource-0.4.4.4-4.1.el8sat.x86_64.rpm
rubygem-websocket-driver-0.7.5-1.el8sat.x86_64.rpm
rubygem-websocket-driver-debuginfo-0.7.5-1.el8sat.x86_64.rpm
rubygem-websocket-driver-debugsource-0.7.5-1.el8sat.x86_64.rpm
saslwrapper-0.22-6.el8sat.x86_64.rpm
saslwrapper-debuginfo-0.22-6.el8sat.x86_64.rpm
saslwrapper-debugsource-0.22-6.el8sat.x86_64.rpm
yggdrasil-worker-forwarder-0.0.1-1.el8sat.x86_64.rpm

Red Hat Satellite 6.13 for RHEL 8:

Source:
ansible-collection-redhat-satellite-3.9.0-2.el8sat.src.rpm
ansible-collection-redhat-satellite_operations-1.3.0-2.el8sat.src.rpm
ansible-lint-5.0.8-4.el8pc.src.rpm
ansible-runner-2.2.1-3.el8sat.src.rpm
ansiblerole-foreman_scap_client-0.2.0-2.el8sat.src.rpm
ansiblerole-insights-client-1.7.1-2.el8sat.src.rpm
cjson-1.7.14-5.el8sat.src.rpm
createrepo_c-0.20.1-1.el8pc.src.rpm
dynflow-utils-1.6.3-1.el8sat.src.rpm
foreman-3.5.1.14-1.el8sat.src.rpm
foreman-bootloaders-redhat-202102220000-1.el8sat.src.rpm
foreman-discovery-image-4.1.0-10.el8sat.src.rpm
foreman-discovery-image-service-1.0.0-4.1.el8sat.src.rpm
foreman-installer-3.5.2.1-1.el8sat.src.rpm
foreman-proxy-3.5.1-1.el8sat.src.rpm
katello-4.7.0-1.el8sat.src.rpm
katello-certs-tools-2.9.0-1.el8sat.src.rpm
katello-client-bootstrap-1.7.9-1.el8sat.src.rpm
libcomps-0.1.18-4.el8pc.src.rpm
libsodium-1.0.17-3.el8sat.src.rpm
libsolv-0.7.22-4.el8pc.src.rpm
libwebsockets-2.4.2-2.el8.src.rpm
mosquitto-2.0.14-1.el8sat.src.rpm
pulpcore-selinux-1.3.2-1.el8pc.src.rpm
puppet-agent-7.12.1-1.el8sat.src.rpm
puppet-agent-oauth-0.5.10-1.el8sat.src.rpm
puppet-foreman_scap_client-0.4.0-1.el8sat.src.rpm
puppetlabs-stdlib-5.2.0-1.el8sat.src.rpm
puppetserver-7.9.3-1.el8sat.src.rpm
python-aiodns-3.0.0-3.el8pc.src.rpm
python-aiofiles-22.1.0-1.el8pc.src.rpm
python-aiohttp-3.8.1-3.el8pc.src.rpm
python-aiohttp-xmlrpc-1.5.0-2.el8pc.src.rpm
python-aioredis-2.0.1-2.el8pc.src.rpm
python-aiosignal-1.2.0-2.el8pc.src.rpm
python-ansible-builder-1.0.1-4.el8pc.src.rpm
python-asgiref-3.5.2-1.el8pc.src.rpm
python-async-lru-1.0.3-1.el8pc.src.rpm
python-async-timeout-4.0.2-2.el8pc.src.rpm
python-asyncio-throttle-1.0.2-3.el8pc.src.rpm
python-attrs-21.4.0-2.el8pc.src.rpm
python-backoff-2.1.2-1.el8pc.src.rpm
python-bindep-2.11.0-2.el8pc.src.rpm
python-bleach-3.3.1-2.el8pc.src.rpm
python-bleach-allowlist-1.0.3-3.el8pc.src.rpm
python-bracex-2.2.1-2.el8pc.src.rpm
python-brotli-1.0.9-2.el8pc.src.rpm
python-cchardet-2.1.7-4.el8pc.src.rpm
python-certifi-2020.6.20-3.el8pc.src.rpm
python-cffi-1.15.1-1.el8pc.src.rpm
python-chardet-5.0.0-1.el8pc.src.rpm
python-charset-normalizer-2.1.1-1.el8pc.src.rpm
python-click-8.1.3-1.el8pc.src.rpm
python-click-shell-2.1-3.el8pc.src.rpm
python-colorama-0.4.4-3.el8pc.src.rpm
python-commonmark-0.9.1-5.el8pc.src.rpm
python-contextlib2-21.6.0-3.el8pc.src.rpm
python-cryptography-3.4.8-1.el8pc.src.rpm
python-daemon-2.3.1-1.1.el8sat.src.rpm
python-dataclasses-0.8-3.el8pc.src.rpm
python-dateutil-2.8.2-2.el8pc.src.rpm
python-debian-0.1.43-2.el8pc.src.rpm
python-defusedxml-0.7.1-3.el8pc.src.rpm
python-deprecated-1.2.13-1.el8pc.src.rpm
python-diff-match-patch-20200713-3.el8pc.src.rpm
python-distro-1.7.0-1.el8pc.src.rpm
python-django-3.2.18-1.el8pc.src.rpm
python-django-currentuser-0.5.3-5.el8pc.src.rpm
python-django-filter-22.1-2.el8pc.src.rpm
python-django-guid-3.3.0-1.el8pc.src.rpm
python-django-import-export-2.8.0-1.el8pc.src.rpm
python-django-lifecycle-1.0.0-1.el8pc.src.rpm
python-django-readonly-field-1.1.1-3.el8pc.src.rpm
python-djangorestframework-3.13.1-2.el8pc.src.rpm
python-djangorestframework-queryfields-1.0.0-5.el8pc.src.rpm
python-docutils-0.19-1.1.el8sat.src.rpm
python-drf-access-policy-1.1.2-1.el8pc.src.rpm
python-drf-nested-routers-0.93.4-3.el8pc.src.rpm
python-drf-spectacular-0.23.1-1.el8pc.src.rpm
python-dynaconf-3.1.9-1.el8pc.src.rpm
python-ecdsa-0.14.1-2.el8pc.src.rpm
python-enrich-1.2.6-5.el8pc.src.rpm
python-et-xmlfile-1.1.0-2.el8pc.src.rpm
python-flake8-3.9.2-5.el8pc.src.rpm
python-frozenlist-1.3.0-2.el8pc.src.rpm
python-future-0.18.2-5.el8pc.src.rpm
python-galaxy-importer-0.4.5-1.el8pc.src.rpm
python-gitdb-4.0.9-2.el8pc.src.rpm
python-gitpython-3.1.26-3.el8pc.src.rpm
python-gnupg-0.5.0-1.el8pc.src.rpm
python-gunicorn-20.1.0-5.el8pc.src.rpm
python-idna-3.3-2.el8pc.src.rpm
python-idna-ssl-1.1.0-5.el8pc.src.rpm
python-importlib-metadata-4.10.1-2.el8pc.src.rpm
python-inflection-0.5.1-3.el8pc.src.rpm
python-iniparse-0.4-35.el8pc.src.rpm
python-jinja2-3.1.2-1.el8pc.src.rpm
python-jsonschema-4.9.1-1.el8pc.src.rpm
python-lockfile-0.12.2-1.el8sat.src.rpm
python-lxml-4.7.1-2.el8pc.src.rpm
python-markdown-3.3.6-3.el8pc.src.rpm
python-markuppy-1.14-3.el8pc.src.rpm
python-markupsafe-2.0.1-3.el8pc.src.rpm
python-mccabe-0.6.1-3.el8pc.src.rpm
python-multidict-6.0.2-2.el8pc.src.rpm
python-naya-1.1.1-3.el8pc.src.rpm
python-odfpy-1.4.1-6.el8pc.src.rpm
python-openpyxl-3.0.9-2.el8pc.src.rpm
python-packaging-21.3-1.1.el8sat.src.rpm
python-parsley-1.3-2.el8pc.src.rpm
python-pbr-5.8.0-4.el8pc.src.rpm
python-pexpect-4.8.0-2.el8sat.src.rpm
python-productmd-1.33-3.el8pc.src.rpm
python-protobuf-4.21.6-1.el8pc.src.rpm
python-psycopg2-2.9.3-2.el8pc.src.rpm
python-ptyprocess-0.7.0-1.el8sat.src.rpm
python-pulp-ansible-0.15.0-1.el8pc.src.rpm
python-pulp-certguard-1.5.5-1.el8pc.src.rpm
python-pulp-cli-0.14.0-4.el8pc.src.rpm
python-pulp-container-2.14.3-1.el8pc.src.rpm
python-pulp-deb-2.20.0-1.el8pc.src.rpm
python-pulp-file-1.11.1-1.el8pc.src.rpm
python-pulp-rpm-3.18.11-1.el8pc.src.rpm
python-pulpcore-3.21.6-1.el8pc.src.rpm
python-pyOpenSSL-19.1.0-3.el8pc.src.rpm
python-pycairo-1.20.1-3.el8pc.src.rpm
python-pycares-4.1.2-2.el8pc.src.rpm
python-pycodestyle-2.7.0-5.el8pc.src.rpm
python-pycparser-2.21-2.el8pc.src.rpm
python-pycryptodomex-3.14.1-2.el8pc.src.rpm
python-pyflakes-2.3.1-5.el8pc.src.rpm
python-pygments-2.11.2-2.el8pc.src.rpm
python-pygobject-3.40.1-4.el8pc.src.rpm
python-pygtrie-2.5.0-1.el8pc.src.rpm
python-pyjwkest-1.4.2-6.el8pc.src.rpm
python-pyjwt-2.5.0-2.el8pc.src.rpm
python-pyparsing-2.4.7-3.el8pc.src.rpm
python-pyrsistent-0.18.1-2.el8pc.src.rpm
python-pytz-2022.2.1-1.el8pc.src.rpm
python-pyyaml-5.4.1-4.el8pc.src.rpm
python-qpid-1.37.0-1.el8.src.rpm
python-redis-4.3.4-1.el8pc.src.rpm
python-requests-2.28.1-1.el8pc.src.rpm
python-requirements-parser-0.2.0-3.el8pc.src.rpm
python-rhsm-1.19.2-3.el8pc.src.rpm
python-rich-10.12.0-3.el8pc.src.rpm
python-ruamel-yaml-0.17.20-2.el8pc.src.rpm
python-ruamel-yaml-clib-0.2.6-2.el8pc.src.rpm
python-schema-0.7.5-2.el8pc.src.rpm
python-semantic-version-2.10.0-1.el8pc.src.rpm
python-six-1.16.0-2.el8pc.src.rpm
python-smmap-5.0.0-2.el8pc.src.rpm
python-sqlparse-0.4.2-3.el8pc.src.rpm
python-tablib-3.2.0-3.el8pc.src.rpm
python-tenacity-7.0.0-3.el8pc.src.rpm
python-toml-0.10.2-3.el8pc.src.rpm
python-types-cryptography-3.3.23-1.el8pc.src.rpm
python-typing-extensions-3.10.0.2-2.el8pc.src.rpm
python-uritemplate-4.1.1-2.el8pc.src.rpm
python-url-normalize-1.4.3-4.el8pc.src.rpm
python-urllib3-1.26.8-2.el8pc.src.rpm
python-urlman-2.0.1-1.el8pc.src.rpm
python-wcmatch-8.3-2.el8pc.src.rpm
python-webencodings-0.5.1-3.el8pc.src.rpm
python-whitenoise-6.0.0-1.el8pc.src.rpm
python-wrapt-1.14.1-1.el8pc.src.rpm
python-xlrd-2.0.1-5.el8pc.src.rpm
python-xlwt-1.3.0-3.el8pc.src.rpm
python-yarl-1.7.2-2.el8pc.src.rpm
python-zipp-3.4.0-4.el8pc.src.rpm
qpid-cpp-1.39.0-7.el8amq.src.rpm
qpid-dispatch-1.14.0-6.el8.src.rpm
qpid-proton-0.33.0-4.el8.src.rpm
redhat-access-insights-puppet-1.0.1-1.el8sat.src.rpm
rubygem-algebrick-0.7.5-1.el8sat.src.rpm
rubygem-ansi-1.5.0-3.el8sat.src.rpm
rubygem-apipie-params-0.0.5-5.1.el8sat.src.rpm
rubygem-bundler_ext-0.4.1-6.el8sat.src.rpm
rubygem-clamp-1.1.2-7.el8sat.src.rpm
rubygem-concurrent-ruby-1.1.10-1.el8sat.src.rpm
rubygem-concurrent-ruby-edge-0.6.0-3.el8sat.src.rpm
rubygem-domain_name-0.5.20190701-1.el8sat.src.rpm
rubygem-dynflow-1.6.10-1.el8sat.src.rpm
rubygem-excon-0.93.1-1.el8sat.src.rpm
rubygem-faraday-1.10.2-1.el8sat.src.rpm
rubygem-faraday-em_http-1.0.0-1.el8sat.src.rpm
rubygem-faraday-em_synchrony-1.0.0-1.el8sat.src.rpm
rubygem-faraday-excon-1.1.0-1.el8sat.src.rpm
rubygem-faraday-httpclient-1.0.1-1.el8sat.src.rpm
rubygem-faraday-multipart-1.0.4-1.el8sat.src.rpm
rubygem-faraday-net_http-1.0.1-1.el8sat.src.rpm
rubygem-faraday-net_http_persistent-1.2.0-1.el8sat.src.rpm
rubygem-faraday-patron-1.0.0-1.el8sat.src.rpm
rubygem-faraday-rack-1.0.0-1.el8sat.src.rpm
rubygem-faraday-retry-1.0.3-1.el8sat.src.rpm
rubygem-faraday_middleware-1.2.0-1.el8sat.src.rpm
rubygem-fast_gettext-1.8.0-1.el8sat.src.rpm
rubygem-ffi-1.15.5-1.el8sat.src.rpm
rubygem-foreman_maintain-1.2.8-1.el8sat.src.rpm
rubygem-gssapi-1.3.1-1.el8sat.src.rpm
rubygem-hashie-5.0.0-1.el8sat.src.rpm
rubygem-highline-2.0.3-2.el8sat.src.rpm
rubygem-http-accept-1.7.0-1.el8sat.src.rpm
rubygem-http-cookie-1.0.5-1.el8sat.src.rpm
rubygem-infoblox-3.0.0-4.el8sat.src.rpm
rubygem-journald-logger-3.1.0-1.el8sat.src.rpm
rubygem-journald-native-1.0.12-1.el8sat.src.rpm
rubygem-jwt-2.5.0-1.el8sat.src.rpm
rubygem-kafo-6.5.0-1.el8sat.src.rpm
rubygem-kafo_parsers-1.2.1-1.el8sat.src.rpm
rubygem-kafo_wizards-0.0.2-2.el8sat.src.rpm
rubygem-little-plugger-1.1.4-3.el8sat.src.rpm
rubygem-logging-2.3.1-1.el8sat.src.rpm
rubygem-logging-journald-2.1.0-1.el8sat.src.rpm
rubygem-mime-types-3.4.1-1.el8sat.src.rpm
rubygem-mime-types-data-3.2022.0105-1.el8sat.src.rpm
rubygem-mqtt-0.5.0-1.el8sat.src.rpm
rubygem-msgpack-1.6.0-1.el8sat.src.rpm
rubygem-multi_json-1.15.0-1.el8sat.src.rpm
rubygem-multipart-post-2.2.3-1.el8sat.src.rpm
rubygem-mustermann-2.0.2-1.el8sat.src.rpm
rubygem-net-ssh-7.0.1-1.el8sat.src.rpm
rubygem-net-ssh-krb-0.4.0-4.el8sat.src.rpm
rubygem-netrc-0.11.0-6.el8sat.src.rpm
rubygem-newt-0.9.7-3.1.el8sat.src.rpm
rubygem-nokogiri-1.13.9-1.el8sat.src.rpm
rubygem-oauth-1.1.0-1.el8sat.src.rpm
rubygem-oauth-tty-1.0.5-1.el8sat.src.rpm
rubygem-openscap-0.4.9-8.el8sat.src.rpm
rubygem-openscap_parser-1.0.2-2.el8sat.src.rpm
rubygem-powerbar-2.0.1-3.el8sat.src.rpm
rubygem-rack-2.2.4-1.el8sat.src.rpm
rubygem-rack-protection-2.2.2-1.el8sat.src.rpm
rubygem-rb-inotify-0.10.1-1.el8sat.src.rpm
rubygem-rbnacl-4.0.2-2.el8sat.src.rpm
rubygem-redfish_client-0.5.4-1.el8sat.src.rpm
rubygem-rest-client-2.1.0-1.el8sat.src.rpm
rubygem-rkerberos-0.1.5-20.1.el8sat.src.rpm
rubygem-rsec-0.4.3-5.el8sat.src.rpm
rubygem-ruby-libvirt-0.8.0-1.el8sat.src.rpm
rubygem-ruby2_keywords-0.0.5-1.el8sat.src.rpm
rubygem-rubyipmi-0.11.1-1.el8sat.src.rpm
rubygem-sd_notify-0.1.1-1.el8sat.src.rpm
rubygem-sequel-5.62.0-1.el8sat.src.rpm
rubygem-server_sent_events-0.1.3-1.el8sat.src.rpm
rubygem-sinatra-2.2.2-1.el8sat.src.rpm
rubygem-smart_proxy_ansible-3.5.0-1.el8sat.src.rpm
rubygem-smart_proxy_container_gateway-1.0.7-1.el8sat.src.rpm
rubygem-smart_proxy_dhcp_infoblox-0.0.17-1.el8sat.src.rpm
rubygem-smart_proxy_dhcp_remote_isc-0.0.5-6.el8sat.src.rpm
rubygem-smart_proxy_discovery-1.0.5-9.el8sat.src.rpm
rubygem-smart_proxy_discovery_image-1.6.0-2.el8sat.src.rpm
rubygem-smart_proxy_dns_infoblox-1.1.0-7.el8sat.src.rpm
rubygem-smart_proxy_dynflow-0.9.0-1.el8sat.src.rpm
rubygem-smart_proxy_dynflow_core-0.4.1-1.el8sat.src.rpm
rubygem-smart_proxy_openscap-0.9.2-1.el8sat.src.rpm
rubygem-smart_proxy_pulp-3.2.0-3.el8sat.src.rpm
rubygem-smart_proxy_remote_execution_ssh-0.10.1-1.el8sat.src.rpm
rubygem-smart_proxy_shellhooks-0.9.2-3.el8sat.src.rpm
rubygem-snaky_hash-2.0.1-1.el8sat.src.rpm
rubygem-sqlite3-1.4.2-1.el8sat.src.rpm
rubygem-statsd-instrument-2.9.2-1.el8sat.src.rpm
rubygem-tilt-2.0.11-1.el8sat.src.rpm
rubygem-unf-0.1.4-1.el8sat.src.rpm
rubygem-unf_ext-0.0.8.2-1.el8sat.src.rpm
rubygem-version_gem-1.1.1-1.el8sat.src.rpm
rubygem-webrick-1.7.0-1.el8sat.src.rpm
rubygem-xmlrpc-0.3.2-1.el8sat.src.rpm
saslwrapper-0.22-6.el8sat.src.rpm
satellite-6.13.0-6.el8sat.src.rpm
satellite-installer-6.13.0.7-1.el8sat.src.rpm
satellite-maintain-0.0.1-1.el8sat.src.rpm

noarch:
ansible-collection-redhat-satellite-3.9.0-2.el8sat.noarch.rpm
ansible-collection-redhat-satellite_operations-1.3.0-2.el8sat.noarch.rpm
ansible-lint-5.0.8-4.el8pc.noarch.rpm
ansible-runner-2.2.1-3.el8sat.noarch.rpm
ansiblerole-foreman_scap_client-0.2.0-2.el8sat.noarch.rpm
ansiblerole-insights-client-1.7.1-2.el8sat.noarch.rpm
foreman-bootloaders-redhat-202102220000-1.el8sat.noarch.rpm
foreman-bootloaders-redhat-tftpboot-202102220000-1.el8sat.noarch.rpm
foreman-debug-3.5.1.14-1.el8sat.noarch.rpm
foreman-discovery-image-4.1.0-10.el8sat.noarch.rpm
foreman-installer-3.5.2.1-1.el8sat.noarch.rpm
foreman-installer-katello-3.5.2.1-1.el8sat.noarch.rpm
foreman-proxy-3.5.1-1.el8sat.noarch.rpm
foreman-proxy-content-4.7.0-1.el8sat.noarch.rpm
foreman-proxy-journald-3.5.1-1.el8sat.noarch.rpm
katello-certs-tools-2.9.0-1.el8sat.noarch.rpm
katello-client-bootstrap-1.7.9-1.el8sat.noarch.rpm
katello-common-4.7.0-1.el8sat.noarch.rpm
katello-debug-4.7.0-1.el8sat.noarch.rpm
puppet-agent-oauth-0.5.10-1.el8sat.noarch.rpm
puppet-foreman_scap_client-0.4.0-1.el8sat.noarch.rpm
puppetlabs-stdlib-5.2.0-1.el8sat.noarch.rpm
puppetserver-7.9.3-1.el8sat.noarch.rpm
python2-qpid-1.37.0-1.el8.noarch.rpm
python39-aiodns-3.0.0-3.el8pc.noarch.rpm
python39-aiofiles-22.1.0-1.el8pc.noarch.rpm
python39-aiohttp-xmlrpc-1.5.0-2.el8pc.noarch.rpm
python39-aioredis-2.0.1-2.el8pc.noarch.rpm
python39-aiosignal-1.2.0-2.el8pc.noarch.rpm
python39-ansible-builder-1.0.1-4.el8pc.noarch.rpm
python39-ansible-runner-2.2.1-3.el8sat.noarch.rpm
python39-asgiref-3.5.2-1.el8pc.noarch.rpm
python39-async-lru-1.0.3-1.el8pc.noarch.rpm
python39-async-timeout-4.0.2-2.el8pc.noarch.rpm
python39-asyncio-throttle-1.0.2-3.el8pc.noarch.rpm
python39-attrs-21.4.0-2.el8pc.noarch.rpm
python39-backoff-2.1.2-1.el8pc.noarch.rpm
python39-bindep-2.11.0-2.el8pc.noarch.rpm
python39-bleach-3.3.1-2.el8pc.noarch.rpm
python39-bleach-allowlist-1.0.3-3.el8pc.noarch.rpm
python39-bracex-2.2.1-2.el8pc.noarch.rpm
python39-certifi-2020.6.20-3.el8pc.noarch.rpm
python39-chardet-5.0.0-1.el8pc.noarch.rpm
python39-charset-normalizer-2.1.1-1.el8pc.noarch.rpm
python39-click-8.1.3-1.el8pc.noarch.rpm
python39-click-shell-2.1-3.el8pc.noarch.rpm
python39-colorama-0.4.4-3.el8pc.noarch.rpm
python39-commonmark-0.9.1-5.el8pc.noarch.rpm
python39-contextlib2-21.6.0-3.el8pc.noarch.rpm
python39-daemon-2.3.1-1.1.el8sat.noarch.rpm
python39-dataclasses-0.8-3.el8pc.noarch.rpm
python39-dateutil-2.8.2-2.el8pc.noarch.rpm
python39-debian-0.1.43-2.el8pc.noarch.rpm
python39-defusedxml-0.7.1-3.el8pc.noarch.rpm
python39-deprecated-1.2.13-1.el8pc.noarch.rpm
python39-diff-match-patch-20200713-3.el8pc.noarch.rpm
python39-distro-1.7.0-1.el8pc.noarch.rpm
python39-django-3.2.18-1.el8pc.noarch.rpm
python39-django-currentuser-0.5.3-5.el8pc.noarch.rpm
python39-django-filter-22.1-2.el8pc.noarch.rpm
python39-django-guid-3.3.0-1.el8pc.noarch.rpm
python39-django-import-export-2.8.0-1.el8pc.noarch.rpm
python39-django-lifecycle-1.0.0-1.el8pc.noarch.rpm
python39-django-readonly-field-1.1.1-3.el8pc.noarch.rpm
python39-djangorestframework-3.13.1-2.el8pc.noarch.rpm
python39-djangorestframework-queryfields-1.0.0-5.el8pc.noarch.rpm
python39-docutils-0.19-1.1.el8sat.noarch.rpm
python39-drf-access-policy-1.1.2-1.el8pc.noarch.rpm
python39-drf-nested-routers-0.93.4-3.el8pc.noarch.rpm
python39-drf-spectacular-0.23.1-1.el8pc.noarch.rpm
python39-dynaconf-3.1.9-1.el8pc.noarch.rpm
python39-ecdsa-0.14.1-2.el8pc.noarch.rpm
python39-enrich-1.2.6-5.el8pc.noarch.rpm
python39-et-xmlfile-1.1.0-2.el8pc.noarch.rpm
python39-flake8-3.9.2-5.el8pc.noarch.rpm
python39-future-0.18.2-5.el8pc.noarch.rpm
python39-galaxy-importer-0.4.5-1.el8pc.noarch.rpm
python39-gitdb-4.0.9-2.el8pc.noarch.rpm
python39-gitpython-3.1.26-3.el8pc.noarch.rpm
python39-gnupg-0.5.0-1.el8pc.noarch.rpm
python39-gunicorn-20.1.0-5.el8pc.noarch.rpm
python39-idna-3.3-2.el8pc.noarch.rpm
python39-idna-ssl-1.1.0-5.el8pc.noarch.rpm
python39-importlib-metadata-4.10.1-2.el8pc.noarch.rpm
python39-inflection-0.5.1-3.el8pc.noarch.rpm
python39-iniparse-0.4-35.el8pc.noarch.rpm
python39-jinja2-3.1.2-1.el8pc.noarch.rpm
python39-jsonschema-4.9.1-1.el8pc.noarch.rpm
python39-lockfile-0.12.2-1.el8sat.noarch.rpm
python39-markdown-3.3.6-3.el8pc.noarch.rpm
python39-markuppy-1.14-3.el8pc.noarch.rpm
python39-mccabe-0.6.1-3.el8pc.noarch.rpm
python39-naya-1.1.1-3.el8pc.noarch.rpm
python39-odfpy-1.4.1-6.el8pc.noarch.rpm
python39-openpyxl-3.0.9-2.el8pc.noarch.rpm
python39-packaging-21.3-1.1.el8sat.noarch.rpm
python39-parsley-1.3-2.el8pc.noarch.rpm
python39-pbr-5.8.0-4.el8pc.noarch.rpm
python39-pexpect-4.8.0-2.el8sat.noarch.rpm
python39-productmd-1.33-3.el8pc.noarch.rpm
python39-protobuf-4.21.6-1.el8pc.noarch.rpm
python39-ptyprocess-0.7.0-1.el8sat.noarch.rpm
python39-pulp-ansible-0.15.0-1.el8pc.noarch.rpm
python39-pulp-certguard-1.5.5-1.el8pc.noarch.rpm
python39-pulp-cli-0.14.0-4.el8pc.noarch.rpm
python39-pulp-container-2.14.3-1.el8pc.noarch.rpm
python39-pulp-deb-2.20.0-1.el8pc.noarch.rpm
python39-pulp-file-1.11.1-1.el8pc.noarch.rpm
python39-pulp-rpm-3.18.11-1.el8pc.noarch.rpm
python39-pulpcore-3.21.6-1.el8pc.noarch.rpm
python39-pyOpenSSL-19.1.0-3.el8pc.noarch.rpm
python39-pycodestyle-2.7.0-5.el8pc.noarch.rpm
python39-pycparser-2.21-2.el8pc.noarch.rpm
python39-pyflakes-2.3.1-5.el8pc.noarch.rpm
python39-pygments-2.11.2-2.el8pc.noarch.rpm
python39-pygtrie-2.5.0-1.el8pc.noarch.rpm
python39-pyjwkest-1.4.2-6.el8pc.noarch.rpm
python39-pyjwt-2.5.0-2.el8pc.noarch.rpm
python39-pyparsing-2.4.7-3.el8pc.noarch.rpm
python39-pytz-2022.2.1-1.el8pc.noarch.rpm
python39-redis-4.3.4-1.el8pc.noarch.rpm
python39-requests-2.28.1-1.el8pc.noarch.rpm
python39-requirements-parser-0.2.0-3.el8pc.noarch.rpm
python39-rich-10.12.0-3.el8pc.noarch.rpm
python39-ruamel-yaml-0.17.20-2.el8pc.noarch.rpm
python39-schema-0.7.5-2.el8pc.noarch.rpm
python39-semantic-version-2.10.0-1.el8pc.noarch.rpm
python39-six-1.16.0-2.el8pc.noarch.rpm
python39-smmap-5.0.0-2.el8pc.noarch.rpm
python39-sqlparse-0.4.2-3.el8pc.noarch.rpm
python39-tablib-3.2.0-3.el8pc.noarch.rpm
python39-tenacity-7.0.0-3.el8pc.noarch.rpm
python39-toml-0.10.2-3.el8pc.noarch.rpm
python39-types-cryptography-3.3.23-1.el8pc.noarch.rpm
python39-typing-extensions-3.10.0.2-2.el8pc.noarch.rpm
python39-uritemplate-4.1.1-2.el8pc.noarch.rpm
python39-url-normalize-1.4.3-4.el8pc.noarch.rpm
python39-urllib3-1.26.8-2.el8pc.noarch.rpm
python39-urlman-2.0.1-1.el8pc.noarch.rpm
python39-wcmatch-8.3-2.el8pc.noarch.rpm
python39-webencodings-0.5.1-3.el8pc.noarch.rpm
python39-whitenoise-6.0.0-1.el8pc.noarch.rpm
python39-xlrd-2.0.1-5.el8pc.noarch.rpm
python39-xlwt-1.3.0-3.el8pc.noarch.rpm
python39-zipp-3.4.0-4.el8pc.noarch.rpm
qpid-tools-1.39.0-7.el8amq.noarch.rpm
redhat-access-insights-puppet-1.0.1-1.el8sat.noarch.rpm
rubygem-algebrick-0.7.5-1.el8sat.noarch.rpm
rubygem-ansi-1.5.0-3.el8sat.noarch.rpm
rubygem-apipie-params-0.0.5-5.1.el8sat.noarch.rpm
rubygem-bundler_ext-0.4.1-6.el8sat.noarch.rpm
rubygem-clamp-1.1.2-7.el8sat.noarch.rpm
rubygem-concurrent-ruby-1.1.10-1.el8sat.noarch.rpm
rubygem-concurrent-ruby-edge-0.6.0-3.el8sat.noarch.rpm
rubygem-domain_name-0.5.20190701-1.el8sat.noarch.rpm
rubygem-dynflow-1.6.10-1.el8sat.noarch.rpm
rubygem-excon-0.93.1-1.el8sat.noarch.rpm
rubygem-faraday-1.10.2-1.el8sat.noarch.rpm
rubygem-faraday-em_http-1.0.0-1.el8sat.noarch.rpm
rubygem-faraday-em_synchrony-1.0.0-1.el8sat.noarch.rpm
rubygem-faraday-excon-1.1.0-1.el8sat.noarch.rpm
rubygem-faraday-httpclient-1.0.1-1.el8sat.noarch.rpm
rubygem-faraday-multipart-1.0.4-1.el8sat.noarch.rpm
rubygem-faraday-net_http-1.0.1-1.el8sat.noarch.rpm
rubygem-faraday-net_http_persistent-1.2.0-1.el8sat.noarch.rpm
rubygem-faraday-patron-1.0.0-1.el8sat.noarch.rpm
rubygem-faraday-rack-1.0.0-1.el8sat.noarch.rpm
rubygem-faraday-retry-1.0.3-1.el8sat.noarch.rpm
rubygem-faraday_middleware-1.2.0-1.el8sat.noarch.rpm
rubygem-fast_gettext-1.8.0-1.el8sat.noarch.rpm
rubygem-foreman_maintain-1.2.8-1.el8sat.noarch.rpm
rubygem-gssapi-1.3.1-1.el8sat.noarch.rpm
rubygem-hashie-5.0.0-1.el8sat.noarch.rpm
rubygem-highline-2.0.3-2.el8sat.noarch.rpm
rubygem-http-accept-1.7.0-1.el8sat.noarch.rpm
rubygem-http-cookie-1.0.5-1.el8sat.noarch.rpm
rubygem-infoblox-3.0.0-4.el8sat.noarch.rpm
rubygem-journald-logger-3.1.0-1.el8sat.noarch.rpm
rubygem-jwt-2.5.0-1.el8sat.noarch.rpm
rubygem-kafo-6.5.0-1.el8sat.noarch.rpm
rubygem-kafo_parsers-1.2.1-1.el8sat.noarch.rpm
rubygem-kafo_wizards-0.0.2-2.el8sat.noarch.rpm
rubygem-little-plugger-1.1.4-3.el8sat.noarch.rpm
rubygem-logging-2.3.1-1.el8sat.noarch.rpm
rubygem-logging-journald-2.1.0-1.el8sat.noarch.rpm
rubygem-mime-types-3.4.1-1.el8sat.noarch.rpm
rubygem-mime-types-data-3.2022.0105-1.el8sat.noarch.rpm
rubygem-mqtt-0.5.0-1.el8sat.noarch.rpm
rubygem-multi_json-1.15.0-1.el8sat.noarch.rpm
rubygem-multipart-post-2.2.3-1.el8sat.noarch.rpm
rubygem-mustermann-2.0.2-1.el8sat.noarch.rpm
rubygem-net-ssh-7.0.1-1.el8sat.noarch.rpm
rubygem-net-ssh-krb-0.4.0-4.el8sat.noarch.rpm
rubygem-netrc-0.11.0-6.el8sat.noarch.rpm
rubygem-oauth-1.1.0-1.el8sat.noarch.rpm
rubygem-oauth-tty-1.0.5-1.el8sat.noarch.rpm
rubygem-openscap-0.4.9-8.el8sat.noarch.rpm
rubygem-openscap_parser-1.0.2-2.el8sat.noarch.rpm
rubygem-powerbar-2.0.1-3.el8sat.noarch.rpm
rubygem-rack-2.2.4-1.el8sat.noarch.rpm
rubygem-rack-protection-2.2.2-1.el8sat.noarch.rpm
rubygem-rb-inotify-0.10.1-1.el8sat.noarch.rpm
rubygem-rbnacl-4.0.2-2.el8sat.noarch.rpm
rubygem-redfish_client-0.5.4-1.el8sat.noarch.rpm
rubygem-rest-client-2.1.0-1.el8sat.noarch.rpm
rubygem-rsec-0.4.3-5.el8sat.noarch.rpm
rubygem-ruby2_keywords-0.0.5-1.el8sat.noarch.rpm
rubygem-rubyipmi-0.11.1-1.el8sat.noarch.rpm
rubygem-sd_notify-0.1.1-1.el8sat.noarch.rpm
rubygem-sequel-5.62.0-1.el8sat.noarch.rpm
rubygem-server_sent_events-0.1.3-1.el8sat.noarch.rpm
rubygem-sinatra-2.2.2-1.el8sat.noarch.rpm
rubygem-smart_proxy_ansible-3.5.0-1.el8sat.noarch.rpm
rubygem-smart_proxy_container_gateway-1.0.7-1.el8sat.noarch.rpm
rubygem-smart_proxy_dhcp_infoblox-0.0.17-1.el8sat.noarch.rpm
rubygem-smart_proxy_dhcp_remote_isc-0.0.5-6.el8sat.noarch.rpm
rubygem-smart_proxy_discovery-1.0.5-9.el8sat.noarch.rpm
rubygem-smart_proxy_discovery_image-1.6.0-2.el8sat.noarch.rpm
rubygem-smart_proxy_dns_infoblox-1.1.0-7.el8sat.noarch.rpm
rubygem-smart_proxy_dynflow-0.9.0-1.el8sat.noarch.rpm
rubygem-smart_proxy_dynflow_core-0.4.1-1.el8sat.noarch.rpm
rubygem-smart_proxy_openscap-0.9.2-1.el8sat.noarch.rpm
rubygem-smart_proxy_pulp-3.2.0-3.el8sat.noarch.rpm
rubygem-smart_proxy_remote_execution_ssh-0.10.1-1.el8sat.noarch.rpm
rubygem-smart_proxy_shellhooks-0.9.2-3.el8sat.noarch.rpm
rubygem-snaky_hash-2.0.1-1.el8sat.noarch.rpm
rubygem-statsd-instrument-2.9.2-1.el8sat.noarch.rpm
rubygem-tilt-2.0.11-1.el8sat.noarch.rpm
rubygem-unf-0.1.4-1.el8sat.noarch.rpm
rubygem-version_gem-1.1.1-1.el8sat.noarch.rpm
rubygem-webrick-1.7.0-1.el8sat.noarch.rpm
rubygem-xmlrpc-0.3.2-1.el8sat.noarch.rpm
satellite-capsule-6.13.0-6.el8sat.noarch.rpm
satellite-common-6.13.0-6.el8sat.noarch.rpm
satellite-installer-6.13.0.7-1.el8sat.noarch.rpm
satellite-maintain-0.0.1-1.el8sat.noarch.rpm

x86_64:
cjson-1.7.14-5.el8sat.x86_64.rpm
cjson-debuginfo-1.7.14-5.el8sat.x86_64.rpm
cjson-debugsource-1.7.14-5.el8sat.x86_64.rpm
createrepo_c-0.20.1-1.el8pc.x86_64.rpm
createrepo_c-debuginfo-0.20.1-1.el8pc.x86_64.rpm
createrepo_c-debugsource-0.20.1-1.el8pc.x86_64.rpm
createrepo_c-libs-0.20.1-1.el8pc.x86_64.rpm
createrepo_c-libs-debuginfo-0.20.1-1.el8pc.x86_64.rpm
dynflow-utils-1.6.3-1.el8sat.x86_64.rpm
foreman-discovery-image-service-1.0.0-4.1.el8sat.x86_64.rpm
foreman-discovery-image-service-tui-1.0.0-4.1.el8sat.x86_64.rpm
libcomps-0.1.18-4.el8pc.x86_64.rpm
libcomps-debuginfo-0.1.18-4.el8pc.x86_64.rpm
libcomps-debugsource-0.1.18-4.el8pc.x86_64.rpm
libdb-cxx-5.3.28-42.el8_4.x86_64.rpm
libdb-cxx-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libdb-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libdb-debugsource-5.3.28-42.el8_4.x86_64.rpm
libdb-java-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libdb-sql-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libdb-sql-devel-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libdb-tcl-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libdb-utils-debuginfo-5.3.28-42.el8_4.x86_64.rpm
libsodium-1.0.17-3.el8sat.x86_64.rpm
libsodium-debuginfo-1.0.17-3.el8sat.x86_64.rpm
libsodium-debugsource-1.0.17-3.el8sat.x86_64.rpm
libsolv-0.7.22-4.el8pc.x86_64.rpm
libsolv-debuginfo-0.7.22-4.el8pc.x86_64.rpm
libsolv-debugsource-0.7.22-4.el8pc.x86_64.rpm
libsolv-demo-debuginfo-0.7.22-4.el8pc.x86_64.rpm
libsolv-tools-debuginfo-0.7.22-4.el8pc.x86_64.rpm
libwebsockets-2.4.2-2.el8.x86_64.rpm
libwebsockets-debuginfo-2.4.2-2.el8.x86_64.rpm
libwebsockets-debugsource-2.4.2-2.el8.x86_64.rpm
libwebsockets-tests-debuginfo-2.4.2-2.el8.x86_64.rpm
mosquitto-2.0.14-1.el8sat.x86_64.rpm
mosquitto-debuginfo-2.0.14-1.el8sat.x86_64.rpm
mosquitto-debugsource-2.0.14-1.el8sat.x86_64.rpm
pulpcore-selinux-1.3.2-1.el8pc.x86_64.rpm
puppet-agent-7.12.1-1.el8sat.x86_64.rpm
python-aiohttp-debugsource-3.8.1-3.el8pc.x86_64.rpm
python-brotli-debugsource-1.0.9-2.el8pc.x86_64.rpm
python-cchardet-debugsource-2.1.7-4.el8pc.x86_64.rpm
python-cffi-debugsource-1.15.1-1.el8pc.x86_64.rpm
python-cryptography-debugsource-3.4.8-1.el8pc.x86_64.rpm
python-frozenlist-debugsource-1.3.0-2.el8pc.x86_64.rpm
python-lxml-debugsource-4.7.1-2.el8pc.x86_64.rpm
python-markupsafe-debugsource-2.0.1-3.el8pc.x86_64.rpm
python-multidict-debugsource-6.0.2-2.el8pc.x86_64.rpm
python-psycopg2-debugsource-2.9.3-2.el8pc.x86_64.rpm
python-pycairo-debugsource-1.20.1-3.el8pc.x86_64.rpm
python-pycares-debugsource-4.1.2-2.el8pc.x86_64.rpm
python-pycryptodomex-debugsource-3.14.1-2.el8pc.x86_64.rpm
python-pygobject-debugsource-3.40.1-4.el8pc.x86_64.rpm
python-pyrsistent-debugsource-0.18.1-2.el8pc.x86_64.rpm
python-rhsm-debugsource-1.19.2-3.el8pc.x86_64.rpm
python-ruamel-yaml-clib-debugsource-0.2.6-2.el8pc.x86_64.rpm
python-wrapt-debugsource-1.14.1-1.el8pc.x86_64.rpm
python-yarl-debugsource-1.7.2-2.el8pc.x86_64.rpm
python2-qpid-qmf-1.39.0-7.el8amq.x86_64.rpm
python2-saslwrapper-0.22-6.el8sat.x86_64.rpm
python2-saslwrapper-debuginfo-0.22-6.el8sat.x86_64.rpm
python3-createrepo_c-0.20.1-1.el8pc.x86_64.rpm
python3-createrepo_c-debuginfo-0.20.1-1.el8pc.x86_64.rpm
python3-libcomps-0.1.18-4.el8pc.x86_64.rpm
python3-libcomps-debuginfo-0.1.18-4.el8pc.x86_64.rpm
python3-qpid-proton-0.33.0-4.el8.x86_64.rpm
python3-qpid-proton-debuginfo-0.33.0-4.el8.x86_64.rpm
python3-solv-0.7.22-4.el8pc.x86_64.rpm
python3-solv-debuginfo-0.7.22-4.el8pc.x86_64.rpm
python39-aiohttp-3.8.1-3.el8pc.x86_64.rpm
python39-aiohttp-debuginfo-3.8.1-3.el8pc.x86_64.rpm
python39-brotli-1.0.9-2.el8pc.x86_64.rpm
python39-brotli-debuginfo-1.0.9-2.el8pc.x86_64.rpm
python39-cchardet-2.1.7-4.el8pc.x86_64.rpm
python39-cchardet-debuginfo-2.1.7-4.el8pc.x86_64.rpm
python39-cffi-1.15.1-1.el8pc.x86_64.rpm
python39-cffi-debuginfo-1.15.1-1.el8pc.x86_64.rpm
python39-createrepo_c-0.20.1-1.el8pc.x86_64.rpm
python39-createrepo_c-debuginfo-0.20.1-1.el8pc.x86_64.rpm
python39-cryptography-3.4.8-1.el8pc.x86_64.rpm
python39-cryptography-debuginfo-3.4.8-1.el8pc.x86_64.rpm
python39-frozenlist-1.3.0-2.el8pc.x86_64.rpm
python39-frozenlist-debuginfo-1.3.0-2.el8pc.x86_64.rpm
python39-libcomps-0.1.18-4.el8pc.x86_64.rpm
python39-libcomps-debuginfo-0.1.18-4.el8pc.x86_64.rpm
python39-lxml-4.7.1-2.el8pc.x86_64.rpm
python39-lxml-debuginfo-4.7.1-2.el8pc.x86_64.rpm
python39-markupsafe-2.0.1-3.el8pc.x86_64.rpm
python39-markupsafe-debuginfo-2.0.1-3.el8pc.x86_64.rpm
python39-multidict-6.0.2-2.el8pc.x86_64.rpm
python39-multidict-debuginfo-6.0.2-2.el8pc.x86_64.rpm
python39-psycopg2-2.9.3-2.el8pc.x86_64.rpm
python39-psycopg2-debuginfo-2.9.3-2.el8pc.x86_64.rpm
python39-pycairo-1.20.1-3.el8pc.x86_64.rpm
python39-pycairo-debuginfo-1.20.1-3.el8pc.x86_64.rpm
python39-pycares-4.1.2-2.el8pc.x86_64.rpm
python39-pycares-debuginfo-4.1.2-2.el8pc.x86_64.rpm
python39-pycryptodomex-3.14.1-2.el8pc.x86_64.rpm
python39-pycryptodomex-debuginfo-3.14.1-2.el8pc.x86_64.rpm
python39-pygobject-3.40.1-4.el8pc.x86_64.rpm
python39-pygobject-debuginfo-3.40.1-4.el8pc.x86_64.rpm
python39-pyrsistent-0.18.1-2.el8pc.x86_64.rpm
python39-pyrsistent-debuginfo-0.18.1-2.el8pc.x86_64.rpm
python39-pyyaml-5.4.1-4.el8pc.x86_64.rpm
python39-rhsm-1.19.2-3.el8pc.x86_64.rpm
python39-rhsm-debuginfo-1.19.2-3.el8pc.x86_64.rpm
python39-ruamel-yaml-clib-0.2.6-2.el8pc.x86_64.rpm
python39-ruamel-yaml-clib-debuginfo-0.2.6-2.el8pc.x86_64.rpm
python39-solv-0.7.22-4.el8pc.x86_64.rpm
python39-solv-debuginfo-0.7.22-4.el8pc.x86_64.rpm
python39-wrapt-1.14.1-1.el8pc.x86_64.rpm
python39-wrapt-debuginfo-1.14.1-1.el8pc.x86_64.rpm
python39-yarl-1.7.2-2.el8pc.x86_64.rpm
python39-yarl-debuginfo-1.7.2-2.el8pc.x86_64.rpm
qpid-cpp-client-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-client-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-client-devel-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-client-rdma-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-debugsource-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-server-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-server-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-server-ha-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-server-linearstore-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-server-linearstore-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-cpp-server-rdma-debuginfo-1.39.0-7.el8amq.x86_64.rpm
qpid-dispatch-debugsource-1.14.0-6.el8.x86_64.rpm
qpid-dispatch-router-1.14.0-6.el8.x86_64.rpm
qpid-dispatch-router-debuginfo-1.14.0-6.el8.x86_64.rpm
qpid-proton-c-0.33.0-4.el8.x86_64.rpm
qpid-proton-c-debuginfo-0.33.0-4.el8.x86_64.rpm
qpid-proton-cpp-debuginfo-0.33.0-4.el8.x86_64.rpm
qpid-proton-debuginfo-0.33.0-4.el8.x86_64.rpm
qpid-proton-debugsource-0.33.0-4.el8.x86_64.rpm
qpid-qmf-1.39.0-7.el8amq.x86_64.rpm
qpid-qmf-debuginfo-1.39.0-7.el8amq.x86_64.rpm
ruby-solv-debuginfo-0.7.22-4.el8pc.x86_64.rpm
rubygem-ffi-1.15.5-1.el8sat.x86_64.rpm
rubygem-ffi-debuginfo-1.15.5-1.el8sat.x86_64.rpm
rubygem-ffi-debugsource-1.15.5-1.el8sat.x86_64.rpm
rubygem-journald-native-1.0.12-1.el8sat.x86_64.rpm
rubygem-journald-native-debuginfo-1.0.12-1.el8sat.x86_64.rpm
rubygem-journald-native-debugsource-1.0.12-1.el8sat.x86_64.rpm
rubygem-msgpack-1.6.0-1.el8sat.x86_64.rpm
rubygem-msgpack-debuginfo-1.6.0-1.el8sat.x86_64.rpm
rubygem-msgpack-debugsource-1.6.0-1.el8sat.x86_64.rpm
rubygem-newt-0.9.7-3.1.el8sat.x86_64.rpm
rubygem-newt-debuginfo-0.9.7-3.1.el8sat.x86_64.rpm
rubygem-newt-debugsource-0.9.7-3.1.el8sat.x86_64.rpm
rubygem-nokogiri-1.13.9-1.el8sat.x86_64.rpm
rubygem-nokogiri-debuginfo-1.13.9-1.el8sat.x86_64.rpm
rubygem-nokogiri-debugsource-1.13.9-1.el8sat.x86_64.rpm
rubygem-qpid_proton-debuginfo-0.33.0-4.el8.x86_64.rpm
rubygem-rkerberos-0.1.5-20.1.el8sat.x86_64.rpm
rubygem-rkerberos-debuginfo-0.1.5-20.1.el8sat.x86_64.rpm
rubygem-rkerberos-debugsource-0.1.5-20.1.el8sat.x86_64.rpm
rubygem-ruby-libvirt-0.8.0-1.el8sat.x86_64.rpm
rubygem-ruby-libvirt-debuginfo-0.8.0-1.el8sat.x86_64.rpm
rubygem-ruby-libvirt-debugsource-0.8.0-1.el8sat.x86_64.rpm
rubygem-sqlite3-1.4.2-1.el8sat.x86_64.rpm
rubygem-sqlite3-debuginfo-1.4.2-1.el8sat.x86_64.rpm
rubygem-sqlite3-debugsource-1.4.2-1.el8sat.x86_64.rpm
rubygem-unf_ext-0.0.8.2-1.el8sat.x86_64.rpm
rubygem-unf_ext-debuginfo-0.0.8.2-1.el8sat.x86_64.rpm
rubygem-unf_ext-debugsource-0.0.8.2-1.el8sat.x86_64.rpm
saslwrapper-0.22-6.el8sat.x86_64.rpm
saslwrapper-debuginfo-0.22-6.el8sat.x86_64.rpm
saslwrapper-debugsource-0.22-6.el8sat.x86_64.rpm

Red Hat Satellite 6.13 for RHEL 8:

Source:
rubygem-clamp-1.1.2-7.el8sat.src.rpm
rubygem-foreman_maintain-1.2.8-1.el8sat.src.rpm
rubygem-highline-2.0.3-2.el8sat.src.rpm
satellite-clone-3.3.0-1.el8sat.src.rpm
satellite-maintain-0.0.1-1.el8sat.src.rpm

noarch:
rubygem-clamp-1.1.2-7.el8sat.noarch.rpm
rubygem-foreman_maintain-1.2.8-1.el8sat.noarch.rpm
rubygem-highline-2.0.3-2.el8sat.noarch.rpm
satellite-clone-3.3.0-1.el8sat.noarch.rpm
satellite-maintain-0.0.1-1.el8sat.noarch.rpm

Red Hat Satellite 6.13 for RHEL 8:

Source:
foreman-3.5.1.14-1.el8sat.src.rpm
python-pulp_manifest-3.0.0-3.el8pc.src.rpm
rubygem-amazing_print-1.4.0-1.el8sat.src.rpm
rubygem-apipie-bindings-0.6.0-1.el8sat.src.rpm
rubygem-clamp-1.1.2-7.el8sat.src.rpm
rubygem-domain_name-0.5.20190701-1.el8sat.src.rpm
rubygem-fast_gettext-1.8.0-1.el8sat.src.rpm
rubygem-ffi-1.15.5-1.el8sat.src.rpm
rubygem-gssapi-1.3.1-1.el8sat.src.rpm
rubygem-hammer_cli-3.5.1-1.el8sat.src.rpm
rubygem-hammer_cli_foreman-3.5.1-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_admin-1.1.0-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_ansible-0.4.0-2.el8sat.src.rpm
rubygem-hammer_cli_foreman_azure_rm-0.2.2-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_bootdisk-0.3.0-3.el8sat.src.rpm
rubygem-hammer_cli_foreman_discovery-1.1.0-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_google-1.0.0-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_openscap-0.1.13-2.el8sat.src.rpm
rubygem-hammer_cli_foreman_remote_execution-0.2.2-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_tasks-0.0.18-1.el8sat.src.rpm
rubygem-hammer_cli_foreman_templates-0.2.0-3.el8sat.src.rpm
rubygem-hammer_cli_foreman_virt_who_configure-0.0.9-2.el8sat.src.rpm
rubygem-hammer_cli_foreman_webhooks-0.0.4-1.el8sat.src.rpm
rubygem-hammer_cli_katello-1.7.3-1.el8sat.src.rpm
rubygem-hashie-5.0.0-1.el8sat.src.rpm
rubygem-highline-2.0.3-2.el8sat.src.rpm
rubygem-http-accept-1.7.0-1.el8sat.src.rpm
rubygem-http-cookie-1.0.5-1.el8sat.src.rpm
rubygem-jwt-2.5.0-1.el8sat.src.rpm
rubygem-little-plugger-1.1.4-3.el8sat.src.rpm
rubygem-locale-2.1.3-1.el8sat.src.rpm
rubygem-logging-2.3.1-1.el8sat.src.rpm
rubygem-mime-types-3.4.1-1.el8sat.src.rpm
rubygem-mime-types-data-3.2022.0105-1.el8sat.src.rpm
rubygem-multi_json-1.15.0-1.el8sat.src.rpm
rubygem-netrc-0.11.0-6.el8sat.src.rpm
rubygem-oauth-1.1.0-1.el8sat.src.rpm
rubygem-oauth-tty-1.0.5-1.el8sat.src.rpm
rubygem-powerbar-2.0.1-3.el8sat.src.rpm
rubygem-rest-client-2.1.0-1.el8sat.src.rpm
rubygem-snaky_hash-2.0.1-1.el8sat.src.rpm
rubygem-unf-0.1.4-1.el8sat.src.rpm
rubygem-unf_ext-0.0.8.2-1.el8sat.src.rpm
rubygem-unicode-0.4.4.4-4.1.el8sat.src.rpm
rubygem-unicode-display_width-1.8.0-1.el8sat.src.rpm
rubygem-version_gem-1.1.1-1.el8sat.src.rpm
satellite-6.13.0-6.el8sat.src.rpm

noarch:
foreman-cli-3.5.1.14-1.el8sat.noarch.rpm
python39-pulp_manifest-3.0.0-3.el8pc.noarch.rpm
rubygem-amazing_print-1.4.0-1.el8sat.noarch.rpm
rubygem-apipie-bindings-0.6.0-1.el8sat.noarch.rpm
rubygem-clamp-1.1.2-7.el8sat.noarch.rpm
rubygem-domain_name-0.5.20190701-1.el8sat.noarch.rpm
rubygem-fast_gettext-1.8.0-1.el8sat.noarch.rpm
rubygem-gssapi-1.3.1-1.el8sat.noarch.rpm
rubygem-hammer_cli-3.5.1-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman-3.5.1-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_admin-1.1.0-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_ansible-0.4.0-2.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_azure_rm-0.2.2-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_bootdisk-0.3.0-3.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_discovery-1.1.0-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_google-1.0.0-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_openscap-0.1.13-2.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_remote_execution-0.2.2-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_tasks-0.0.18-1.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_templates-0.2.0-3.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_virt_who_configure-0.0.9-2.el8sat.noarch.rpm
rubygem-hammer_cli_foreman_webhooks-0.0.4-1.el8sat.noarch.rpm
rubygem-hammer_cli_katello-1.7.3-1.el8sat.noarch.rpm
rubygem-hashie-5.0.0-1.el8sat.noarch.rpm
rubygem-highline-2.0.3-2.el8sat.noarch.rpm
rubygem-http-accept-1.7.0-1.el8sat.noarch.rpm
rubygem-http-cookie-1.0.5-1.el8sat.noarch.rpm
rubygem-jwt-2.5.0-1.el8sat.noarch.rpm
rubygem-little-plugger-1.1.4-3.el8sat.noarch.rpm
rubygem-locale-2.1.3-1.el8sat.noarch.rpm
rubygem-logging-2.3.1-1.el8sat.noarch.rpm
rubygem-mime-types-3.4.1-1.el8sat.noarch.rpm
rubygem-mime-types-data-3.2022.0105-1.el8sat.noarch.rpm
rubygem-multi_json-1.15.0-1.el8sat.noarch.rpm
rubygem-netrc-0.11.0-6.el8sat.noarch.rpm
rubygem-oauth-1.1.0-1.el8sat.noarch.rpm
rubygem-oauth-tty-1.0.5-1.el8sat.noarch.rpm
rubygem-powerbar-2.0.1-3.el8sat.noarch.rpm
rubygem-rest-client-2.1.0-1.el8sat.noarch.rpm
rubygem-snaky_hash-2.0.1-1.el8sat.noarch.rpm
rubygem-unf-0.1.4-1.el8sat.noarch.rpm
rubygem-unicode-display_width-1.8.0-1.el8sat.noarch.rpm
rubygem-version_gem-1.1.1-1.el8sat.noarch.rpm
satellite-cli-6.13.0-6.el8sat.noarch.rpm

x86_64:
rubygem-ffi-1.15.5-1.el8sat.x86_64.rpm
rubygem-ffi-debuginfo-1.15.5-1.el8sat.x86_64.rpm
rubygem-ffi-debugsource-1.15.5-1.el8sat.x86_64.rpm
rubygem-unf_ext-0.0.8.2-1.el8sat.x86_64.rpm
rubygem-unf_ext-debuginfo-0.0.8.2-1.el8sat.x86_64.rpm
rubygem-unf_ext-debugsource-0.0.8.2-1.el8sat.x86_64.rpm
rubygem-unicode-0.4.4.4-4.1.el8sat.x86_64.rpm
rubygem-unicode-debuginfo-0.4.4.4-4.1.el8sat.x86_64.rpm
rubygem-unicode-debugsource-0.4.4.4-4.1.el8sat.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1471
https://access.redhat.com/security/cve/CVE-2022-22577
https://access.redhat.com/security/cve/CVE-2022-23514
https://access.redhat.com/security/cve/CVE-2022-23515
https://access.redhat.com/security/cve/CVE-2022-23516
https://access.redhat.com/security/cve/CVE-2022-23517
https://access.redhat.com/security/cve/CVE-2022-23518
https://access.redhat.com/security/cve/CVE-2022-23519
https://access.redhat.com/security/cve/CVE-2022-23520
https://access.redhat.com/security/cve/CVE-2022-25857
https://access.redhat.com/security/cve/CVE-2022-27777
https://access.redhat.com/security/cve/CVE-2022-31163
https://access.redhat.com/security/cve/CVE-2022-32224
https://access.redhat.com/security/cve/CVE-2022-33980
https://access.redhat.com/security/cve/CVE-2022-38749
https://access.redhat.com/security/cve/CVE-2022-38750
https://access.redhat.com/security/cve/CVE-2022-38751
https://access.redhat.com/security/cve/CVE-2022-38752
https://access.redhat.com/security/cve/CVE-2022-41323
https://access.redhat.com/security/cve/CVE-2022-41946
https://access.redhat.com/security/cve/CVE-2022-42003
https://access.redhat.com/security/cve/CVE-2022-42004
https://access.redhat.com/security/cve/CVE-2022-42889
https://access.redhat.com/security/cve/CVE-2023-23969
https://access.redhat.com/security/cve/CVE-2023-24580
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZFKgo9zjgjWX9erEAQhA5BAAo+LinhPmKnXxKMtb5Aoa6FWZEANoGnzJ
cLl/fbG+qERZYSGUfeGZ3SFMx6zA5If/bMj9hy1HoFGEUidHSBVKD3AK3sOsuRNl
iPZ3O6qRej7IBB0h0EYcZNpofC48CYcaYmS2Xtj/yCYs0DTa7G9/SxwUGnDrPJE+
z94D2B8zF4QQH/q9R3qU3D3AB+MBayIDQaQfj1oGdYiZo+ebDz/Pp3628vndU+h/
PN2iY9VVMmRqOWK4YoCmX0W7Y+qsm2Fzrxi7ZEjZOED3WqV7WkarLhsLYSPLVIxj
eT8j1yONQ7Y2BEDn6XwRoj2P2GPS+HDcjJynAp0ALI18dW9jvJF6koyfNkM3BqCM
6D5ANM/IVoYul7uqffIjr0uRzwGpHxrYgxfrrz9911j4JxnUMXXlSKp+vOfmuczx
cWNPOLfFofJHlECeBbONa3jMc2Uj/rW2N4ODGaxXobL66vBvOsgNbkc4RBTfXI2Y
+KlxzWuekhlq2SM8dbIDjMStgRk5xtKFSjE2booOonV8SiRX2KngaubbQ90sKdiI
pdH6kE/MRS6/9OdHaosCfWbB/tMyS0V5WaCygRw1VtRuy+H0wrcLhs14b6H2CudA
HHE6/gYm+efRrwadCczNZYTKvnT42RypbDgR2cwMoSWJwKMcDH2AXR682kaJK2ZU
LVh6ywHt37Y=XUnu
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-2097:01 Important: Satellite 6.13 Release

An update is now available for Red Hat Satellite 6.13

Summary

Red Hat Satellite is a systems management tool for Linux-based infrastructure. It allows for provisioning, remote management, and monitoring of multiple Linux deployments with a single centralized tool.
Security Fix(es): * CVE-2022-1471 CVE-2022-25857 CVE-2022-38749 CVE-2022-38750 CVE-2022-38751 CVE-2022-38752 candlepin and puppetserver: various flaws * CVE-2022-22577 tfm-rubygem-actionpack: rubygem-actionpack: Possible cross-site scripting vulnerability in Action Pack * CVE-2022-23514 rubygem-loofah: inefficient regular expression leading to denial of service * CVE-2022-23515 rubygem-loofah: rubygem-loofah: Improper neutralization of data URIs leading to Cross Site Scripting * CVE-2022-23516 rubygem-loofah: Uncontrolled Recursion leading to denial of service * CVE-2022-23517 tfm-rubygem-rails-html-sanitizer: rubygem-rails-html-sanitizer: Inefficient Regular Expression leading to denial of service * CVE-2022-23518 tfm-rubygem-rails-html-sanitizer: rubygem-rails-html-sanitizer: Improper neutralization of data URIs leading to Cross site scripting * CVE-2022-23519 tfm-rubygem-rails-html-sanitizer: rubygem-rails-html-sanitizer: Cross site scripting vulnerability with certain configurations * CVE-2022-23520 tfm-rubygem-rails-html-sanitizer: rubygem-rails-html-sanitizer: Cross site scripting vulnerability with certain configurations * CVE-2022-27777 tfm-rubygem-actionview: Possible cross-site scripting vulnerability in Action View tag helpers* CVE-2022-31163 rubygem-tzinfo: rubygem-tzinfo: arbitrary code execution * CVE-2022-32224 tfm-rubygem-activerecord: activerecord: Possible RCE escalation bug with Serialized Columns in Active Record * CVE-2022-33980 candlepin: apache-commons-configuration2: Apache Commons Configuration insecure interpolation defaults * CVE-2022-41323 satellite-capsule:el8/python-django: Potential denial-of-service vulnerability in internationalized URLs * CVE-2022-41946 candlepin: postgresql-jdbc: Information leak of prepared statement data due to insecure temporary file permissions * CVE-2022-42003 CVE-2022-42004 candlepin: various flaws * CVE-2022-42889 candlepin: apache-commons-text: variable interpolation RCE * CVE-2022-23514 rubygem-loofah: inefficient regular expression leading to denial of service * CVE-2023-23969 python-django: Potential denial-of-service via Accept-Language headers* CVE-2023-24580 python-django: Potential denial-of-service vulnerability in file uploads
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
The items above are not a complete list of changes. This update also fixes several bugs and adds various enhancements. Documentation for these changes is available from the Release Notes document.



Summary


Solution

For Red Hat Satellite 6.13, see the following documentation for the release. https://access.redhat.com/documentation/en-us/red_hat_satellite/6.13
The important instructions on how to upgrade are available below. https://access.redhat.com/documentation/en-us/red_hat_satellite/6.13/html/upgrading_and_updating_red_hat_satellite

References

https://access.redhat.com/security/cve/CVE-2022-1471 https://access.redhat.com/security/cve/CVE-2022-22577 https://access.redhat.com/security/cve/CVE-2022-23514 https://access.redhat.com/security/cve/CVE-2022-23515 https://access.redhat.com/security/cve/CVE-2022-23516 https://access.redhat.com/security/cve/CVE-2022-23517 https://access.redhat.com/security/cve/CVE-2022-23518 https://access.redhat.com/security/cve/CVE-2022-23519 https://access.redhat.com/security/cve/CVE-2022-23520 https://access.redhat.com/security/cve/CVE-2022-25857 https://access.redhat.com/security/cve/CVE-2022-27777 https://access.redhat.com/security/cve/CVE-2022-31163 https://access.redhat.com/security/cve/CVE-2022-32224 https://access.redhat.com/security/cve/CVE-2022-33980 https://access.redhat.com/security/cve/CVE-2022-38749 https://access.redhat.com/security/cve/CVE-2022-38750 https://access.redhat.com/security/cve/CVE-2022-38751 https://access.redhat.com/security/cve/CVE-2022-38752 https://access.redhat.com/security/cve/CVE-2022-41323 https://access.redhat.com/security/cve/CVE-2022-41946 https://access.redhat.com/security/cve/CVE-2022-42003 https://access.redhat.com/security/cve/CVE-2022-42004 https://access.redhat.com/security/cve/CVE-2022-42889 https://access.redhat.com/security/cve/CVE-2023-23969 https://access.redhat.com/security/cve/CVE-2023-24580 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Satellite 6.13 for RHEL 8:
Source: ansible-collection-redhat-satellite-3.9.0-2.el8sat.src.rpm ansible-collection-redhat-satellite_operations-1.3.0-2.el8sat.src.rpm ansible-lint-5.0.8-4.el8pc.src.rpm ansible-runner-2.2.1-3.el8sat.src.rpm ansiblerole-foreman_scap_client-0.2.0-2.el8sat.src.rpm ansiblerole-insights-client-1.7.1-2.el8sat.src.rpm candlepin-4.2.13-1.el8sat.src.rpm cjson-1.7.14-5.el8sat.src.rpm createrepo_c-0.20.1-1.el8pc.src.rpm dynflow-utils-1.6.3-1.el8sat.src.rpm foreman-3.5.1.14-1.el8sat.src.rpm foreman-bootloaders-redhat-202102220000-1.el8sat.src.rpm foreman-discovery-image-4.1.0-10.el8sat.src.rpm foreman-discovery-image-service-1.0.0-4.1.el8sat.src.rpm foreman-installer-3.5.2.1-1.el8sat.src.rpm foreman-obsolete-packages-1.1-1.el8sat.src.rpm foreman-proxy-3.5.1-1.el8sat.src.rpm foreman-selinux-3.5.1-1.el8sat.src.rpm katello-4.7.0-1.el8sat.src.rpm katello-certs-tools-2.9.0-1.el8sat.src.rpm katello-client-bootstrap-1.7.9-1.el8sat.src.rpm katello-selinux-4.0.2-2.el8sat.src.rpm libcomps-0.1.18-4.el8pc.src.rpm libsodium-1.0.17-3.el8sat.src.rpm libsolv-0.7.22-4.el8pc.src.rpm libwebsockets-2.4.2-2.el8.src.rpm mosquitto-2.0.14-1.el8sat.src.rpm postgresql-evr-0.0.2-1.el8sat.src.rpm pulpcore-selinux-1.3.2-1.el8pc.src.rpm puppet-agent-7.12.1-1.el8sat.src.rpm puppet-agent-oauth-0.5.10-1.el8sat.src.rpm puppet-foreman_scap_client-0.4.0-1.el8sat.src.rpm puppetlabs-stdlib-5.2.0-1.el8sat.src.rpm puppetserver-7.9.3-1.el8sat.src.rpm python-aiodns-3.0.0-3.el8pc.src.rpm python-aiofiles-22.1.0-1.el8pc.src.rpm python-aiohttp-3.8.1-3.el8pc.src.rpm python-aiohttp-xmlrpc-1.5.0-2.el8pc.src.rpm python-aioredis-2.0.1-2.el8pc.src.rpm python-aiosignal-1.2.0-2.el8pc.src.rpm python-ansible-builder-1.0.1-4.el8pc.src.rpm python-asgiref-3.5.2-1.el8pc.src.rpm python-async-lru-1.0.3-1.el8pc.src.rpm python-async-timeout-4.0.2-2.el8pc.src.rpm python-asyncio-throttle-1.0.2-3.el8pc.src.rpm python-attrs-21.4.0-2.el8pc.src.rpm python-backoff-2.1.2-1.el8pc.src.rpm python-bindep-2.11.0-2.el8pc.src.rpm python-bleach-3.3.1-2.el8pc.src.rpm python-bleach-allowlist-1.0.3-3.el8pc.src.rpm python-bracex-2.2.1-2.el8pc.src.rpm python-brotli-1.0.9-2.el8pc.src.rpm python-cchardet-2.1.7-4.el8pc.src.rpm python-certifi-2020.6.20-3.el8pc.src.rpm python-cffi-1.15.1-1.el8pc.src.rpm python-chardet-5.0.0-1.el8pc.src.rpm python-charset-normalizer-2.1.1-1.el8pc.src.rpm python-click-8.1.3-1.el8pc.src.rpm python-click-shell-2.1-3.el8pc.src.rpm python-colorama-0.4.4-3.el8pc.src.rpm python-commonmark-0.9.1-5.el8pc.src.rpm python-contextlib2-21.6.0-3.el8pc.src.rpm python-cryptography-3.4.8-1.el8pc.src.rpm python-daemon-2.3.1-1.1.el8sat.src.rpm python-dataclasses-0.8-3.el8pc.src.rpm python-dateutil-2.8.2-2.el8pc.src.rpm python-debian-0.1.43-2.el8pc.src.rpm python-defusedxml-0.7.1-3.el8pc.src.rpm python-deprecated-1.2.13-1.el8pc.src.rpm python-diff-match-patch-20200713-3.el8pc.src.rpm python-distro-1.7.0-1.el8pc.src.rpm python-django-3.2.18-1.el8pc.src.rpm python-django-currentuser-0.5.3-5.el8pc.src.rpm python-django-filter-22.1-2.el8pc.src.rpm python-django-guid-3.3.0-1.el8pc.src.rpm python-django-import-export-2.8.0-1.el8pc.src.rpm python-django-lifecycle-1.0.0-1.el8pc.src.rpm python-django-readonly-field-1.1.1-3.el8pc.src.rpm python-djangorestframework-3.13.1-2.el8pc.src.rpm python-djangorestframework-queryfields-1.0.0-5.el8pc.src.rpm python-docutils-0.19-1.1.el8sat.src.rpm python-drf-access-policy-1.1.2-1.el8pc.src.rpm python-drf-nested-routers-0.93.4-3.el8pc.src.rpm python-drf-spectacular-0.23.1-1.el8pc.src.rpm python-dynaconf-3.1.9-1.el8pc.src.rpm python-ecdsa-0.14.1-2.el8pc.src.rpm python-enrich-1.2.6-5.el8pc.src.rpm python-et-xmlfile-1.1.0-2.el8pc.src.rpm python-flake8-3.9.2-5.el8pc.src.rpm python-frozenlist-1.3.0-2.el8pc.src.rpm python-future-0.18.2-5.el8pc.src.rpm python-galaxy-importer-0.4.5-1.el8pc.src.rpm python-gitdb-4.0.9-2.el8pc.src.rpm python-gitpython-3.1.26-3.el8pc.src.rpm python-gnupg-0.5.0-1.el8pc.src.rpm python-gunicorn-20.1.0-5.el8pc.src.rpm python-idna-3.3-2.el8pc.src.rpm python-idna-ssl-1.1.0-5.el8pc.src.rpm python-importlib-metadata-4.10.1-2.el8pc.src.rpm python-inflection-0.5.1-3.el8pc.src.rpm python-iniparse-0.4-35.el8pc.src.rpm python-jinja2-3.1.2-1.el8pc.src.rpm python-jsonschema-4.9.1-1.el8pc.src.rpm python-lockfile-0.12.2-1.el8sat.src.rpm python-lxml-4.7.1-2.el8pc.src.rpm python-markdown-3.3.6-3.el8pc.src.rpm python-markuppy-1.14-3.el8pc.src.rpm python-markupsafe-2.0.1-3.el8pc.src.rpm python-mccabe-0.6.1-3.el8pc.src.rpm python-multidict-6.0.2-2.el8pc.src.rpm python-naya-1.1.1-3.el8pc.src.rpm python-odfpy-1.4.1-6.el8pc.src.rpm python-openpyxl-3.0.9-2.el8pc.src.rpm python-packaging-21.3-1.1.el8sat.src.rpm python-parsley-1.3-2.el8pc.src.rpm python-pbr-5.8.0-4.el8pc.src.rpm python-pexpect-4.8.0-2.el8sat.src.rpm python-productmd-1.33-3.el8pc.src.rpm python-protobuf-4.21.6-1.el8pc.src.rpm python-psycopg2-2.9.3-2.el8pc.src.rpm python-ptyprocess-0.7.0-1.el8sat.src.rpm python-pulp-ansible-0.15.0-1.el8pc.src.rpm python-pulp-certguard-1.5.5-1.el8pc.src.rpm python-pulp-cli-0.14.0-4.el8pc.src.rpm python-pulp-container-2.14.3-1.el8pc.src.rpm python-pulp-deb-2.20.0-1.el8pc.src.rpm python-pulp-file-1.11.1-1.el8pc.src.rpm python-pulp-rpm-3.18.11-1.el8pc.src.rpm python-pulp_manifest-3.0.0-3.el8pc.src.rpm python-pulpcore-3.21.6-1.el8pc.src.rpm python-pyOpenSSL-19.1.0-3.el8pc.src.rpm python-pycairo-1.20.1-3.el8pc.src.rpm python-pycares-4.1.2-2.el8pc.src.rpm python-pycodestyle-2.7.0-5.el8pc.src.rpm python-pycparser-2.21-2.el8pc.src.rpm python-pycryptodomex-3.14.1-2.el8pc.src.rpm python-pyflakes-2.3.1-5.el8pc.src.rpm python-pygments-2.11.2-2.el8pc.src.rpm python-pygobject-3.40.1-4.el8pc.src.rpm python-pygtrie-2.5.0-1.el8pc.src.rpm python-pyjwkest-1.4.2-6.el8pc.src.rpm python-pyjwt-2.5.0-2.el8pc.src.rpm python-pyparsing-2.4.7-3.el8pc.src.rpm python-pyrsistent-0.18.1-2.el8pc.src.rpm python-pytz-2022.2.1-1.el8pc.src.rpm python-pyyaml-5.4.1-4.el8pc.src.rpm python-qpid-1.37.0-1.el8.src.rpm python-redis-4.3.4-1.el8pc.src.rpm python-requests-2.28.1-1.el8pc.src.rpm python-requirements-parser-0.2.0-3.el8pc.src.rpm python-rhsm-1.19.2-3.el8pc.src.rpm python-rich-10.12.0-3.el8pc.src.rpm python-ruamel-yaml-0.17.20-2.el8pc.src.rpm python-ruamel-yaml-clib-0.2.6-2.el8pc.src.rpm python-schema-0.7.5-2.el8pc.src.rpm python-semantic-version-2.10.0-1.el8pc.src.rpm python-six-1.16.0-2.el8pc.src.rpm python-smmap-5.0.0-2.el8pc.src.rpm python-sqlparse-0.4.2-3.el8pc.src.rpm python-tablib-3.2.0-3.el8pc.src.rpm python-tenacity-7.0.0-3.el8pc.src.rpm python-toml-0.10.2-3.el8pc.src.rpm python-types-cryptography-3.3.23-1.el8pc.src.rpm python-typing-extensions-3.10.0.2-2.el8pc.src.rpm python-uritemplate-4.1.1-2.el8pc.src.rpm python-url-normalize-1.4.3-4.el8pc.src.rpm python-urllib3-1.26.8-2.el8pc.src.rpm python-urlman-2.0.1-1.el8pc.src.rpm python-wcmatch-8.3-2.el8pc.src.rpm python-webencodings-0.5.1-3.el8pc.src.rpm python-websockify-0.10.0-3.el8sat.src.rpm python-whitenoise-6.0.0-1.el8pc.src.rpm python-wrapt-1.14.1-1.el8pc.src.rpm python-xlrd-2.0.1-5.el8pc.src.rpm python-xlwt-1.3.0-3.el8pc.src.rpm python-yarl-1.7.2-2.el8pc.src.rpm python-zipp-3.4.0-4.el8pc.src.rpm qpid-cpp-1.39.0-7.el8amq.src.rpm qpid-dispatch-1.14.0-6.el8.src.rpm qpid-proton-0.33.0-4.el8.src.rpm redhat-access-insights-puppet-1.0.1-1.el8sat.src.rpm rubygem-actioncable-6.1.7-1.el8sat.src.rpm rubygem-actionmailbox-6.1.7-1.el8sat.src.rpm rubygem-actionmailer-6.1.7-1.el8sat.src.rpm rubygem-actionpack-6.1.7-1.el8sat.src.rpm rubygem-actiontext-6.1.7-1.el8sat.src.rpm rubygem-actionview-6.1.7-1.el8sat.src.rpm rubygem-activejob-6.1.7-1.el8sat.src.rpm rubygem-activemodel-6.1.7-1.el8sat.src.rpm rubygem-activerecord-6.1.7-1.el8sat.src.rpm rubygem-activerecord-import-1.4.1-1.el8sat.src.rpm rubygem-activerecord-session_store-2.0.0-1.el8sat.src.rpm rubygem-activestorage-6.1.7-1.el8sat.src.rpm rubygem-activesupport-6.1.7-1.el8sat.src.rpm rubygem-acts_as_list-1.0.3-2.el8sat.src.rpm rubygem-addressable-2.8.1-1.el8sat.src.rpm rubygem-algebrick-0.7.5-1.el8sat.src.rpm rubygem-amazing_print-1.4.0-1.el8sat.src.rpm rubygem-ancestry-4.2.0-1.el8sat.src.rpm rubygem-anemone-0.7.2-23.el8sat.src.rpm rubygem-angular-rails-templates-1.1.0-2.el8sat.src.rpm rubygem-ansi-1.5.0-3.el8sat.src.rpm rubygem-apipie-bindings-0.6.0-1.el8sat.src.rpm rubygem-apipie-dsl-2.5.0-1.el8sat.src.rpm rubygem-apipie-params-0.0.5-5.1.el8sat.src.rpm rubygem-apipie-rails-0.8.2-1.1.el8sat.src.rpm rubygem-audited-5.0.2-1.el8sat.src.rpm rubygem-azure_mgmt_compute-0.22.0-1.el8sat.src.rpm rubygem-azure_mgmt_network-0.26.1-2.el8sat.src.rpm rubygem-azure_mgmt_resources-0.18.2-1.el8sat.src.rpm rubygem-azure_mgmt_storage-0.23.0-1.el8sat.src.rpm rubygem-azure_mgmt_subscriptions-0.18.5-1.el8sat.src.rpm rubygem-bcrypt-3.1.18-1.el8sat.src.rpm rubygem-builder-3.2.4-2.el8sat.src.rpm rubygem-bundler_ext-0.4.1-6.el8sat.src.rpm rubygem-clamp-1.1.2-7.el8sat.src.rpm rubygem-coffee-rails-5.0.0-2.el8sat.src.rpm rubygem-coffee-script-2.4.1-5.el8sat.src.rpm rubygem-coffee-script-source-1.12.2-5.el8sat.src.rpm rubygem-colorize-0.8.1-2.el8sat.src.rpm rubygem-concurrent-ruby-1.1.10-1.el8sat.src.rpm rubygem-concurrent-ruby-edge-0.6.0-3.el8sat.src.rpm rubygem-connection_pool-2.3.0-1.el8sat.src.rpm rubygem-crass-1.0.6-2.el8sat.src.rpm rubygem-css_parser-1.12.0-1.el8sat.src.rpm rubygem-daemons-1.4.1-1.el8sat.src.rpm rubygem-deacon-1.0.0-5.el8sat.src.rpm rubygem-declarative-0.0.20-1.el8sat.src.rpm rubygem-deep_cloneable-3.2.0-1.el8sat.src.rpm rubygem-deface-1.5.3-3.el8sat.src.rpm rubygem-diffy-3.0.1-6.1.el8sat.src.rpm rubygem-domain_name-0.5.20190701-1.el8sat.src.rpm rubygem-dynflow-1.6.10-1.el8sat.src.rpm rubygem-erubi-1.11.0-1.el8sat.src.rpm rubygem-excon-0.93.1-1.el8sat.src.rpm rubygem-execjs-2.8.1-1.el8sat.src.rpm rubygem-facter-4.2.13-1.el8sat.src.rpm rubygem-faraday-1.10.2-1.el8sat.src.rpm rubygem-faraday-cookie_jar-0.0.6-2.el8sat.src.rpm rubygem-faraday-em_http-1.0.0-1.el8sat.src.rpm rubygem-faraday-em_synchrony-1.0.0-1.el8sat.src.rpm rubygem-faraday-excon-1.1.0-1.el8sat.src.rpm rubygem-faraday-httpclient-1.0.1-1.el8sat.src.rpm rubygem-faraday-multipart-1.0.4-1.el8sat.src.rpm rubygem-faraday-net_http-1.0.1-1.el8sat.src.rpm rubygem-faraday-net_http_persistent-1.2.0-1.el8sat.src.rpm rubygem-faraday-patron-1.0.0-1.el8sat.src.rpm rubygem-faraday-rack-1.0.0-1.el8sat.src.rpm rubygem-faraday-retry-1.0.3-1.el8sat.src.rpm rubygem-faraday_middleware-1.2.0-1.el8sat.src.rpm rubygem-fast_gettext-1.8.0-1.el8sat.src.rpm rubygem-ffi-1.15.5-1.el8sat.src.rpm rubygem-fog-aws-3.15.0-1.el8sat.src.rpm rubygem-fog-core-2.2.4-1.el8sat.src.rpm rubygem-fog-json-1.2.0-4.el8sat.src.rpm rubygem-fog-kubevirt-1.3.3-2.el8sat.src.rpm rubygem-fog-libvirt-0.9.0-1.el8sat.src.rpm rubygem-fog-openstack-1.1.0-1.el8sat.src.rpm rubygem-fog-ovirt-2.0.2-1.el8sat.src.rpm rubygem-fog-vsphere-3.6.0-1.el8sat.src.rpm rubygem-fog-xml-0.1.4-1.el8sat.src.rpm rubygem-foreman-tasks-7.2.1-1.el8sat.src.rpm rubygem-foreman_ansible-10.4.0-1.el8sat.src.rpm rubygem-foreman_azure_rm-2.2.7-1.el8sat.src.rpm rubygem-foreman_bootdisk-21.0.3-1.1.el8sat.src.rpm rubygem-foreman_discovery-22.0.2-1.1.el8sat.src.rpm rubygem-foreman_google-1.0.3-1.el8sat.src.rpm rubygem-foreman_hooks-0.3.17-3.1.el8sat.src.rpm rubygem-foreman_kubevirt-0.1.9-5.1.el8sat.src.rpm rubygem-foreman_leapp-0.1.13-1.el8sat.src.rpm rubygem-foreman_maintain-1.2.8-1.el8sat.src.rpm rubygem-foreman_openscap-5.2.3-1.el8sat.src.rpm rubygem-foreman_puppet-5.0.0-1.el8sat.src.rpm rubygem-foreman_remote_execution-8.2.1-1.el8sat.src.rpm rubygem-foreman_rh_cloud-7.0.45-1.el8sat.src.rpm rubygem-foreman_scap_client-0.5.0-1.el8sat.src.rpm rubygem-foreman_templates-9.3.0-2.1.el8sat.src.rpm rubygem-foreman_theme_satellite-11.0.0.5-1.el8sat.src.rpm rubygem-foreman_virt_who_configure-0.5.13-1.el8sat.src.rpm rubygem-foreman_webhooks-3.0.5-1.1.el8sat.src.rpm rubygem-formatador-0.3.0-1.el8sat.src.rpm rubygem-friendly_id-5.4.2-1.el8sat.src.rpm rubygem-fx-0.7.0-1.el8sat.src.rpm rubygem-gapic-common-0.12.0-1.el8sat.src.rpm rubygem-get_process_mem-0.2.7-2.1.el8sat.src.rpm rubygem-gettext_i18n_rails-1.9.0-1.el8sat.src.rpm rubygem-git-1.11.0-1.el8sat.src.rpm rubygem-gitlab-sidekiq-fetcher-0.9.0-2.el8sat.src.rpm rubygem-globalid-1.0.0-1.el8sat.src.rpm rubygem-google-apis-compute_v1-0.54.0-1.el8sat.src.rpm rubygem-google-apis-core-0.9.1-1.el8sat.src.rpm rubygem-google-cloud-common-1.1.0-1.el8sat.src.rpm rubygem-google-cloud-compute-0.5.0-1.el8sat.src.rpm rubygem-google-cloud-compute-v1-1.7.1-1.el8sat.src.rpm rubygem-google-cloud-core-1.6.0-1.el8sat.src.rpm rubygem-google-cloud-env-1.6.0-1.el8sat.src.rpm rubygem-google-cloud-errors-1.3.0-1.el8sat.src.rpm rubygem-google-protobuf-3.21.6-1.el8sat.src.rpm rubygem-googleapis-common-protos-1.3.12-1.el8sat.src.rpm rubygem-googleapis-common-protos-types-1.4.0-1.el8sat.src.rpm rubygem-googleauth-1.3.0-1.el8sat.src.rpm rubygem-graphql-1.13.16-1.el8sat.src.rpm rubygem-graphql-batch-0.5.1-1.el8sat.src.rpm rubygem-grpc-1.49.1-1.el8sat.src.rpm rubygem-gssapi-1.3.1-1.el8sat.src.rpm rubygem-hammer_cli-3.5.1-1.el8sat.src.rpm rubygem-hammer_cli_foreman-3.5.1-1.el8sat.src.rpm rubygem-hammer_cli_foreman_admin-1.1.0-1.el8sat.src.rpm rubygem-hammer_cli_foreman_ansible-0.4.0-2.el8sat.src.rpm rubygem-hammer_cli_foreman_azure_rm-0.2.2-1.el8sat.src.rpm rubygem-hammer_cli_foreman_bootdisk-0.3.0-3.el8sat.src.rpm rubygem-hammer_cli_foreman_discovery-1.1.0-1.el8sat.src.rpm rubygem-hammer_cli_foreman_google-1.0.0-1.el8sat.src.rpm rubygem-hammer_cli_foreman_kubevirt-0.1.5-1.el8sat.src.rpm rubygem-hammer_cli_foreman_leapp-0.1.1-2.el8sat.src.rpm rubygem-hammer_cli_foreman_openscap-0.1.13-2.el8sat.src.rpm rubygem-hammer_cli_foreman_puppet-0.0.6-1.el8sat.src.rpm rubygem-hammer_cli_foreman_remote_execution-0.2.2-1.el8sat.src.rpm rubygem-hammer_cli_foreman_tasks-0.0.18-1.el8sat.src.rpm rubygem-hammer_cli_foreman_templates-0.2.0-3.el8sat.src.rpm rubygem-hammer_cli_foreman_virt_who_configure-0.0.9-2.el8sat.src.rpm rubygem-hammer_cli_foreman_webhooks-0.0.4-1.el8sat.src.rpm rubygem-hammer_cli_katello-1.7.3-1.el8sat.src.rpm rubygem-hashie-5.0.0-1.el8sat.src.rpm rubygem-highline-2.0.3-2.el8sat.src.rpm rubygem-hocon-1.3.1-2.el8sat.src.rpm rubygem-http-3.3.0-2.el8sat.src.rpm rubygem-http-accept-1.7.0-1.el8sat.src.rpm rubygem-http-cookie-1.0.5-1.el8sat.src.rpm rubygem-http-form_data-2.1.1-2.el8sat.src.rpm rubygem-http_parser.rb-0.6.0-3.1.el8sat.src.rpm rubygem-httpclient-2.8.3-4.el8sat.src.rpm rubygem-i18n-1.12.0-1.el8sat.src.rpm rubygem-infoblox-3.0.0-4.el8sat.src.rpm rubygem-jgrep-1.3.3-11.el8sat.src.rpm rubygem-journald-logger-3.1.0-1.el8sat.src.rpm rubygem-journald-native-1.0.12-1.el8sat.src.rpm rubygem-jwt-2.5.0-1.el8sat.src.rpm rubygem-kafo-6.5.0-1.el8sat.src.rpm rubygem-kafo_parsers-1.2.1-1.el8sat.src.rpm rubygem-kafo_wizards-0.0.2-2.el8sat.src.rpm rubygem-katello-4.7.0.23-1.el8sat.src.rpm rubygem-kubeclient-4.3.0-2.el8sat.src.rpm rubygem-ldap_fluff-0.6.0-1.el8sat.src.rpm rubygem-little-plugger-1.1.4-3.el8sat.src.rpm rubygem-locale-2.1.3-1.el8sat.src.rpm rubygem-logging-2.3.1-1.el8sat.src.rpm rubygem-logging-journald-2.1.0-1.el8sat.src.rpm rubygem-loofah-2.19.1-1.el8sat.src.rpm rubygem-mail-2.7.1-2.el8sat.src.rpm rubygem-marcel-1.0.2-1.el8sat.src.rpm rubygem-memoist-0.16.2-1.el8sat.src.rpm rubygem-method_source-1.0.0-1.el8sat.src.rpm rubygem-mime-types-3.4.1-1.el8sat.src.rpm rubygem-mime-types-data-3.2022.0105-1.el8sat.src.rpm rubygem-mini_mime-1.1.2-1.el8sat.src.rpm rubygem-mqtt-0.5.0-1.el8sat.src.rpm rubygem-ms_rest-0.7.6-1.el8sat.src.rpm rubygem-ms_rest_azure-0.12.0-1.el8sat.src.rpm rubygem-msgpack-1.6.0-1.el8sat.src.rpm rubygem-multi_json-1.15.0-1.el8sat.src.rpm rubygem-multipart-post-2.2.3-1.el8sat.src.rpm rubygem-mustermann-2.0.2-1.el8sat.src.rpm rubygem-net-ldap-0.17.1-1.el8sat.src.rpm rubygem-net-ping-2.0.8-1.el8sat.src.rpm rubygem-net-scp-4.0.0-1.el8sat.src.rpm rubygem-net-ssh-7.0.1-1.el8sat.src.rpm rubygem-net-ssh-krb-0.4.0-4.el8sat.src.rpm rubygem-net_http_unix-0.2.2-2.el8sat.src.rpm rubygem-netrc-0.11.0-6.el8sat.src.rpm rubygem-newt-0.9.7-3.1.el8sat.src.rpm rubygem-nio4r-2.5.8-1.el8sat.src.rpm rubygem-nokogiri-1.13.9-1.el8sat.src.rpm rubygem-oauth-1.1.0-1.el8sat.src.rpm rubygem-oauth-tty-1.0.5-1.el8sat.src.rpm rubygem-openscap-0.4.9-8.el8sat.src.rpm rubygem-openscap_parser-1.0.2-2.el8sat.src.rpm rubygem-optimist-3.0.1-1.el8sat.src.rpm rubygem-os-1.1.4-1.el8sat.src.rpm rubygem-ovirt-engine-sdk-4.4.1-1.el8sat.src.rpm rubygem-ovirt_provision_plugin-2.0.3-3.el8sat.src.rpm rubygem-parallel-1.22.1-1.el8sat.src.rpm rubygem-parse-cron-0.1.4-5.el8sat.src.rpm rubygem-pg-1.4.4-1.el8sat.src.rpm rubygem-polyglot-0.3.5-3.1.el8sat.src.rpm rubygem-powerbar-2.0.1-3.el8sat.src.rpm rubygem-prometheus-client-1.0.0-3.el8sat.src.rpm rubygem-promise.rb-0.7.4-3.el8sat.src.rpm rubygem-public_suffix-5.0.0-1.el8sat.src.rpm rubygem-pulp_ansible_client-0.15.0-1.el8sat.src.rpm rubygem-pulp_certguard_client-1.5.5-1.el8sat.src.rpm rubygem-pulp_container_client-2.14.2-1.el8sat.src.rpm rubygem-pulp_deb_client-2.20.0-1.el8sat.src.rpm rubygem-pulp_file_client-1.11.2-1.el8sat.src.rpm rubygem-pulp_ostree_client-2.0.0-0.1.a1.el8sat.src.rpm rubygem-pulp_python_client-3.7.3-1.el8sat.src.rpm rubygem-pulp_rpm_client-3.18.7-1.el8sat.src.rpm rubygem-pulpcore_client-3.21.2-1.el8sat.src.rpm rubygem-puma-5.6.5-1.el8sat.src.rpm rubygem-puma-status-1.3-1.el8sat.src.rpm rubygem-qpid_proton-0.33.0-5.el8sat.src.rpm rubygem-quantile-0.2.0-5.el8sat.src.rpm rubygem-rabl-0.16.1-1.el8sat.src.rpm rubygem-rack-2.2.4-1.el8sat.src.rpm rubygem-rack-cors-1.1.1-1.el8sat.src.rpm rubygem-rack-jsonp-1.3.1-10.el8sat.src.rpm rubygem-rack-protection-2.2.2-1.el8sat.src.rpm rubygem-rack-test-2.0.2-1.el8sat.src.rpm rubygem-rails-6.1.7-1.el8sat.src.rpm rubygem-rails-dom-testing-2.0.3-7.el8sat.src.rpm rubygem-rails-html-sanitizer-1.4.4-1.el8sat.src.rpm rubygem-rails-i18n-7.0.5-1.el8sat.src.rpm rubygem-railties-6.1.7-1.el8sat.src.rpm rubygem-rainbow-2.2.2-1.el8sat.src.rpm rubygem-rb-inotify-0.10.1-1.el8sat.src.rpm rubygem-rbnacl-4.0.2-2.el8sat.src.rpm rubygem-rbvmomi2-3.6.0-2.el8sat.src.rpm rubygem-rchardet-1.8.0-1.el8sat.src.rpm rubygem-recursive-open-struct-1.1.0-2.el8sat.src.rpm rubygem-redfish_client-0.5.4-1.el8sat.src.rpm rubygem-redis-4.5.1-1.el8sat.src.rpm rubygem-representable-3.2.0-1.el8sat.src.rpm rubygem-responders-3.0.1-1.el8sat.src.rpm rubygem-rest-client-2.1.0-1.el8sat.src.rpm rubygem-retriable-3.1.2-3.el8sat.src.rpm rubygem-rkerberos-0.1.5-20.1.el8sat.src.rpm rubygem-roadie-5.0.1-1.el8sat.src.rpm rubygem-roadie-rails-3.0.0-1.el8sat.src.rpm rubygem-robotex-1.0.0-22.el8sat.src.rpm rubygem-rsec-0.4.3-5.el8sat.src.rpm rubygem-ruby-libvirt-0.8.0-1.el8sat.src.rpm rubygem-ruby2_keywords-0.0.5-1.el8sat.src.rpm rubygem-ruby2ruby-2.5.0-1.el8sat.src.rpm rubygem-ruby_parser-3.19.1-1.el8sat.src.rpm rubygem-rubyipmi-0.11.1-1.el8sat.src.rpm rubygem-runcible-2.13.1-2.el8sat.src.rpm rubygem-safemode-1.3.7-1.el8sat.src.rpm rubygem-scoped_search-4.1.10-1.el8sat.src.rpm rubygem-sd_notify-0.1.1-1.el8sat.src.rpm rubygem-secure_headers-6.5.0-1.el8sat.src.rpm rubygem-sequel-5.62.0-1.el8sat.src.rpm rubygem-server_sent_events-0.1.3-1.el8sat.src.rpm rubygem-sexp_processor-4.16.1-1.el8sat.src.rpm rubygem-sidekiq-6.3.1-2.el8sat.src.rpm rubygem-signet-0.17.0-1.el8sat.src.rpm rubygem-sinatra-2.2.2-1.el8sat.src.rpm rubygem-smart_proxy_ansible-3.5.0-1.el8sat.src.rpm rubygem-smart_proxy_container_gateway-1.0.7-1.el8sat.src.rpm rubygem-smart_proxy_dhcp_infoblox-0.0.17-1.el8sat.src.rpm rubygem-smart_proxy_dhcp_remote_isc-0.0.5-6.el8sat.src.rpm rubygem-smart_proxy_discovery-1.0.5-9.el8sat.src.rpm rubygem-smart_proxy_discovery_image-1.6.0-2.el8sat.src.rpm rubygem-smart_proxy_dns_infoblox-1.1.0-7.el8sat.src.rpm rubygem-smart_proxy_dynflow-0.9.0-1.el8sat.src.rpm rubygem-smart_proxy_dynflow_core-0.4.1-1.el8sat.src.rpm rubygem-smart_proxy_openscap-0.9.2-1.el8sat.src.rpm rubygem-smart_proxy_pulp-3.2.0-3.el8sat.src.rpm rubygem-smart_proxy_remote_execution_ssh-0.10.1-1.el8sat.src.rpm rubygem-smart_proxy_shellhooks-0.9.2-3.el8sat.src.rpm rubygem-snaky_hash-2.0.1-1.el8sat.src.rpm rubygem-sprockets-4.1.1-1.el8sat.src.rpm rubygem-sprockets-rails-3.4.2-1.el8sat.src.rpm rubygem-sqlite3-1.4.2-1.el8sat.src.rpm rubygem-sshkey-2.0.0-1.el8sat.src.rpm rubygem-statsd-instrument-2.9.2-1.el8sat.src.rpm rubygem-stomp-1.4.10-1.el8sat.src.rpm rubygem-thor-1.2.1-1.el8sat.src.rpm rubygem-tilt-2.0.11-1.el8sat.src.rpm rubygem-timeliness-0.3.10-2.el8sat.src.rpm rubygem-trailblazer-option-0.1.2-1.el8sat.src.rpm rubygem-tzinfo-2.0.5-1.el8sat.src.rpm rubygem-uber-0.1.0-3.el8sat.src.rpm rubygem-unf-0.1.4-1.el8sat.src.rpm rubygem-unf_ext-0.0.8.2-1.el8sat.src.rpm rubygem-unicode-0.4.4.4-4.1.el8sat.src.rpm rubygem-unicode-display_width-1.8.0-1.el8sat.src.rpm rubygem-validates_lengths_from_database-0.8.0-1.el8sat.src.rpm rubygem-version_gem-1.1.1-1.el8sat.src.rpm rubygem-webpack-rails-0.9.11-1.el8sat.src.rpm rubygem-webrick-1.7.0-1.el8sat.src.rpm rubygem-websocket-driver-0.7.5-1.el8sat.src.rpm rubygem-websocket-extensions-0.1.5-2.el8sat.src.rpm rubygem-will_paginate-3.3.1-1.el8sat.src.rpm rubygem-xmlrpc-0.3.2-1.el8sat.src.rpm rubygem-zeitwerk-2.6.4-1.el8sat.src.rpm saslwrapper-0.22-6.el8sat.src.rpm satellite-6.13.0-6.el8sat.src.rpm satellite-installer-6.13.0.7-1.el8sat.src.rpm satellite-maintain-0.0.1-1.el8sat.src.rpm yggdrasil-worker-forwarder-0.0.1-1.el8sat.src.rpm
noarch: ansible-collection-redhat-satellite-3.9.0-2.el8sat.noarch.rpm ansible-collection-redhat-satellite_operations-1.3.0-2.el8sat.noarch.rpm ansible-lint-5.0.8-4.el8pc.noarch.rpm ansible-runner-2.2.1-3.el8sat.noarch.rpm ansiblerole-foreman_scap_client-0.2.0-2.el8sat.noarch.rpm ansiblerole-insights-client-1.7.1-2.el8sat.noarch.rpm candlepin-4.2.13-1.el8sat.noarch.rpm candlepin-selinux-4.2.13-1.el8sat.noarch.rpm foreman-3.5.1.14-1.el8sat.noarch.rpm foreman-bootloaders-redhat-202102220000-1.el8sat.noarch.rpm foreman-bootloaders-redhat-tftpboot-202102220000-1.el8sat.noarch.rpm foreman-cli-3.5.1.14-1.el8sat.noarch.rpm foreman-debug-3.5.1.14-1.el8sat.noarch.rpm foreman-discovery-image-4.1.0-10.el8sat.noarch.rpm foreman-dynflow-sidekiq-3.5.1.14-1.el8sat.noarch.rpm foreman-ec2-3.5.1.14-1.el8sat.noarch.rpm foreman-installer-3.5.2.1-1.el8sat.noarch.rpm foreman-installer-katello-3.5.2.1-1.el8sat.noarch.rpm foreman-journald-3.5.1.14-1.el8sat.noarch.rpm foreman-libvirt-3.5.1.14-1.el8sat.noarch.rpm foreman-obsolete-packages-1.1-1.el8sat.noarch.rpm foreman-openstack-3.5.1.14-1.el8sat.noarch.rpm foreman-ovirt-3.5.1.14-1.el8sat.noarch.rpm foreman-postgresql-3.5.1.14-1.el8sat.noarch.rpm foreman-proxy-3.5.1-1.el8sat.noarch.rpm foreman-proxy-journald-3.5.1-1.el8sat.noarch.rpm foreman-selinux-3.5.1-1.el8sat.noarch.rpm foreman-service-3.5.1.14-1.el8sat.noarch.rpm foreman-telemetry-3.5.1.14-1.el8sat.noarch.rpm foreman-vmware-3.5.1.14-1.el8sat.noarch.rpm katello-4.7.0-1.el8sat.noarch.rpm katello-certs-tools-2.9.0-1.el8sat.noarch.rpm katello-client-bootstrap-1.7.9-1.el8sat.noarch.rpm katello-common-4.7.0-1.el8sat.noarch.rpm katello-debug-4.7.0-1.el8sat.noarch.rpm katello-selinux-4.0.2-2.el8sat.noarch.rpm puppet-agent-oauth-0.5.10-1.el8sat.noarch.rpm puppet-foreman_scap_client-0.4.0-1.el8sat.noarch.rpm puppetlabs-stdlib-5.2.0-1.el8sat.noarch.rpm puppetserver-7.9.3-1.el8sat.noarch.rpm python2-qpid-1.37.0-1.el8.noarch.rpm python3-websockify-0.10.0-3.el8sat.noarch.rpm python39-aiodns-3.0.0-3.el8pc.noarch.rpm python39-aiofiles-22.1.0-1.el8pc.noarch.rpm python39-aiohttp-xmlrpc-1.5.0-2.el8pc.noarch.rpm python39-aioredis-2.0.1-2.el8pc.noarch.rpm python39-aiosignal-1.2.0-2.el8pc.noarch.rpm python39-ansible-builder-1.0.1-4.el8pc.noarch.rpm python39-ansible-runner-2.2.1-3.el8sat.noarch.rpm python39-asgiref-3.5.2-1.el8pc.noarch.rpm python39-async-lru-1.0.3-1.el8pc.noarch.rpm python39-async-timeout-4.0.2-2.el8pc.noarch.rpm python39-asyncio-throttle-1.0.2-3.el8pc.noarch.rpm python39-attrs-21.4.0-2.el8pc.noarch.rpm python39-backoff-2.1.2-1.el8pc.noarch.rpm python39-bindep-2.11.0-2.el8pc.noarch.rpm python39-bleach-3.3.1-2.el8pc.noarch.rpm python39-bleach-allowlist-1.0.3-3.el8pc.noarch.rpm python39-bracex-2.2.1-2.el8pc.noarch.rpm python39-certifi-2020.6.20-3.el8pc.noarch.rpm python39-chardet-5.0.0-1.el8pc.noarch.rpm python39-charset-normalizer-2.1.1-1.el8pc.noarch.rpm python39-click-8.1.3-1.el8pc.noarch.rpm python39-click-shell-2.1-3.el8pc.noarch.rpm python39-colorama-0.4.4-3.el8pc.noarch.rpm python39-commonmark-0.9.1-5.el8pc.noarch.rpm python39-contextlib2-21.6.0-3.el8pc.noarch.rpm python39-daemon-2.3.1-1.1.el8sat.noarch.rpm python39-dataclasses-0.8-3.el8pc.noarch.rpm python39-dateutil-2.8.2-2.el8pc.noarch.rpm python39-debian-0.1.43-2.el8pc.noarch.rpm python39-defusedxml-0.7.1-3.el8pc.noarch.rpm python39-deprecated-1.2.13-1.el8pc.noarch.rpm python39-diff-match-patch-20200713-3.el8pc.noarch.rpm python39-distro-1.7.0-1.el8pc.noarch.rpm python39-django-3.2.18-1.el8pc.noarch.rpm python39-django-currentuser-0.5.3-5.el8pc.noarch.rpm python39-django-filter-22.1-2.el8pc.noarch.rpm python39-django-guid-3.3.0-1.el8pc.noarch.rpm python39-django-import-export-2.8.0-1.el8pc.noarch.rpm python39-django-lifecycle-1.0.0-1.el8pc.noarch.rpm python39-django-readonly-field-1.1.1-3.el8pc.noarch.rpm python39-djangorestframework-3.13.1-2.el8pc.noarch.rpm python39-djangorestframework-queryfields-1.0.0-5.el8pc.noarch.rpm python39-docutils-0.19-1.1.el8sat.noarch.rpm python39-drf-access-policy-1.1.2-1.el8pc.noarch.rpm python39-drf-nested-routers-0.93.4-3.el8pc.noarch.rpm python39-drf-spectacular-0.23.1-1.el8pc.noarch.rpm python39-dynaconf-3.1.9-1.el8pc.noarch.rpm python39-ecdsa-0.14.1-2.el8pc.noarch.rpm python39-enrich-1.2.6-5.el8pc.noarch.rpm python39-et-xmlfile-1.1.0-2.el8pc.noarch.rpm python39-flake8-3.9.2-5.el8pc.noarch.rpm python39-future-0.18.2-5.el8pc.noarch.rpm python39-galaxy-importer-0.4.5-1.el8pc.noarch.rpm python39-gitdb-4.0.9-2.el8pc.noarch.rpm python39-gitpython-3.1.26-3.el8pc.noarch.rpm python39-gnupg-0.5.0-1.el8pc.noarch.rpm python39-gunicorn-20.1.0-5.el8pc.noarch.rpm python39-idna-3.3-2.el8pc.noarch.rpm python39-idna-ssl-1.1.0-5.el8pc.noarch.rpm python39-importlib-metadata-4.10.1-2.el8pc.noarch.rpm python39-inflection-0.5.1-3.el8pc.noarch.rpm python39-iniparse-0.4-35.el8pc.noarch.rpm python39-jinja2-3.1.2-1.el8pc.noarch.rpm python39-jsonschema-4.9.1-1.el8pc.noarch.rpm python39-lockfile-0.12.2-1.el8sat.noarch.rpm python39-markdown-3.3.6-3.el8pc.noarch.rpm python39-markuppy-1.14-3.el8pc.noarch.rpm python39-mccabe-0.6.1-3.el8pc.noarch.rpm python39-naya-1.1.1-3.el8pc.noarch.rpm python39-odfpy-1.4.1-6.el8pc.noarch.rpm python39-openpyxl-3.0.9-2.el8pc.noarch.rpm python39-packaging-21.3-1.1.el8sat.noarch.rpm python39-parsley-1.3-2.el8pc.noarch.rpm python39-pbr-5.8.0-4.el8pc.noarch.rpm python39-pexpect-4.8.0-2.el8sat.noarch.rpm python39-productmd-1.33-3.el8pc.noarch.rpm python39-protobuf-4.21.6-1.el8pc.noarch.rpm python39-ptyprocess-0.7.0-1.el8sat.noarch.rpm python39-pulp-ansible-0.15.0-1.el8pc.noarch.rpm python39-pulp-certguard-1.5.5-1.el8pc.noarch.rpm python39-pulp-cli-0.14.0-4.el8pc.noarch.rpm python39-pulp-container-2.14.3-1.el8pc.noarch.rpm python39-pulp-deb-2.20.0-1.el8pc.noarch.rpm python39-pulp-file-1.11.1-1.el8pc.noarch.rpm python39-pulp-rpm-3.18.11-1.el8pc.noarch.rpm python39-pulp_manifest-3.0.0-3.el8pc.noarch.rpm python39-pulpcore-3.21.6-1.el8pc.noarch.rpm python39-pyOpenSSL-19.1.0-3.el8pc.noarch.rpm python39-pycodestyle-2.7.0-5.el8pc.noarch.rpm python39-pycparser-2.21-2.el8pc.noarch.rpm python39-pyflakes-2.3.1-5.el8pc.noarch.rpm python39-pygments-2.11.2-2.el8pc.noarch.rpm python39-pygtrie-2.5.0-1.el8pc.noarch.rpm python39-pyjwkest-1.4.2-6.el8pc.noarch.rpm python39-pyjwt-2.5.0-2.el8pc.noarch.rpm python39-pyparsing-2.4.7-3.el8pc.noarch.rpm python39-pytz-2022.2.1-1.el8pc.noarch.rpm python39-redis-4.3.4-1.el8pc.noarch.rpm python39-requests-2.28.1-1.el8pc.noarch.rpm python39-requirements-parser-0.2.0-3.el8pc.noarch.rpm python39-rich-10.12.0-3.el8pc.noarch.rpm python39-ruamel-yaml-0.17.20-2.el8pc.noarch.rpm python39-schema-0.7.5-2.el8pc.noarch.rpm python39-semantic-version-2.10.0-1.el8pc.noarch.rpm python39-six-1.16.0-2.el8pc.noarch.rpm python39-smmap-5.0.0-2.el8pc.noarch.rpm python39-sqlparse-0.4.2-3.el8pc.noarch.rpm python39-tablib-3.2.0-3.el8pc.noarch.rpm python39-tenacity-7.0.0-3.el8pc.noarch.rpm python39-toml-0.10.2-3.el8pc.noarch.rpm python39-types-cryptography-3.3.23-1.el8pc.noarch.rpm python39-typing-extensions-3.10.0.2-2.el8pc.noarch.rpm python39-uritemplate-4.1.1-2.el8pc.noarch.rpm python39-url-normalize-1.4.3-4.el8pc.noarch.rpm python39-urllib3-1.26.8-2.el8pc.noarch.rpm python39-urlman-2.0.1-1.el8pc.noarch.rpm python39-wcmatch-8.3-2.el8pc.noarch.rpm python39-webencodings-0.5.1-3.el8pc.noarch.rpm python39-whitenoise-6.0.0-1.el8pc.noarch.rpm python39-xlrd-2.0.1-5.el8pc.noarch.rpm python39-xlwt-1.3.0-3.el8pc.noarch.rpm python39-zipp-3.4.0-4.el8pc.noarch.rpm qpid-dispatch-tools-1.14.0-6.el8.noarch.rpm qpid-tools-1.39.0-7.el8amq.noarch.rpm redhat-access-insights-puppet-1.0.1-1.el8sat.noarch.rpm rubygem-actioncable-6.1.7-1.el8sat.noarch.rpm rubygem-actionmailbox-6.1.7-1.el8sat.noarch.rpm rubygem-actionmailer-6.1.7-1.el8sat.noarch.rpm rubygem-actionpack-6.1.7-1.el8sat.noarch.rpm rubygem-actiontext-6.1.7-1.el8sat.noarch.rpm rubygem-actionview-6.1.7-1.el8sat.noarch.rpm rubygem-activejob-6.1.7-1.el8sat.noarch.rpm rubygem-activemodel-6.1.7-1.el8sat.noarch.rpm rubygem-activerecord-6.1.7-1.el8sat.noarch.rpm rubygem-activerecord-import-1.4.1-1.el8sat.noarch.rpm rubygem-activerecord-session_store-2.0.0-1.el8sat.noarch.rpm rubygem-activestorage-6.1.7-1.el8sat.noarch.rpm rubygem-activesupport-6.1.7-1.el8sat.noarch.rpm rubygem-acts_as_list-1.0.3-2.el8sat.noarch.rpm rubygem-addressable-2.8.1-1.el8sat.noarch.rpm rubygem-algebrick-0.7.5-1.el8sat.noarch.rpm rubygem-amazing_print-1.4.0-1.el8sat.noarch.rpm rubygem-ancestry-4.2.0-1.el8sat.noarch.rpm rubygem-anemone-0.7.2-23.el8sat.noarch.rpm rubygem-angular-rails-templates-1.1.0-2.el8sat.noarch.rpm rubygem-ansi-1.5.0-3.el8sat.noarch.rpm rubygem-apipie-bindings-0.6.0-1.el8sat.noarch.rpm rubygem-apipie-dsl-2.5.0-1.el8sat.noarch.rpm rubygem-apipie-params-0.0.5-5.1.el8sat.noarch.rpm rubygem-apipie-rails-0.8.2-1.1.el8sat.noarch.rpm rubygem-audited-5.0.2-1.el8sat.noarch.rpm rubygem-azure_mgmt_compute-0.22.0-1.el8sat.noarch.rpm rubygem-azure_mgmt_network-0.26.1-2.el8sat.noarch.rpm rubygem-azure_mgmt_resources-0.18.2-1.el8sat.noarch.rpm rubygem-azure_mgmt_storage-0.23.0-1.el8sat.noarch.rpm rubygem-azure_mgmt_subscriptions-0.18.5-1.el8sat.noarch.rpm rubygem-builder-3.2.4-2.el8sat.noarch.rpm rubygem-bundler_ext-0.4.1-6.el8sat.noarch.rpm rubygem-clamp-1.1.2-7.el8sat.noarch.rpm rubygem-coffee-rails-5.0.0-2.el8sat.noarch.rpm rubygem-coffee-script-2.4.1-5.el8sat.noarch.rpm rubygem-coffee-script-source-1.12.2-5.el8sat.noarch.rpm rubygem-colorize-0.8.1-2.el8sat.noarch.rpm rubygem-concurrent-ruby-1.1.10-1.el8sat.noarch.rpm rubygem-concurrent-ruby-edge-0.6.0-3.el8sat.noarch.rpm rubygem-connection_pool-2.3.0-1.el8sat.noarch.rpm rubygem-crass-1.0.6-2.el8sat.noarch.rpm rubygem-css_parser-1.12.0-1.el8sat.noarch.rpm rubygem-daemons-1.4.1-1.el8sat.noarch.rpm rubygem-deacon-1.0.0-5.el8sat.noarch.rpm rubygem-declarative-0.0.20-1.el8sat.noarch.rpm rubygem-deep_cloneable-3.2.0-1.el8sat.noarch.rpm rubygem-deface-1.5.3-3.el8sat.noarch.rpm rubygem-diffy-3.0.1-6.1.el8sat.noarch.rpm rubygem-domain_name-0.5.20190701-1.el8sat.noarch.rpm rubygem-dynflow-1.6.10-1.el8sat.noarch.rpm rubygem-erubi-1.11.0-1.el8sat.noarch.rpm rubygem-excon-0.93.1-1.el8sat.noarch.rpm rubygem-execjs-2.8.1-1.el8sat.noarch.rpm rubygem-facter-4.2.13-1.el8sat.noarch.rpm rubygem-faraday-1.10.2-1.el8sat.noarch.rpm rubygem-faraday-cookie_jar-0.0.6-2.el8sat.noarch.rpm rubygem-faraday-em_http-1.0.0-1.el8sat.noarch.rpm rubygem-faraday-em_synchrony-1.0.0-1.el8sat.noarch.rpm rubygem-faraday-excon-1.1.0-1.el8sat.noarch.rpm rubygem-faraday-httpclient-1.0.1-1.el8sat.noarch.rpm rubygem-faraday-multipart-1.0.4-1.el8sat.noarch.rpm rubygem-faraday-net_http-1.0.1-1.el8sat.noarch.rpm rubygem-faraday-net_http_persistent-1.2.0-1.el8sat.noarch.rpm rubygem-faraday-patron-1.0.0-1.el8sat.noarch.rpm rubygem-faraday-rack-1.0.0-1.el8sat.noarch.rpm rubygem-faraday-retry-1.0.3-1.el8sat.noarch.rpm rubygem-faraday_middleware-1.2.0-1.el8sat.noarch.rpm rubygem-fast_gettext-1.8.0-1.el8sat.noarch.rpm rubygem-fog-aws-3.15.0-1.el8sat.noarch.rpm rubygem-fog-core-2.2.4-1.el8sat.noarch.rpm rubygem-fog-json-1.2.0-4.el8sat.noarch.rpm rubygem-fog-kubevirt-1.3.3-2.el8sat.noarch.rpm rubygem-fog-libvirt-0.9.0-1.el8sat.noarch.rpm rubygem-fog-openstack-1.1.0-1.el8sat.noarch.rpm rubygem-fog-ovirt-2.0.2-1.el8sat.noarch.rpm rubygem-fog-vsphere-3.6.0-1.el8sat.noarch.rpm rubygem-fog-xml-0.1.4-1.el8sat.noarch.rpm rubygem-foreman-tasks-7.2.1-1.el8sat.noarch.rpm rubygem-foreman_ansible-10.4.0-1.el8sat.noarch.rpm rubygem-foreman_azure_rm-2.2.7-1.el8sat.noarch.rpm rubygem-foreman_bootdisk-21.0.3-1.1.el8sat.noarch.rpm rubygem-foreman_discovery-22.0.2-1.1.el8sat.noarch.rpm rubygem-foreman_google-1.0.3-1.el8sat.noarch.rpm rubygem-foreman_hooks-0.3.17-3.1.el8sat.noarch.rpm rubygem-foreman_kubevirt-0.1.9-5.1.el8sat.noarch.rpm rubygem-foreman_leapp-0.1.13-1.el8sat.noarch.rpm rubygem-foreman_maintain-1.2.8-1.el8sat.noarch.rpm rubygem-foreman_openscap-5.2.3-1.el8sat.noarch.rpm rubygem-foreman_puppet-5.0.0-1.el8sat.noarch.rpm rubygem-foreman_remote_execution-8.2.1-1.el8sat.noarch.rpm rubygem-foreman_remote_execution-cockpit-8.2.1-1.el8sat.noarch.rpm rubygem-foreman_rh_cloud-7.0.45-1.el8sat.noarch.rpm rubygem-foreman_scap_client-0.5.0-1.el8sat.noarch.rpm rubygem-foreman_templates-9.3.0-2.1.el8sat.noarch.rpm rubygem-foreman_theme_satellite-11.0.0.5-1.el8sat.noarch.rpm rubygem-foreman_virt_who_configure-0.5.13-1.el8sat.noarch.rpm rubygem-foreman_webhooks-3.0.5-1.1.el8sat.noarch.rpm rubygem-formatador-0.3.0-1.el8sat.noarch.rpm rubygem-friendly_id-5.4.2-1.el8sat.noarch.rpm rubygem-fx-0.7.0-1.el8sat.noarch.rpm rubygem-gapic-common-0.12.0-1.el8sat.noarch.rpm rubygem-get_process_mem-0.2.7-2.1.el8sat.noarch.rpm rubygem-gettext_i18n_rails-1.9.0-1.el8sat.noarch.rpm rubygem-git-1.11.0-1.el8sat.noarch.rpm rubygem-gitlab-sidekiq-fetcher-0.9.0-2.el8sat.noarch.rpm rubygem-globalid-1.0.0-1.el8sat.noarch.rpm rubygem-google-apis-compute_v1-0.54.0-1.el8sat.noarch.rpm rubygem-google-apis-core-0.9.1-1.el8sat.noarch.rpm rubygem-google-cloud-common-1.1.0-1.el8sat.noarch.rpm rubygem-google-cloud-compute-0.5.0-1.el8sat.noarch.rpm rubygem-google-cloud-compute-v1-1.7.1-1.el8sat.noarch.rpm rubygem-google-cloud-core-1.6.0-1.el8sat.noarch.rpm rubygem-google-cloud-env-1.6.0-1.el8sat.noarch.rpm rubygem-google-cloud-errors-1.3.0-1.el8sat.noarch.rpm rubygem-googleapis-common-protos-1.3.12-1.el8sat.noarch.rpm rubygem-googleapis-common-protos-types-1.4.0-1.el8sat.noarch.rpm rubygem-googleauth-1.3.0-1.el8sat.noarch.rpm rubygem-graphql-1.13.16-1.el8sat.noarch.rpm rubygem-graphql-batch-0.5.1-1.el8sat.noarch.rpm rubygem-gssapi-1.3.1-1.el8sat.noarch.rpm rubygem-hammer_cli-3.5.1-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman-3.5.1-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_admin-1.1.0-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_ansible-0.4.0-2.el8sat.noarch.rpm rubygem-hammer_cli_foreman_azure_rm-0.2.2-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_bootdisk-0.3.0-3.el8sat.noarch.rpm rubygem-hammer_cli_foreman_discovery-1.1.0-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_google-1.0.0-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_kubevirt-0.1.5-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_leapp-0.1.1-2.el8sat.noarch.rpm rubygem-hammer_cli_foreman_openscap-0.1.13-2.el8sat.noarch.rpm rubygem-hammer_cli_foreman_puppet-0.0.6-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_remote_execution-0.2.2-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_tasks-0.0.18-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_templates-0.2.0-3.el8sat.noarch.rpm rubygem-hammer_cli_foreman_virt_who_configure-0.0.9-2.el8sat.noarch.rpm rubygem-hammer_cli_foreman_webhooks-0.0.4-1.el8sat.noarch.rpm rubygem-hammer_cli_katello-1.7.3-1.el8sat.noarch.rpm rubygem-hashie-5.0.0-1.el8sat.noarch.rpm rubygem-highline-2.0.3-2.el8sat.noarch.rpm rubygem-hocon-1.3.1-2.el8sat.noarch.rpm rubygem-http-3.3.0-2.el8sat.noarch.rpm rubygem-http-accept-1.7.0-1.el8sat.noarch.rpm rubygem-http-cookie-1.0.5-1.el8sat.noarch.rpm rubygem-http-form_data-2.1.1-2.el8sat.noarch.rpm rubygem-httpclient-2.8.3-4.el8sat.noarch.rpm rubygem-i18n-1.12.0-1.el8sat.noarch.rpm rubygem-infoblox-3.0.0-4.el8sat.noarch.rpm rubygem-jgrep-1.3.3-11.el8sat.noarch.rpm rubygem-journald-logger-3.1.0-1.el8sat.noarch.rpm rubygem-jwt-2.5.0-1.el8sat.noarch.rpm rubygem-kafo-6.5.0-1.el8sat.noarch.rpm rubygem-kafo_parsers-1.2.1-1.el8sat.noarch.rpm rubygem-kafo_wizards-0.0.2-2.el8sat.noarch.rpm rubygem-katello-4.7.0.23-1.el8sat.noarch.rpm rubygem-kubeclient-4.3.0-2.el8sat.noarch.rpm rubygem-ldap_fluff-0.6.0-1.el8sat.noarch.rpm rubygem-little-plugger-1.1.4-3.el8sat.noarch.rpm rubygem-locale-2.1.3-1.el8sat.noarch.rpm rubygem-logging-2.3.1-1.el8sat.noarch.rpm rubygem-logging-journald-2.1.0-1.el8sat.noarch.rpm rubygem-loofah-2.19.1-1.el8sat.noarch.rpm rubygem-mail-2.7.1-2.el8sat.noarch.rpm rubygem-marcel-1.0.2-1.el8sat.noarch.rpm rubygem-memoist-0.16.2-1.el8sat.noarch.rpm rubygem-method_source-1.0.0-1.el8sat.noarch.rpm rubygem-mime-types-3.4.1-1.el8sat.noarch.rpm rubygem-mime-types-data-3.2022.0105-1.el8sat.noarch.rpm rubygem-mini_mime-1.1.2-1.el8sat.noarch.rpm rubygem-mqtt-0.5.0-1.el8sat.noarch.rpm rubygem-ms_rest-0.7.6-1.el8sat.noarch.rpm rubygem-ms_rest_azure-0.12.0-1.el8sat.noarch.rpm rubygem-multi_json-1.15.0-1.el8sat.noarch.rpm rubygem-multipart-post-2.2.3-1.el8sat.noarch.rpm rubygem-mustermann-2.0.2-1.el8sat.noarch.rpm rubygem-net-ldap-0.17.1-1.el8sat.noarch.rpm rubygem-net-ping-2.0.8-1.el8sat.noarch.rpm rubygem-net-scp-4.0.0-1.el8sat.noarch.rpm rubygem-net-ssh-7.0.1-1.el8sat.noarch.rpm rubygem-net-ssh-krb-0.4.0-4.el8sat.noarch.rpm rubygem-net_http_unix-0.2.2-2.el8sat.noarch.rpm rubygem-netrc-0.11.0-6.el8sat.noarch.rpm rubygem-oauth-1.1.0-1.el8sat.noarch.rpm rubygem-oauth-tty-1.0.5-1.el8sat.noarch.rpm rubygem-openscap-0.4.9-8.el8sat.noarch.rpm rubygem-openscap_parser-1.0.2-2.el8sat.noarch.rpm rubygem-optimist-3.0.1-1.el8sat.noarch.rpm rubygem-os-1.1.4-1.el8sat.noarch.rpm rubygem-ovirt_provision_plugin-2.0.3-3.el8sat.noarch.rpm rubygem-parallel-1.22.1-1.el8sat.noarch.rpm rubygem-parse-cron-0.1.4-5.el8sat.noarch.rpm rubygem-polyglot-0.3.5-3.1.el8sat.noarch.rpm rubygem-powerbar-2.0.1-3.el8sat.noarch.rpm rubygem-prometheus-client-1.0.0-3.el8sat.noarch.rpm rubygem-promise.rb-0.7.4-3.el8sat.noarch.rpm rubygem-public_suffix-5.0.0-1.el8sat.noarch.rpm rubygem-pulp_ansible_client-0.15.0-1.el8sat.noarch.rpm rubygem-pulp_certguard_client-1.5.5-1.el8sat.noarch.rpm rubygem-pulp_container_client-2.14.2-1.el8sat.noarch.rpm rubygem-pulp_deb_client-2.20.0-1.el8sat.noarch.rpm rubygem-pulp_file_client-1.11.2-1.el8sat.noarch.rpm rubygem-pulp_ostree_client-2.0.0-0.1.a1.el8sat.noarch.rpm rubygem-pulp_python_client-3.7.3-1.el8sat.noarch.rpm rubygem-pulp_rpm_client-3.18.7-1.el8sat.noarch.rpm rubygem-pulpcore_client-3.21.2-1.el8sat.noarch.rpm rubygem-puma-status-1.3-1.el8sat.noarch.rpm rubygem-quantile-0.2.0-5.el8sat.noarch.rpm rubygem-rabl-0.16.1-1.el8sat.noarch.rpm rubygem-rack-2.2.4-1.el8sat.noarch.rpm rubygem-rack-cors-1.1.1-1.el8sat.noarch.rpm rubygem-rack-jsonp-1.3.1-10.el8sat.noarch.rpm rubygem-rack-protection-2.2.2-1.el8sat.noarch.rpm rubygem-rack-test-2.0.2-1.el8sat.noarch.rpm rubygem-rails-6.1.7-1.el8sat.noarch.rpm rubygem-rails-dom-testing-2.0.3-7.el8sat.noarch.rpm rubygem-rails-html-sanitizer-1.4.4-1.el8sat.noarch.rpm rubygem-rails-i18n-7.0.5-1.el8sat.noarch.rpm rubygem-railties-6.1.7-1.el8sat.noarch.rpm rubygem-rainbow-2.2.2-1.el8sat.noarch.rpm rubygem-rb-inotify-0.10.1-1.el8sat.noarch.rpm rubygem-rbnacl-4.0.2-2.el8sat.noarch.rpm rubygem-rbvmomi2-3.6.0-2.el8sat.noarch.rpm rubygem-rchardet-1.8.0-1.el8sat.noarch.rpm rubygem-recursive-open-struct-1.1.0-2.el8sat.noarch.rpm rubygem-redfish_client-0.5.4-1.el8sat.noarch.rpm rubygem-redis-4.5.1-1.el8sat.noarch.rpm rubygem-representable-3.2.0-1.el8sat.noarch.rpm rubygem-responders-3.0.1-1.el8sat.noarch.rpm rubygem-rest-client-2.1.0-1.el8sat.noarch.rpm rubygem-retriable-3.1.2-3.el8sat.noarch.rpm rubygem-roadie-5.0.1-1.el8sat.noarch.rpm rubygem-roadie-rails-3.0.0-1.el8sat.noarch.rpm rubygem-robotex-1.0.0-22.el8sat.noarch.rpm rubygem-rsec-0.4.3-5.el8sat.noarch.rpm rubygem-ruby2_keywords-0.0.5-1.el8sat.noarch.rpm rubygem-ruby2ruby-2.5.0-1.el8sat.noarch.rpm rubygem-ruby_parser-3.19.1-1.el8sat.noarch.rpm rubygem-rubyipmi-0.11.1-1.el8sat.noarch.rpm rubygem-runcible-2.13.1-2.el8sat.noarch.rpm rubygem-safemode-1.3.7-1.el8sat.noarch.rpm rubygem-scoped_search-4.1.10-1.el8sat.noarch.rpm rubygem-sd_notify-0.1.1-1.el8sat.noarch.rpm rubygem-secure_headers-6.5.0-1.el8sat.noarch.rpm rubygem-sequel-5.62.0-1.el8sat.noarch.rpm rubygem-server_sent_events-0.1.3-1.el8sat.noarch.rpm rubygem-sexp_processor-4.16.1-1.el8sat.noarch.rpm rubygem-sidekiq-6.3.1-2.el8sat.noarch.rpm rubygem-signet-0.17.0-1.el8sat.noarch.rpm rubygem-sinatra-2.2.2-1.el8sat.noarch.rpm rubygem-smart_proxy_ansible-3.5.0-1.el8sat.noarch.rpm rubygem-smart_proxy_container_gateway-1.0.7-1.el8sat.noarch.rpm rubygem-smart_proxy_dhcp_infoblox-0.0.17-1.el8sat.noarch.rpm rubygem-smart_proxy_dhcp_remote_isc-0.0.5-6.el8sat.noarch.rpm rubygem-smart_proxy_discovery-1.0.5-9.el8sat.noarch.rpm rubygem-smart_proxy_discovery_image-1.6.0-2.el8sat.noarch.rpm rubygem-smart_proxy_dns_infoblox-1.1.0-7.el8sat.noarch.rpm rubygem-smart_proxy_dynflow-0.9.0-1.el8sat.noarch.rpm rubygem-smart_proxy_dynflow_core-0.4.1-1.el8sat.noarch.rpm rubygem-smart_proxy_openscap-0.9.2-1.el8sat.noarch.rpm rubygem-smart_proxy_pulp-3.2.0-3.el8sat.noarch.rpm rubygem-smart_proxy_remote_execution_ssh-0.10.1-1.el8sat.noarch.rpm rubygem-smart_proxy_shellhooks-0.9.2-3.el8sat.noarch.rpm rubygem-snaky_hash-2.0.1-1.el8sat.noarch.rpm rubygem-sprockets-4.1.1-1.el8sat.noarch.rpm rubygem-sprockets-rails-3.4.2-1.el8sat.noarch.rpm rubygem-sshkey-2.0.0-1.el8sat.noarch.rpm rubygem-statsd-instrument-2.9.2-1.el8sat.noarch.rpm rubygem-stomp-1.4.10-1.el8sat.noarch.rpm rubygem-thor-1.2.1-1.el8sat.noarch.rpm rubygem-tilt-2.0.11-1.el8sat.noarch.rpm rubygem-timeliness-0.3.10-2.el8sat.noarch.rpm rubygem-trailblazer-option-0.1.2-1.el8sat.noarch.rpm rubygem-tzinfo-2.0.5-1.el8sat.noarch.rpm rubygem-uber-0.1.0-3.el8sat.noarch.rpm rubygem-unf-0.1.4-1.el8sat.noarch.rpm rubygem-unicode-display_width-1.8.0-1.el8sat.noarch.rpm rubygem-validates_lengths_from_database-0.8.0-1.el8sat.noarch.rpm rubygem-version_gem-1.1.1-1.el8sat.noarch.rpm rubygem-webpack-rails-0.9.11-1.el8sat.noarch.rpm rubygem-webrick-1.7.0-1.el8sat.noarch.rpm rubygem-websocket-extensions-0.1.5-2.el8sat.noarch.rpm rubygem-will_paginate-3.3.1-1.el8sat.noarch.rpm rubygem-xmlrpc-0.3.2-1.el8sat.noarch.rpm rubygem-zeitwerk-2.6.4-1.el8sat.noarch.rpm satellite-6.13.0-6.el8sat.noarch.rpm satellite-cli-6.13.0-6.el8sat.noarch.rpm satellite-common-6.13.0-6.el8sat.noarch.rpm satellite-installer-6.13.0.7-1.el8sat.noarch.rpm satellite-maintain-0.0.1-1.el8sat.noarch.rpm
x86_64: cjson-1.7.14-5.el8sat.x86_64.rpm cjson-debuginfo-1.7.14-5.el8sat.x86_64.rpm cjson-debugsource-1.7.14-5.el8sat.x86_64.rpm createrepo_c-0.20.1-1.el8pc.x86_64.rpm createrepo_c-debuginfo-0.20.1-1.el8pc.x86_64.rpm createrepo_c-debugsource-0.20.1-1.el8pc.x86_64.rpm createrepo_c-libs-0.20.1-1.el8pc.x86_64.rpm createrepo_c-libs-debuginfo-0.20.1-1.el8pc.x86_64.rpm dynflow-utils-1.6.3-1.el8sat.x86_64.rpm foreman-discovery-image-service-1.0.0-4.1.el8sat.x86_64.rpm foreman-discovery-image-service-tui-1.0.0-4.1.el8sat.x86_64.rpm libcomps-0.1.18-4.el8pc.x86_64.rpm libcomps-debuginfo-0.1.18-4.el8pc.x86_64.rpm libcomps-debugsource-0.1.18-4.el8pc.x86_64.rpm libdb-cxx-5.3.28-42.el8_4.x86_64.rpm libdb-cxx-debuginfo-5.3.28-42.el8_4.x86_64.rpm libdb-debuginfo-5.3.28-42.el8_4.x86_64.rpm libdb-debugsource-5.3.28-42.el8_4.x86_64.rpm libdb-java-debuginfo-5.3.28-42.el8_4.x86_64.rpm libdb-sql-debuginfo-5.3.28-42.el8_4.x86_64.rpm libdb-sql-devel-debuginfo-5.3.28-42.el8_4.x86_64.rpm libdb-tcl-debuginfo-5.3.28-42.el8_4.x86_64.rpm libdb-utils-debuginfo-5.3.28-42.el8_4.x86_64.rpm libsodium-1.0.17-3.el8sat.x86_64.rpm libsodium-debuginfo-1.0.17-3.el8sat.x86_64.rpm libsodium-debugsource-1.0.17-3.el8sat.x86_64.rpm libsolv-0.7.22-4.el8pc.x86_64.rpm libsolv-debuginfo-0.7.22-4.el8pc.x86_64.rpm libsolv-debugsource-0.7.22-4.el8pc.x86_64.rpm libsolv-demo-debuginfo-0.7.22-4.el8pc.x86_64.rpm libsolv-tools-debuginfo-0.7.22-4.el8pc.x86_64.rpm libwebsockets-2.4.2-2.el8.x86_64.rpm libwebsockets-debuginfo-2.4.2-2.el8.x86_64.rpm libwebsockets-debugsource-2.4.2-2.el8.x86_64.rpm libwebsockets-tests-debuginfo-2.4.2-2.el8.x86_64.rpm mosquitto-2.0.14-1.el8sat.x86_64.rpm mosquitto-debuginfo-2.0.14-1.el8sat.x86_64.rpm mosquitto-debugsource-2.0.14-1.el8sat.x86_64.rpm postgresql-evr-0.0.2-1.el8sat.x86_64.rpm pulpcore-selinux-1.3.2-1.el8pc.x86_64.rpm puppet-agent-7.12.1-1.el8sat.x86_64.rpm python-aiohttp-debugsource-3.8.1-3.el8pc.x86_64.rpm python-brotli-debugsource-1.0.9-2.el8pc.x86_64.rpm python-cchardet-debugsource-2.1.7-4.el8pc.x86_64.rpm python-cffi-debugsource-1.15.1-1.el8pc.x86_64.rpm python-cryptography-debugsource-3.4.8-1.el8pc.x86_64.rpm python-frozenlist-debugsource-1.3.0-2.el8pc.x86_64.rpm python-lxml-debugsource-4.7.1-2.el8pc.x86_64.rpm python-markupsafe-debugsource-2.0.1-3.el8pc.x86_64.rpm python-multidict-debugsource-6.0.2-2.el8pc.x86_64.rpm python-psycopg2-debugsource-2.9.3-2.el8pc.x86_64.rpm python-pycairo-debugsource-1.20.1-3.el8pc.x86_64.rpm python-pycares-debugsource-4.1.2-2.el8pc.x86_64.rpm python-pycryptodomex-debugsource-3.14.1-2.el8pc.x86_64.rpm python-pygobject-debugsource-3.40.1-4.el8pc.x86_64.rpm python-pyrsistent-debugsource-0.18.1-2.el8pc.x86_64.rpm python-rhsm-debugsource-1.19.2-3.el8pc.x86_64.rpm python-ruamel-yaml-clib-debugsource-0.2.6-2.el8pc.x86_64.rpm python-wrapt-debugsource-1.14.1-1.el8pc.x86_64.rpm python-yarl-debugsource-1.7.2-2.el8pc.x86_64.rpm python2-qpid-qmf-1.39.0-7.el8amq.x86_64.rpm python2-saslwrapper-0.22-6.el8sat.x86_64.rpm python2-saslwrapper-debuginfo-0.22-6.el8sat.x86_64.rpm python3-createrepo_c-0.20.1-1.el8pc.x86_64.rpm python3-createrepo_c-debuginfo-0.20.1-1.el8pc.x86_64.rpm python3-libcomps-0.1.18-4.el8pc.x86_64.rpm python3-libcomps-debuginfo-0.1.18-4.el8pc.x86_64.rpm python3-qpid-proton-0.33.0-4.el8.x86_64.rpm python3-qpid-proton-debuginfo-0.33.0-4.el8.x86_64.rpm python3-solv-0.7.22-4.el8pc.x86_64.rpm python3-solv-debuginfo-0.7.22-4.el8pc.x86_64.rpm python39-aiohttp-3.8.1-3.el8pc.x86_64.rpm python39-aiohttp-debuginfo-3.8.1-3.el8pc.x86_64.rpm python39-brotli-1.0.9-2.el8pc.x86_64.rpm python39-brotli-debuginfo-1.0.9-2.el8pc.x86_64.rpm python39-cchardet-2.1.7-4.el8pc.x86_64.rpm python39-cchardet-debuginfo-2.1.7-4.el8pc.x86_64.rpm python39-cffi-1.15.1-1.el8pc.x86_64.rpm python39-cffi-debuginfo-1.15.1-1.el8pc.x86_64.rpm python39-createrepo_c-0.20.1-1.el8pc.x86_64.rpm python39-createrepo_c-debuginfo-0.20.1-1.el8pc.x86_64.rpm python39-cryptography-3.4.8-1.el8pc.x86_64.rpm python39-cryptography-debuginfo-3.4.8-1.el8pc.x86_64.rpm python39-frozenlist-1.3.0-2.el8pc.x86_64.rpm python39-frozenlist-debuginfo-1.3.0-2.el8pc.x86_64.rpm python39-libcomps-0.1.18-4.el8pc.x86_64.rpm python39-libcomps-debuginfo-0.1.18-4.el8pc.x86_64.rpm python39-lxml-4.7.1-2.el8pc.x86_64.rpm python39-lxml-debuginfo-4.7.1-2.el8pc.x86_64.rpm python39-markupsafe-2.0.1-3.el8pc.x86_64.rpm python39-markupsafe-debuginfo-2.0.1-3.el8pc.x86_64.rpm python39-multidict-6.0.2-2.el8pc.x86_64.rpm python39-multidict-debuginfo-6.0.2-2.el8pc.x86_64.rpm python39-psycopg2-2.9.3-2.el8pc.x86_64.rpm python39-psycopg2-debuginfo-2.9.3-2.el8pc.x86_64.rpm python39-pycairo-1.20.1-3.el8pc.x86_64.rpm python39-pycairo-debuginfo-1.20.1-3.el8pc.x86_64.rpm python39-pycares-4.1.2-2.el8pc.x86_64.rpm python39-pycares-debuginfo-4.1.2-2.el8pc.x86_64.rpm python39-pycryptodomex-3.14.1-2.el8pc.x86_64.rpm python39-pycryptodomex-debuginfo-3.14.1-2.el8pc.x86_64.rpm python39-pygobject-3.40.1-4.el8pc.x86_64.rpm python39-pygobject-debuginfo-3.40.1-4.el8pc.x86_64.rpm python39-pyrsistent-0.18.1-2.el8pc.x86_64.rpm python39-pyrsistent-debuginfo-0.18.1-2.el8pc.x86_64.rpm python39-pyyaml-5.4.1-4.el8pc.x86_64.rpm python39-rhsm-1.19.2-3.el8pc.x86_64.rpm python39-rhsm-debuginfo-1.19.2-3.el8pc.x86_64.rpm python39-ruamel-yaml-clib-0.2.6-2.el8pc.x86_64.rpm python39-ruamel-yaml-clib-debuginfo-0.2.6-2.el8pc.x86_64.rpm python39-solv-0.7.22-4.el8pc.x86_64.rpm python39-solv-debuginfo-0.7.22-4.el8pc.x86_64.rpm python39-wrapt-1.14.1-1.el8pc.x86_64.rpm python39-wrapt-debuginfo-1.14.1-1.el8pc.x86_64.rpm python39-yarl-1.7.2-2.el8pc.x86_64.rpm python39-yarl-debuginfo-1.7.2-2.el8pc.x86_64.rpm qpid-cpp-client-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-client-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-client-devel-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-client-devel-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-client-rdma-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-debugsource-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-server-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-server-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-server-ha-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-server-linearstore-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-server-linearstore-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-server-rdma-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-dispatch-debugsource-1.14.0-6.el8.x86_64.rpm qpid-dispatch-router-1.14.0-6.el8.x86_64.rpm qpid-dispatch-router-debuginfo-1.14.0-6.el8.x86_64.rpm qpid-proton-c-0.33.0-4.el8.x86_64.rpm qpid-proton-c-debuginfo-0.33.0-4.el8.x86_64.rpm qpid-proton-cpp-debuginfo-0.33.0-4.el8.x86_64.rpm qpid-proton-debuginfo-0.33.0-4.el8.x86_64.rpm qpid-proton-debugsource-0.33.0-4.el8.x86_64.rpm qpid-qmf-1.39.0-7.el8amq.x86_64.rpm qpid-qmf-debuginfo-1.39.0-7.el8amq.x86_64.rpm ruby-solv-debuginfo-0.7.22-4.el8pc.x86_64.rpm rubygem-bcrypt-3.1.18-1.el8sat.x86_64.rpm rubygem-bcrypt-debuginfo-3.1.18-1.el8sat.x86_64.rpm rubygem-bcrypt-debugsource-3.1.18-1.el8sat.x86_64.rpm rubygem-ffi-1.15.5-1.el8sat.x86_64.rpm rubygem-ffi-debuginfo-1.15.5-1.el8sat.x86_64.rpm rubygem-ffi-debugsource-1.15.5-1.el8sat.x86_64.rpm rubygem-google-protobuf-3.21.6-1.el8sat.x86_64.rpm rubygem-google-protobuf-debuginfo-3.21.6-1.el8sat.x86_64.rpm rubygem-google-protobuf-debugsource-3.21.6-1.el8sat.x86_64.rpm rubygem-grpc-1.49.1-1.el8sat.x86_64.rpm rubygem-http_parser.rb-0.6.0-3.1.el8sat.x86_64.rpm rubygem-http_parser.rb-debuginfo-0.6.0-3.1.el8sat.x86_64.rpm rubygem-http_parser.rb-debugsource-0.6.0-3.1.el8sat.x86_64.rpm rubygem-journald-native-1.0.12-1.el8sat.x86_64.rpm rubygem-journald-native-debuginfo-1.0.12-1.el8sat.x86_64.rpm rubygem-journald-native-debugsource-1.0.12-1.el8sat.x86_64.rpm rubygem-msgpack-1.6.0-1.el8sat.x86_64.rpm rubygem-msgpack-debuginfo-1.6.0-1.el8sat.x86_64.rpm rubygem-msgpack-debugsource-1.6.0-1.el8sat.x86_64.rpm rubygem-newt-0.9.7-3.1.el8sat.x86_64.rpm rubygem-newt-debuginfo-0.9.7-3.1.el8sat.x86_64.rpm rubygem-newt-debugsource-0.9.7-3.1.el8sat.x86_64.rpm rubygem-nio4r-2.5.8-1.el8sat.x86_64.rpm rubygem-nio4r-debuginfo-2.5.8-1.el8sat.x86_64.rpm rubygem-nio4r-debugsource-2.5.8-1.el8sat.x86_64.rpm rubygem-nokogiri-1.13.9-1.el8sat.x86_64.rpm rubygem-nokogiri-debuginfo-1.13.9-1.el8sat.x86_64.rpm rubygem-nokogiri-debugsource-1.13.9-1.el8sat.x86_64.rpm rubygem-ovirt-engine-sdk-4.4.1-1.el8sat.x86_64.rpm rubygem-ovirt-engine-sdk-debuginfo-4.4.1-1.el8sat.x86_64.rpm rubygem-ovirt-engine-sdk-debugsource-4.4.1-1.el8sat.x86_64.rpm rubygem-pg-1.4.4-1.el8sat.x86_64.rpm rubygem-pg-debuginfo-1.4.4-1.el8sat.x86_64.rpm rubygem-pg-debugsource-1.4.4-1.el8sat.x86_64.rpm rubygem-puma-5.6.5-1.el8sat.x86_64.rpm rubygem-puma-debuginfo-5.6.5-1.el8sat.x86_64.rpm rubygem-puma-debugsource-5.6.5-1.el8sat.x86_64.rpm rubygem-qpid_proton-0.33.0-4.el8.x86_64.rpm rubygem-qpid_proton-0.33.0-5.el8sat.x86_64.rpm rubygem-qpid_proton-debuginfo-0.33.0-4.el8.x86_64.rpm rubygem-qpid_proton-debuginfo-0.33.0-5.el8sat.x86_64.rpm rubygem-qpid_proton-debugsource-0.33.0-5.el8sat.x86_64.rpm rubygem-rkerberos-0.1.5-20.1.el8sat.x86_64.rpm rubygem-rkerberos-debuginfo-0.1.5-20.1.el8sat.x86_64.rpm rubygem-rkerberos-debugsource-0.1.5-20.1.el8sat.x86_64.rpm rubygem-ruby-libvirt-0.8.0-1.el8sat.x86_64.rpm rubygem-ruby-libvirt-debuginfo-0.8.0-1.el8sat.x86_64.rpm rubygem-ruby-libvirt-debugsource-0.8.0-1.el8sat.x86_64.rpm rubygem-sqlite3-1.4.2-1.el8sat.x86_64.rpm rubygem-sqlite3-debuginfo-1.4.2-1.el8sat.x86_64.rpm rubygem-sqlite3-debugsource-1.4.2-1.el8sat.x86_64.rpm rubygem-unf_ext-0.0.8.2-1.el8sat.x86_64.rpm rubygem-unf_ext-debuginfo-0.0.8.2-1.el8sat.x86_64.rpm rubygem-unf_ext-debugsource-0.0.8.2-1.el8sat.x86_64.rpm rubygem-unicode-0.4.4.4-4.1.el8sat.x86_64.rpm rubygem-unicode-debuginfo-0.4.4.4-4.1.el8sat.x86_64.rpm rubygem-unicode-debugsource-0.4.4.4-4.1.el8sat.x86_64.rpm rubygem-websocket-driver-0.7.5-1.el8sat.x86_64.rpm rubygem-websocket-driver-debuginfo-0.7.5-1.el8sat.x86_64.rpm rubygem-websocket-driver-debugsource-0.7.5-1.el8sat.x86_64.rpm saslwrapper-0.22-6.el8sat.x86_64.rpm saslwrapper-debuginfo-0.22-6.el8sat.x86_64.rpm saslwrapper-debugsource-0.22-6.el8sat.x86_64.rpm yggdrasil-worker-forwarder-0.0.1-1.el8sat.x86_64.rpm
Red Hat Satellite 6.13 for RHEL 8:
Source: ansible-collection-redhat-satellite-3.9.0-2.el8sat.src.rpm ansible-collection-redhat-satellite_operations-1.3.0-2.el8sat.src.rpm ansible-lint-5.0.8-4.el8pc.src.rpm ansible-runner-2.2.1-3.el8sat.src.rpm ansiblerole-foreman_scap_client-0.2.0-2.el8sat.src.rpm ansiblerole-insights-client-1.7.1-2.el8sat.src.rpm cjson-1.7.14-5.el8sat.src.rpm createrepo_c-0.20.1-1.el8pc.src.rpm dynflow-utils-1.6.3-1.el8sat.src.rpm foreman-3.5.1.14-1.el8sat.src.rpm foreman-bootloaders-redhat-202102220000-1.el8sat.src.rpm foreman-discovery-image-4.1.0-10.el8sat.src.rpm foreman-discovery-image-service-1.0.0-4.1.el8sat.src.rpm foreman-installer-3.5.2.1-1.el8sat.src.rpm foreman-proxy-3.5.1-1.el8sat.src.rpm katello-4.7.0-1.el8sat.src.rpm katello-certs-tools-2.9.0-1.el8sat.src.rpm katello-client-bootstrap-1.7.9-1.el8sat.src.rpm libcomps-0.1.18-4.el8pc.src.rpm libsodium-1.0.17-3.el8sat.src.rpm libsolv-0.7.22-4.el8pc.src.rpm libwebsockets-2.4.2-2.el8.src.rpm mosquitto-2.0.14-1.el8sat.src.rpm pulpcore-selinux-1.3.2-1.el8pc.src.rpm puppet-agent-7.12.1-1.el8sat.src.rpm puppet-agent-oauth-0.5.10-1.el8sat.src.rpm puppet-foreman_scap_client-0.4.0-1.el8sat.src.rpm puppetlabs-stdlib-5.2.0-1.el8sat.src.rpm puppetserver-7.9.3-1.el8sat.src.rpm python-aiodns-3.0.0-3.el8pc.src.rpm python-aiofiles-22.1.0-1.el8pc.src.rpm python-aiohttp-3.8.1-3.el8pc.src.rpm python-aiohttp-xmlrpc-1.5.0-2.el8pc.src.rpm python-aioredis-2.0.1-2.el8pc.src.rpm python-aiosignal-1.2.0-2.el8pc.src.rpm python-ansible-builder-1.0.1-4.el8pc.src.rpm python-asgiref-3.5.2-1.el8pc.src.rpm python-async-lru-1.0.3-1.el8pc.src.rpm python-async-timeout-4.0.2-2.el8pc.src.rpm python-asyncio-throttle-1.0.2-3.el8pc.src.rpm python-attrs-21.4.0-2.el8pc.src.rpm python-backoff-2.1.2-1.el8pc.src.rpm python-bindep-2.11.0-2.el8pc.src.rpm python-bleach-3.3.1-2.el8pc.src.rpm python-bleach-allowlist-1.0.3-3.el8pc.src.rpm python-bracex-2.2.1-2.el8pc.src.rpm python-brotli-1.0.9-2.el8pc.src.rpm python-cchardet-2.1.7-4.el8pc.src.rpm python-certifi-2020.6.20-3.el8pc.src.rpm python-cffi-1.15.1-1.el8pc.src.rpm python-chardet-5.0.0-1.el8pc.src.rpm python-charset-normalizer-2.1.1-1.el8pc.src.rpm python-click-8.1.3-1.el8pc.src.rpm python-click-shell-2.1-3.el8pc.src.rpm python-colorama-0.4.4-3.el8pc.src.rpm python-commonmark-0.9.1-5.el8pc.src.rpm python-contextlib2-21.6.0-3.el8pc.src.rpm python-cryptography-3.4.8-1.el8pc.src.rpm python-daemon-2.3.1-1.1.el8sat.src.rpm python-dataclasses-0.8-3.el8pc.src.rpm python-dateutil-2.8.2-2.el8pc.src.rpm python-debian-0.1.43-2.el8pc.src.rpm python-defusedxml-0.7.1-3.el8pc.src.rpm python-deprecated-1.2.13-1.el8pc.src.rpm python-diff-match-patch-20200713-3.el8pc.src.rpm python-distro-1.7.0-1.el8pc.src.rpm python-django-3.2.18-1.el8pc.src.rpm python-django-currentuser-0.5.3-5.el8pc.src.rpm python-django-filter-22.1-2.el8pc.src.rpm python-django-guid-3.3.0-1.el8pc.src.rpm python-django-import-export-2.8.0-1.el8pc.src.rpm python-django-lifecycle-1.0.0-1.el8pc.src.rpm python-django-readonly-field-1.1.1-3.el8pc.src.rpm python-djangorestframework-3.13.1-2.el8pc.src.rpm python-djangorestframework-queryfields-1.0.0-5.el8pc.src.rpm python-docutils-0.19-1.1.el8sat.src.rpm python-drf-access-policy-1.1.2-1.el8pc.src.rpm python-drf-nested-routers-0.93.4-3.el8pc.src.rpm python-drf-spectacular-0.23.1-1.el8pc.src.rpm python-dynaconf-3.1.9-1.el8pc.src.rpm python-ecdsa-0.14.1-2.el8pc.src.rpm python-enrich-1.2.6-5.el8pc.src.rpm python-et-xmlfile-1.1.0-2.el8pc.src.rpm python-flake8-3.9.2-5.el8pc.src.rpm python-frozenlist-1.3.0-2.el8pc.src.rpm python-future-0.18.2-5.el8pc.src.rpm python-galaxy-importer-0.4.5-1.el8pc.src.rpm python-gitdb-4.0.9-2.el8pc.src.rpm python-gitpython-3.1.26-3.el8pc.src.rpm python-gnupg-0.5.0-1.el8pc.src.rpm python-gunicorn-20.1.0-5.el8pc.src.rpm python-idna-3.3-2.el8pc.src.rpm python-idna-ssl-1.1.0-5.el8pc.src.rpm python-importlib-metadata-4.10.1-2.el8pc.src.rpm python-inflection-0.5.1-3.el8pc.src.rpm python-iniparse-0.4-35.el8pc.src.rpm python-jinja2-3.1.2-1.el8pc.src.rpm python-jsonschema-4.9.1-1.el8pc.src.rpm python-lockfile-0.12.2-1.el8sat.src.rpm python-lxml-4.7.1-2.el8pc.src.rpm python-markdown-3.3.6-3.el8pc.src.rpm python-markuppy-1.14-3.el8pc.src.rpm python-markupsafe-2.0.1-3.el8pc.src.rpm python-mccabe-0.6.1-3.el8pc.src.rpm python-multidict-6.0.2-2.el8pc.src.rpm python-naya-1.1.1-3.el8pc.src.rpm python-odfpy-1.4.1-6.el8pc.src.rpm python-openpyxl-3.0.9-2.el8pc.src.rpm python-packaging-21.3-1.1.el8sat.src.rpm python-parsley-1.3-2.el8pc.src.rpm python-pbr-5.8.0-4.el8pc.src.rpm python-pexpect-4.8.0-2.el8sat.src.rpm python-productmd-1.33-3.el8pc.src.rpm python-protobuf-4.21.6-1.el8pc.src.rpm python-psycopg2-2.9.3-2.el8pc.src.rpm python-ptyprocess-0.7.0-1.el8sat.src.rpm python-pulp-ansible-0.15.0-1.el8pc.src.rpm python-pulp-certguard-1.5.5-1.el8pc.src.rpm python-pulp-cli-0.14.0-4.el8pc.src.rpm python-pulp-container-2.14.3-1.el8pc.src.rpm python-pulp-deb-2.20.0-1.el8pc.src.rpm python-pulp-file-1.11.1-1.el8pc.src.rpm python-pulp-rpm-3.18.11-1.el8pc.src.rpm python-pulpcore-3.21.6-1.el8pc.src.rpm python-pyOpenSSL-19.1.0-3.el8pc.src.rpm python-pycairo-1.20.1-3.el8pc.src.rpm python-pycares-4.1.2-2.el8pc.src.rpm python-pycodestyle-2.7.0-5.el8pc.src.rpm python-pycparser-2.21-2.el8pc.src.rpm python-pycryptodomex-3.14.1-2.el8pc.src.rpm python-pyflakes-2.3.1-5.el8pc.src.rpm python-pygments-2.11.2-2.el8pc.src.rpm python-pygobject-3.40.1-4.el8pc.src.rpm python-pygtrie-2.5.0-1.el8pc.src.rpm python-pyjwkest-1.4.2-6.el8pc.src.rpm python-pyjwt-2.5.0-2.el8pc.src.rpm python-pyparsing-2.4.7-3.el8pc.src.rpm python-pyrsistent-0.18.1-2.el8pc.src.rpm python-pytz-2022.2.1-1.el8pc.src.rpm python-pyyaml-5.4.1-4.el8pc.src.rpm python-qpid-1.37.0-1.el8.src.rpm python-redis-4.3.4-1.el8pc.src.rpm python-requests-2.28.1-1.el8pc.src.rpm python-requirements-parser-0.2.0-3.el8pc.src.rpm python-rhsm-1.19.2-3.el8pc.src.rpm python-rich-10.12.0-3.el8pc.src.rpm python-ruamel-yaml-0.17.20-2.el8pc.src.rpm python-ruamel-yaml-clib-0.2.6-2.el8pc.src.rpm python-schema-0.7.5-2.el8pc.src.rpm python-semantic-version-2.10.0-1.el8pc.src.rpm python-six-1.16.0-2.el8pc.src.rpm python-smmap-5.0.0-2.el8pc.src.rpm python-sqlparse-0.4.2-3.el8pc.src.rpm python-tablib-3.2.0-3.el8pc.src.rpm python-tenacity-7.0.0-3.el8pc.src.rpm python-toml-0.10.2-3.el8pc.src.rpm python-types-cryptography-3.3.23-1.el8pc.src.rpm python-typing-extensions-3.10.0.2-2.el8pc.src.rpm python-uritemplate-4.1.1-2.el8pc.src.rpm python-url-normalize-1.4.3-4.el8pc.src.rpm python-urllib3-1.26.8-2.el8pc.src.rpm python-urlman-2.0.1-1.el8pc.src.rpm python-wcmatch-8.3-2.el8pc.src.rpm python-webencodings-0.5.1-3.el8pc.src.rpm python-whitenoise-6.0.0-1.el8pc.src.rpm python-wrapt-1.14.1-1.el8pc.src.rpm python-xlrd-2.0.1-5.el8pc.src.rpm python-xlwt-1.3.0-3.el8pc.src.rpm python-yarl-1.7.2-2.el8pc.src.rpm python-zipp-3.4.0-4.el8pc.src.rpm qpid-cpp-1.39.0-7.el8amq.src.rpm qpid-dispatch-1.14.0-6.el8.src.rpm qpid-proton-0.33.0-4.el8.src.rpm redhat-access-insights-puppet-1.0.1-1.el8sat.src.rpm rubygem-algebrick-0.7.5-1.el8sat.src.rpm rubygem-ansi-1.5.0-3.el8sat.src.rpm rubygem-apipie-params-0.0.5-5.1.el8sat.src.rpm rubygem-bundler_ext-0.4.1-6.el8sat.src.rpm rubygem-clamp-1.1.2-7.el8sat.src.rpm rubygem-concurrent-ruby-1.1.10-1.el8sat.src.rpm rubygem-concurrent-ruby-edge-0.6.0-3.el8sat.src.rpm rubygem-domain_name-0.5.20190701-1.el8sat.src.rpm rubygem-dynflow-1.6.10-1.el8sat.src.rpm rubygem-excon-0.93.1-1.el8sat.src.rpm rubygem-faraday-1.10.2-1.el8sat.src.rpm rubygem-faraday-em_http-1.0.0-1.el8sat.src.rpm rubygem-faraday-em_synchrony-1.0.0-1.el8sat.src.rpm rubygem-faraday-excon-1.1.0-1.el8sat.src.rpm rubygem-faraday-httpclient-1.0.1-1.el8sat.src.rpm rubygem-faraday-multipart-1.0.4-1.el8sat.src.rpm rubygem-faraday-net_http-1.0.1-1.el8sat.src.rpm rubygem-faraday-net_http_persistent-1.2.0-1.el8sat.src.rpm rubygem-faraday-patron-1.0.0-1.el8sat.src.rpm rubygem-faraday-rack-1.0.0-1.el8sat.src.rpm rubygem-faraday-retry-1.0.3-1.el8sat.src.rpm rubygem-faraday_middleware-1.2.0-1.el8sat.src.rpm rubygem-fast_gettext-1.8.0-1.el8sat.src.rpm rubygem-ffi-1.15.5-1.el8sat.src.rpm rubygem-foreman_maintain-1.2.8-1.el8sat.src.rpm rubygem-gssapi-1.3.1-1.el8sat.src.rpm rubygem-hashie-5.0.0-1.el8sat.src.rpm rubygem-highline-2.0.3-2.el8sat.src.rpm rubygem-http-accept-1.7.0-1.el8sat.src.rpm rubygem-http-cookie-1.0.5-1.el8sat.src.rpm rubygem-infoblox-3.0.0-4.el8sat.src.rpm rubygem-journald-logger-3.1.0-1.el8sat.src.rpm rubygem-journald-native-1.0.12-1.el8sat.src.rpm rubygem-jwt-2.5.0-1.el8sat.src.rpm rubygem-kafo-6.5.0-1.el8sat.src.rpm rubygem-kafo_parsers-1.2.1-1.el8sat.src.rpm rubygem-kafo_wizards-0.0.2-2.el8sat.src.rpm rubygem-little-plugger-1.1.4-3.el8sat.src.rpm rubygem-logging-2.3.1-1.el8sat.src.rpm rubygem-logging-journald-2.1.0-1.el8sat.src.rpm rubygem-mime-types-3.4.1-1.el8sat.src.rpm rubygem-mime-types-data-3.2022.0105-1.el8sat.src.rpm rubygem-mqtt-0.5.0-1.el8sat.src.rpm rubygem-msgpack-1.6.0-1.el8sat.src.rpm rubygem-multi_json-1.15.0-1.el8sat.src.rpm rubygem-multipart-post-2.2.3-1.el8sat.src.rpm rubygem-mustermann-2.0.2-1.el8sat.src.rpm rubygem-net-ssh-7.0.1-1.el8sat.src.rpm rubygem-net-ssh-krb-0.4.0-4.el8sat.src.rpm rubygem-netrc-0.11.0-6.el8sat.src.rpm rubygem-newt-0.9.7-3.1.el8sat.src.rpm rubygem-nokogiri-1.13.9-1.el8sat.src.rpm rubygem-oauth-1.1.0-1.el8sat.src.rpm rubygem-oauth-tty-1.0.5-1.el8sat.src.rpm rubygem-openscap-0.4.9-8.el8sat.src.rpm rubygem-openscap_parser-1.0.2-2.el8sat.src.rpm rubygem-powerbar-2.0.1-3.el8sat.src.rpm rubygem-rack-2.2.4-1.el8sat.src.rpm rubygem-rack-protection-2.2.2-1.el8sat.src.rpm rubygem-rb-inotify-0.10.1-1.el8sat.src.rpm rubygem-rbnacl-4.0.2-2.el8sat.src.rpm rubygem-redfish_client-0.5.4-1.el8sat.src.rpm rubygem-rest-client-2.1.0-1.el8sat.src.rpm rubygem-rkerberos-0.1.5-20.1.el8sat.src.rpm rubygem-rsec-0.4.3-5.el8sat.src.rpm rubygem-ruby-libvirt-0.8.0-1.el8sat.src.rpm rubygem-ruby2_keywords-0.0.5-1.el8sat.src.rpm rubygem-rubyipmi-0.11.1-1.el8sat.src.rpm rubygem-sd_notify-0.1.1-1.el8sat.src.rpm rubygem-sequel-5.62.0-1.el8sat.src.rpm rubygem-server_sent_events-0.1.3-1.el8sat.src.rpm rubygem-sinatra-2.2.2-1.el8sat.src.rpm rubygem-smart_proxy_ansible-3.5.0-1.el8sat.src.rpm rubygem-smart_proxy_container_gateway-1.0.7-1.el8sat.src.rpm rubygem-smart_proxy_dhcp_infoblox-0.0.17-1.el8sat.src.rpm rubygem-smart_proxy_dhcp_remote_isc-0.0.5-6.el8sat.src.rpm rubygem-smart_proxy_discovery-1.0.5-9.el8sat.src.rpm rubygem-smart_proxy_discovery_image-1.6.0-2.el8sat.src.rpm rubygem-smart_proxy_dns_infoblox-1.1.0-7.el8sat.src.rpm rubygem-smart_proxy_dynflow-0.9.0-1.el8sat.src.rpm rubygem-smart_proxy_dynflow_core-0.4.1-1.el8sat.src.rpm rubygem-smart_proxy_openscap-0.9.2-1.el8sat.src.rpm rubygem-smart_proxy_pulp-3.2.0-3.el8sat.src.rpm rubygem-smart_proxy_remote_execution_ssh-0.10.1-1.el8sat.src.rpm rubygem-smart_proxy_shellhooks-0.9.2-3.el8sat.src.rpm rubygem-snaky_hash-2.0.1-1.el8sat.src.rpm rubygem-sqlite3-1.4.2-1.el8sat.src.rpm rubygem-statsd-instrument-2.9.2-1.el8sat.src.rpm rubygem-tilt-2.0.11-1.el8sat.src.rpm rubygem-unf-0.1.4-1.el8sat.src.rpm rubygem-unf_ext-0.0.8.2-1.el8sat.src.rpm rubygem-version_gem-1.1.1-1.el8sat.src.rpm rubygem-webrick-1.7.0-1.el8sat.src.rpm rubygem-xmlrpc-0.3.2-1.el8sat.src.rpm saslwrapper-0.22-6.el8sat.src.rpm satellite-6.13.0-6.el8sat.src.rpm satellite-installer-6.13.0.7-1.el8sat.src.rpm satellite-maintain-0.0.1-1.el8sat.src.rpm
noarch: ansible-collection-redhat-satellite-3.9.0-2.el8sat.noarch.rpm ansible-collection-redhat-satellite_operations-1.3.0-2.el8sat.noarch.rpm ansible-lint-5.0.8-4.el8pc.noarch.rpm ansible-runner-2.2.1-3.el8sat.noarch.rpm ansiblerole-foreman_scap_client-0.2.0-2.el8sat.noarch.rpm ansiblerole-insights-client-1.7.1-2.el8sat.noarch.rpm foreman-bootloaders-redhat-202102220000-1.el8sat.noarch.rpm foreman-bootloaders-redhat-tftpboot-202102220000-1.el8sat.noarch.rpm foreman-debug-3.5.1.14-1.el8sat.noarch.rpm foreman-discovery-image-4.1.0-10.el8sat.noarch.rpm foreman-installer-3.5.2.1-1.el8sat.noarch.rpm foreman-installer-katello-3.5.2.1-1.el8sat.noarch.rpm foreman-proxy-3.5.1-1.el8sat.noarch.rpm foreman-proxy-content-4.7.0-1.el8sat.noarch.rpm foreman-proxy-journald-3.5.1-1.el8sat.noarch.rpm katello-certs-tools-2.9.0-1.el8sat.noarch.rpm katello-client-bootstrap-1.7.9-1.el8sat.noarch.rpm katello-common-4.7.0-1.el8sat.noarch.rpm katello-debug-4.7.0-1.el8sat.noarch.rpm puppet-agent-oauth-0.5.10-1.el8sat.noarch.rpm puppet-foreman_scap_client-0.4.0-1.el8sat.noarch.rpm puppetlabs-stdlib-5.2.0-1.el8sat.noarch.rpm puppetserver-7.9.3-1.el8sat.noarch.rpm python2-qpid-1.37.0-1.el8.noarch.rpm python39-aiodns-3.0.0-3.el8pc.noarch.rpm python39-aiofiles-22.1.0-1.el8pc.noarch.rpm python39-aiohttp-xmlrpc-1.5.0-2.el8pc.noarch.rpm python39-aioredis-2.0.1-2.el8pc.noarch.rpm python39-aiosignal-1.2.0-2.el8pc.noarch.rpm python39-ansible-builder-1.0.1-4.el8pc.noarch.rpm python39-ansible-runner-2.2.1-3.el8sat.noarch.rpm python39-asgiref-3.5.2-1.el8pc.noarch.rpm python39-async-lru-1.0.3-1.el8pc.noarch.rpm python39-async-timeout-4.0.2-2.el8pc.noarch.rpm python39-asyncio-throttle-1.0.2-3.el8pc.noarch.rpm python39-attrs-21.4.0-2.el8pc.noarch.rpm python39-backoff-2.1.2-1.el8pc.noarch.rpm python39-bindep-2.11.0-2.el8pc.noarch.rpm python39-bleach-3.3.1-2.el8pc.noarch.rpm python39-bleach-allowlist-1.0.3-3.el8pc.noarch.rpm python39-bracex-2.2.1-2.el8pc.noarch.rpm python39-certifi-2020.6.20-3.el8pc.noarch.rpm python39-chardet-5.0.0-1.el8pc.noarch.rpm python39-charset-normalizer-2.1.1-1.el8pc.noarch.rpm python39-click-8.1.3-1.el8pc.noarch.rpm python39-click-shell-2.1-3.el8pc.noarch.rpm python39-colorama-0.4.4-3.el8pc.noarch.rpm python39-commonmark-0.9.1-5.el8pc.noarch.rpm python39-contextlib2-21.6.0-3.el8pc.noarch.rpm python39-daemon-2.3.1-1.1.el8sat.noarch.rpm python39-dataclasses-0.8-3.el8pc.noarch.rpm python39-dateutil-2.8.2-2.el8pc.noarch.rpm python39-debian-0.1.43-2.el8pc.noarch.rpm python39-defusedxml-0.7.1-3.el8pc.noarch.rpm python39-deprecated-1.2.13-1.el8pc.noarch.rpm python39-diff-match-patch-20200713-3.el8pc.noarch.rpm python39-distro-1.7.0-1.el8pc.noarch.rpm python39-django-3.2.18-1.el8pc.noarch.rpm python39-django-currentuser-0.5.3-5.el8pc.noarch.rpm python39-django-filter-22.1-2.el8pc.noarch.rpm python39-django-guid-3.3.0-1.el8pc.noarch.rpm python39-django-import-export-2.8.0-1.el8pc.noarch.rpm python39-django-lifecycle-1.0.0-1.el8pc.noarch.rpm python39-django-readonly-field-1.1.1-3.el8pc.noarch.rpm python39-djangorestframework-3.13.1-2.el8pc.noarch.rpm python39-djangorestframework-queryfields-1.0.0-5.el8pc.noarch.rpm python39-docutils-0.19-1.1.el8sat.noarch.rpm python39-drf-access-policy-1.1.2-1.el8pc.noarch.rpm python39-drf-nested-routers-0.93.4-3.el8pc.noarch.rpm python39-drf-spectacular-0.23.1-1.el8pc.noarch.rpm python39-dynaconf-3.1.9-1.el8pc.noarch.rpm python39-ecdsa-0.14.1-2.el8pc.noarch.rpm python39-enrich-1.2.6-5.el8pc.noarch.rpm python39-et-xmlfile-1.1.0-2.el8pc.noarch.rpm python39-flake8-3.9.2-5.el8pc.noarch.rpm python39-future-0.18.2-5.el8pc.noarch.rpm python39-galaxy-importer-0.4.5-1.el8pc.noarch.rpm python39-gitdb-4.0.9-2.el8pc.noarch.rpm python39-gitpython-3.1.26-3.el8pc.noarch.rpm python39-gnupg-0.5.0-1.el8pc.noarch.rpm python39-gunicorn-20.1.0-5.el8pc.noarch.rpm python39-idna-3.3-2.el8pc.noarch.rpm python39-idna-ssl-1.1.0-5.el8pc.noarch.rpm python39-importlib-metadata-4.10.1-2.el8pc.noarch.rpm python39-inflection-0.5.1-3.el8pc.noarch.rpm python39-iniparse-0.4-35.el8pc.noarch.rpm python39-jinja2-3.1.2-1.el8pc.noarch.rpm python39-jsonschema-4.9.1-1.el8pc.noarch.rpm python39-lockfile-0.12.2-1.el8sat.noarch.rpm python39-markdown-3.3.6-3.el8pc.noarch.rpm python39-markuppy-1.14-3.el8pc.noarch.rpm python39-mccabe-0.6.1-3.el8pc.noarch.rpm python39-naya-1.1.1-3.el8pc.noarch.rpm python39-odfpy-1.4.1-6.el8pc.noarch.rpm python39-openpyxl-3.0.9-2.el8pc.noarch.rpm python39-packaging-21.3-1.1.el8sat.noarch.rpm python39-parsley-1.3-2.el8pc.noarch.rpm python39-pbr-5.8.0-4.el8pc.noarch.rpm python39-pexpect-4.8.0-2.el8sat.noarch.rpm python39-productmd-1.33-3.el8pc.noarch.rpm python39-protobuf-4.21.6-1.el8pc.noarch.rpm python39-ptyprocess-0.7.0-1.el8sat.noarch.rpm python39-pulp-ansible-0.15.0-1.el8pc.noarch.rpm python39-pulp-certguard-1.5.5-1.el8pc.noarch.rpm python39-pulp-cli-0.14.0-4.el8pc.noarch.rpm python39-pulp-container-2.14.3-1.el8pc.noarch.rpm python39-pulp-deb-2.20.0-1.el8pc.noarch.rpm python39-pulp-file-1.11.1-1.el8pc.noarch.rpm python39-pulp-rpm-3.18.11-1.el8pc.noarch.rpm python39-pulpcore-3.21.6-1.el8pc.noarch.rpm python39-pyOpenSSL-19.1.0-3.el8pc.noarch.rpm python39-pycodestyle-2.7.0-5.el8pc.noarch.rpm python39-pycparser-2.21-2.el8pc.noarch.rpm python39-pyflakes-2.3.1-5.el8pc.noarch.rpm python39-pygments-2.11.2-2.el8pc.noarch.rpm python39-pygtrie-2.5.0-1.el8pc.noarch.rpm python39-pyjwkest-1.4.2-6.el8pc.noarch.rpm python39-pyjwt-2.5.0-2.el8pc.noarch.rpm python39-pyparsing-2.4.7-3.el8pc.noarch.rpm python39-pytz-2022.2.1-1.el8pc.noarch.rpm python39-redis-4.3.4-1.el8pc.noarch.rpm python39-requests-2.28.1-1.el8pc.noarch.rpm python39-requirements-parser-0.2.0-3.el8pc.noarch.rpm python39-rich-10.12.0-3.el8pc.noarch.rpm python39-ruamel-yaml-0.17.20-2.el8pc.noarch.rpm python39-schema-0.7.5-2.el8pc.noarch.rpm python39-semantic-version-2.10.0-1.el8pc.noarch.rpm python39-six-1.16.0-2.el8pc.noarch.rpm python39-smmap-5.0.0-2.el8pc.noarch.rpm python39-sqlparse-0.4.2-3.el8pc.noarch.rpm python39-tablib-3.2.0-3.el8pc.noarch.rpm python39-tenacity-7.0.0-3.el8pc.noarch.rpm python39-toml-0.10.2-3.el8pc.noarch.rpm python39-types-cryptography-3.3.23-1.el8pc.noarch.rpm python39-typing-extensions-3.10.0.2-2.el8pc.noarch.rpm python39-uritemplate-4.1.1-2.el8pc.noarch.rpm python39-url-normalize-1.4.3-4.el8pc.noarch.rpm python39-urllib3-1.26.8-2.el8pc.noarch.rpm python39-urlman-2.0.1-1.el8pc.noarch.rpm python39-wcmatch-8.3-2.el8pc.noarch.rpm python39-webencodings-0.5.1-3.el8pc.noarch.rpm python39-whitenoise-6.0.0-1.el8pc.noarch.rpm python39-xlrd-2.0.1-5.el8pc.noarch.rpm python39-xlwt-1.3.0-3.el8pc.noarch.rpm python39-zipp-3.4.0-4.el8pc.noarch.rpm qpid-tools-1.39.0-7.el8amq.noarch.rpm redhat-access-insights-puppet-1.0.1-1.el8sat.noarch.rpm rubygem-algebrick-0.7.5-1.el8sat.noarch.rpm rubygem-ansi-1.5.0-3.el8sat.noarch.rpm rubygem-apipie-params-0.0.5-5.1.el8sat.noarch.rpm rubygem-bundler_ext-0.4.1-6.el8sat.noarch.rpm rubygem-clamp-1.1.2-7.el8sat.noarch.rpm rubygem-concurrent-ruby-1.1.10-1.el8sat.noarch.rpm rubygem-concurrent-ruby-edge-0.6.0-3.el8sat.noarch.rpm rubygem-domain_name-0.5.20190701-1.el8sat.noarch.rpm rubygem-dynflow-1.6.10-1.el8sat.noarch.rpm rubygem-excon-0.93.1-1.el8sat.noarch.rpm rubygem-faraday-1.10.2-1.el8sat.noarch.rpm rubygem-faraday-em_http-1.0.0-1.el8sat.noarch.rpm rubygem-faraday-em_synchrony-1.0.0-1.el8sat.noarch.rpm rubygem-faraday-excon-1.1.0-1.el8sat.noarch.rpm rubygem-faraday-httpclient-1.0.1-1.el8sat.noarch.rpm rubygem-faraday-multipart-1.0.4-1.el8sat.noarch.rpm rubygem-faraday-net_http-1.0.1-1.el8sat.noarch.rpm rubygem-faraday-net_http_persistent-1.2.0-1.el8sat.noarch.rpm rubygem-faraday-patron-1.0.0-1.el8sat.noarch.rpm rubygem-faraday-rack-1.0.0-1.el8sat.noarch.rpm rubygem-faraday-retry-1.0.3-1.el8sat.noarch.rpm rubygem-faraday_middleware-1.2.0-1.el8sat.noarch.rpm rubygem-fast_gettext-1.8.0-1.el8sat.noarch.rpm rubygem-foreman_maintain-1.2.8-1.el8sat.noarch.rpm rubygem-gssapi-1.3.1-1.el8sat.noarch.rpm rubygem-hashie-5.0.0-1.el8sat.noarch.rpm rubygem-highline-2.0.3-2.el8sat.noarch.rpm rubygem-http-accept-1.7.0-1.el8sat.noarch.rpm rubygem-http-cookie-1.0.5-1.el8sat.noarch.rpm rubygem-infoblox-3.0.0-4.el8sat.noarch.rpm rubygem-journald-logger-3.1.0-1.el8sat.noarch.rpm rubygem-jwt-2.5.0-1.el8sat.noarch.rpm rubygem-kafo-6.5.0-1.el8sat.noarch.rpm rubygem-kafo_parsers-1.2.1-1.el8sat.noarch.rpm rubygem-kafo_wizards-0.0.2-2.el8sat.noarch.rpm rubygem-little-plugger-1.1.4-3.el8sat.noarch.rpm rubygem-logging-2.3.1-1.el8sat.noarch.rpm rubygem-logging-journald-2.1.0-1.el8sat.noarch.rpm rubygem-mime-types-3.4.1-1.el8sat.noarch.rpm rubygem-mime-types-data-3.2022.0105-1.el8sat.noarch.rpm rubygem-mqtt-0.5.0-1.el8sat.noarch.rpm rubygem-multi_json-1.15.0-1.el8sat.noarch.rpm rubygem-multipart-post-2.2.3-1.el8sat.noarch.rpm rubygem-mustermann-2.0.2-1.el8sat.noarch.rpm rubygem-net-ssh-7.0.1-1.el8sat.noarch.rpm rubygem-net-ssh-krb-0.4.0-4.el8sat.noarch.rpm rubygem-netrc-0.11.0-6.el8sat.noarch.rpm rubygem-oauth-1.1.0-1.el8sat.noarch.rpm rubygem-oauth-tty-1.0.5-1.el8sat.noarch.rpm rubygem-openscap-0.4.9-8.el8sat.noarch.rpm rubygem-openscap_parser-1.0.2-2.el8sat.noarch.rpm rubygem-powerbar-2.0.1-3.el8sat.noarch.rpm rubygem-rack-2.2.4-1.el8sat.noarch.rpm rubygem-rack-protection-2.2.2-1.el8sat.noarch.rpm rubygem-rb-inotify-0.10.1-1.el8sat.noarch.rpm rubygem-rbnacl-4.0.2-2.el8sat.noarch.rpm rubygem-redfish_client-0.5.4-1.el8sat.noarch.rpm rubygem-rest-client-2.1.0-1.el8sat.noarch.rpm rubygem-rsec-0.4.3-5.el8sat.noarch.rpm rubygem-ruby2_keywords-0.0.5-1.el8sat.noarch.rpm rubygem-rubyipmi-0.11.1-1.el8sat.noarch.rpm rubygem-sd_notify-0.1.1-1.el8sat.noarch.rpm rubygem-sequel-5.62.0-1.el8sat.noarch.rpm rubygem-server_sent_events-0.1.3-1.el8sat.noarch.rpm rubygem-sinatra-2.2.2-1.el8sat.noarch.rpm rubygem-smart_proxy_ansible-3.5.0-1.el8sat.noarch.rpm rubygem-smart_proxy_container_gateway-1.0.7-1.el8sat.noarch.rpm rubygem-smart_proxy_dhcp_infoblox-0.0.17-1.el8sat.noarch.rpm rubygem-smart_proxy_dhcp_remote_isc-0.0.5-6.el8sat.noarch.rpm rubygem-smart_proxy_discovery-1.0.5-9.el8sat.noarch.rpm rubygem-smart_proxy_discovery_image-1.6.0-2.el8sat.noarch.rpm rubygem-smart_proxy_dns_infoblox-1.1.0-7.el8sat.noarch.rpm rubygem-smart_proxy_dynflow-0.9.0-1.el8sat.noarch.rpm rubygem-smart_proxy_dynflow_core-0.4.1-1.el8sat.noarch.rpm rubygem-smart_proxy_openscap-0.9.2-1.el8sat.noarch.rpm rubygem-smart_proxy_pulp-3.2.0-3.el8sat.noarch.rpm rubygem-smart_proxy_remote_execution_ssh-0.10.1-1.el8sat.noarch.rpm rubygem-smart_proxy_shellhooks-0.9.2-3.el8sat.noarch.rpm rubygem-snaky_hash-2.0.1-1.el8sat.noarch.rpm rubygem-statsd-instrument-2.9.2-1.el8sat.noarch.rpm rubygem-tilt-2.0.11-1.el8sat.noarch.rpm rubygem-unf-0.1.4-1.el8sat.noarch.rpm rubygem-version_gem-1.1.1-1.el8sat.noarch.rpm rubygem-webrick-1.7.0-1.el8sat.noarch.rpm rubygem-xmlrpc-0.3.2-1.el8sat.noarch.rpm satellite-capsule-6.13.0-6.el8sat.noarch.rpm satellite-common-6.13.0-6.el8sat.noarch.rpm satellite-installer-6.13.0.7-1.el8sat.noarch.rpm satellite-maintain-0.0.1-1.el8sat.noarch.rpm
x86_64: cjson-1.7.14-5.el8sat.x86_64.rpm cjson-debuginfo-1.7.14-5.el8sat.x86_64.rpm cjson-debugsource-1.7.14-5.el8sat.x86_64.rpm createrepo_c-0.20.1-1.el8pc.x86_64.rpm createrepo_c-debuginfo-0.20.1-1.el8pc.x86_64.rpm createrepo_c-debugsource-0.20.1-1.el8pc.x86_64.rpm createrepo_c-libs-0.20.1-1.el8pc.x86_64.rpm createrepo_c-libs-debuginfo-0.20.1-1.el8pc.x86_64.rpm dynflow-utils-1.6.3-1.el8sat.x86_64.rpm foreman-discovery-image-service-1.0.0-4.1.el8sat.x86_64.rpm foreman-discovery-image-service-tui-1.0.0-4.1.el8sat.x86_64.rpm libcomps-0.1.18-4.el8pc.x86_64.rpm libcomps-debuginfo-0.1.18-4.el8pc.x86_64.rpm libcomps-debugsource-0.1.18-4.el8pc.x86_64.rpm libdb-cxx-5.3.28-42.el8_4.x86_64.rpm libdb-cxx-debuginfo-5.3.28-42.el8_4.x86_64.rpm libdb-debuginfo-5.3.28-42.el8_4.x86_64.rpm libdb-debugsource-5.3.28-42.el8_4.x86_64.rpm libdb-java-debuginfo-5.3.28-42.el8_4.x86_64.rpm libdb-sql-debuginfo-5.3.28-42.el8_4.x86_64.rpm libdb-sql-devel-debuginfo-5.3.28-42.el8_4.x86_64.rpm libdb-tcl-debuginfo-5.3.28-42.el8_4.x86_64.rpm libdb-utils-debuginfo-5.3.28-42.el8_4.x86_64.rpm libsodium-1.0.17-3.el8sat.x86_64.rpm libsodium-debuginfo-1.0.17-3.el8sat.x86_64.rpm libsodium-debugsource-1.0.17-3.el8sat.x86_64.rpm libsolv-0.7.22-4.el8pc.x86_64.rpm libsolv-debuginfo-0.7.22-4.el8pc.x86_64.rpm libsolv-debugsource-0.7.22-4.el8pc.x86_64.rpm libsolv-demo-debuginfo-0.7.22-4.el8pc.x86_64.rpm libsolv-tools-debuginfo-0.7.22-4.el8pc.x86_64.rpm libwebsockets-2.4.2-2.el8.x86_64.rpm libwebsockets-debuginfo-2.4.2-2.el8.x86_64.rpm libwebsockets-debugsource-2.4.2-2.el8.x86_64.rpm libwebsockets-tests-debuginfo-2.4.2-2.el8.x86_64.rpm mosquitto-2.0.14-1.el8sat.x86_64.rpm mosquitto-debuginfo-2.0.14-1.el8sat.x86_64.rpm mosquitto-debugsource-2.0.14-1.el8sat.x86_64.rpm pulpcore-selinux-1.3.2-1.el8pc.x86_64.rpm puppet-agent-7.12.1-1.el8sat.x86_64.rpm python-aiohttp-debugsource-3.8.1-3.el8pc.x86_64.rpm python-brotli-debugsource-1.0.9-2.el8pc.x86_64.rpm python-cchardet-debugsource-2.1.7-4.el8pc.x86_64.rpm python-cffi-debugsource-1.15.1-1.el8pc.x86_64.rpm python-cryptography-debugsource-3.4.8-1.el8pc.x86_64.rpm python-frozenlist-debugsource-1.3.0-2.el8pc.x86_64.rpm python-lxml-debugsource-4.7.1-2.el8pc.x86_64.rpm python-markupsafe-debugsource-2.0.1-3.el8pc.x86_64.rpm python-multidict-debugsource-6.0.2-2.el8pc.x86_64.rpm python-psycopg2-debugsource-2.9.3-2.el8pc.x86_64.rpm python-pycairo-debugsource-1.20.1-3.el8pc.x86_64.rpm python-pycares-debugsource-4.1.2-2.el8pc.x86_64.rpm python-pycryptodomex-debugsource-3.14.1-2.el8pc.x86_64.rpm python-pygobject-debugsource-3.40.1-4.el8pc.x86_64.rpm python-pyrsistent-debugsource-0.18.1-2.el8pc.x86_64.rpm python-rhsm-debugsource-1.19.2-3.el8pc.x86_64.rpm python-ruamel-yaml-clib-debugsource-0.2.6-2.el8pc.x86_64.rpm python-wrapt-debugsource-1.14.1-1.el8pc.x86_64.rpm python-yarl-debugsource-1.7.2-2.el8pc.x86_64.rpm python2-qpid-qmf-1.39.0-7.el8amq.x86_64.rpm python2-saslwrapper-0.22-6.el8sat.x86_64.rpm python2-saslwrapper-debuginfo-0.22-6.el8sat.x86_64.rpm python3-createrepo_c-0.20.1-1.el8pc.x86_64.rpm python3-createrepo_c-debuginfo-0.20.1-1.el8pc.x86_64.rpm python3-libcomps-0.1.18-4.el8pc.x86_64.rpm python3-libcomps-debuginfo-0.1.18-4.el8pc.x86_64.rpm python3-qpid-proton-0.33.0-4.el8.x86_64.rpm python3-qpid-proton-debuginfo-0.33.0-4.el8.x86_64.rpm python3-solv-0.7.22-4.el8pc.x86_64.rpm python3-solv-debuginfo-0.7.22-4.el8pc.x86_64.rpm python39-aiohttp-3.8.1-3.el8pc.x86_64.rpm python39-aiohttp-debuginfo-3.8.1-3.el8pc.x86_64.rpm python39-brotli-1.0.9-2.el8pc.x86_64.rpm python39-brotli-debuginfo-1.0.9-2.el8pc.x86_64.rpm python39-cchardet-2.1.7-4.el8pc.x86_64.rpm python39-cchardet-debuginfo-2.1.7-4.el8pc.x86_64.rpm python39-cffi-1.15.1-1.el8pc.x86_64.rpm python39-cffi-debuginfo-1.15.1-1.el8pc.x86_64.rpm python39-createrepo_c-0.20.1-1.el8pc.x86_64.rpm python39-createrepo_c-debuginfo-0.20.1-1.el8pc.x86_64.rpm python39-cryptography-3.4.8-1.el8pc.x86_64.rpm python39-cryptography-debuginfo-3.4.8-1.el8pc.x86_64.rpm python39-frozenlist-1.3.0-2.el8pc.x86_64.rpm python39-frozenlist-debuginfo-1.3.0-2.el8pc.x86_64.rpm python39-libcomps-0.1.18-4.el8pc.x86_64.rpm python39-libcomps-debuginfo-0.1.18-4.el8pc.x86_64.rpm python39-lxml-4.7.1-2.el8pc.x86_64.rpm python39-lxml-debuginfo-4.7.1-2.el8pc.x86_64.rpm python39-markupsafe-2.0.1-3.el8pc.x86_64.rpm python39-markupsafe-debuginfo-2.0.1-3.el8pc.x86_64.rpm python39-multidict-6.0.2-2.el8pc.x86_64.rpm python39-multidict-debuginfo-6.0.2-2.el8pc.x86_64.rpm python39-psycopg2-2.9.3-2.el8pc.x86_64.rpm python39-psycopg2-debuginfo-2.9.3-2.el8pc.x86_64.rpm python39-pycairo-1.20.1-3.el8pc.x86_64.rpm python39-pycairo-debuginfo-1.20.1-3.el8pc.x86_64.rpm python39-pycares-4.1.2-2.el8pc.x86_64.rpm python39-pycares-debuginfo-4.1.2-2.el8pc.x86_64.rpm python39-pycryptodomex-3.14.1-2.el8pc.x86_64.rpm python39-pycryptodomex-debuginfo-3.14.1-2.el8pc.x86_64.rpm python39-pygobject-3.40.1-4.el8pc.x86_64.rpm python39-pygobject-debuginfo-3.40.1-4.el8pc.x86_64.rpm python39-pyrsistent-0.18.1-2.el8pc.x86_64.rpm python39-pyrsistent-debuginfo-0.18.1-2.el8pc.x86_64.rpm python39-pyyaml-5.4.1-4.el8pc.x86_64.rpm python39-rhsm-1.19.2-3.el8pc.x86_64.rpm python39-rhsm-debuginfo-1.19.2-3.el8pc.x86_64.rpm python39-ruamel-yaml-clib-0.2.6-2.el8pc.x86_64.rpm python39-ruamel-yaml-clib-debuginfo-0.2.6-2.el8pc.x86_64.rpm python39-solv-0.7.22-4.el8pc.x86_64.rpm python39-solv-debuginfo-0.7.22-4.el8pc.x86_64.rpm python39-wrapt-1.14.1-1.el8pc.x86_64.rpm python39-wrapt-debuginfo-1.14.1-1.el8pc.x86_64.rpm python39-yarl-1.7.2-2.el8pc.x86_64.rpm python39-yarl-debuginfo-1.7.2-2.el8pc.x86_64.rpm qpid-cpp-client-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-client-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-client-devel-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-client-rdma-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-debugsource-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-server-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-server-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-server-ha-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-server-linearstore-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-server-linearstore-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-cpp-server-rdma-debuginfo-1.39.0-7.el8amq.x86_64.rpm qpid-dispatch-debugsource-1.14.0-6.el8.x86_64.rpm qpid-dispatch-router-1.14.0-6.el8.x86_64.rpm qpid-dispatch-router-debuginfo-1.14.0-6.el8.x86_64.rpm qpid-proton-c-0.33.0-4.el8.x86_64.rpm qpid-proton-c-debuginfo-0.33.0-4.el8.x86_64.rpm qpid-proton-cpp-debuginfo-0.33.0-4.el8.x86_64.rpm qpid-proton-debuginfo-0.33.0-4.el8.x86_64.rpm qpid-proton-debugsource-0.33.0-4.el8.x86_64.rpm qpid-qmf-1.39.0-7.el8amq.x86_64.rpm qpid-qmf-debuginfo-1.39.0-7.el8amq.x86_64.rpm ruby-solv-debuginfo-0.7.22-4.el8pc.x86_64.rpm rubygem-ffi-1.15.5-1.el8sat.x86_64.rpm rubygem-ffi-debuginfo-1.15.5-1.el8sat.x86_64.rpm rubygem-ffi-debugsource-1.15.5-1.el8sat.x86_64.rpm rubygem-journald-native-1.0.12-1.el8sat.x86_64.rpm rubygem-journald-native-debuginfo-1.0.12-1.el8sat.x86_64.rpm rubygem-journald-native-debugsource-1.0.12-1.el8sat.x86_64.rpm rubygem-msgpack-1.6.0-1.el8sat.x86_64.rpm rubygem-msgpack-debuginfo-1.6.0-1.el8sat.x86_64.rpm rubygem-msgpack-debugsource-1.6.0-1.el8sat.x86_64.rpm rubygem-newt-0.9.7-3.1.el8sat.x86_64.rpm rubygem-newt-debuginfo-0.9.7-3.1.el8sat.x86_64.rpm rubygem-newt-debugsource-0.9.7-3.1.el8sat.x86_64.rpm rubygem-nokogiri-1.13.9-1.el8sat.x86_64.rpm rubygem-nokogiri-debuginfo-1.13.9-1.el8sat.x86_64.rpm rubygem-nokogiri-debugsource-1.13.9-1.el8sat.x86_64.rpm rubygem-qpid_proton-debuginfo-0.33.0-4.el8.x86_64.rpm rubygem-rkerberos-0.1.5-20.1.el8sat.x86_64.rpm rubygem-rkerberos-debuginfo-0.1.5-20.1.el8sat.x86_64.rpm rubygem-rkerberos-debugsource-0.1.5-20.1.el8sat.x86_64.rpm rubygem-ruby-libvirt-0.8.0-1.el8sat.x86_64.rpm rubygem-ruby-libvirt-debuginfo-0.8.0-1.el8sat.x86_64.rpm rubygem-ruby-libvirt-debugsource-0.8.0-1.el8sat.x86_64.rpm rubygem-sqlite3-1.4.2-1.el8sat.x86_64.rpm rubygem-sqlite3-debuginfo-1.4.2-1.el8sat.x86_64.rpm rubygem-sqlite3-debugsource-1.4.2-1.el8sat.x86_64.rpm rubygem-unf_ext-0.0.8.2-1.el8sat.x86_64.rpm rubygem-unf_ext-debuginfo-0.0.8.2-1.el8sat.x86_64.rpm rubygem-unf_ext-debugsource-0.0.8.2-1.el8sat.x86_64.rpm saslwrapper-0.22-6.el8sat.x86_64.rpm saslwrapper-debuginfo-0.22-6.el8sat.x86_64.rpm saslwrapper-debugsource-0.22-6.el8sat.x86_64.rpm
Red Hat Satellite 6.13 for RHEL 8:
Source: rubygem-clamp-1.1.2-7.el8sat.src.rpm rubygem-foreman_maintain-1.2.8-1.el8sat.src.rpm rubygem-highline-2.0.3-2.el8sat.src.rpm satellite-clone-3.3.0-1.el8sat.src.rpm satellite-maintain-0.0.1-1.el8sat.src.rpm
noarch: rubygem-clamp-1.1.2-7.el8sat.noarch.rpm rubygem-foreman_maintain-1.2.8-1.el8sat.noarch.rpm rubygem-highline-2.0.3-2.el8sat.noarch.rpm satellite-clone-3.3.0-1.el8sat.noarch.rpm satellite-maintain-0.0.1-1.el8sat.noarch.rpm
Red Hat Satellite 6.13 for RHEL 8:
Source: foreman-3.5.1.14-1.el8sat.src.rpm python-pulp_manifest-3.0.0-3.el8pc.src.rpm rubygem-amazing_print-1.4.0-1.el8sat.src.rpm rubygem-apipie-bindings-0.6.0-1.el8sat.src.rpm rubygem-clamp-1.1.2-7.el8sat.src.rpm rubygem-domain_name-0.5.20190701-1.el8sat.src.rpm rubygem-fast_gettext-1.8.0-1.el8sat.src.rpm rubygem-ffi-1.15.5-1.el8sat.src.rpm rubygem-gssapi-1.3.1-1.el8sat.src.rpm rubygem-hammer_cli-3.5.1-1.el8sat.src.rpm rubygem-hammer_cli_foreman-3.5.1-1.el8sat.src.rpm rubygem-hammer_cli_foreman_admin-1.1.0-1.el8sat.src.rpm rubygem-hammer_cli_foreman_ansible-0.4.0-2.el8sat.src.rpm rubygem-hammer_cli_foreman_azure_rm-0.2.2-1.el8sat.src.rpm rubygem-hammer_cli_foreman_bootdisk-0.3.0-3.el8sat.src.rpm rubygem-hammer_cli_foreman_discovery-1.1.0-1.el8sat.src.rpm rubygem-hammer_cli_foreman_google-1.0.0-1.el8sat.src.rpm rubygem-hammer_cli_foreman_openscap-0.1.13-2.el8sat.src.rpm rubygem-hammer_cli_foreman_remote_execution-0.2.2-1.el8sat.src.rpm rubygem-hammer_cli_foreman_tasks-0.0.18-1.el8sat.src.rpm rubygem-hammer_cli_foreman_templates-0.2.0-3.el8sat.src.rpm rubygem-hammer_cli_foreman_virt_who_configure-0.0.9-2.el8sat.src.rpm rubygem-hammer_cli_foreman_webhooks-0.0.4-1.el8sat.src.rpm rubygem-hammer_cli_katello-1.7.3-1.el8sat.src.rpm rubygem-hashie-5.0.0-1.el8sat.src.rpm rubygem-highline-2.0.3-2.el8sat.src.rpm rubygem-http-accept-1.7.0-1.el8sat.src.rpm rubygem-http-cookie-1.0.5-1.el8sat.src.rpm rubygem-jwt-2.5.0-1.el8sat.src.rpm rubygem-little-plugger-1.1.4-3.el8sat.src.rpm rubygem-locale-2.1.3-1.el8sat.src.rpm rubygem-logging-2.3.1-1.el8sat.src.rpm rubygem-mime-types-3.4.1-1.el8sat.src.rpm rubygem-mime-types-data-3.2022.0105-1.el8sat.src.rpm rubygem-multi_json-1.15.0-1.el8sat.src.rpm rubygem-netrc-0.11.0-6.el8sat.src.rpm rubygem-oauth-1.1.0-1.el8sat.src.rpm rubygem-oauth-tty-1.0.5-1.el8sat.src.rpm rubygem-powerbar-2.0.1-3.el8sat.src.rpm rubygem-rest-client-2.1.0-1.el8sat.src.rpm rubygem-snaky_hash-2.0.1-1.el8sat.src.rpm rubygem-unf-0.1.4-1.el8sat.src.rpm rubygem-unf_ext-0.0.8.2-1.el8sat.src.rpm rubygem-unicode-0.4.4.4-4.1.el8sat.src.rpm rubygem-unicode-display_width-1.8.0-1.el8sat.src.rpm rubygem-version_gem-1.1.1-1.el8sat.src.rpm satellite-6.13.0-6.el8sat.src.rpm
noarch: foreman-cli-3.5.1.14-1.el8sat.noarch.rpm python39-pulp_manifest-3.0.0-3.el8pc.noarch.rpm rubygem-amazing_print-1.4.0-1.el8sat.noarch.rpm rubygem-apipie-bindings-0.6.0-1.el8sat.noarch.rpm rubygem-clamp-1.1.2-7.el8sat.noarch.rpm rubygem-domain_name-0.5.20190701-1.el8sat.noarch.rpm rubygem-fast_gettext-1.8.0-1.el8sat.noarch.rpm rubygem-gssapi-1.3.1-1.el8sat.noarch.rpm rubygem-hammer_cli-3.5.1-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman-3.5.1-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_admin-1.1.0-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_ansible-0.4.0-2.el8sat.noarch.rpm rubygem-hammer_cli_foreman_azure_rm-0.2.2-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_bootdisk-0.3.0-3.el8sat.noarch.rpm rubygem-hammer_cli_foreman_discovery-1.1.0-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_google-1.0.0-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_openscap-0.1.13-2.el8sat.noarch.rpm rubygem-hammer_cli_foreman_remote_execution-0.2.2-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_tasks-0.0.18-1.el8sat.noarch.rpm rubygem-hammer_cli_foreman_templates-0.2.0-3.el8sat.noarch.rpm rubygem-hammer_cli_foreman_virt_who_configure-0.0.9-2.el8sat.noarch.rpm rubygem-hammer_cli_foreman_webhooks-0.0.4-1.el8sat.noarch.rpm rubygem-hammer_cli_katello-1.7.3-1.el8sat.noarch.rpm rubygem-hashie-5.0.0-1.el8sat.noarch.rpm rubygem-highline-2.0.3-2.el8sat.noarch.rpm rubygem-http-accept-1.7.0-1.el8sat.noarch.rpm rubygem-http-cookie-1.0.5-1.el8sat.noarch.rpm rubygem-jwt-2.5.0-1.el8sat.noarch.rpm rubygem-little-plugger-1.1.4-3.el8sat.noarch.rpm rubygem-locale-2.1.3-1.el8sat.noarch.rpm rubygem-logging-2.3.1-1.el8sat.noarch.rpm rubygem-mime-types-3.4.1-1.el8sat.noarch.rpm rubygem-mime-types-data-3.2022.0105-1.el8sat.noarch.rpm rubygem-multi_json-1.15.0-1.el8sat.noarch.rpm rubygem-netrc-0.11.0-6.el8sat.noarch.rpm rubygem-oauth-1.1.0-1.el8sat.noarch.rpm rubygem-oauth-tty-1.0.5-1.el8sat.noarch.rpm rubygem-powerbar-2.0.1-3.el8sat.noarch.rpm rubygem-rest-client-2.1.0-1.el8sat.noarch.rpm rubygem-snaky_hash-2.0.1-1.el8sat.noarch.rpm rubygem-unf-0.1.4-1.el8sat.noarch.rpm rubygem-unicode-display_width-1.8.0-1.el8sat.noarch.rpm rubygem-version_gem-1.1.1-1.el8sat.noarch.rpm satellite-cli-6.13.0-6.el8sat.noarch.rpm
x86_64: rubygem-ffi-1.15.5-1.el8sat.x86_64.rpm rubygem-ffi-debuginfo-1.15.5-1.el8sat.x86_64.rpm rubygem-ffi-debugsource-1.15.5-1.el8sat.x86_64.rpm rubygem-unf_ext-0.0.8.2-1.el8sat.x86_64.rpm rubygem-unf_ext-debuginfo-0.0.8.2-1.el8sat.x86_64.rpm rubygem-unf_ext-debugsource-0.0.8.2-1.el8sat.x86_64.rpm rubygem-unicode-0.4.4.4-4.1.el8sat.x86_64.rpm rubygem-unicode-debuginfo-0.4.4.4-4.1.el8sat.x86_64.rpm rubygem-unicode-debugsource-0.4.4.4-4.1.el8sat.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:2097-03
Product: Red Hat Satellite 6
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2097
Issued Date: : 2023-05-03
CVE Names: CVE-2022-1471 CVE-2022-22577 CVE-2022-23514 CVE-2022-23515 CVE-2022-23516 CVE-2022-23517 CVE-2022-23518 CVE-2022-23519 CVE-2022-23520 CVE-2022-25857 CVE-2022-27777 CVE-2022-31163 CVE-2022-32224 CVE-2022-33980 CVE-2022-38749 CVE-2022-38750 CVE-2022-38751 CVE-2022-38752 CVE-2022-41323 CVE-2022-41946 CVE-2022-42003 CVE-2022-42004 CVE-2022-42889 CVE-2023-23969 CVE-2023-24580

Topic

An update is now available for Red Hat Satellite 6.13. The release containsanew version of Satellite and important security fixes for variouscomponents.


Topic


 

Relevant Releases Architectures

Red Hat Satellite 6.13 for RHEL 8 - noarch, x86_64


Bugs Fixed

1225819 - [RFE] Ability to sync from closest CDN mirror for Capsule

1266407 - IPA (external users) not able to authenticate using hammer CLI: invalid user / SSO failed

1630294 - [RFE] Remote execution overview dashboard should be more interactive like the Monitor Dashboard

1638226 - [RFE] Show difference in errata between ContentViewVersions

1650468 - [RFE] Allow to export Docker images from content views or as repository as part ISS

1761012 - [RFE] Ability to generate a report for ansible/remote execution task result.

1786358 - [RFE] Ability to make persistent changes in "ansible.cfg" on Satellite Server.

1787456 - [RFE] Candlepin log rotation settings should be user-configurable

1813274 - [RFE] Allow customers to be able to add more columns to 'All Hosts' page in Red Hat Satellite 6 webui.

1826648 - [RFE] new report template to list all the installed packages

1837767 - Errata search filtered with ID does not work in Web UI

1841534 - Provide support for "Privileged User" session when host console is being taken via cockpit from Satellite 6.7 UI

1845489 - Audit page shows "auditable id / Host2" for "Host1" but Host2 does not exist or deleted from the all hosts

1880947 - Satellite fails with "HTTP error (500 - Internal Server Error): PG::UniqueViolation: ERROR: duplicate key value violates unique constraint" while running concurrent registrations

1888667 - "Applied Errata" report template does not consider input "Up to" and "Since" in WebUI, hammer works

1895976 - Hammer Allows Invalid Release Version to be Set on Activation Key

1920810 - Error message related to Trend in production log

1931027 - Entitlement certificate is missing content section for a custom product

1931533 - Update foreman-bootloaders-redhat to 202102220000 to add efinet module to Grub2 modules

1950468 - root_pass setting does not enforce minimum length of 8 characters as the host and hostgroups forms do

1952529 - Package and Errata actions on content hosts selected using the "select all hosts" option fails.

1956210 - Health check should use hostname -f

1956985 - [RFE] Capsule Last Sync date and status should not be based on task data.

1963266 - [RFE]: Provide Capsule Load Balancer as an option for Global Registration Feature

1964037 - wrong generation of /etc/tomcat/cert-users.properties

1965871 - Change /var/log/candlepin directory owner/group to candlepin with 750 permission

1978683 - [global registration] - puppet configuration are not inherited to host from host-group while global registration

1978995 - [RFE] The satellite-installer should display the mismatched FQDN additionally rather than just showing the commands to verify the output

1990790 - [RFE] add possibility to resize bookmarks dropdown menu

1990875 - Update the foreman-discovery-image to inject the latest e1000e NIC drivers for I219-LM network cards

1995097 - Tuning profile 'default' requires at least 8 GB of memory and 1 CPU cores

1995470 - Activation key can be deleted, but still shows up in hostgroup configuration

1997186 - [regression] data.yml is referring to old sync plain id which does not exist in katello_sync_plans

1997199 - Can't create bookmarks under Lifecyle Environments

2026151 - Can't sync private Azure registry to Satellite

2029402 - [RFE] Add functionality in Hammer to Add/Delete a single Ansible role to Hostgroup without defining every role.

2032040 - Enhance foreman-rake katello:correct_repositories to handle Katello::Errors::CandlepinError: Unable to find content with the ID "xxxxxxxxxxx".

2043600 - consumer certificate is generated with validity after 19th Jan 2038 which is causing 2038 bug on 32bit systems

2050234 - pulp_streamer runs out of file descriptors when upstream server is unavailable

2052904 - [RFE] Prevent the deletion of content credentials when they are in use in Satellite 6.x

2056402 - [RFE] New hosts page doesn't show global and host parameters2057314 - RHEL 9 as Guest OS is not available on Satellite 6.11

2060099 - [RFE] ouia-ID for tile cards in the new host details page

2062526 - Another deadlock issue when syncing repos with high concurrency

2063999 - No profiles are shown for any module streams

2066323 - [RFE] Satellite should use the newer asynchronous endpoint to export manifests

2069438 - [RFE] new host ui details, tracer tab, page reload required after change

2073847 - Restarting postgres just before task finish causes discrepancy between foreman and dynflow task status - forever

2077363 - Fail to sync kickstart repositories with same sub repositories concurrently

2080296 - CVE-2022-27777 tfm-rubygem-actionview: Possible cross-site scripting vulnerability in Action View tag helpers2080302 - CVE-2022-22577 rubygem-actionpack: Possible cross-site scripting vulnerability in Action Pack

2088156 - Broken Link in the Realms section of Satellite

2088529 - ForemanCustomScript in Host provisioned on Azure CR fails with `command not found`

2094912 - Unable to search the hosts based on the query "ansible_role", if the roles are inherited from the hostgroup.

2098079 - [RFE] Add an ability to search by Insights status

2101708 - when host is deleted on hypervisor while ansible job is running, hosts gets deleted on hypervisor level

2102078 - podman run returns Error: unexpected end of JSON input on image pulled from satellite

2103936 - Execution of satellite-installer raises multiple "warning: URI.escape is obsolete" messages in Red Hat Satellite 6.11

2104247 - [RFE] version non-specific flag to enable puppet on Red Hat Satellite.

2105067 - CVE-2022-33980 apache-commons-configuration: Apache Commons Configuration insecure interpolation defaults

2105441 - RHEL 9 provisioned host goes into emergency mode after initial reboot

2106475 - [RFE] Enhance puppet agent deployment for external puppetserver

2106753 - [RFE] Allow user to choose between Graphical and Text mode anaconda installer during system build via Satellite 6

2107011 - [RFE] Keep notifications from RSS feed in Notifications drawer in Satellite webui for a longer period of time

2107758 - [RFE] Upgrade to Redis 6

2108997 - CVE-2022-32224 activerecord: Possible RCE escalation bug with Serialized Columns in Active Record

2109634 - Add module profile information to modulemd enpoints

2110551 - CVE-2022-31163 rubygem-tzinfo: arbitrary code execution

2111159 - Refreshing Alternate Content Source complains about invalid remote URL

2115970 - Sync container images of existing docker type repositories fail with 404 - Not found

2116375 - Even in 6.11.1, sync summary email notification shows the incorrect summary for newly added errata.

2118651 - pull-provider rex jobs hang if host is not configured correctly

2119053 - [RFE] X509 Certification Authorities" and "Optional HTTP headers as JSON (ERB allowed)" fields need to be included via Hammer CLI for "hammer webhook create" and "hammer webhook update" sub-options

2119155 - With every edit of an exising webhook, the value in password field disappears in Satellite 6.10/6.11/6.12

2119911 - VMware Image based Provisioning fails with error- : Could not find virtual machine network interface matching

2120640 - New host details Insights tab doesn't work with breadcrumb switcher

2121210 - [RFE] Add call-to-action empty states

2121288 - Still getting API request timeout when indexing contents.

2122617 - Kerberos authentication fails for POST, PUT and DELETE api calls

2123593 - Satellite should be able to process (and publish) compressed comps.xml / groups metadata

2123696 - The Value of "Allowed bootdisk types" shows up as subnetfull_host where as it is set as subnet,full_host in Satellite 6.12

2123835 - System build based on "PXELess Discovery" will always fail if the "Installation token lifetime" has been disabled in Satellite 6.12

2123932 - Unable to "Remove" a repository directly if the repo is part of a CV as well as CCV in Satellite 6.12

2124419 - Jobs pushed in MQTT queue is not delivered if yggdrasild was not running and communicating with the right broker before the jobs were pushed

2124520 - Changing the Capsule parameter post the curl command generated in Global Registration template failed with error "There was an error while generating the command, see the logs for more information."

2125424 - Mismatched files between stage 1 and stage 2 kernel images during kickstart provisioning

2125444 - Syncable exports across partitions causes ' Invalid cross-device link' error

2126200 - CV version details repository tab links to library_instance_inverse version and lets you use it like a regular library repo

2126349 - Missing cron job for ACS refresh in /etc/cron.d/katello

2126372 - Refreshing ACS with --name instead of --id fails with "Error: Found more than one alternate_content_source."

2126695 - Wrong Ansible documentation links

2126789 - CVE-2022-25857 snakeyaml: Denial of Service due to missing nested depth limitation for collections

2126905 - Packages tab - Add dropdown to select upgrade version

2127180 - random failure of Inventory Sync

2127470 - Content view publish fails when the content view and repository both have a large name with : Error message: the server returns an error HTTP status code: 500

2127998 - RHEL 9 appstream and baseos kickstart repositories not showing as recommended repositories

2128038 - [RFE] Add Templates tab in the new UI, under (Hosts > All Hosts > Host )

2128256 - Insights recommendation sync failing in Satelliite

2128864 - Repo Deletion with no feed url causes a `ArgumentError`

2128894 - [RFE] Need syncable yum-format repository imports

2129706 - CVE-2022-38749 snakeyaml: Uncaught exception in org.yaml.snakeyaml.composer.Composer.composeSequenceNode

2129707 - CVE-2022-38750 snakeyaml: Uncaught exception in org.yaml.snakeyaml.constructor.BaseConstructor.constructObject

2129709 - CVE-2022-38751 snakeyaml: Uncaught exception in java.base/java.util.regex.Pattern$Ques.match

2129710 - CVE-2022-38752 snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode

2129950 - ISE when creating a CV with org_id specified as array

2130596 - insights-client --register --verbose throwing error UnicodeEncodeError: 'ascii' codec can't encode character '\ufffd' in position 94: ordinal not in range(128)

2130698 - New Host UI: Toggle group is hidden when host has no installable errata

2131312 - Satellite 6.9\6.10\6.11 suddenly cannot enable or sync satellite-tools repo for rhel 8 but the same works for rhel 7

2131369 - Updating subscription attributes of a host, such as CV and LCE fails with "Katello::Resources::Candlepin::Consumer: 400 Bad Request" and "Cannot construct instance of `org.candlepin.dto.api.v1.GuestIdDTO`" error

2131839 - re-enabling sync plans [FAIL] Could not update the sync plan: ERF28-1357 [ForemanTasks::RecurringLogicCancelledException]: Cannot update a cancelled Recurring Logic.

2132452 - Missing ouia-id for content view

2133343 - Content view filter will include module streams of other repos/arches if the errata contain rpms in different repos/arches.

2133615 - Content view filter included errata not in the filter date range

2134283 - SSH key passphrase is not working if password was set previously

2134682 - Getting "undefined method `schema_version' for nil:NilClass" while syncing from quay.io

2135244 - CVE-2022-42003 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS

2135247 - CVE-2022-42004 jackson-databind: use of deeply nested arrays

2135418 - rubygem-foreman_hooks scriptlet issues an error message

2135435 - CVE-2022-42889 apache-commons-text: variable interpolation RCE

2136130 - CVE-2022-41323 python-django: Potential denial-of-service vulnerability in internationalized URLs

2137318 - hammer content-view purge only deletes up to "Entries per page" versions

2137350 - hammer repository types command is missing options

2137539 - mosquitto service is missing in `satellite-maintain service status -b` output

2138887 - [RFE] Add content export to FAM

2139209 - Don't use the term 'Subscription Watch' anymore

2139418 - MQTT ReX mode makes it too easy to to DDOS Satellite

2139441 - Improve empty state design when a host has applicable errata but no installable errata

2139545 - Registration error: PG::UniqueViolation: ERROR: duplicate key value violates unique constraint "katello_available_module_streams_name_stream_context"

2140628 - Preupgrade and upgrade jobs should not mention RHEL 7

2140807 - Show include all RPM without errata and the 3 other checkboxes for rpm and module stream filters outside table so they don't get hidden by empty state.

2141136 - Orphaned ACSs should be cleaned from smart proxies

2141187 - Searchbar disappears when trying to select a bookmark as user without bookmark permissions

2141455 - New host details - Move Details tab out of experimental labs

2141719 - While selecting "Enable debugging output" option, Satellite generates ahv virt-who confirguration with "internal_debug=true" which is not recognized by virt-who

2141810 - When working with CCV, include and exclude filters, eventually the number of packages in the CCV will not be as expected, causing problems to the customer

2142514 - Satellite-clone not working if ansible-core 2.13 is installed

2142555 - import puppet classes permission filter does not work

2143451 - Satellite upgrades should not require enabling the next versions Satellite repository, and should rely only on the Maintenance repository

2143497 - Can't perform incremental content exports in syncable format

2143515 - ERROR -- /parallel-executor-core: no manager for Dynflow::Director::Event for event: #

2143695 - 0077_move_remote_url_credentials.py fails on Remotes that have @ in path, not netloc

2144044 - Error "no certificate or crl found" when using a http proxy as "Default Http Proxy" for content syncing or manifest operations in Satellite 6.12

2147579 - Unable to promote content view due to "NoMethodError: undefined method `get_status' for nil:NilClass"

2148433 - kickstart_networking_setup template does not configure network

2148813 - Inspecting an image with skopeo no longer works on Capsules

2149030 - iPXE template for hosts are getting generated with two "ks=" kernel command line parameters in Satellite 6.11 and above

2149543 - Incorrect spelling of Effective User on remote execution setting page.

2149730 - new host details - Repository sets pagination ignores filters2149893 - Some custom repositories are failing to synchorize with error "This field may not be blank" after upgrading to Red Hat Satellite 6.11

2149896 - satellite-change-hostname command fails with "ERROR: Unrecognised option '--disable-system-checks'"

2149990 - 'Via customized remote execution' is broken on the new host detail page

2150009 - CVE-2022-1471 SnakeYaml: Constructor Deserialization Remote Code Execution

2150261 - ansible_roles page points to old URL for ansible guide

2150311 - Hammer simplified ACS creation shouldn't allow user to enter product names

2150380 - Puppet tab on a Host page on NewUI showing 'Something went wrong'

2151333 - Mirror complete sync policy no longer allowed with ignored content types in the repo.

2151487 - Missing Foreman google packages

2151564 - Content view in French/Italian language doesn't show

2151827 - Satellite defaults to old hosts details screen if navigated from dashboard

2151838 - Module streams subtab in new host details UI is missing on RHEL 8.7 hosts

2151856 - Access to /etc/resolv.conf file is denied by selinux for Puma Webserver when it's a symlink or systemd-resolved is explicitly being used

2151935 - UX on change content source page is ambiguous

2152609 - REX task running during logrotate to foreman-proxy goes to suspended state forever

2153234 - CVE-2022-23514 rubygem-loofah: inefficient regular expression leading to denial of service

2153241 - CVE-2022-23516 rubygem-loofah: Uncontrolled Recursion leading to denial of service

2153262 - CVE-2022-23515 rubygem-loofah: Improper neutralization of data URIs leading to Cross Site Scripting

2153273 - Subscription can't be blank, A Pool and its Subscription cannot belong to different organizations

2153399 - CVE-2022-41946 postgresql-jdbc: Information leak of prepared statement data due to insecure temporary file permissions

2153423 - job remains in pending state even when host detail reports exception

2153701 - CVE-2022-23518 rubygem-rails-html-sanitizer: Improper neutralization of data URIs leading to Cross site scripting

2153720 - CVE-2022-23517 rubygem-rails-html-sanitizer: Inefficient Regular Expression leading to denial of service

2153744 - CVE-2022-23519 rubygem-rails-html-sanitizer: Cross site scripting vulnerability with certain configurations

2153751 - CVE-2022-23520 rubygem-rails-html-sanitizer: Cross site scripting vulnerability with certain configurations

2154184 - Disabling "Capsule batch tasks" makes all Ansible role jobs to fail - forever

2154397 - Missing upgrade scenarios for 6.13 and 6.13.z in foreman-maintain

2154512 - Katello API activation_key/:id/product_content does not expose per_page

2154734 - Getting 'null value in column \"image_manifest_id\" violates not-null constraint' when syncing openstack container repos

2155221 - Columns are overlapping while adding columns through "Manage columns" tab in "All Hosts"

2155392 - Host config report page raises "undefined method `[]' for nil:NilClass" error

2155527 - unable to install satellite 6.11 on rhel8.8 - ansible-core version is too new

2155911 - Audit ouia-ids for ACS UI

2156294 - Info button in Create templates -> Template opens a prompt showing info, but it is persists even after change of tabs on the "i" button

2156295 - Info button in Create Host -> OpenSCAP capsule opens a prompt showing info, but it is persists even after change of tabs on the "i" button

2156941 - Satellite operations doesn't install in an execution environment

2157627 - health check uses the wrong certificate bundle to talk to Foreman

2157869 - Satellite is not able to pick settings which transitioned from a non-default to default value

2158508 - Permission denied on Ansible part of host page when usergroup of user have administrator role

2158519 - Legacy rex form is missing options for future or recurring execution

2158565 - Job invocation page shows inconsistency when clicking on Run job button.

2158614 - deleting of products after a content export sometimes ends up in a candlepin error

2158738 - time to pickup kills long running pull jobs, timeout to kill doesn't work in the same scenario

2159776 - Unable to change download_policy to on_demand if the Red Hat Repository has any checksum_type set in Satellite

2159963 - ForeignKeyViolation on ACS create when invalid --ssl-* argument is provided

2159967 - Add some validation for name in Simplified ACS creation via hammer

2159974 - Unable to disable SCA for an organization without manifest using API

2160008 - (Regression of 2033940) Error: AttributeError: 'NoneType' object has no attribute 'cast' thrown while listing repository versions

2160056 - mod_expires is not loaded

2160112 - Add validations for Simplified ACS update via hammer

2160264 - delete orphans task does not remove pulp3 remotes from capsules when removing repositories

2160297 - Satellite 6.12 upgrade fails with error ERF73-0602 [Foreman::PermissionMissingException]: some permissions were not found: ["view_puppetclasses", "view_environments", :view_environments, :view_puppetclasses] (Foreman::PermissionMissingException)

2160497 - Calling hammer concurrently raises 500 ISE error on apidoc / apipie

2160508 - Upgrade to 6.13 fails due to satellite-common unsatisfied dependencies

2160524 - rubygem-foreman_google cannot be installed during upgrade

2160528 - foreman-installer and foreman-installer-katello have failing post scriptlets

2160705 - The new kickstart_rhsm snippet is not considered RH supported

2160752 - Bulk select/deselect does not work properly on paginated ACS page

2161304 - foreman-discovery-image is not working for pxe-less discovery provisioning.

2161776 - Subscriptions page - 'Import a Manifest' button displays when a blank manifest is imported

2162129 - Add validations for RHUI ACS create and update

2162130 - hammer acs show does not show any SSL related fields

2162678 - content_export_* modules can time out as an export takes longer than 5 minutes

2162736 - Can't search facts using CLI

2163425 - GCE is not enaabled by default on satellite

2163456 - (ActiveModel::UnknownAttributeError): unknown attribute 'project' for ForemanGoogle::GCE.

2163457 - Remove orphan fails

2163577 - Manage Columns button appears even when there are no hosts

2163582 - Change Content Source LCE dropdown shows multiple Library entries

2163788 - Host Details page doesn't have static UUIDs for the tabs and generate new UUID every time on page load

2164026 - Link from Content Hosts should navigate to Host's Content pane/tab

2164080 - Upgrade will fail during check-tftp-storage check with "no implicit conversion of nil into String"

2164330 - new wait task introduced by rh_cloud 6.0.44 is not recognized by maintain as OK to interrupt

2164413 - backup restore unable to cope with backups created via "-t" option

2164757 - Require rubygem(foreman_google) for Satellite installer

2164989 - GCE - Restrict images to RHEL only

2165482 - foreman::cli::ssh is present in downstream

2165848 - virt-who-config update failed for "Could not create the Virt Who configuration"

2165952 - Warning: Setting puppet_ has no definition, please define it before using

2166244 - assets are not compressed during delivery anymore

2166293 - Expose new REX pull transport tunables in the installer

2166303 - Edit and Submit is not possible from All Hosts in Satellite 6.13

2166374 - --puppet-server-puppetserver-telemetry installer option should be disabled by default

2166424 - The documentation link within Config Management page in Satellite WebUI redirects to upstream documentation

2166457 - CVE-2023-23969 python-django: Potential denial-of-service via Accept-Language headers2166964 - API endpoint /api/compute_resources/:id/available_networks fails with ISE for GCE CR

2166966 - Candlepin 4.2.13 changes [:content][:id] to ['contentId']

2167685 - [BUG] Manifest re-import fails with error "Unexpected exception occured while executing transactional block" in Satellite 6.13

2168041 - [Nutanix] Remove the duplicate option 'update_interval' for virt-who config

2168096 - Host details from OpenSCAP compliance reports points to Old Hosts UI page

2168168 - Installable errata from Content View setting must be set to True

2168254 - Editing virt-who configuration fails with error undefined method `update_attributes' for # Did you mean? update_attribute audited_attributes

2168258 - saving alternative content source is possible, even if IP instead of fqdn is specified and red warning is present

2168330 - refreshing the manifest sends invalid DISTRIBUTION_VERSION fact to the upstream candlepin

2168494 - Loading preupgrade report on job detail doesn't work

2168679 - Clicking on 'Variables' within 'Ansible' in 'Content Hosts' page fails with 'Received status code 500' when 'theforeman.foreman_scap_client' role is assigned to the host

2168967 - New kickstart_kernel_options snippet breaks UEFI (Grub2) PXE provisioning when boot_mode is static

2169299 - rubygem-openscap (and thus foreman_openscap) can't be installed on CentOS Stream 8

2169402 - CVE-2023-24580 python-django: Potential denial-of-service vulnerability in file uploads

2169633 - Legacy Hosts UI loaded when you navigate from the Host Console button

2169858 - [Bug] - Unable to fix inhibitors from Satellite WebUI after running preugrade check with leapp.

2169866 - Exporting the Library environment incrementally fails with error "Incremental export can only be requested when there is a previous export or start_versions= has been specified."

2170034 - Support Satellite Ansible Collection running on Python 3.112171399 - 404 on /images/jquery-ui/ui-bg_glass_75_dadada_1x400.png when searching in content hosts

2172141 - Redundant parentheses around search query after rerun

2172540 - "Restoring postgresql global objects" step is buggy and not required

2172939 - Link from host collections and Errata page should go to new host details page

2173570 - Installer fails in upgrade with "No Puppet module parser is installed and no cache of the file /usr/share/foreman-installer/modules/foreman/manifests/compute/gce.pp is available"

2173756 - Importing incremental content not recreating metadata properly

2174734 - Puppet environment not configured for Puppet agent during host Registration

2174910 - Need to update Recommended Repositories page with Satellite 6.13 repos

2175226 - Cannot force delete repositories that are included in export content view versions

2180417 - foreman-maintain upgrade list-versions lists 6.14 along with 6.13.z

2184018 - Submitting host edit causes wrong UI redirect


Related News