-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: virt:rhel and virt-devel:rhel security and bug fix update
Advisory ID:       RHSA-2023:5264-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5264
Issue date:        2023-09-19
CVE Names:         CVE-2022-40284 CVE-2023-3354 
=====================================================================

1. Summary:

An update for the virt:rhel and virt-devel:rhel modules is now available
for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Kernel-based Virtual Machine (KVM) offers a full virtualization solution
for Linux on numerous hardware platforms. The virt:rhel module contains
packages which provide user-space components used to run virtual machines
using KVM. The packages also provide APIs for managing and interacting with
the virtualized systems.

Security Fix(es):

* QEMU: VNC: improper I/O watch removal in TLS handshake can lead to remote
unauthenticated denial of service (CVE-2023-3354)

* NTFS-3G: buffer overflow issue in NTFS-3G can cause code execution via
crafted metadata in an NTFS image (CVE-2022-40284)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* "No bootable device" with OS boot disk interface VirtIO-SCSI and with
more than 9 VirtIO disks. (BZ#2228485)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2216478 - CVE-2023-3354 QEMU: VNC: improper I/O watch removal in TLS handshake can lead to remote unauthenticated denial of service
2228485 - "No bootable device" with OS boot disk interface VirtIO-SCSI and with more than 9 VirtIO disks. [rhel-8.8.0.z]
2236130 - CVE-2022-40284 NTFS-3G: buffer overflow issue in NTFS-3G can cause code execution via crafted metadata in an NTFS image

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
SLOF-20210217-1.module+el8.8.0+16781+9f4724c2.src.rpm
hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.src.rpm
libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.src.rpm
libguestfs-winsupport-8.8-2.module+el8.8.0+19817+dd5e62f6.src.rpm
libiscsi-1.18.0-8.module+el8.8.0+16781+9f4724c2.src.rpm
libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.src.rpm
libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.src.rpm
libvirt-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.src.rpm
libvirt-dbus-1.3.0-2.module+el8.8.0+16781+9f4724c2.src.rpm
libvirt-python-8.0.0-2.module+el8.8.0+16781+9f4724c2.src.rpm
nbdkit-1.24.0-5.module+el8.8.0+17308+05924798.src.rpm
netcf-0.2.8-12.module+el8.8.0+16781+9f4724c2.src.rpm
perl-Sys-Virt-8.0.0-1.module+el8.8.0+16781+9f4724c2.src.rpm
qemu-kvm-6.2.0-33.module+el8.8.0+19768+98f68f21.src.rpm
seabios-1.16.0-4.module+el8.8.0+19627+2d14cb21.src.rpm
sgabios-0.20170427git-3.module+el8.8.0+16781+9f4724c2.src.rpm
supermin-5.2.1-2.module+el8.8.0+16781+9f4724c2.src.rpm
swtpm-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.src.rpm
virt-v2v-1.42.0-22.module+el8.8.0+19067+b66cdac6.src.rpm

aarch64:
hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
hivex-debugsource-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-appliance-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-debugsource-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-gfs2-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-gobject-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-gobject-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-gobject-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-java-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-java-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-java-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-rescue-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-rsync-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-tools-c-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-tools-c-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libguestfs-winsupport-8.8-2.module+el8.8.0+19817+dd5e62f6.aarch64.rpm
libguestfs-xfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libiscsi-1.18.0-8.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libiscsi-debugsource-1.18.0-8.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libiscsi-devel-1.18.0-8.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libiscsi-utils-1.18.0-8.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libnbd-debugsource-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.aarch64.rpm
libtpms-debuginfo-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.aarch64.rpm
libtpms-debugsource-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.aarch64.rpm
libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.aarch64.rpm
libvirt-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-client-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-client-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-config-network-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-config-nwfilter-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-interface-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-interface-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-network-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-network-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-nodedev-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-nodedev-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-nwfilter-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-qemu-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-qemu-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-secret-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-secret-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-storage-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-storage-core-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-storage-core-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-storage-disk-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-storage-gluster-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-storage-logical-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-storage-mpath-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-storage-rbd-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-storage-scsi-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-daemon-kvm-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-dbus-1.3.0-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libvirt-dbus-debuginfo-1.3.0-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libvirt-dbus-debugsource-1.3.0-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libvirt-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-debugsource-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-devel-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-docs-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-libs-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-libs-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-lock-sanlock-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-lock-sanlock-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-nss-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-nss-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-python-debugsource-8.0.0-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm
libvirt-wireshark-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
libvirt-wireshark-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm
lua-guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
lua-guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
nbdfuse-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm
nbdfuse-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm
nbdkit-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-basic-filters-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-basic-filters-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-basic-plugins-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-basic-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-curl-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-curl-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-debugsource-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-devel-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-example-plugins-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-example-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-gzip-filter-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-gzip-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-gzip-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-gzip-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-linuxdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-linuxdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-nbd-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-nbd-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-python-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-python-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-server-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-server-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-ssh-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-ssh-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-tar-filter-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-tar-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-tar-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-tar-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-tmpdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-tmpdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-xz-filter-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
nbdkit-xz-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm
netcf-0.2.8-12.module+el8.8.0+16781+9f4724c2.aarch64.rpm
netcf-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.aarch64.rpm
netcf-debugsource-0.2.8-12.module+el8.8.0+16781+9f4724c2.aarch64.rpm
netcf-devel-0.2.8-12.module+el8.8.0+16781+9f4724c2.aarch64.rpm
netcf-libs-0.2.8-12.module+el8.8.0+16781+9f4724c2.aarch64.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.aarch64.rpm
perl-Sys-Guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
perl-Sys-Guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
perl-Sys-Virt-8.0.0-1.module+el8.8.0+16781+9f4724c2.aarch64.rpm
perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.8.0+16781+9f4724c2.aarch64.rpm
perl-Sys-Virt-debugsource-8.0.0-1.module+el8.8.0+16781+9f4724c2.aarch64.rpm
perl-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
perl-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
python3-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
python3-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
python3-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
python3-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
python3-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm
python3-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm
python3-libvirt-8.0.0-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm
python3-libvirt-debuginfo-8.0.0-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm
qemu-guest-agent-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm
qemu-guest-agent-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm
qemu-img-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm
qemu-img-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm
qemu-kvm-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm
qemu-kvm-block-curl-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm
qemu-kvm-block-curl-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm
qemu-kvm-block-iscsi-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm
qemu-kvm-block-iscsi-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm
qemu-kvm-block-rbd-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm
qemu-kvm-block-rbd-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm
qemu-kvm-block-ssh-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm
qemu-kvm-block-ssh-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm
qemu-kvm-common-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm
qemu-kvm-common-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm
qemu-kvm-core-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm
qemu-kvm-core-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm
qemu-kvm-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm
qemu-kvm-debugsource-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm
qemu-kvm-docs-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm
ruby-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
ruby-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
ruby-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
ruby-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
supermin-5.2.1-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm
supermin-debuginfo-5.2.1-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm
supermin-debugsource-5.2.1-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm
supermin-devel-5.2.1-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm
swtpm-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm
swtpm-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm
swtpm-debugsource-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm
swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm
swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm
swtpm-libs-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm
swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm
swtpm-tools-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm
swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm
virt-dib-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
virt-dib-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm

noarch:
SLOF-20210217-1.module+el8.8.0+16781+9f4724c2.noarch.rpm
libguestfs-bash-completion-1.44.0-9.module+el8.8.0+16781+9f4724c2.noarch.rpm
libguestfs-inspect-icons-1.44.0-9.module+el8.8.0+16781+9f4724c2.noarch.rpm
libguestfs-javadoc-1.44.0-9.module+el8.8.0+16781+9f4724c2.noarch.rpm
libguestfs-man-pages-ja-1.44.0-9.module+el8.8.0+16781+9f4724c2.noarch.rpm
libguestfs-man-pages-uk-1.44.0-9.module+el8.8.0+16781+9f4724c2.noarch.rpm
libguestfs-tools-1.44.0-9.module+el8.8.0+16781+9f4724c2.noarch.rpm
libnbd-bash-completion-1.6.0-5.module+el8.8.0+16781+9f4724c2.noarch.rpm
nbdkit-bash-completion-1.24.0-5.module+el8.8.0+17308+05924798.noarch.rpm
seabios-bin-1.16.0-4.module+el8.8.0+19627+2d14cb21.noarch.rpm
seavgabios-bin-1.16.0-4.module+el8.8.0+19627+2d14cb21.noarch.rpm
sgabios-bin-0.20170427git-3.module+el8.8.0+16781+9f4724c2.noarch.rpm
virt-v2v-bash-completion-1.42.0-22.module+el8.8.0+19067+b66cdac6.noarch.rpm
virt-v2v-man-pages-ja-1.42.0-22.module+el8.8.0+19067+b66cdac6.noarch.rpm
virt-v2v-man-pages-uk-1.42.0-22.module+el8.8.0+19067+b66cdac6.noarch.rpm

ppc64le:
hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
hivex-debugsource-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-appliance-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-debugsource-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-gfs2-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-gobject-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-gobject-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-gobject-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-java-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-java-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-java-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-rescue-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-rsync-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-tools-c-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-tools-c-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libguestfs-winsupport-8.8-2.module+el8.8.0+19817+dd5e62f6.ppc64le.rpm
libguestfs-xfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libiscsi-1.18.0-8.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libiscsi-debugsource-1.18.0-8.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libiscsi-devel-1.18.0-8.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libiscsi-utils-1.18.0-8.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libnbd-debugsource-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.ppc64le.rpm
libtpms-debuginfo-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.ppc64le.rpm
libtpms-debugsource-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.ppc64le.rpm
libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.ppc64le.rpm
libvirt-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-client-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-client-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-config-network-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-config-nwfilter-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-interface-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-interface-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-network-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-network-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-nodedev-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-nodedev-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-nwfilter-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-qemu-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-qemu-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-secret-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-secret-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-storage-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-storage-core-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-storage-core-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-storage-disk-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-storage-gluster-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-storage-logical-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-storage-rbd-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-daemon-kvm-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-dbus-1.3.0-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libvirt-dbus-debuginfo-1.3.0-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libvirt-dbus-debugsource-1.3.0-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libvirt-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-debugsource-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-devel-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-docs-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-libs-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-libs-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-lock-sanlock-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-lock-sanlock-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-nss-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-nss-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-python-debugsource-8.0.0-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
libvirt-wireshark-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
libvirt-wireshark-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm
lua-guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
lua-guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
nbdfuse-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
nbdfuse-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
nbdkit-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-basic-filters-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-basic-filters-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-basic-plugins-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-basic-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-curl-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-curl-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-debugsource-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-devel-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-example-plugins-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-example-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-gzip-filter-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-gzip-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-gzip-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-gzip-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-linuxdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-linuxdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-nbd-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-nbd-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-python-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-python-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-server-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-server-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-ssh-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-ssh-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-tar-filter-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-tar-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-tar-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-tar-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-tmpdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-tmpdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-xz-filter-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
nbdkit-xz-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm
netcf-0.2.8-12.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
netcf-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
netcf-debugsource-0.2.8-12.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
netcf-devel-0.2.8-12.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
netcf-libs-0.2.8-12.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
perl-Sys-Guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
perl-Sys-Guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
perl-Sys-Virt-8.0.0-1.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
perl-Sys-Virt-debugsource-8.0.0-1.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
perl-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
perl-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
python3-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
python3-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
python3-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
python3-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
python3-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
python3-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
python3-libvirt-8.0.0-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
python3-libvirt-debuginfo-8.0.0-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
qemu-guest-agent-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm
qemu-guest-agent-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm
qemu-img-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm
qemu-img-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm
qemu-kvm-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm
qemu-kvm-block-curl-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm
qemu-kvm-block-curl-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm
qemu-kvm-block-iscsi-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm
qemu-kvm-block-iscsi-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm
qemu-kvm-block-rbd-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm
qemu-kvm-block-rbd-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm
qemu-kvm-block-ssh-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm
qemu-kvm-block-ssh-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm
qemu-kvm-common-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm
qemu-kvm-common-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm
qemu-kvm-core-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm
qemu-kvm-core-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm
qemu-kvm-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm
qemu-kvm-debugsource-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm
qemu-kvm-docs-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm
ruby-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
ruby-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
ruby-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
ruby-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
supermin-5.2.1-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
supermin-debuginfo-5.2.1-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
supermin-debugsource-5.2.1-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
supermin-devel-5.2.1-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
swtpm-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
swtpm-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
swtpm-debugsource-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
swtpm-libs-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
swtpm-tools-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
virt-dib-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
virt-dib-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm

s390x:
hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
hivex-debugsource-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-appliance-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-debugsource-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-gfs2-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-gobject-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-gobject-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-gobject-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-java-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-java-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-java-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-rescue-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-rsync-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-tools-c-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-tools-c-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libguestfs-winsupport-8.8-2.module+el8.8.0+19817+dd5e62f6.s390x.rpm
libguestfs-xfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
libiscsi-1.18.0-8.module+el8.8.0+16781+9f4724c2.s390x.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.s390x.rpm
libiscsi-debugsource-1.18.0-8.module+el8.8.0+16781+9f4724c2.s390x.rpm
libiscsi-devel-1.18.0-8.module+el8.8.0+16781+9f4724c2.s390x.rpm
libiscsi-utils-1.18.0-8.module+el8.8.0+16781+9f4724c2.s390x.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.s390x.rpm
libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm
libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm
libnbd-debugsource-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm
libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm
libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.s390x.rpm
libtpms-debuginfo-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.s390x.rpm
libtpms-debugsource-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.s390x.rpm
libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.s390x.rpm
libvirt-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-client-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-client-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-config-network-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-config-nwfilter-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-interface-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-interface-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-network-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-network-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-nodedev-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-nodedev-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-nwfilter-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-qemu-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-qemu-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-secret-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-secret-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-storage-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-storage-core-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-storage-core-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-storage-disk-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-storage-gluster-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-storage-iscsi-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-storage-logical-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-storage-mpath-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-storage-rbd-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-storage-scsi-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-daemon-kvm-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-dbus-1.3.0-2.module+el8.8.0+16781+9f4724c2.s390x.rpm
libvirt-dbus-debuginfo-1.3.0-2.module+el8.8.0+16781+9f4724c2.s390x.rpm
libvirt-dbus-debugsource-1.3.0-2.module+el8.8.0+16781+9f4724c2.s390x.rpm
libvirt-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-debugsource-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-devel-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-docs-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-libs-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-libs-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-lock-sanlock-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-lock-sanlock-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-nss-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-nss-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-python-debugsource-8.0.0-2.module+el8.8.0+16781+9f4724c2.s390x.rpm
libvirt-wireshark-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
libvirt-wireshark-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm
lua-guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
lua-guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
nbdfuse-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm
nbdfuse-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm
nbdkit-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-basic-filters-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-basic-filters-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-basic-plugins-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-basic-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-curl-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-curl-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-debugsource-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-devel-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-example-plugins-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-example-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-gzip-filter-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-gzip-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-gzip-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-gzip-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-linuxdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-linuxdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-nbd-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-nbd-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-python-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-python-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-server-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-server-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-ssh-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-ssh-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-tar-filter-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-tar-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-tar-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-tar-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-tmpdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-tmpdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-xz-filter-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
nbdkit-xz-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm
netcf-0.2.8-12.module+el8.8.0+16781+9f4724c2.s390x.rpm
netcf-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.s390x.rpm
netcf-debugsource-0.2.8-12.module+el8.8.0+16781+9f4724c2.s390x.rpm
netcf-devel-0.2.8-12.module+el8.8.0+16781+9f4724c2.s390x.rpm
netcf-libs-0.2.8-12.module+el8.8.0+16781+9f4724c2.s390x.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.s390x.rpm
perl-Sys-Guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
perl-Sys-Guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
perl-Sys-Virt-8.0.0-1.module+el8.8.0+16781+9f4724c2.s390x.rpm
perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.8.0+16781+9f4724c2.s390x.rpm
perl-Sys-Virt-debugsource-8.0.0-1.module+el8.8.0+16781+9f4724c2.s390x.rpm
perl-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
perl-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
python3-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
python3-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
python3-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
python3-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
python3-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm
python3-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm
python3-libvirt-8.0.0-2.module+el8.8.0+16781+9f4724c2.s390x.rpm
python3-libvirt-debuginfo-8.0.0-2.module+el8.8.0+16781+9f4724c2.s390x.rpm
qemu-guest-agent-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm
qemu-guest-agent-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm
qemu-img-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm
qemu-img-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm
qemu-kvm-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm
qemu-kvm-block-curl-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm
qemu-kvm-block-curl-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm
qemu-kvm-block-iscsi-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm
qemu-kvm-block-iscsi-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm
qemu-kvm-block-rbd-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm
qemu-kvm-block-rbd-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm
qemu-kvm-block-ssh-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm
qemu-kvm-block-ssh-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm
qemu-kvm-common-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm
qemu-kvm-common-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm
qemu-kvm-core-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm
qemu-kvm-core-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm
qemu-kvm-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm
qemu-kvm-debugsource-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm
qemu-kvm-docs-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm
ruby-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
ruby-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
ruby-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
ruby-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
supermin-5.2.1-2.module+el8.8.0+16781+9f4724c2.s390x.rpm
supermin-debuginfo-5.2.1-2.module+el8.8.0+16781+9f4724c2.s390x.rpm
supermin-debugsource-5.2.1-2.module+el8.8.0+16781+9f4724c2.s390x.rpm
supermin-devel-5.2.1-2.module+el8.8.0+16781+9f4724c2.s390x.rpm
swtpm-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm
swtpm-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm
swtpm-debugsource-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm
swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm
swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm
swtpm-libs-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm
swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm
swtpm-tools-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm
swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm
virt-dib-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
virt-dib-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm

x86_64:
hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
hivex-debugsource-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-appliance-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-debugsource-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-gfs2-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-gobject-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-gobject-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-gobject-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-java-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-java-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-java-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-rescue-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-rsync-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-tools-c-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-tools-c-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libguestfs-winsupport-8.8-2.module+el8.8.0+19817+dd5e62f6.x86_64.rpm
libguestfs-xfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libiscsi-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libiscsi-debugsource-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libiscsi-devel-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libiscsi-utils-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libnbd-debugsource-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.x86_64.rpm
libtpms-debuginfo-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.x86_64.rpm
libtpms-debugsource-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.x86_64.rpm
libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.x86_64.rpm
libvirt-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-client-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-client-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-config-network-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-config-nwfilter-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-interface-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-interface-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-network-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-network-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-nodedev-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-nodedev-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-nwfilter-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-qemu-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-qemu-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-secret-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-secret-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-storage-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-storage-core-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-storage-core-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-storage-disk-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-storage-gluster-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-storage-logical-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-storage-mpath-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-storage-rbd-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-storage-scsi-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-daemon-kvm-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-dbus-1.3.0-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libvirt-dbus-debuginfo-1.3.0-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libvirt-dbus-debugsource-1.3.0-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libvirt-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-debugsource-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-devel-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-docs-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-libs-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-libs-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-lock-sanlock-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-lock-sanlock-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-nss-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-nss-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-python-debugsource-8.0.0-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm
libvirt-wireshark-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
libvirt-wireshark-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm
lua-guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
lua-guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
nbdfuse-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm
nbdfuse-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm
nbdkit-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-basic-filters-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-basic-filters-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-basic-plugins-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-basic-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-curl-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-curl-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-debugsource-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-devel-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-example-plugins-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-example-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-gzip-filter-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-gzip-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-gzip-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-gzip-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-linuxdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-linuxdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-nbd-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-nbd-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-python-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-python-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-server-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-server-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-ssh-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-ssh-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-tar-filter-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-tar-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-tar-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-tar-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-tmpdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-tmpdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-vddk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-vddk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-xz-filter-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
nbdkit-xz-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm
netcf-0.2.8-12.module+el8.8.0+16781+9f4724c2.x86_64.rpm
netcf-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.x86_64.rpm
netcf-debugsource-0.2.8-12.module+el8.8.0+16781+9f4724c2.x86_64.rpm
netcf-devel-0.2.8-12.module+el8.8.0+16781+9f4724c2.x86_64.rpm
netcf-libs-0.2.8-12.module+el8.8.0+16781+9f4724c2.x86_64.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.x86_64.rpm
perl-Sys-Guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
perl-Sys-Guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
perl-Sys-Virt-8.0.0-1.module+el8.8.0+16781+9f4724c2.x86_64.rpm
perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.8.0+16781+9f4724c2.x86_64.rpm
perl-Sys-Virt-debugsource-8.0.0-1.module+el8.8.0+16781+9f4724c2.x86_64.rpm
perl-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
perl-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
python3-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
python3-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
python3-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
python3-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
python3-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm
python3-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm
python3-libvirt-8.0.0-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm
python3-libvirt-debuginfo-8.0.0-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm
qemu-guest-agent-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-guest-agent-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-img-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-img-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-kvm-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-kvm-block-curl-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-kvm-block-curl-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-kvm-block-gluster-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-kvm-block-gluster-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-kvm-block-iscsi-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-kvm-block-iscsi-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-kvm-block-rbd-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-kvm-block-rbd-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-kvm-block-ssh-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-kvm-block-ssh-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-kvm-common-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-kvm-common-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-kvm-core-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-kvm-core-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-kvm-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-kvm-debugsource-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-kvm-docs-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-kvm-hw-usbredir-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-kvm-hw-usbredir-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-kvm-ui-opengl-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-kvm-ui-opengl-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-kvm-ui-spice-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
qemu-kvm-ui-spice-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
ruby-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
ruby-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
ruby-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
ruby-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
seabios-1.16.0-4.module+el8.8.0+19627+2d14cb21.x86_64.rpm
sgabios-0.20170427git-3.module+el8.8.0+16781+9f4724c2.x86_64.rpm
supermin-5.2.1-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm
supermin-debuginfo-5.2.1-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm
supermin-debugsource-5.2.1-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm
supermin-devel-5.2.1-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm
swtpm-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm
swtpm-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm
swtpm-debugsource-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm
swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm
swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm
swtpm-libs-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm
swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm
swtpm-tools-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm
swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm
virt-dib-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
virt-dib-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
virt-v2v-1.42.0-22.module+el8.8.0+19067+b66cdac6.x86_64.rpm
virt-v2v-debuginfo-1.42.0-22.module+el8.8.0+19067+b66cdac6.x86_64.rpm
virt-v2v-debugsource-1.42.0-22.module+el8.8.0+19067+b66cdac6.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

Source:
SLOF-20210217-1.module+el8.8.0+16781+9f4724c2.src.rpm
seabios-1.16.0-4.module+el8.8.0+19627+2d14cb21.src.rpm
sgabios-0.20170427git-3.module+el8.8.0+16781+9f4724c2.src.rpm
virt-v2v-1.42.0-22.module+el8.8.0+19067+b66cdac6.src.rpm

aarch64:
ocaml-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
ocaml-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
ocaml-hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm
ocaml-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
ocaml-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
ocaml-libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
ocaml-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm
ocaml-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm
ocaml-libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm
qemu-kvm-tests-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm

ppc64le:
ocaml-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
ocaml-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
ocaml-hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
ocaml-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
ocaml-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
ocaml-libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
ocaml-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
ocaml-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
ocaml-libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
qemu-kvm-tests-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm

s390x:
ocaml-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
ocaml-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
ocaml-hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm
ocaml-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
ocaml-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
ocaml-libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
ocaml-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm
ocaml-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm
ocaml-libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm
qemu-kvm-tests-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm

x86_64:
hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
hivex-debugsource-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
libguestfs-winsupport-8.8-2.module+el8.8.0+19817+dd5e62f6.i686.rpm
libiscsi-1.18.0-8.module+el8.8.0+16781+9f4724c2.i686.rpm
libiscsi-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.i686.rpm
libiscsi-debugsource-1.18.0-8.module+el8.8.0+16781+9f4724c2.i686.rpm
libiscsi-devel-1.18.0-8.module+el8.8.0+16781+9f4724c2.i686.rpm
libiscsi-utils-1.18.0-8.module+el8.8.0+16781+9f4724c2.i686.rpm
libiscsi-utils-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.i686.rpm
libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm
libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm
libnbd-debugsource-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm
libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm
libvirt-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-client-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-client-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-config-network-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-config-nwfilter-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-driver-interface-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-driver-interface-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-driver-network-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-driver-network-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-driver-nodedev-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-driver-nodedev-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-driver-nwfilter-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-driver-secret-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-driver-secret-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-driver-storage-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-driver-storage-core-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-driver-storage-core-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-driver-storage-disk-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-driver-storage-iscsi-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-driver-storage-logical-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-driver-storage-mpath-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-driver-storage-scsi-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-dbus-1.3.0-2.module+el8.8.0+16781+9f4724c2.i686.rpm
libvirt-dbus-debuginfo-1.3.0-2.module+el8.8.0+16781+9f4724c2.i686.rpm
libvirt-dbus-debugsource-1.3.0-2.module+el8.8.0+16781+9f4724c2.i686.rpm
libvirt-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-debugsource-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-devel-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-docs-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-libs-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-libs-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-nss-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-nss-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-python-debugsource-8.0.0-2.module+el8.8.0+16781+9f4724c2.i686.rpm
libvirt-wireshark-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
libvirt-wireshark-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm
nbdfuse-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm
nbdfuse-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm
netcf-0.2.8-12.module+el8.8.0+16781+9f4724c2.i686.rpm
netcf-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.i686.rpm
netcf-debugsource-0.2.8-12.module+el8.8.0+16781+9f4724c2.i686.rpm
netcf-devel-0.2.8-12.module+el8.8.0+16781+9f4724c2.i686.rpm
netcf-libs-0.2.8-12.module+el8.8.0+16781+9f4724c2.i686.rpm
netcf-libs-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.i686.rpm
ocaml-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
ocaml-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
ocaml-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
ocaml-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
ocaml-hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
ocaml-hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm
ocaml-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
ocaml-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
ocaml-libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm
ocaml-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm
ocaml-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm
ocaml-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm
ocaml-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm
ocaml-libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm
ocaml-libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm
perl-Sys-Virt-8.0.0-1.module+el8.8.0+16781+9f4724c2.i686.rpm
perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.8.0+16781+9f4724c2.i686.rpm
perl-Sys-Virt-debugsource-8.0.0-1.module+el8.8.0+16781+9f4724c2.i686.rpm
perl-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
perl-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
python3-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
python3-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
python3-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm
python3-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm
python3-libvirt-8.0.0-2.module+el8.8.0+16781+9f4724c2.i686.rpm
python3-libvirt-debuginfo-8.0.0-2.module+el8.8.0+16781+9f4724c2.i686.rpm
qemu-kvm-tests-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm
ruby-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
ruby-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm
sgabios-0.20170427git-3.module+el8.8.0+16781+9f4724c2.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-40284
https://access.redhat.com/security/cve/CVE-2023-3354
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=sDCk
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-5264:01 Important: virt:rhel and virt-devel:rhel security

An update for the virt:rhel and virt-devel:rhel modules is now available for Red Hat Enterprise Linux 8

Summary

Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.
Security Fix(es):
* QEMU: VNC: improper I/O watch removal in TLS handshake can lead to remote unauthenticated denial of service (CVE-2023-3354)
* NTFS-3G: buffer overflow issue in NTFS-3G can cause code execution via crafted metadata in an NTFS image (CVE-2022-40284)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* "No bootable device" with OS boot disk interface VirtIO-SCSI and with more than 9 VirtIO disks. (BZ#2228485)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-40284 https://access.redhat.com/security/cve/CVE-2023-3354 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: SLOF-20210217-1.module+el8.8.0+16781+9f4724c2.src.rpm hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.src.rpm libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.src.rpm libguestfs-winsupport-8.8-2.module+el8.8.0+19817+dd5e62f6.src.rpm libiscsi-1.18.0-8.module+el8.8.0+16781+9f4724c2.src.rpm libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.src.rpm libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.src.rpm libvirt-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.src.rpm libvirt-dbus-1.3.0-2.module+el8.8.0+16781+9f4724c2.src.rpm libvirt-python-8.0.0-2.module+el8.8.0+16781+9f4724c2.src.rpm nbdkit-1.24.0-5.module+el8.8.0+17308+05924798.src.rpm netcf-0.2.8-12.module+el8.8.0+16781+9f4724c2.src.rpm perl-Sys-Virt-8.0.0-1.module+el8.8.0+16781+9f4724c2.src.rpm qemu-kvm-6.2.0-33.module+el8.8.0+19768+98f68f21.src.rpm seabios-1.16.0-4.module+el8.8.0+19627+2d14cb21.src.rpm sgabios-0.20170427git-3.module+el8.8.0+16781+9f4724c2.src.rpm supermin-5.2.1-2.module+el8.8.0+16781+9f4724c2.src.rpm swtpm-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.src.rpm virt-v2v-1.42.0-22.module+el8.8.0+19067+b66cdac6.src.rpm
aarch64: hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm hivex-debugsource-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-appliance-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-debugsource-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-gfs2-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-gobject-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-gobject-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-gobject-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-java-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-java-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-java-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-rescue-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-rsync-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-tools-c-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-tools-c-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libguestfs-winsupport-8.8-2.module+el8.8.0+19817+dd5e62f6.aarch64.rpm libguestfs-xfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm libiscsi-1.18.0-8.module+el8.8.0+16781+9f4724c2.aarch64.rpm libiscsi-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.aarch64.rpm libiscsi-debugsource-1.18.0-8.module+el8.8.0+16781+9f4724c2.aarch64.rpm libiscsi-devel-1.18.0-8.module+el8.8.0+16781+9f4724c2.aarch64.rpm libiscsi-utils-1.18.0-8.module+el8.8.0+16781+9f4724c2.aarch64.rpm libiscsi-utils-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.aarch64.rpm libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm libnbd-debugsource-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.aarch64.rpm libtpms-debuginfo-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.aarch64.rpm libtpms-debugsource-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.aarch64.rpm libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.aarch64.rpm libvirt-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-client-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-client-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-config-network-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-config-nwfilter-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-interface-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-interface-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-network-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-network-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-nodedev-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-nodedev-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-nwfilter-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-qemu-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-qemu-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-secret-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-secret-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-storage-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-storage-core-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-storage-core-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-storage-disk-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-storage-gluster-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-storage-iscsi-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-storage-logical-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-storage-mpath-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-storage-rbd-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-storage-scsi-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-daemon-kvm-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-dbus-1.3.0-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm libvirt-dbus-debuginfo-1.3.0-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm libvirt-dbus-debugsource-1.3.0-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm libvirt-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-debugsource-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-devel-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-docs-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-libs-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-libs-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-lock-sanlock-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-lock-sanlock-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-nss-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-nss-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-python-debugsource-8.0.0-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm libvirt-wireshark-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm libvirt-wireshark-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.aarch64.rpm lua-guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm lua-guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm nbdfuse-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm nbdfuse-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm nbdkit-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-basic-filters-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-basic-filters-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-basic-plugins-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-basic-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-curl-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-curl-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-debugsource-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-devel-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-example-plugins-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-example-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-gzip-filter-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-gzip-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-gzip-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-gzip-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-linuxdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-linuxdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-nbd-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-nbd-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-python-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-python-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-server-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-server-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-ssh-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-ssh-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-tar-filter-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-tar-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-tar-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-tar-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-tmpdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-tmpdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-xz-filter-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm nbdkit-xz-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.aarch64.rpm netcf-0.2.8-12.module+el8.8.0+16781+9f4724c2.aarch64.rpm netcf-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.aarch64.rpm netcf-debugsource-0.2.8-12.module+el8.8.0+16781+9f4724c2.aarch64.rpm netcf-devel-0.2.8-12.module+el8.8.0+16781+9f4724c2.aarch64.rpm netcf-libs-0.2.8-12.module+el8.8.0+16781+9f4724c2.aarch64.rpm netcf-libs-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.aarch64.rpm perl-Sys-Guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm perl-Sys-Guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm perl-Sys-Virt-8.0.0-1.module+el8.8.0+16781+9f4724c2.aarch64.rpm perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.8.0+16781+9f4724c2.aarch64.rpm perl-Sys-Virt-debugsource-8.0.0-1.module+el8.8.0+16781+9f4724c2.aarch64.rpm perl-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm perl-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm python3-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm python3-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm python3-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm python3-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm python3-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm python3-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm python3-libvirt-8.0.0-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm python3-libvirt-debuginfo-8.0.0-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm qemu-guest-agent-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm qemu-guest-agent-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm qemu-img-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm qemu-img-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm qemu-kvm-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm qemu-kvm-block-curl-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm qemu-kvm-block-curl-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm qemu-kvm-block-iscsi-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm qemu-kvm-block-iscsi-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm qemu-kvm-block-rbd-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm qemu-kvm-block-rbd-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm qemu-kvm-block-ssh-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm qemu-kvm-block-ssh-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm qemu-kvm-common-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm qemu-kvm-common-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm qemu-kvm-core-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm qemu-kvm-core-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm qemu-kvm-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm qemu-kvm-debugsource-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm qemu-kvm-docs-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm ruby-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm ruby-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm ruby-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm ruby-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm supermin-5.2.1-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm supermin-debuginfo-5.2.1-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm supermin-debugsource-5.2.1-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm supermin-devel-5.2.1-2.module+el8.8.0+16781+9f4724c2.aarch64.rpm swtpm-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm swtpm-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm swtpm-debugsource-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm swtpm-libs-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm swtpm-tools-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.aarch64.rpm virt-dib-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm virt-dib-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm
noarch: SLOF-20210217-1.module+el8.8.0+16781+9f4724c2.noarch.rpm libguestfs-bash-completion-1.44.0-9.module+el8.8.0+16781+9f4724c2.noarch.rpm libguestfs-inspect-icons-1.44.0-9.module+el8.8.0+16781+9f4724c2.noarch.rpm libguestfs-javadoc-1.44.0-9.module+el8.8.0+16781+9f4724c2.noarch.rpm libguestfs-man-pages-ja-1.44.0-9.module+el8.8.0+16781+9f4724c2.noarch.rpm libguestfs-man-pages-uk-1.44.0-9.module+el8.8.0+16781+9f4724c2.noarch.rpm libguestfs-tools-1.44.0-9.module+el8.8.0+16781+9f4724c2.noarch.rpm libnbd-bash-completion-1.6.0-5.module+el8.8.0+16781+9f4724c2.noarch.rpm nbdkit-bash-completion-1.24.0-5.module+el8.8.0+17308+05924798.noarch.rpm seabios-bin-1.16.0-4.module+el8.8.0+19627+2d14cb21.noarch.rpm seavgabios-bin-1.16.0-4.module+el8.8.0+19627+2d14cb21.noarch.rpm sgabios-bin-0.20170427git-3.module+el8.8.0+16781+9f4724c2.noarch.rpm virt-v2v-bash-completion-1.42.0-22.module+el8.8.0+19067+b66cdac6.noarch.rpm virt-v2v-man-pages-ja-1.42.0-22.module+el8.8.0+19067+b66cdac6.noarch.rpm virt-v2v-man-pages-uk-1.42.0-22.module+el8.8.0+19067+b66cdac6.noarch.rpm
ppc64le: hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm hivex-debugsource-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-appliance-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-debugsource-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-gfs2-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-gobject-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-gobject-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-gobject-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-java-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-java-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-java-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-rescue-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-rsync-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-tools-c-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-tools-c-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libguestfs-winsupport-8.8-2.module+el8.8.0+19817+dd5e62f6.ppc64le.rpm libguestfs-xfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libiscsi-1.18.0-8.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libiscsi-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libiscsi-debugsource-1.18.0-8.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libiscsi-devel-1.18.0-8.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libiscsi-utils-1.18.0-8.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libiscsi-utils-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libnbd-debugsource-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.ppc64le.rpm libtpms-debuginfo-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.ppc64le.rpm libtpms-debugsource-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.ppc64le.rpm libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.ppc64le.rpm libvirt-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-client-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-client-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-config-network-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-config-nwfilter-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-interface-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-interface-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-network-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-network-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-nodedev-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-nodedev-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-nwfilter-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-qemu-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-qemu-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-secret-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-secret-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-storage-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-storage-core-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-storage-core-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-storage-disk-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-storage-gluster-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-storage-logical-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-storage-mpath-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-storage-rbd-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-storage-scsi-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-daemon-kvm-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-dbus-1.3.0-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libvirt-dbus-debuginfo-1.3.0-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libvirt-dbus-debugsource-1.3.0-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libvirt-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-debugsource-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-devel-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-docs-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-libs-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-libs-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-lock-sanlock-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-lock-sanlock-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-nss-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-nss-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-python-debugsource-8.0.0-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm libvirt-wireshark-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm libvirt-wireshark-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.ppc64le.rpm lua-guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm lua-guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm nbdfuse-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm nbdfuse-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm nbdkit-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-basic-filters-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-basic-filters-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-basic-plugins-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-basic-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-curl-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-curl-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-debugsource-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-devel-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-example-plugins-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-example-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-gzip-filter-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-gzip-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-gzip-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-gzip-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-linuxdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-linuxdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-nbd-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-nbd-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-python-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-python-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-server-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-server-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-ssh-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-ssh-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-tar-filter-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-tar-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-tar-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-tar-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-tmpdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-tmpdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-xz-filter-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm nbdkit-xz-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.ppc64le.rpm netcf-0.2.8-12.module+el8.8.0+16781+9f4724c2.ppc64le.rpm netcf-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.ppc64le.rpm netcf-debugsource-0.2.8-12.module+el8.8.0+16781+9f4724c2.ppc64le.rpm netcf-devel-0.2.8-12.module+el8.8.0+16781+9f4724c2.ppc64le.rpm netcf-libs-0.2.8-12.module+el8.8.0+16781+9f4724c2.ppc64le.rpm netcf-libs-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.ppc64le.rpm perl-Sys-Guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm perl-Sys-Guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm perl-Sys-Virt-8.0.0-1.module+el8.8.0+16781+9f4724c2.ppc64le.rpm perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.8.0+16781+9f4724c2.ppc64le.rpm perl-Sys-Virt-debugsource-8.0.0-1.module+el8.8.0+16781+9f4724c2.ppc64le.rpm perl-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm perl-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm python3-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm python3-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm python3-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm python3-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm python3-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm python3-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm python3-libvirt-8.0.0-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm python3-libvirt-debuginfo-8.0.0-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm qemu-guest-agent-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm qemu-guest-agent-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm qemu-img-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm qemu-img-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm qemu-kvm-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm qemu-kvm-block-curl-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm qemu-kvm-block-curl-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm qemu-kvm-block-iscsi-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm qemu-kvm-block-iscsi-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm qemu-kvm-block-rbd-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm qemu-kvm-block-rbd-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm qemu-kvm-block-ssh-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm qemu-kvm-block-ssh-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm qemu-kvm-common-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm qemu-kvm-common-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm qemu-kvm-core-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm qemu-kvm-core-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm qemu-kvm-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm qemu-kvm-debugsource-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm qemu-kvm-docs-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm ruby-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm ruby-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm ruby-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm ruby-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm supermin-5.2.1-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm supermin-debuginfo-5.2.1-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm supermin-debugsource-5.2.1-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm supermin-devel-5.2.1-2.module+el8.8.0+16781+9f4724c2.ppc64le.rpm swtpm-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm swtpm-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm swtpm-debugsource-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm swtpm-libs-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm swtpm-tools-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.ppc64le.rpm virt-dib-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm virt-dib-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm
s390x: hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm hivex-debugsource-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-appliance-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-debugsource-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-gfs2-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-gobject-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-gobject-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-gobject-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-java-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-java-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-java-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-rescue-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-rsync-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-tools-c-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-tools-c-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libguestfs-winsupport-8.8-2.module+el8.8.0+19817+dd5e62f6.s390x.rpm libguestfs-xfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm libiscsi-1.18.0-8.module+el8.8.0+16781+9f4724c2.s390x.rpm libiscsi-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.s390x.rpm libiscsi-debugsource-1.18.0-8.module+el8.8.0+16781+9f4724c2.s390x.rpm libiscsi-devel-1.18.0-8.module+el8.8.0+16781+9f4724c2.s390x.rpm libiscsi-utils-1.18.0-8.module+el8.8.0+16781+9f4724c2.s390x.rpm libiscsi-utils-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.s390x.rpm libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm libnbd-debugsource-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.s390x.rpm libtpms-debuginfo-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.s390x.rpm libtpms-debugsource-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.s390x.rpm libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.s390x.rpm libvirt-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-client-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-client-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-config-network-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-config-nwfilter-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-interface-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-interface-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-network-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-network-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-nodedev-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-nodedev-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-nwfilter-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-qemu-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-qemu-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-secret-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-secret-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-storage-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-storage-core-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-storage-core-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-storage-disk-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-storage-gluster-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-storage-iscsi-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-storage-logical-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-storage-mpath-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-storage-rbd-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-storage-scsi-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-daemon-kvm-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-dbus-1.3.0-2.module+el8.8.0+16781+9f4724c2.s390x.rpm libvirt-dbus-debuginfo-1.3.0-2.module+el8.8.0+16781+9f4724c2.s390x.rpm libvirt-dbus-debugsource-1.3.0-2.module+el8.8.0+16781+9f4724c2.s390x.rpm libvirt-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-debugsource-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-devel-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-docs-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-libs-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-libs-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-lock-sanlock-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-lock-sanlock-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-nss-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-nss-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-python-debugsource-8.0.0-2.module+el8.8.0+16781+9f4724c2.s390x.rpm libvirt-wireshark-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm libvirt-wireshark-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.s390x.rpm lua-guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm lua-guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm nbdfuse-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm nbdfuse-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm nbdkit-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-basic-filters-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-basic-filters-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-basic-plugins-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-basic-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-curl-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-curl-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-debugsource-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-devel-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-example-plugins-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-example-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-gzip-filter-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-gzip-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-gzip-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-gzip-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-linuxdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-linuxdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-nbd-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-nbd-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-python-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-python-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-server-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-server-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-ssh-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-ssh-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-tar-filter-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-tar-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-tar-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-tar-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-tmpdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-tmpdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-xz-filter-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm nbdkit-xz-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.s390x.rpm netcf-0.2.8-12.module+el8.8.0+16781+9f4724c2.s390x.rpm netcf-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.s390x.rpm netcf-debugsource-0.2.8-12.module+el8.8.0+16781+9f4724c2.s390x.rpm netcf-devel-0.2.8-12.module+el8.8.0+16781+9f4724c2.s390x.rpm netcf-libs-0.2.8-12.module+el8.8.0+16781+9f4724c2.s390x.rpm netcf-libs-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.s390x.rpm perl-Sys-Guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm perl-Sys-Guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm perl-Sys-Virt-8.0.0-1.module+el8.8.0+16781+9f4724c2.s390x.rpm perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.8.0+16781+9f4724c2.s390x.rpm perl-Sys-Virt-debugsource-8.0.0-1.module+el8.8.0+16781+9f4724c2.s390x.rpm perl-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm perl-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm python3-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm python3-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm python3-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm python3-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm python3-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm python3-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm python3-libvirt-8.0.0-2.module+el8.8.0+16781+9f4724c2.s390x.rpm python3-libvirt-debuginfo-8.0.0-2.module+el8.8.0+16781+9f4724c2.s390x.rpm qemu-guest-agent-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm qemu-guest-agent-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm qemu-img-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm qemu-img-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm qemu-kvm-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm qemu-kvm-block-curl-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm qemu-kvm-block-curl-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm qemu-kvm-block-iscsi-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm qemu-kvm-block-iscsi-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm qemu-kvm-block-rbd-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm qemu-kvm-block-rbd-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm qemu-kvm-block-ssh-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm qemu-kvm-block-ssh-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm qemu-kvm-common-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm qemu-kvm-common-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm qemu-kvm-core-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm qemu-kvm-core-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm qemu-kvm-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm qemu-kvm-debugsource-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm qemu-kvm-docs-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm ruby-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm ruby-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm ruby-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm ruby-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm supermin-5.2.1-2.module+el8.8.0+16781+9f4724c2.s390x.rpm supermin-debuginfo-5.2.1-2.module+el8.8.0+16781+9f4724c2.s390x.rpm supermin-debugsource-5.2.1-2.module+el8.8.0+16781+9f4724c2.s390x.rpm supermin-devel-5.2.1-2.module+el8.8.0+16781+9f4724c2.s390x.rpm swtpm-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm swtpm-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm swtpm-debugsource-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm swtpm-libs-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm swtpm-tools-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.s390x.rpm virt-dib-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm virt-dib-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm
x86_64: hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm hivex-debugsource-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-appliance-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-debugsource-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-gfs2-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-gobject-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-gobject-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-gobject-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-java-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-java-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-java-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-rescue-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-rsync-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-tools-c-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-tools-c-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libguestfs-winsupport-8.8-2.module+el8.8.0+19817+dd5e62f6.x86_64.rpm libguestfs-xfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm libiscsi-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm libiscsi-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm libiscsi-debugsource-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm libiscsi-devel-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm libiscsi-utils-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm libiscsi-utils-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.x86_64.rpm libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm libnbd-debugsource-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.x86_64.rpm libtpms-debuginfo-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.x86_64.rpm libtpms-debugsource-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.x86_64.rpm libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module+el8.8.0+18453+1482ba89.x86_64.rpm libvirt-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-client-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-client-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-config-network-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-config-nwfilter-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-interface-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-network-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-network-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-nodedev-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-nwfilter-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-qemu-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-secret-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-storage-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-storage-core-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-storage-core-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-storage-disk-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-storage-gluster-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-storage-gluster-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-storage-iscsi-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-storage-logical-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-storage-mpath-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-storage-rbd-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-storage-rbd-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-storage-scsi-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-daemon-kvm-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-dbus-1.3.0-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm libvirt-dbus-debuginfo-1.3.0-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm libvirt-dbus-debugsource-1.3.0-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm libvirt-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-debugsource-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-devel-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-docs-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-libs-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-libs-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-lock-sanlock-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-lock-sanlock-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-nss-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-nss-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-python-debugsource-8.0.0-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm libvirt-wireshark-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm libvirt-wireshark-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64.rpm lua-guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm lua-guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm nbdfuse-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm nbdfuse-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm nbdkit-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-basic-filters-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-basic-filters-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-basic-plugins-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-basic-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-curl-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-curl-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-debugsource-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-devel-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-example-plugins-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-example-plugins-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-gzip-filter-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-gzip-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-gzip-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-gzip-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-linuxdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-linuxdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-nbd-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-nbd-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-python-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-python-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-server-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-server-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-ssh-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-ssh-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-tar-filter-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-tar-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-tar-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-tar-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-tmpdisk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-tmpdisk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-vddk-plugin-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-vddk-plugin-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-xz-filter-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm nbdkit-xz-filter-debuginfo-1.24.0-5.module+el8.8.0+17308+05924798.x86_64.rpm netcf-0.2.8-12.module+el8.8.0+16781+9f4724c2.x86_64.rpm netcf-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.x86_64.rpm netcf-debugsource-0.2.8-12.module+el8.8.0+16781+9f4724c2.x86_64.rpm netcf-devel-0.2.8-12.module+el8.8.0+16781+9f4724c2.x86_64.rpm netcf-libs-0.2.8-12.module+el8.8.0+16781+9f4724c2.x86_64.rpm netcf-libs-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.x86_64.rpm perl-Sys-Guestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm perl-Sys-Guestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm perl-Sys-Virt-8.0.0-1.module+el8.8.0+16781+9f4724c2.x86_64.rpm perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.8.0+16781+9f4724c2.x86_64.rpm perl-Sys-Virt-debugsource-8.0.0-1.module+el8.8.0+16781+9f4724c2.x86_64.rpm perl-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm perl-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm python3-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm python3-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm python3-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm python3-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm python3-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm python3-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm python3-libvirt-8.0.0-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm python3-libvirt-debuginfo-8.0.0-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm qemu-guest-agent-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-guest-agent-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-img-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-img-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-kvm-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-kvm-block-curl-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-kvm-block-curl-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-kvm-block-gluster-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-kvm-block-gluster-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-kvm-block-iscsi-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-kvm-block-iscsi-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-kvm-block-rbd-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-kvm-block-rbd-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-kvm-block-ssh-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-kvm-block-ssh-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-kvm-common-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-kvm-common-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-kvm-core-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-kvm-core-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-kvm-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-kvm-debugsource-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-kvm-docs-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-kvm-hw-usbredir-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-kvm-hw-usbredir-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-kvm-ui-opengl-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-kvm-ui-opengl-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-kvm-ui-spice-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm qemu-kvm-ui-spice-debuginfo-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm ruby-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm ruby-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm ruby-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm ruby-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm seabios-1.16.0-4.module+el8.8.0+19627+2d14cb21.x86_64.rpm sgabios-0.20170427git-3.module+el8.8.0+16781+9f4724c2.x86_64.rpm supermin-5.2.1-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm supermin-debuginfo-5.2.1-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm supermin-debugsource-5.2.1-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm supermin-devel-5.2.1-2.module+el8.8.0+16781+9f4724c2.x86_64.rpm swtpm-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm swtpm-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm swtpm-debugsource-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm swtpm-libs-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm swtpm-tools-debuginfo-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.8.0+16781+9f4724c2.x86_64.rpm virt-dib-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm virt-dib-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm virt-v2v-1.42.0-22.module+el8.8.0+19067+b66cdac6.x86_64.rpm virt-v2v-debuginfo-1.42.0-22.module+el8.8.0+19067+b66cdac6.x86_64.rpm virt-v2v-debugsource-1.42.0-22.module+el8.8.0+19067+b66cdac6.x86_64.rpm
Red Hat Enterprise Linux CRB (v. 8):
Source: SLOF-20210217-1.module+el8.8.0+16781+9f4724c2.src.rpm seabios-1.16.0-4.module+el8.8.0+19627+2d14cb21.src.rpm sgabios-0.20170427git-3.module+el8.8.0+16781+9f4724c2.src.rpm virt-v2v-1.42.0-22.module+el8.8.0+19067+b66cdac6.src.rpm
aarch64: ocaml-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm ocaml-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm ocaml-hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.aarch64.rpm ocaml-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm ocaml-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm ocaml-libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.aarch64.rpm ocaml-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm ocaml-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm ocaml-libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.aarch64.rpm qemu-kvm-tests-6.2.0-33.module+el8.8.0+19768+98f68f21.aarch64.rpm
ppc64le: ocaml-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm ocaml-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm ocaml-hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.ppc64le.rpm ocaml-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm ocaml-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm ocaml-libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.ppc64le.rpm ocaml-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm ocaml-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm ocaml-libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.ppc64le.rpm qemu-kvm-tests-6.2.0-33.module+el8.8.0+19768+98f68f21.ppc64le.rpm
s390x: ocaml-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm ocaml-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm ocaml-hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.s390x.rpm ocaml-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm ocaml-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm ocaml-libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.s390x.rpm ocaml-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm ocaml-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm ocaml-libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.s390x.rpm qemu-kvm-tests-6.2.0-33.module+el8.8.0+19768+98f68f21.s390x.rpm
x86_64: hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm hivex-debugsource-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm libguestfs-winsupport-8.8-2.module+el8.8.0+19817+dd5e62f6.i686.rpm libiscsi-1.18.0-8.module+el8.8.0+16781+9f4724c2.i686.rpm libiscsi-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.i686.rpm libiscsi-debugsource-1.18.0-8.module+el8.8.0+16781+9f4724c2.i686.rpm libiscsi-devel-1.18.0-8.module+el8.8.0+16781+9f4724c2.i686.rpm libiscsi-utils-1.18.0-8.module+el8.8.0+16781+9f4724c2.i686.rpm libiscsi-utils-debuginfo-1.18.0-8.module+el8.8.0+16781+9f4724c2.i686.rpm libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm libnbd-debugsource-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm libvirt-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-client-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-client-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-config-network-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-config-nwfilter-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-driver-interface-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-driver-interface-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-driver-network-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-driver-network-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-driver-nodedev-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-driver-nodedev-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-driver-nwfilter-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-driver-nwfilter-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-driver-secret-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-driver-secret-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-driver-storage-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-driver-storage-core-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-driver-storage-core-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-driver-storage-disk-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-driver-storage-disk-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-driver-storage-iscsi-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-driver-storage-iscsi-direct-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-driver-storage-iscsi-direct-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-driver-storage-logical-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-driver-storage-logical-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-driver-storage-mpath-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-driver-storage-mpath-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-driver-storage-scsi-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-daemon-driver-storage-scsi-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-dbus-1.3.0-2.module+el8.8.0+16781+9f4724c2.i686.rpm libvirt-dbus-debuginfo-1.3.0-2.module+el8.8.0+16781+9f4724c2.i686.rpm libvirt-dbus-debugsource-1.3.0-2.module+el8.8.0+16781+9f4724c2.i686.rpm libvirt-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-debugsource-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-devel-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-docs-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-libs-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-libs-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-nss-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-nss-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-python-debugsource-8.0.0-2.module+el8.8.0+16781+9f4724c2.i686.rpm libvirt-wireshark-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm libvirt-wireshark-debuginfo-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.i686.rpm nbdfuse-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm nbdfuse-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm netcf-0.2.8-12.module+el8.8.0+16781+9f4724c2.i686.rpm netcf-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.i686.rpm netcf-debugsource-0.2.8-12.module+el8.8.0+16781+9f4724c2.i686.rpm netcf-devel-0.2.8-12.module+el8.8.0+16781+9f4724c2.i686.rpm netcf-libs-0.2.8-12.module+el8.8.0+16781+9f4724c2.i686.rpm netcf-libs-debuginfo-0.2.8-12.module+el8.8.0+16781+9f4724c2.i686.rpm ocaml-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm ocaml-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm ocaml-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm ocaml-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm ocaml-hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm ocaml-hivex-devel-1.3.18-23.module+el8.8.0+16781+9f4724c2.x86_64.rpm ocaml-libguestfs-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm ocaml-libguestfs-debuginfo-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm ocaml-libguestfs-devel-1.44.0-9.module+el8.8.0+16781+9f4724c2.x86_64.rpm ocaml-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm ocaml-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm ocaml-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm ocaml-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm ocaml-libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm ocaml-libnbd-devel-1.6.0-5.module+el8.8.0+16781+9f4724c2.x86_64.rpm perl-Sys-Virt-8.0.0-1.module+el8.8.0+16781+9f4724c2.i686.rpm perl-Sys-Virt-debuginfo-8.0.0-1.module+el8.8.0+16781+9f4724c2.i686.rpm perl-Sys-Virt-debugsource-8.0.0-1.module+el8.8.0+16781+9f4724c2.i686.rpm perl-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm perl-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm python3-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm python3-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm python3-libnbd-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm python3-libnbd-debuginfo-1.6.0-5.module+el8.8.0+16781+9f4724c2.i686.rpm python3-libvirt-8.0.0-2.module+el8.8.0+16781+9f4724c2.i686.rpm python3-libvirt-debuginfo-8.0.0-2.module+el8.8.0+16781+9f4724c2.i686.rpm qemu-kvm-tests-6.2.0-33.module+el8.8.0+19768+98f68f21.x86_64.rpm ruby-hivex-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm ruby-hivex-debuginfo-1.3.18-23.module+el8.8.0+16781+9f4724c2.i686.rpm sgabios-0.20170427git-3.module+el8.8.0+16781+9f4724c2.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:5264-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5264
Issued Date: : 2023-09-19
CVE Names: CVE-2022-40284 CVE-2023-3354

Topic

An update for the virt:rhel and virt-devel:rhel modules is now availablefor Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2216478 - CVE-2023-3354 QEMU: VNC: improper I/O watch removal in TLS handshake can lead to remote unauthenticated denial of service

2228485 - "No bootable device" with OS boot disk interface VirtIO-SCSI and with more than 9 VirtIO disks. [rhel-8.8.0.z]

2236130 - CVE-2022-40284 NTFS-3G: buffer overflow issue in NTFS-3G can cause code execution via crafted metadata in an NTFS image


Related News