RLSA-2021:1983 Important: idm:DL1 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the idm:DL1 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:1983 Rocky Linux 8 ipa-client-debuginfo-4.9.2-3.module+el8.4.0+590+61daf22b.aarch64.rpm b3b997f7d1332f14265ca6a7e319710b056309aec248db5a790da9e4f48ffc51 ipa-debuginfo-4.9.2-3.module+el8.4.0+590+61daf22b.aarch64.rpm b38d6c08efba24d54b1deed16c41aa3093e2edeae525d07b8ffcb7631dda4694 ipa-debugsource-4.9.2-3.module+el8.4.0+590+61daf22b.aarch64.rpm 6a6ed154175cfb5b7d66b9c47cb61f271ce866953ea6072d285223d6500710f1 slapi-nis-debuginfo-0.56.6-2.module+el8.4.0+429+6bd33fea.aarch64.rpm 2d67d458986bc4b74a6f0d43e7d038b0c447e2738dd13a3d7a019480d453c6be slapi-nis-debugsource-0.56.6-2.module+el8.4.0+429+6bd33fea.aarch64.rpm c1c34a5b51268b74527ffd9eed18bdf7d7b933b5df0afe3b92c8f77f3c31c499 RLSA-2021:2034 Important: redis:6 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the redis:6 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2034 Rocky Linux 8 redis-debuginfo-6.0.9-3.module+el8.4.0+395+8d498eeb.aarch64.rpm f3099a13c221ee986a7499f0740e061ef73792002e9c265d03baf292b2d7a5df redis-debugsource-6.0.9-3.module+el8.4.0+395+8d498eeb.aarch64.rpm 82b50a93594b96a0a34185777a9f9584732ddfd051ceb3779d9d4be85ddfe882 RLSA-2021:2363 Important: gupnp security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for gupnp is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2363 Rocky Linux 8 gupnp-debuginfo-1.0.6-2.el8_4.aarch64.rpm 224f9be21d6a1946f2fe5bfbd9e991d9bfe01ac8e93dcc3539ec19fea501791d gupnp-debugsource-1.0.6-2.el8_4.aarch64.rpm 6cf9d79fe6a93005b44f5aeb09c01e39e8aba7007c9086d7283163acf6c73409 RLSA-2021:2291 Important: container-tools:2.0 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the container-tools:2.0 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2291 Rocky Linux 8 buildah-debuginfo-1.11.6-8.module+el8.4.0+559+c02fa3b2.aarch64.rpm 2aa95cba695bf8f57ab78a6672d57128c4ca79ea621eb6713aa1b854c6f9aec9 buildah-debuginfo-1.19.7-1.module+el8.4.0+558+7340b765.aarch64.rpm 928790a160b488857ae0021dcaa624a657b8dd01ae0ed1e5e38beab345522701 buildah-debuginfo-1.19.7-2.module+el8.4.0+556+40122d08.aarch64.rpm a258faeba657774ea5c3d8101c08a18d5e7c0f3b128b8a24a620fdcae07e271b buildah-debugsource-1.11.6-8.module+el8.4.0+559+c02fa3b2.aarch64.rpm d97328692f557d238852823694fa8cff6276459ef7341257f875916797a99e0b buildah-debugsource-1.19.7-1.module+el8.4.0+558+7340b765.aarch64.rpm b95cdc357cd50db7e7ae7d9c42870380521d0aab3e3b4267fb7277469dd1dbd8 buildah-debugsource-1.19.7-2.module+el8.4.0+556+40122d08.aarch64.rpm 21530fec31799382c0ce2c45a575124897d9412d5531e67c222bac318e650ff4 buildah-tests-debuginfo-1.11.6-8.module+el8.4.0+559+c02fa3b2.aarch64.rpm 96ea4903b6edbeccb9437d8c24e14df8c1c31b3fe8fbdb1f05489d756ea86670 buildah-tests-debuginfo-1.19.7-1.module+el8.4.0+558+7340b765.aarch64.rpm 4d9576610ad9c6cc732bc331e99f9aee7e9af754f8056bf0d0e8ae577879def8 buildah-tests-debuginfo-1.19.7-2.module+el8.4.0+556+40122d08.aarch64.rpm fd941ca30711100e0e8c3f6b21e049a28e941030951ca65c8b685d2b586b5ae4 conmon-debuginfo-2.0.26-1.module+el8.4.0+558+7340b765.aarch64.rpm 9c3a453f5e8f3fea2728952b33adfff76cd7dcf7a853ac6eb3fec54a910bdab2 conmon-debuginfo-2.0.26-3.module+el8.4.0+556+40122d08.aarch64.rpm ef9bbac53d2511617b42e4dab1d1870a648140cb997d75aad702f10e001b9401 conmon-debugsource-2.0.26-1.module+el8.4.0+558+7340b765.aarch64.rpm 71e0ad0663b3be0f8f52adac72f91407a75eaf94fceeb0693985abecf9ca3dae conmon-debugsource-2.0.26-3.module+el8.4.0+556+40122d08.aarch64.rpm a446586083147f03bbac6ef11144cd8d7bbd5f68ce68e0f16d58464a341a3ab3 containernetworking-plugins-debuginfo-0.8.3-4.module+el8.4.0+559+c02fa3b2.aarch64.rpm ed4eeeac8db69f3ae33077ae744ed6ae4c1e4b1b5ced92f85c84b8c359b3335a containernetworking-plugins-debuginfo-0.9.1-1.module+el8.4.0+556+40122d08.aarch64.rpm e7189257ddf74141df1f8b96a01c16e99f44631d9ff7de0310631c0ec92195b4 containernetworking-plugins-debugsource-0.8.3-4.module+el8.4.0+559+c02fa3b2.aarch64.rpm 9ba60e48dfe86280bb7c23ae4f73a232953a84e17b2e591b96cc6703e783bbfc containernetworking-plugins-debugsource-0.9.1-1.module+el8.4.0+556+40122d08.aarch64.rpm bfdc63ed73942dffafc593969eea8c13e6a591a65d02cc02227ce7badf978665 criu-debuginfo-3.12-9.module+el8.4.0+557+48ba8b2f.aarch64.rpm a08aac798f8867ea48191e3b3d197f393efa52eb63b9c91781ff9e43f37995f2 criu-debuginfo-3.15-1.module+el8.4.0+556+40122d08.aarch64.rpm 27511bfaf630d15987e53454917ffd6614336cd7278be8754cceded19b558911 criu-debugsource-3.12-9.module+el8.4.0+557+48ba8b2f.aarch64.rpm 61cb094d6eeae7af4ddf64c510ef46518c40e0bc6a719fc0b3748b1a588187c1 criu-debugsource-3.15-1.module+el8.4.0+556+40122d08.aarch64.rpm a55f422d85af5ba9b36d2fc0013975c444f217fd525477126bb69467b6895750 crun-debuginfo-0.18-2.module+el8.4.0+556+40122d08.aarch64.rpm 8539f718eb325ea1e03be2b284faa06aeb63594f67ea24d556b80134f824d6f5 crun-debugsource-0.18-2.module+el8.4.0+556+40122d08.aarch64.rpm 74f07460ab4e544e68c4fffb5d168a9e0851c63db88466afd80745af1aec0406 fuse-overlayfs-debuginfo-0.7.8-1.module+el8.4.0+559+c02fa3b2.aarch64.rpm 03a14ad6341483a90133e49b6e07bd54da3388d98bc38d1c69b414dcee4c2ddf fuse-overlayfs-debuginfo-1.4.0-2.module+el8.4.0+558+7340b765.aarch64.rpm 6bc3cb5fab348c8b9a706778ec2f09f4b1bb30061bcf2a01c7f2f84b92354abc fuse-overlayfs-debuginfo-1.4.0-3.module+el8.4.0+556+40122d08.aarch64.rpm 6eeb1a4885aa876e2d89132d6cc0a526136e0a96557b80325ed1056a8001893b fuse-overlayfs-debugsource-0.7.8-1.module+el8.4.0+559+c02fa3b2.aarch64.rpm d73268b8bf6dfda6b44730771ea2a765f1b2293f51e9014908cfb8963b10c409 fuse-overlayfs-debugsource-1.4.0-2.module+el8.4.0+558+7340b765.aarch64.rpm c6794e2625d7507397e9d3ec2c213144b7a812b36521849ef17e4fbdb47e1e1e fuse-overlayfs-debugsource-1.4.0-3.module+el8.4.0+556+40122d08.aarch64.rpm dbd986341f8bca94786494c1bf7895f0ec8eccb7d0195cedfe96aa621c321afb libslirp-debuginfo-4.3.1-1.module+el8.4.0+556+40122d08.aarch64.rpm 332d21c6bc7ad790ecf4dedd167ac2c48403e3f740b4b675ef3463abe932605f libslirp-debugsource-4.3.1-1.module+el8.4.0+556+40122d08.aarch64.rpm 516006ad0580cabe64e079be3c91e43d9dc85880315fca3bb36efefdf1a1753e oci-seccomp-bpf-hook-debuginfo-1.2.0-1.module+el8.4.0+558+7340b765.aarch64.rpm a6c62a5e096c4b7f13f073d68e89cdb4dcf8e799e809cedbcb527d7740152834 oci-seccomp-bpf-hook-debuginfo-1.2.0-2.module+el8.4.0+556+40122d08.aarch64.rpm 1b24b213fe5c71154ad996d293fc04c0828b9b8118a9ca77508449bfef8f8452 oci-seccomp-bpf-hook-debugsource-1.2.0-1.module+el8.4.0+558+7340b765.aarch64.rpm 00282237f26ecc61a4f3068a865a435e939ba8a8a8affff4c5577794b426a05e oci-seccomp-bpf-hook-debugsource-1.2.0-2.module+el8.4.0+556+40122d08.aarch64.rpm 30c99a29e51537530642d028ab5986ad0fae2ab15c2f7256de17f29de255fcb9 podman-catatonit-debuginfo-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm da8aabad2e3bace38fb828b6b60101bdbb6a8d1cd498080eaab96fa6df27a52f podman-catatonit-debuginfo-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm 103557b6518f381029f6f0ff8ec01799c666d11e704964ad7786a2a7100dd042 podman-debuginfo-1.6.4-26.module+el8.4.0+559+c02fa3b2.aarch64.rpm 2e4862be8e24707fd569522e3af39560e026454c989acf90507d0169fd402c4a podman-debuginfo-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm eaee83fb7a40cbf5f0d75b58edb778436b95ee6991b3c4e3af416a0c3652bc0d podman-debuginfo-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm aa1c0667219fa9e221bbd1c33c7180ea9823681e01ae472a9506786a535eb199 podman-debugsource-1.6.4-26.module+el8.4.0+559+c02fa3b2.aarch64.rpm a033794fc59ed0b047748af68f3b51b1aa37589a1fe5dbef6e326cff82f3103c podman-debugsource-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm 370c542f9b36e5b282e6ad18f8ab29024ed59e3d317e42306ef956d2e9c45049 podman-debugsource-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm ec55bd9e333351d0b5dc7dba9c33b02639c249aa3f8e273c7811b9b3e87d813f podman-plugins-debuginfo-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm ce91d8e7ee8ba993a77d3eea0f0580539ab4d179f62026f3246208e650c39e7d podman-plugins-debuginfo-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm 0cd46db013f71e23f588cfa39d078b09fd06599903d497f0c5468de1fc8f5290 podman-remote-debuginfo-1.6.4-26.module+el8.4.0+559+c02fa3b2.aarch64.rpm 630bebabfac2a27d159afd307e8e25ef329cc135e03159b6418ebee2a19a4d05 podman-remote-debuginfo-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm c2a121131857bf99a6ee581914aa134a612fd4d4e147b852cd53daca6a3cef49 podman-remote-debuginfo-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm 4989f97379882722c6f11f9db73ef20b2a3596547624f7140133826158db933f runc-debuginfo-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.aarch64.rpm 80e28a717ae7c30f5c232b66732e6101dd42a2df6e8a085cde394036fed345c7 runc-debuginfo-1.0.0-71.rc92.module+el8.4.0+558+7340b765.aarch64.rpm 7f8437353db218f47d6c4fb80795e3b184d34f253dc19f053b732a5af76ff10e runc-debuginfo-1.0.0-73.rc93.module+el8.4.0+556+40122d08.aarch64.rpm bd705aa34a76bf7e7e4063c74067e8dee7725405c04e7b224fceed24bdcc6c5b runc-debugsource-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.aarch64.rpm 02ce241b696da6af25a497210b128165e9e8cba50493d42671cfcd5755c84d02 runc-debugsource-1.0.0-71.rc92.module+el8.4.0+558+7340b765.aarch64.rpm b13cac506e81ec95737558c2a9688e4f85f181b49d7c296fe62c926ec1adb488 runc-debugsource-1.0.0-73.rc93.module+el8.4.0+556+40122d08.aarch64.rpm b3ba8a4123c0824285e2a01e61b8cd71c998c5146ac834c09c60e42df19f9b9a skopeo-debuginfo-0.1.41-4.module+el8.4.0+559+c02fa3b2.aarch64.rpm c82247b02bd9203da3bfaca7bccb06c09e6cdbad9df4cabb355dcd8a04897440 skopeo-debuginfo-1.2.2-10.module+el8.4.0+556+40122d08.aarch64.rpm 1979581589c1e098cb2ffbf2139f1831d9bbce7ad91a19f66f354bd1f996b7c7 skopeo-debuginfo-1.2.2-7.module+el8.4.0+558+7340b765.aarch64.rpm 7c36243098fa4416d329e5b9f9f631c8e36d5b1b29cba6dbccbf17195479eb65 skopeo-debugsource-0.1.41-4.module+el8.4.0+559+c02fa3b2.aarch64.rpm f96e23c4569482c1e83fd1c1d6485b85ac1ac68c7afe2dba379328dd973f23dd skopeo-debugsource-1.2.2-10.module+el8.4.0+556+40122d08.aarch64.rpm a0b62a48ecaee5b2df2bb1d27381a136f078621694d25d70f89cfcd4ac8e258e skopeo-debugsource-1.2.2-7.module+el8.4.0+558+7340b765.aarch64.rpm 9d0905983e9e1b7072c44e19283e4446ab57d34f9a64c93b2711158b82df840e slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.aarch64.rpm 702bc3979cc56f7f22c015313dd426fb7e428bea19f8b064531b5d2b94d1c61b slirp4netns-debuginfo-1.1.8-1.module+el8.4.0+556+40122d08.aarch64.rpm b16a29956f29a1811f7e1d6638e6cf258ab2b9b6cfb465503d6c77cef6721f36 slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.aarch64.rpm 88afd1eb30a953cc3e05a92ba784c4c83eea8b4d12bf71255dce1577edc6bdc3 slirp4netns-debugsource-1.1.8-1.module+el8.4.0+556+40122d08.aarch64.rpm b87806f0f5eaf7faa4160deacd2be4696fd46b673020671e78b18bf71ee80f5f buildah-debuginfo-1.11.6-8.module+el8.4.0+559+c02fa3b2.aarch64.rpm 2aa95cba695bf8f57ab78a6672d57128c4ca79ea621eb6713aa1b854c6f9aec9 buildah-debuginfo-1.19.7-1.module+el8.4.0+558+7340b765.aarch64.rpm 928790a160b488857ae0021dcaa624a657b8dd01ae0ed1e5e38beab345522701 buildah-debuginfo-1.19.7-2.module+el8.4.0+556+40122d08.aarch64.rpm a258faeba657774ea5c3d8101c08a18d5e7c0f3b128b8a24a620fdcae07e271b buildah-debugsource-1.11.6-8.module+el8.4.0+559+c02fa3b2.aarch64.rpm d97328692f557d238852823694fa8cff6276459ef7341257f875916797a99e0b buildah-debugsource-1.19.7-1.module+el8.4.0+558+7340b765.aarch64.rpm b95cdc357cd50db7e7ae7d9c42870380521d0aab3e3b4267fb7277469dd1dbd8 buildah-debugsource-1.19.7-2.module+el8.4.0+556+40122d08.aarch64.rpm 21530fec31799382c0ce2c45a575124897d9412d5531e67c222bac318e650ff4 buildah-tests-debuginfo-1.11.6-8.module+el8.4.0+559+c02fa3b2.aarch64.rpm 96ea4903b6edbeccb9437d8c24e14df8c1c31b3fe8fbdb1f05489d756ea86670 buildah-tests-debuginfo-1.19.7-1.module+el8.4.0+558+7340b765.aarch64.rpm 4d9576610ad9c6cc732bc331e99f9aee7e9af754f8056bf0d0e8ae577879def8 buildah-tests-debuginfo-1.19.7-2.module+el8.4.0+556+40122d08.aarch64.rpm fd941ca30711100e0e8c3f6b21e049a28e941030951ca65c8b685d2b586b5ae4 conmon-debuginfo-2.0.26-1.module+el8.4.0+558+7340b765.aarch64.rpm 9c3a453f5e8f3fea2728952b33adfff76cd7dcf7a853ac6eb3fec54a910bdab2 conmon-debuginfo-2.0.26-3.module+el8.4.0+556+40122d08.aarch64.rpm ef9bbac53d2511617b42e4dab1d1870a648140cb997d75aad702f10e001b9401 conmon-debugsource-2.0.26-1.module+el8.4.0+558+7340b765.aarch64.rpm 71e0ad0663b3be0f8f52adac72f91407a75eaf94fceeb0693985abecf9ca3dae conmon-debugsource-2.0.26-3.module+el8.4.0+556+40122d08.aarch64.rpm a446586083147f03bbac6ef11144cd8d7bbd5f68ce68e0f16d58464a341a3ab3 containernetworking-plugins-debuginfo-0.8.3-4.module+el8.4.0+559+c02fa3b2.aarch64.rpm ed4eeeac8db69f3ae33077ae744ed6ae4c1e4b1b5ced92f85c84b8c359b3335a containernetworking-plugins-debuginfo-0.9.1-1.module+el8.4.0+556+40122d08.aarch64.rpm e7189257ddf74141df1f8b96a01c16e99f44631d9ff7de0310631c0ec92195b4 containernetworking-plugins-debugsource-0.8.3-4.module+el8.4.0+559+c02fa3b2.aarch64.rpm 9ba60e48dfe86280bb7c23ae4f73a232953a84e17b2e591b96cc6703e783bbfc containernetworking-plugins-debugsource-0.9.1-1.module+el8.4.0+556+40122d08.aarch64.rpm bfdc63ed73942dffafc593969eea8c13e6a591a65d02cc02227ce7badf978665 criu-debuginfo-3.12-9.module+el8.4.0+557+48ba8b2f.aarch64.rpm a08aac798f8867ea48191e3b3d197f393efa52eb63b9c91781ff9e43f37995f2 criu-debuginfo-3.15-1.module+el8.4.0+556+40122d08.aarch64.rpm 27511bfaf630d15987e53454917ffd6614336cd7278be8754cceded19b558911 criu-debugsource-3.12-9.module+el8.4.0+557+48ba8b2f.aarch64.rpm 61cb094d6eeae7af4ddf64c510ef46518c40e0bc6a719fc0b3748b1a588187c1 criu-debugsource-3.15-1.module+el8.4.0+556+40122d08.aarch64.rpm a55f422d85af5ba9b36d2fc0013975c444f217fd525477126bb69467b6895750 crun-debuginfo-0.18-2.module+el8.4.0+556+40122d08.aarch64.rpm 8539f718eb325ea1e03be2b284faa06aeb63594f67ea24d556b80134f824d6f5 crun-debugsource-0.18-2.module+el8.4.0+556+40122d08.aarch64.rpm 74f07460ab4e544e68c4fffb5d168a9e0851c63db88466afd80745af1aec0406 fuse-overlayfs-debuginfo-0.7.8-1.module+el8.4.0+559+c02fa3b2.aarch64.rpm 03a14ad6341483a90133e49b6e07bd54da3388d98bc38d1c69b414dcee4c2ddf fuse-overlayfs-debuginfo-1.4.0-2.module+el8.4.0+558+7340b765.aarch64.rpm 6bc3cb5fab348c8b9a706778ec2f09f4b1bb30061bcf2a01c7f2f84b92354abc fuse-overlayfs-debuginfo-1.4.0-3.module+el8.4.0+556+40122d08.aarch64.rpm 6eeb1a4885aa876e2d89132d6cc0a526136e0a96557b80325ed1056a8001893b fuse-overlayfs-debugsource-0.7.8-1.module+el8.4.0+559+c02fa3b2.aarch64.rpm d73268b8bf6dfda6b44730771ea2a765f1b2293f51e9014908cfb8963b10c409 fuse-overlayfs-debugsource-1.4.0-2.module+el8.4.0+558+7340b765.aarch64.rpm c6794e2625d7507397e9d3ec2c213144b7a812b36521849ef17e4fbdb47e1e1e fuse-overlayfs-debugsource-1.4.0-3.module+el8.4.0+556+40122d08.aarch64.rpm dbd986341f8bca94786494c1bf7895f0ec8eccb7d0195cedfe96aa621c321afb libslirp-debuginfo-4.3.1-1.module+el8.4.0+556+40122d08.aarch64.rpm 332d21c6bc7ad790ecf4dedd167ac2c48403e3f740b4b675ef3463abe932605f libslirp-debugsource-4.3.1-1.module+el8.4.0+556+40122d08.aarch64.rpm 516006ad0580cabe64e079be3c91e43d9dc85880315fca3bb36efefdf1a1753e oci-seccomp-bpf-hook-debuginfo-1.2.0-1.module+el8.4.0+558+7340b765.aarch64.rpm a6c62a5e096c4b7f13f073d68e89cdb4dcf8e799e809cedbcb527d7740152834 oci-seccomp-bpf-hook-debuginfo-1.2.0-2.module+el8.4.0+556+40122d08.aarch64.rpm 1b24b213fe5c71154ad996d293fc04c0828b9b8118a9ca77508449bfef8f8452 oci-seccomp-bpf-hook-debugsource-1.2.0-1.module+el8.4.0+558+7340b765.aarch64.rpm 00282237f26ecc61a4f3068a865a435e939ba8a8a8affff4c5577794b426a05e oci-seccomp-bpf-hook-debugsource-1.2.0-2.module+el8.4.0+556+40122d08.aarch64.rpm 30c99a29e51537530642d028ab5986ad0fae2ab15c2f7256de17f29de255fcb9 podman-catatonit-debuginfo-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm da8aabad2e3bace38fb828b6b60101bdbb6a8d1cd498080eaab96fa6df27a52f podman-catatonit-debuginfo-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm 103557b6518f381029f6f0ff8ec01799c666d11e704964ad7786a2a7100dd042 podman-debuginfo-1.6.4-26.module+el8.4.0+559+c02fa3b2.aarch64.rpm 2e4862be8e24707fd569522e3af39560e026454c989acf90507d0169fd402c4a podman-debuginfo-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm eaee83fb7a40cbf5f0d75b58edb778436b95ee6991b3c4e3af416a0c3652bc0d podman-debuginfo-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm aa1c0667219fa9e221bbd1c33c7180ea9823681e01ae472a9506786a535eb199 podman-debugsource-1.6.4-26.module+el8.4.0+559+c02fa3b2.aarch64.rpm a033794fc59ed0b047748af68f3b51b1aa37589a1fe5dbef6e326cff82f3103c podman-debugsource-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm 370c542f9b36e5b282e6ad18f8ab29024ed59e3d317e42306ef956d2e9c45049 podman-debugsource-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm ec55bd9e333351d0b5dc7dba9c33b02639c249aa3f8e273c7811b9b3e87d813f podman-plugins-debuginfo-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm ce91d8e7ee8ba993a77d3eea0f0580539ab4d179f62026f3246208e650c39e7d podman-plugins-debuginfo-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm 0cd46db013f71e23f588cfa39d078b09fd06599903d497f0c5468de1fc8f5290 podman-remote-debuginfo-1.6.4-26.module+el8.4.0+559+c02fa3b2.aarch64.rpm 630bebabfac2a27d159afd307e8e25ef329cc135e03159b6418ebee2a19a4d05 podman-remote-debuginfo-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm c2a121131857bf99a6ee581914aa134a612fd4d4e147b852cd53daca6a3cef49 podman-remote-debuginfo-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm 4989f97379882722c6f11f9db73ef20b2a3596547624f7140133826158db933f runc-debuginfo-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.aarch64.rpm 80e28a717ae7c30f5c232b66732e6101dd42a2df6e8a085cde394036fed345c7 runc-debuginfo-1.0.0-71.rc92.module+el8.4.0+558+7340b765.aarch64.rpm 7f8437353db218f47d6c4fb80795e3b184d34f253dc19f053b732a5af76ff10e runc-debuginfo-1.0.0-73.rc93.module+el8.4.0+556+40122d08.aarch64.rpm bd705aa34a76bf7e7e4063c74067e8dee7725405c04e7b224fceed24bdcc6c5b runc-debugsource-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.aarch64.rpm 02ce241b696da6af25a497210b128165e9e8cba50493d42671cfcd5755c84d02 runc-debugsource-1.0.0-71.rc92.module+el8.4.0+558+7340b765.aarch64.rpm b13cac506e81ec95737558c2a9688e4f85f181b49d7c296fe62c926ec1adb488 runc-debugsource-1.0.0-73.rc93.module+el8.4.0+556+40122d08.aarch64.rpm b3ba8a4123c0824285e2a01e61b8cd71c998c5146ac834c09c60e42df19f9b9a skopeo-debuginfo-0.1.41-4.module+el8.4.0+559+c02fa3b2.aarch64.rpm c82247b02bd9203da3bfaca7bccb06c09e6cdbad9df4cabb355dcd8a04897440 skopeo-debuginfo-1.2.2-10.module+el8.4.0+556+40122d08.aarch64.rpm 1979581589c1e098cb2ffbf2139f1831d9bbce7ad91a19f66f354bd1f996b7c7 skopeo-debuginfo-1.2.2-7.module+el8.4.0+558+7340b765.aarch64.rpm 7c36243098fa4416d329e5b9f9f631c8e36d5b1b29cba6dbccbf17195479eb65 skopeo-debugsource-0.1.41-4.module+el8.4.0+559+c02fa3b2.aarch64.rpm f96e23c4569482c1e83fd1c1d6485b85ac1ac68c7afe2dba379328dd973f23dd skopeo-debugsource-1.2.2-10.module+el8.4.0+556+40122d08.aarch64.rpm a0b62a48ecaee5b2df2bb1d27381a136f078621694d25d70f89cfcd4ac8e258e skopeo-debugsource-1.2.2-7.module+el8.4.0+558+7340b765.aarch64.rpm 9d0905983e9e1b7072c44e19283e4446ab57d34f9a64c93b2711158b82df840e slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.aarch64.rpm 702bc3979cc56f7f22c015313dd426fb7e428bea19f8b064531b5d2b94d1c61b slirp4netns-debuginfo-1.1.8-1.module+el8.4.0+556+40122d08.aarch64.rpm b16a29956f29a1811f7e1d6638e6cf258ab2b9b6cfb465503d6c77cef6721f36 slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.aarch64.rpm 88afd1eb30a953cc3e05a92ba784c4c83eea8b4d12bf71255dce1577edc6bdc3 slirp4netns-debugsource-1.1.8-1.module+el8.4.0+556+40122d08.aarch64.rpm b87806f0f5eaf7faa4160deacd2be4696fd46b673020671e78b18bf71ee80f5f buildah-debuginfo-1.11.6-8.module+el8.4.0+559+c02fa3b2.aarch64.rpm 2aa95cba695bf8f57ab78a6672d57128c4ca79ea621eb6713aa1b854c6f9aec9 buildah-debuginfo-1.19.7-1.module+el8.4.0+558+7340b765.aarch64.rpm 928790a160b488857ae0021dcaa624a657b8dd01ae0ed1e5e38beab345522701 buildah-debuginfo-1.19.7-2.module+el8.4.0+556+40122d08.aarch64.rpm a258faeba657774ea5c3d8101c08a18d5e7c0f3b128b8a24a620fdcae07e271b buildah-debugsource-1.11.6-8.module+el8.4.0+559+c02fa3b2.aarch64.rpm d97328692f557d238852823694fa8cff6276459ef7341257f875916797a99e0b buildah-debugsource-1.19.7-1.module+el8.4.0+558+7340b765.aarch64.rpm b95cdc357cd50db7e7ae7d9c42870380521d0aab3e3b4267fb7277469dd1dbd8 buildah-debugsource-1.19.7-2.module+el8.4.0+556+40122d08.aarch64.rpm 21530fec31799382c0ce2c45a575124897d9412d5531e67c222bac318e650ff4 buildah-tests-debuginfo-1.11.6-8.module+el8.4.0+559+c02fa3b2.aarch64.rpm 96ea4903b6edbeccb9437d8c24e14df8c1c31b3fe8fbdb1f05489d756ea86670 buildah-tests-debuginfo-1.19.7-1.module+el8.4.0+558+7340b765.aarch64.rpm 4d9576610ad9c6cc732bc331e99f9aee7e9af754f8056bf0d0e8ae577879def8 buildah-tests-debuginfo-1.19.7-2.module+el8.4.0+556+40122d08.aarch64.rpm fd941ca30711100e0e8c3f6b21e049a28e941030951ca65c8b685d2b586b5ae4 conmon-debuginfo-2.0.26-1.module+el8.4.0+558+7340b765.aarch64.rpm 9c3a453f5e8f3fea2728952b33adfff76cd7dcf7a853ac6eb3fec54a910bdab2 conmon-debuginfo-2.0.26-3.module+el8.4.0+556+40122d08.aarch64.rpm ef9bbac53d2511617b42e4dab1d1870a648140cb997d75aad702f10e001b9401 conmon-debugsource-2.0.26-1.module+el8.4.0+558+7340b765.aarch64.rpm 71e0ad0663b3be0f8f52adac72f91407a75eaf94fceeb0693985abecf9ca3dae conmon-debugsource-2.0.26-3.module+el8.4.0+556+40122d08.aarch64.rpm a446586083147f03bbac6ef11144cd8d7bbd5f68ce68e0f16d58464a341a3ab3 containernetworking-plugins-debuginfo-0.8.3-4.module+el8.4.0+559+c02fa3b2.aarch64.rpm ed4eeeac8db69f3ae33077ae744ed6ae4c1e4b1b5ced92f85c84b8c359b3335a containernetworking-plugins-debuginfo-0.9.1-1.module+el8.4.0+556+40122d08.aarch64.rpm e7189257ddf74141df1f8b96a01c16e99f44631d9ff7de0310631c0ec92195b4 containernetworking-plugins-debugsource-0.8.3-4.module+el8.4.0+559+c02fa3b2.aarch64.rpm 9ba60e48dfe86280bb7c23ae4f73a232953a84e17b2e591b96cc6703e783bbfc containernetworking-plugins-debugsource-0.9.1-1.module+el8.4.0+556+40122d08.aarch64.rpm bfdc63ed73942dffafc593969eea8c13e6a591a65d02cc02227ce7badf978665 criu-debuginfo-3.12-9.module+el8.4.0+557+48ba8b2f.aarch64.rpm a08aac798f8867ea48191e3b3d197f393efa52eb63b9c91781ff9e43f37995f2 criu-debuginfo-3.15-1.module+el8.4.0+556+40122d08.aarch64.rpm 27511bfaf630d15987e53454917ffd6614336cd7278be8754cceded19b558911 criu-debugsource-3.12-9.module+el8.4.0+557+48ba8b2f.aarch64.rpm 61cb094d6eeae7af4ddf64c510ef46518c40e0bc6a719fc0b3748b1a588187c1 criu-debugsource-3.15-1.module+el8.4.0+556+40122d08.aarch64.rpm a55f422d85af5ba9b36d2fc0013975c444f217fd525477126bb69467b6895750 crun-debuginfo-0.18-2.module+el8.4.0+556+40122d08.aarch64.rpm 8539f718eb325ea1e03be2b284faa06aeb63594f67ea24d556b80134f824d6f5 crun-debugsource-0.18-2.module+el8.4.0+556+40122d08.aarch64.rpm 74f07460ab4e544e68c4fffb5d168a9e0851c63db88466afd80745af1aec0406 fuse-overlayfs-debuginfo-0.7.8-1.module+el8.4.0+559+c02fa3b2.aarch64.rpm 03a14ad6341483a90133e49b6e07bd54da3388d98bc38d1c69b414dcee4c2ddf fuse-overlayfs-debuginfo-1.4.0-2.module+el8.4.0+558+7340b765.aarch64.rpm 6bc3cb5fab348c8b9a706778ec2f09f4b1bb30061bcf2a01c7f2f84b92354abc fuse-overlayfs-debuginfo-1.4.0-3.module+el8.4.0+556+40122d08.aarch64.rpm 6eeb1a4885aa876e2d89132d6cc0a526136e0a96557b80325ed1056a8001893b fuse-overlayfs-debugsource-0.7.8-1.module+el8.4.0+559+c02fa3b2.aarch64.rpm d73268b8bf6dfda6b44730771ea2a765f1b2293f51e9014908cfb8963b10c409 fuse-overlayfs-debugsource-1.4.0-2.module+el8.4.0+558+7340b765.aarch64.rpm c6794e2625d7507397e9d3ec2c213144b7a812b36521849ef17e4fbdb47e1e1e fuse-overlayfs-debugsource-1.4.0-3.module+el8.4.0+556+40122d08.aarch64.rpm dbd986341f8bca94786494c1bf7895f0ec8eccb7d0195cedfe96aa621c321afb libslirp-debuginfo-4.3.1-1.module+el8.4.0+556+40122d08.aarch64.rpm 332d21c6bc7ad790ecf4dedd167ac2c48403e3f740b4b675ef3463abe932605f libslirp-debugsource-4.3.1-1.module+el8.4.0+556+40122d08.aarch64.rpm 516006ad0580cabe64e079be3c91e43d9dc85880315fca3bb36efefdf1a1753e oci-seccomp-bpf-hook-debuginfo-1.2.0-1.module+el8.4.0+558+7340b765.aarch64.rpm a6c62a5e096c4b7f13f073d68e89cdb4dcf8e799e809cedbcb527d7740152834 oci-seccomp-bpf-hook-debuginfo-1.2.0-2.module+el8.4.0+556+40122d08.aarch64.rpm 1b24b213fe5c71154ad996d293fc04c0828b9b8118a9ca77508449bfef8f8452 oci-seccomp-bpf-hook-debugsource-1.2.0-1.module+el8.4.0+558+7340b765.aarch64.rpm 00282237f26ecc61a4f3068a865a435e939ba8a8a8affff4c5577794b426a05e oci-seccomp-bpf-hook-debugsource-1.2.0-2.module+el8.4.0+556+40122d08.aarch64.rpm 30c99a29e51537530642d028ab5986ad0fae2ab15c2f7256de17f29de255fcb9 podman-catatonit-debuginfo-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm da8aabad2e3bace38fb828b6b60101bdbb6a8d1cd498080eaab96fa6df27a52f podman-catatonit-debuginfo-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm 103557b6518f381029f6f0ff8ec01799c666d11e704964ad7786a2a7100dd042 podman-debuginfo-1.6.4-26.module+el8.4.0+559+c02fa3b2.aarch64.rpm 2e4862be8e24707fd569522e3af39560e026454c989acf90507d0169fd402c4a podman-debuginfo-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm eaee83fb7a40cbf5f0d75b58edb778436b95ee6991b3c4e3af416a0c3652bc0d podman-debuginfo-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm aa1c0667219fa9e221bbd1c33c7180ea9823681e01ae472a9506786a535eb199 podman-debugsource-1.6.4-26.module+el8.4.0+559+c02fa3b2.aarch64.rpm a033794fc59ed0b047748af68f3b51b1aa37589a1fe5dbef6e326cff82f3103c podman-debugsource-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm 370c542f9b36e5b282e6ad18f8ab29024ed59e3d317e42306ef956d2e9c45049 podman-debugsource-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm ec55bd9e333351d0b5dc7dba9c33b02639c249aa3f8e273c7811b9b3e87d813f podman-plugins-debuginfo-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm ce91d8e7ee8ba993a77d3eea0f0580539ab4d179f62026f3246208e650c39e7d podman-plugins-debuginfo-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm 0cd46db013f71e23f588cfa39d078b09fd06599903d497f0c5468de1fc8f5290 podman-remote-debuginfo-1.6.4-26.module+el8.4.0+559+c02fa3b2.aarch64.rpm 630bebabfac2a27d159afd307e8e25ef329cc135e03159b6418ebee2a19a4d05 podman-remote-debuginfo-3.0.1-6.module+el8.4.0+558+7340b765.aarch64.rpm c2a121131857bf99a6ee581914aa134a612fd4d4e147b852cd53daca6a3cef49 podman-remote-debuginfo-3.0.1-7.module+el8.4.0+556+40122d08.aarch64.rpm 4989f97379882722c6f11f9db73ef20b2a3596547624f7140133826158db933f runc-debuginfo-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.aarch64.rpm 80e28a717ae7c30f5c232b66732e6101dd42a2df6e8a085cde394036fed345c7 runc-debuginfo-1.0.0-71.rc92.module+el8.4.0+558+7340b765.aarch64.rpm 7f8437353db218f47d6c4fb80795e3b184d34f253dc19f053b732a5af76ff10e runc-debuginfo-1.0.0-73.rc93.module+el8.4.0+556+40122d08.aarch64.rpm bd705aa34a76bf7e7e4063c74067e8dee7725405c04e7b224fceed24bdcc6c5b runc-debugsource-1.0.0-65.rc10.module+el8.4.0+559+c02fa3b2.aarch64.rpm 02ce241b696da6af25a497210b128165e9e8cba50493d42671cfcd5755c84d02 runc-debugsource-1.0.0-71.rc92.module+el8.4.0+558+7340b765.aarch64.rpm b13cac506e81ec95737558c2a9688e4f85f181b49d7c296fe62c926ec1adb488 runc-debugsource-1.0.0-73.rc93.module+el8.4.0+556+40122d08.aarch64.rpm b3ba8a4123c0824285e2a01e61b8cd71c998c5146ac834c09c60e42df19f9b9a skopeo-debuginfo-0.1.41-4.module+el8.4.0+559+c02fa3b2.aarch64.rpm c82247b02bd9203da3bfaca7bccb06c09e6cdbad9df4cabb355dcd8a04897440 skopeo-debuginfo-1.2.2-10.module+el8.4.0+556+40122d08.aarch64.rpm 1979581589c1e098cb2ffbf2139f1831d9bbce7ad91a19f66f354bd1f996b7c7 skopeo-debuginfo-1.2.2-7.module+el8.4.0+558+7340b765.aarch64.rpm 7c36243098fa4416d329e5b9f9f631c8e36d5b1b29cba6dbccbf17195479eb65 skopeo-debugsource-0.1.41-4.module+el8.4.0+559+c02fa3b2.aarch64.rpm f96e23c4569482c1e83fd1c1d6485b85ac1ac68c7afe2dba379328dd973f23dd skopeo-debugsource-1.2.2-10.module+el8.4.0+556+40122d08.aarch64.rpm a0b62a48ecaee5b2df2bb1d27381a136f078621694d25d70f89cfcd4ac8e258e skopeo-debugsource-1.2.2-7.module+el8.4.0+558+7340b765.aarch64.rpm 9d0905983e9e1b7072c44e19283e4446ab57d34f9a64c93b2711158b82df840e slirp4netns-debuginfo-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.aarch64.rpm 702bc3979cc56f7f22c015313dd426fb7e428bea19f8b064531b5d2b94d1c61b slirp4netns-debuginfo-1.1.8-1.module+el8.4.0+556+40122d08.aarch64.rpm b16a29956f29a1811f7e1d6638e6cf258ab2b9b6cfb465503d6c77cef6721f36 slirp4netns-debugsource-0.4.2-3.git21fdece.module+el8.4.0+536+994a2182.aarch64.rpm 88afd1eb30a953cc3e05a92ba784c4c83eea8b4d12bf71255dce1577edc6bdc3 slirp4netns-debugsource-1.1.8-1.module+el8.4.0+556+40122d08.aarch64.rpm b87806f0f5eaf7faa4160deacd2be4696fd46b673020671e78b18bf71ee80f5f RLSA-2021:2595 Moderate: 389-ds:1.4 security and bug fix update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for the 389-ds:1.4 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2595 Rocky Linux 8 389-ds-base-debuginfo-1.4.3.16-16.module+el8.4.0+596+159889e5.aarch64.rpm 5772e91a9ce5e662a86d43b21da9bc83b74762e57a17fd7ce74bf9a47c18c9d8 389-ds-base-debugsource-1.4.3.16-16.module+el8.4.0+596+159889e5.aarch64.rpm 7cbedf55eb12e7e7260d7656f56f5417f53639f25d6b2f5a57e072ae382fc3ac 389-ds-base-legacy-tools-debuginfo-1.4.3.16-16.module+el8.4.0+596+159889e5.aarch64.rpm 51fba0c10eb9b9f461afb003589ec75d710f5f43538f0844f9441d5276aafa20 389-ds-base-libs-debuginfo-1.4.3.16-16.module+el8.4.0+596+159889e5.aarch64.rpm fe503ae145c5c76377e40582104926a3c21f16047a09ab9c753339f75b7ea951 389-ds-base-snmp-debuginfo-1.4.3.16-16.module+el8.4.0+596+159889e5.aarch64.rpm 4df83ae70b6e0097c8b6eeedf44ca2ede576cfba263a79ade8836e153ff05bf9 RLSA-2021:2354 Important: libwebp security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for libwebp is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2354 Rocky Linux 8 libwebp-debuginfo-1.0.0-3.el8_4.aarch64.rpm 61d2ca0a3347b946fb1f22747a1e1934f0793af71a1bb71e536a56b05cc8c2a3 libwebp-debugsource-1.0.0-3.el8_4.aarch64.rpm 38a1cce20f69cefbafa9e365d93eb75776f2e5ccf9270f7d93359b019cc62215 RLSA-2021:2588 Moderate: ruby:2.6 security, bug fix, and enhancement update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for the ruby:2.6 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2588 Rocky Linux 8 rubygem-bson-debuginfo-4.3.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm 5fc71ca1ec95e9ee33a4f9f18866ab48e27becdb1b96c4d6f9b60f16589e9cc8 rubygem-bson-debuginfo-4.5.0-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm aefbb3ac0c57c5a269a60926690d1b7c472bbb8ff3c51ff6e551f4f5b937d403 rubygem-bson-debuginfo-4.8.1-1.module+el8.4.0+594+11b6673a.aarch64.rpm b5fc5dead8923692c78379fdd468c34d623c178321a274f2ae8b458641a1715f rubygem-bson-debugsource-4.3.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm ce1759e29a82afea7854e89ff9bb14c776bc08c401aae10de5882bcee95359e2 rubygem-bson-debugsource-4.5.0-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm 474952de5143b0c89e07e1633e2db8368c4e8a3429ace12cfd22d26a96058591 rubygem-bson-debugsource-4.8.1-1.module+el8.4.0+594+11b6673a.aarch64.rpm 0dad546b182de96e18d7c9c49f3a0a01d4d606a631d251192c094d92e3eee296 rubygem-mysql2-debuginfo-0.4.10-4.module+el8.4.0+592+03ff458a.aarch64.rpm 860b098342e26936b7e758f3ec73fc4a6857fc04d081882f69aa373663eaebc8 rubygem-mysql2-debuginfo-0.5.2-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm 72c744775b4610f0468bc31ae820353ed4794908b4c979f927d218031655b726 rubygem-mysql2-debuginfo-0.5.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm 525838b620d327880f58ea3c3ec0a77201f04c1909200e5896e27169543057ed rubygem-mysql2-debugsource-0.4.10-4.module+el8.4.0+592+03ff458a.aarch64.rpm 01896988aeb4509336fc37845d8004ce671662a1c176e519a8d6ff6cb8248f3b rubygem-mysql2-debugsource-0.5.2-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm 17fe1641c9736ba8b1edc249869e5a286c052e655eb7492767d1c6d84441eb81 rubygem-mysql2-debugsource-0.5.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm e0f7da96b20dea99ce59f2c87be3aec4eae55f8d6e7d9178c13ad03ecb70cb0e rubygem-pg-debuginfo-1.0.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm 96936de7c1b974221e5d02bd5eb6b46f2eb4f049f194f71aba446232b3b72ec7 rubygem-pg-debuginfo-1.1.4-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm a16da49e0965ef54b7325e62ab5d75afa421dbf9159d9ec57b0fc7e26d94a014 rubygem-pg-debuginfo-1.2.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm 0c8463f1343c19c8e4af16d2d3ae6bbf5218d84974a48b4912d7919d70b81b83 rubygem-pg-debugsource-1.0.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm e4963e4f2e2422f8b6b263eb99490da89574438095f5c692fca260659e4eb463 rubygem-pg-debugsource-1.1.4-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm fd1e7da5252ff87bf6cafc9aec54ed1b94dfce5e87d64f7ea18799fd905055e6 rubygem-pg-debugsource-1.2.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm 5ae637a8bb7a08dc0844bd1a7c507990662188fdd05fd6132db54462528cbf27 rubygem-bson-debuginfo-4.3.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm 5fc71ca1ec95e9ee33a4f9f18866ab48e27becdb1b96c4d6f9b60f16589e9cc8 rubygem-bson-debuginfo-4.5.0-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm aefbb3ac0c57c5a269a60926690d1b7c472bbb8ff3c51ff6e551f4f5b937d403 rubygem-bson-debuginfo-4.8.1-1.module+el8.4.0+594+11b6673a.aarch64.rpm b5fc5dead8923692c78379fdd468c34d623c178321a274f2ae8b458641a1715f rubygem-bson-debugsource-4.3.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm ce1759e29a82afea7854e89ff9bb14c776bc08c401aae10de5882bcee95359e2 rubygem-bson-debugsource-4.5.0-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm 474952de5143b0c89e07e1633e2db8368c4e8a3429ace12cfd22d26a96058591 rubygem-bson-debugsource-4.8.1-1.module+el8.4.0+594+11b6673a.aarch64.rpm 0dad546b182de96e18d7c9c49f3a0a01d4d606a631d251192c094d92e3eee296 rubygem-mysql2-debuginfo-0.4.10-4.module+el8.4.0+592+03ff458a.aarch64.rpm 860b098342e26936b7e758f3ec73fc4a6857fc04d081882f69aa373663eaebc8 rubygem-mysql2-debuginfo-0.5.2-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm 72c744775b4610f0468bc31ae820353ed4794908b4c979f927d218031655b726 rubygem-mysql2-debuginfo-0.5.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm 525838b620d327880f58ea3c3ec0a77201f04c1909200e5896e27169543057ed rubygem-mysql2-debugsource-0.4.10-4.module+el8.4.0+592+03ff458a.aarch64.rpm 01896988aeb4509336fc37845d8004ce671662a1c176e519a8d6ff6cb8248f3b rubygem-mysql2-debugsource-0.5.2-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm 17fe1641c9736ba8b1edc249869e5a286c052e655eb7492767d1c6d84441eb81 rubygem-mysql2-debugsource-0.5.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm e0f7da96b20dea99ce59f2c87be3aec4eae55f8d6e7d9178c13ad03ecb70cb0e rubygem-pg-debuginfo-1.0.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm 96936de7c1b974221e5d02bd5eb6b46f2eb4f049f194f71aba446232b3b72ec7 rubygem-pg-debuginfo-1.1.4-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm a16da49e0965ef54b7325e62ab5d75afa421dbf9159d9ec57b0fc7e26d94a014 rubygem-pg-debuginfo-1.2.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm 0c8463f1343c19c8e4af16d2d3ae6bbf5218d84974a48b4912d7919d70b81b83 rubygem-pg-debugsource-1.0.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm e4963e4f2e2422f8b6b263eb99490da89574438095f5c692fca260659e4eb463 rubygem-pg-debugsource-1.1.4-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm fd1e7da5252ff87bf6cafc9aec54ed1b94dfce5e87d64f7ea18799fd905055e6 rubygem-pg-debugsource-1.2.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm 5ae637a8bb7a08dc0844bd1a7c507990662188fdd05fd6132db54462528cbf27 rubygem-bson-debuginfo-4.3.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm 5fc71ca1ec95e9ee33a4f9f18866ab48e27becdb1b96c4d6f9b60f16589e9cc8 rubygem-bson-debuginfo-4.5.0-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm aefbb3ac0c57c5a269a60926690d1b7c472bbb8ff3c51ff6e551f4f5b937d403 rubygem-bson-debuginfo-4.8.1-1.module+el8.4.0+594+11b6673a.aarch64.rpm b5fc5dead8923692c78379fdd468c34d623c178321a274f2ae8b458641a1715f rubygem-bson-debugsource-4.3.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm ce1759e29a82afea7854e89ff9bb14c776bc08c401aae10de5882bcee95359e2 rubygem-bson-debugsource-4.5.0-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm 474952de5143b0c89e07e1633e2db8368c4e8a3429ace12cfd22d26a96058591 rubygem-bson-debugsource-4.8.1-1.module+el8.4.0+594+11b6673a.aarch64.rpm 0dad546b182de96e18d7c9c49f3a0a01d4d606a631d251192c094d92e3eee296 rubygem-mysql2-debuginfo-0.4.10-4.module+el8.4.0+592+03ff458a.aarch64.rpm 860b098342e26936b7e758f3ec73fc4a6857fc04d081882f69aa373663eaebc8 rubygem-mysql2-debuginfo-0.5.2-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm 72c744775b4610f0468bc31ae820353ed4794908b4c979f927d218031655b726 rubygem-mysql2-debuginfo-0.5.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm 525838b620d327880f58ea3c3ec0a77201f04c1909200e5896e27169543057ed rubygem-mysql2-debugsource-0.4.10-4.module+el8.4.0+592+03ff458a.aarch64.rpm 01896988aeb4509336fc37845d8004ce671662a1c176e519a8d6ff6cb8248f3b rubygem-mysql2-debugsource-0.5.2-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm 17fe1641c9736ba8b1edc249869e5a286c052e655eb7492767d1c6d84441eb81 rubygem-mysql2-debugsource-0.5.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm e0f7da96b20dea99ce59f2c87be3aec4eae55f8d6e7d9178c13ad03ecb70cb0e rubygem-pg-debuginfo-1.0.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm 96936de7c1b974221e5d02bd5eb6b46f2eb4f049f194f71aba446232b3b72ec7 rubygem-pg-debuginfo-1.1.4-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm a16da49e0965ef54b7325e62ab5d75afa421dbf9159d9ec57b0fc7e26d94a014 rubygem-pg-debuginfo-1.2.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm 0c8463f1343c19c8e4af16d2d3ae6bbf5218d84974a48b4912d7919d70b81b83 rubygem-pg-debugsource-1.0.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm e4963e4f2e2422f8b6b263eb99490da89574438095f5c692fca260659e4eb463 rubygem-pg-debugsource-1.1.4-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm fd1e7da5252ff87bf6cafc9aec54ed1b94dfce5e87d64f7ea18799fd905055e6 rubygem-pg-debugsource-1.2.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm 5ae637a8bb7a08dc0844bd1a7c507990662188fdd05fd6132db54462528cbf27 RLSA-2021:2583 Moderate: python38:3.8 and python38-devel:3.8 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for the python38:3.8 and python38-devel:3.8 modules is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2583 Rocky Linux 8 Cython-debugsource-0.29.14-4.module+el8.4.0+570+c2eaf144.aarch64.rpm b8b6263a4cf7f9faed28816a0ce82295e81f517b331d602592211619e1285899 numpy-debugsource-1.17.3-5.module+el8.4.0+570+c2eaf144.aarch64.rpm 607cd83268e3b252ef322f7445b2293e9ef5a0172ad29871a214c840031e0a2a python38-cffi-debuginfo-1.13.2-3.module+el8.4.0+570+c2eaf144.aarch64.rpm 980dfa34b825776d4024c11e23012c212713fb207ce24561689230d34470f90a python38-cryptography-debuginfo-2.8-3.module+el8.4.0+570+c2eaf144.aarch64.rpm 4051dca78a4cd7ed6b0b51f0ca9b58d36a4e690b7b0b3f3defc8fa22006ce1e4 python38-Cython-debuginfo-0.29.14-4.module+el8.4.0+570+c2eaf144.aarch64.rpm 3fe08fe0235f86944f5b164af8035cf2897a895f1f7494cc8d472e8a55fb5efa python38-debuginfo-3.8.6-3.module+el8.4.0+595+c96abaa2.aarch64.rpm c8ad8dcfb8f7967fcf5ceec51b868ed9a200e055f76ba2e3ab02223255db0270 python38-debugsource-3.8.6-3.module+el8.4.0+595+c96abaa2.aarch64.rpm 5e512311120b314b67ce306de0da0592d93019616df1548702f8d9e705de9b32 python38-lxml-debuginfo-4.4.1-5.module+el8.4.0+570+c2eaf144.aarch64.rpm 318275213848f0ecb2bd0fcdfdb27c1a52a25f1adbaccb961935dd23b583ccfd python38-markupsafe-debuginfo-1.1.1-6.module+el8.4.0+570+c2eaf144.aarch64.rpm 5f3e9e751bac05584fe6d8b9f4a877f1950147be74dd0d116c56821caaffff8f python38-numpy-debuginfo-1.17.3-5.module+el8.4.0+570+c2eaf144.aarch64.rpm 14e697b72c9188a56a40b17e171521c3243d08167c62aa91c5ec1b1872cad065 python38-psutil-debuginfo-5.6.4-3.module+el8.4.0+570+c2eaf144.aarch64.rpm 80d21ef27b18baf6b7d20f7b37afbc6a4ba0c895952b92a0ac5a981f70550025 python38-psycopg2-debuginfo-2.8.4-4.module+el8.4.0+570+c2eaf144.aarch64.rpm da9d23688ab8ee49693a752ed7e251ef7998a452c05e33c79f0febcd7e01b0e7 python38-pyyaml-debuginfo-5.4.1-1.module+el8.4.0+595+c96abaa2.aarch64.rpm b8f53f124520d647301733e874aedc8b63d089d4a0e346124e70a3eb3eca66b5 python38-scipy-debuginfo-1.3.1-4.module+el8.4.0+570+c2eaf144.aarch64.rpm 13803b024210611bef216cd3df49732477f7b53556fb309b5ed1ea3e93f02f8a python-cffi-debugsource-1.13.2-3.module+el8.4.0+570+c2eaf144.aarch64.rpm 9b94cdb384c1f793556c18c30dbef69fd754d770707066d8ed4f48ab42e0d119 python-cryptography-debugsource-2.8-3.module+el8.4.0+570+c2eaf144.aarch64.rpm ef2527a9e382497a4c719f6276dc7303bc646afb6a2113b4fd497ee36f1e03b4 python-lxml-debugsource-4.4.1-5.module+el8.4.0+570+c2eaf144.aarch64.rpm ae5e87f2bec4165827a49951727760006f0c061fcb4ff5588c75fcc83da0b418 python-markupsafe-debugsource-1.1.1-6.module+el8.4.0+570+c2eaf144.aarch64.rpm 32f9266b61e00da5779842ba388c21090c82ad7620863c73da8a52be208f34aa python-psutil-debugsource-5.6.4-3.module+el8.4.0+570+c2eaf144.aarch64.rpm c9220f45e4e0ec952d7afd38e217d95e9ed70ef9cc64f91d94779ef0e8a4aafc python-psycopg2-debugsource-2.8.4-4.module+el8.4.0+570+c2eaf144.aarch64.rpm 558556cb7f2de729a3d4bdc26899bda49fdca47f2c6bd6fa8c1c834e7227509b PyYAML-debugsource-5.4.1-1.module+el8.4.0+595+c96abaa2.aarch64.rpm ffb822f7bc5263da48c1d85cacb381003617b739db596bf52e1af2c52fafe18f scipy-debugsource-1.3.1-4.module+el8.4.0+570+c2eaf144.aarch64.rpm 17c377b8a2cd9a3a64038222affe1bda8f9d962fbcf798461323a849849825e9 RLSA-2021:1979 Important: squid:4 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the squid:4 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:1979 Rocky Linux 8 libecap-debuginfo-1.0.1-2.module+el8.4.0+404+316a0dc5.aarch64.rpm b27231c182e8b7eeaa9c5a2d3fc3e17af8c31caef0f92765f7f8825db898a8d5 libecap-debugsource-1.0.1-2.module+el8.4.0+404+316a0dc5.aarch64.rpm ffa1949e5e9e4c7b5c5e2bda65d71788f4256e299da5d807d545d951623f8215 squid-debuginfo-4.11-4.module+el8.4.0+404+316a0dc5.2.aarch64.rpm 34cb0a878dfd022696e5c6377ba00f7878d820b96faf4465536d17a67be5342b squid-debugsource-4.11-4.module+el8.4.0+404+316a0dc5.2.aarch64.rpm 03a4150818e8348cdc4e480d4ef31b9e77923c82c4ccc9e808bfbfa9a31be08e RLSA-2021:2235 Important: pki-core:10.6 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the pki-core:10.6 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2235 Rocky Linux 8 jss-debuginfo-4.8.1-2.module+el8.4.0+418+b7ae1d4a.aarch64.rpm 08caa882e76e03a845523943b8b1c7634935bdf61d5392168075cc739174f778 jss-debugsource-4.8.1-2.module+el8.4.0+418+b7ae1d4a.aarch64.rpm 3f4ff55440974be6c0c4dd42f166c492787a6ea73228ae2b9d8966cf5ab78c01 pki-core-debuginfo-10.10.5-3.module+el8.4.0+554+92b527a1.aarch64.rpm 4eab4598bffab3254c2e693beebf74817d4207475a6d74368d0a150ccc1c464d pki-core-debugsource-10.10.5-3.module+el8.4.0+554+92b527a1.aarch64.rpm cdccf6d37a9a38afcf4ed3ac47c302bbd0a5b99b5ab81e6d8d7e7c2fae1ff5fa pki-symkey-debuginfo-10.10.5-3.module+el8.4.0+554+92b527a1.aarch64.rpm a351014dfc37dcd534bea06bec4623a09cfecb186206b9d719377d08ba30e472 pki-tools-debuginfo-10.10.5-3.module+el8.4.0+554+92b527a1.aarch64.rpm e1ab5e3be4fe53c00c20d127b5e01c5c854d2eb42319f2b3642b75b35480c8c5 RLSA-2021:2264 Important: thunderbird security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for thunderbird is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2264 Rocky Linux 8 firefox-debuginfo-78.11.0-3.el8_4.aarch64.rpm 39c91ca4f67beaaa61c4c3f3d77c37bf741763231b14cfd414199b2727f19c30 firefox-debugsource-78.11.0-3.el8_4.aarch64.rpm 5a79a6deba2e4719711199c65f194042067a1f4abe346e475c0fcaa641b4c91f thunderbird-debuginfo-78.11.0-1.el8_4.aarch64.rpm 8daf17a6948ffb1cf366821cb1f4598d7f4213c3491f26a0723b42ad11d22345 thunderbird-debugsource-78.11.0-1.el8_4.aarch64.rpm 9b18814c3f4888fa4a928e74c05a657196b99e27c7ace7a290dd7a2bb65668e3 firefox-debuginfo-78.11.0-3.el8_4.aarch64.rpm 39c91ca4f67beaaa61c4c3f3d77c37bf741763231b14cfd414199b2727f19c30 firefox-debugsource-78.11.0-3.el8_4.aarch64.rpm 5a79a6deba2e4719711199c65f194042067a1f4abe346e475c0fcaa641b4c91f thunderbird-debuginfo-78.11.0-1.el8_4.aarch64.rpm 8daf17a6948ffb1cf366821cb1f4598d7f4213c3491f26a0723b42ad11d22345 thunderbird-debugsource-78.11.0-1.el8_4.aarch64.rpm 9b18814c3f4888fa4a928e74c05a657196b99e27c7ace7a290dd7a2bb65668e3 RLSA-2021:2660 Important: linuxptp security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for linuxptp is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2660 Rocky Linux 8 linuxptp-debuginfo-2.0-5.el8_4.1.aarch64.rpm 7a8da10c2f3ff97d879668c6176e13d5632ccc0c8569d445481e05c399101372 linuxptp-debugsource-2.0-5.el8_4.1.aarch64.rpm a9475e2162653702628e3c2de5950c45a04a5f14f2bbf39aa6310be9f8bbfce0 RLSA-2021:2781 Important: java-11-openjdk security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for java-11-openjdk is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2781 Rocky Linux 8 java-11-openjdk-debuginfo-11.0.12.0.7-0.el8_4.aarch64.rpm c9975730bec574ac4d008ed204a3a71eab138f3751ff14b12aa602c8c2c67f92 java-11-openjdk-debugsource-11.0.12.0.7-0.el8_4.aarch64.rpm 1e85099e9447e55e2c4243a9271db51d628f7193fe41a851620fde6180491a3a java-11-openjdk-devel-debuginfo-11.0.12.0.7-0.el8_4.aarch64.rpm 7116ed7517be55ab8bf42a5d065ade4f340ff0abca62b5c0a1ad011a747cc5cb java-11-openjdk-headless-debuginfo-11.0.12.0.7-0.el8_4.aarch64.rpm 8ef0135e7649fb785560598644612b06902a254cadb9d6bf0b7c4267da55e2f9 java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el8_4.aarch64.rpm b72d29706b5855855eab5ce42052b4d388033215d8923826197cdc2084197b57 java-1.8.0-openjdk-debugsource-1.8.0.302.b08-0.el8_4.aarch64.rpm ad65d64fb726bcff6e53e94f52f76e50f1959cedbb94262b05b7200ee2bb026c java-1.8.0-openjdk-demo-debuginfo-1.8.0.302.b08-0.el8_4.aarch64.rpm b7a0716b82e8c03715a9f4269e77945de1398640e38a5a02a542b4d01fc89fa2 java-1.8.0-openjdk-devel-debuginfo-1.8.0.302.b08-0.el8_4.aarch64.rpm 03444c6e1ab3665ae87f6564b3d11dc0ca1fe92aecd34bbae3997e106fe2c102 java-1.8.0-openjdk-headless-debuginfo-1.8.0.302.b08-0.el8_4.aarch64.rpm f173b133293c7f5285c22eb7f91bfe8359478611dd562735a2c31878d15e001b java-11-openjdk-debuginfo-11.0.12.0.7-0.el8_4.aarch64.rpm c9975730bec574ac4d008ed204a3a71eab138f3751ff14b12aa602c8c2c67f92 java-11-openjdk-debugsource-11.0.12.0.7-0.el8_4.aarch64.rpm 1e85099e9447e55e2c4243a9271db51d628f7193fe41a851620fde6180491a3a java-11-openjdk-devel-debuginfo-11.0.12.0.7-0.el8_4.aarch64.rpm 7116ed7517be55ab8bf42a5d065ade4f340ff0abca62b5c0a1ad011a747cc5cb java-11-openjdk-headless-debuginfo-11.0.12.0.7-0.el8_4.aarch64.rpm 8ef0135e7649fb785560598644612b06902a254cadb9d6bf0b7c4267da55e2f9 java-1.8.0-openjdk-debuginfo-1.8.0.302.b08-0.el8_4.aarch64.rpm b72d29706b5855855eab5ce42052b4d388033215d8923826197cdc2084197b57 java-1.8.0-openjdk-debugsource-1.8.0.302.b08-0.el8_4.aarch64.rpm ad65d64fb726bcff6e53e94f52f76e50f1959cedbb94262b05b7200ee2bb026c java-1.8.0-openjdk-demo-debuginfo-1.8.0.302.b08-0.el8_4.aarch64.rpm b7a0716b82e8c03715a9f4269e77945de1398640e38a5a02a542b4d01fc89fa2 java-1.8.0-openjdk-devel-debuginfo-1.8.0.302.b08-0.el8_4.aarch64.rpm 03444c6e1ab3665ae87f6564b3d11dc0ca1fe92aecd34bbae3997e106fe2c102 java-1.8.0-openjdk-headless-debuginfo-1.8.0.302.b08-0.el8_4.aarch64.rpm f173b133293c7f5285c22eb7f91bfe8359478611dd562735a2c31878d15e001b RLSA-2021:2259 Important: nginx:1.18 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the nginx:1.18 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2259 Rocky Linux 8 nginx-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm 36fa80c15672b50808ed2c245af284fece201365d14c458e9732eb9b7dc9c19b nginx-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm 10c46a0f5ac8f46b99430fd5abe9dcb01bcd4768ffcffd25a1641b8450948d95 nginx-debugsource-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm ba325cb95c99f84bbce76124383e8299511ed11b53bcc04bb95bed046d4cdad4 nginx-debugsource-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm c13a0cfdeb48151e5bb73930643a27f9c586509f2945f3186e16c7d3f04b72b9 nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm d4fea9fe789bffcf99c6fdf8ec2db1a2c8e1a69ec2ecc87db7542957fd0a5c0c nginx-mod-http-image-filter-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm 02964197794be430b83477333d2ad03f043b7cec398849f7c3873135bd406d8b nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm 2d9be0f9854a36099dda679e5a1ea365078f0d21070507947fe367aca05b38b1 nginx-mod-http-perl-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm 562f61f52b50ba31297db6b93581e2216ce6f25dcde2989a87324073951a3e64 nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm 264d746bb1962d915dd725df27950084f6999b1784e162f01b46cdb77040af97 nginx-mod-http-xslt-filter-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm addeee173224805f07ee2fceca95c7c645f1796b0021c6df394091aa17a53b67 nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm 2ff4e819d384defc88418ca5f6f8bbf2deb2b82d3d6aab842820858c3ce60144 nginx-mod-mail-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm f8ad7115cbe3abd414931d9bd59142f1ccf58cb78fd04f3728149e46c7326312 nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm 4ebe559fb1254c4aac647ad148395c388d48752eb6655958e32f113442b36795 nginx-mod-stream-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm c13251d72096cf902cc17c957e2d7c0f26ce119109b5b584b314b8507dbd8e1e nginx-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm 36fa80c15672b50808ed2c245af284fece201365d14c458e9732eb9b7dc9c19b nginx-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm 10c46a0f5ac8f46b99430fd5abe9dcb01bcd4768ffcffd25a1641b8450948d95 nginx-debugsource-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm ba325cb95c99f84bbce76124383e8299511ed11b53bcc04bb95bed046d4cdad4 nginx-debugsource-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm c13a0cfdeb48151e5bb73930643a27f9c586509f2945f3186e16c7d3f04b72b9 nginx-mod-http-image-filter-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm d4fea9fe789bffcf99c6fdf8ec2db1a2c8e1a69ec2ecc87db7542957fd0a5c0c nginx-mod-http-image-filter-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm 02964197794be430b83477333d2ad03f043b7cec398849f7c3873135bd406d8b nginx-mod-http-perl-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm 2d9be0f9854a36099dda679e5a1ea365078f0d21070507947fe367aca05b38b1 nginx-mod-http-perl-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm 562f61f52b50ba31297db6b93581e2216ce6f25dcde2989a87324073951a3e64 nginx-mod-http-xslt-filter-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm 264d746bb1962d915dd725df27950084f6999b1784e162f01b46cdb77040af97 nginx-mod-http-xslt-filter-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm addeee173224805f07ee2fceca95c7c645f1796b0021c6df394091aa17a53b67 nginx-mod-mail-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm 2ff4e819d384defc88418ca5f6f8bbf2deb2b82d3d6aab842820858c3ce60144 nginx-mod-mail-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm f8ad7115cbe3abd414931d9bd59142f1ccf58cb78fd04f3728149e46c7326312 nginx-mod-stream-debuginfo-1.16.1-2.module+el8.4.0+543+efbf198b.1.aarch64.rpm 4ebe559fb1254c4aac647ad148395c388d48752eb6655958e32f113442b36795 nginx-mod-stream-debuginfo-1.18.0-3.module+el8.4.0+544+e40554cf.1.aarch64.rpm c13251d72096cf902cc17c957e2d7c0f26ce119109b5b584b314b8507dbd8e1e RLSA-2021:2361 Important: postgresql:10 security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for the postgresql:10 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2361 Rocky Linux 8 pgaudit-debuginfo-1.4.0-6.module+el8.4.0+587+d46efd10.aarch64.rpm e86141db99564577710ffff8cb3ba83bcafe6058c430365753959c5651f33e28 pgaudit-debuginfo-1.5.0-1.module+el8.4.0+546+3620623e.aarch64.rpm 92de9967c32b5fb149ea718ec54b6e6c72b4ef267dea7506afff61a3388e3899 pgaudit-debugsource-1.4.0-6.module+el8.4.0+587+d46efd10.aarch64.rpm 798fd69f4ab09fe8006b3de0ec93619a96051be73e9806c6edd14bf669b65253 pgaudit-debugsource-1.5.0-1.module+el8.4.0+546+3620623e.aarch64.rpm b42bf1e70e61403d55e3732c3a96f212e01f031a6390f52acbedd8171a1eb6ed postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+587+d46efd10.aarch64.rpm f1832adab93fc78b5ad5cee7f87372677b01066e5f4b63e280d30e33fe41a899 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+587+d46efd10.aarch64.rpm cd53fb52ca4964c1f1c7abad4261ecc4e22303a0ab8becdea82d0a77257878fc postgresql-contrib-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm c77aa002b03bc2ebaa651d2ed97227a0a7bcb1fc2cbac776cf33f332526f6199 postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 97dbe24eb90adb065ecf91688f57bac4b079bd395f1e0d532c1d5d2aa8c9f983 postgresql-contrib-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 23b365740e31d67281bfc32dc04c6a180b292dcb4930086c5b9f8fbfe11b35d4 postgresql-contrib-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm bfe451772a338f205bbf98b4e7e8b6307c724a8e37cf757fdfd8646faa2b3887 postgresql-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm 47776e3756d08f59c88dae0aa38ad230de37bfa7a7ca89b452c96d3e80aa255c postgresql-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm e0a8e0887f6d7062cbf074459202da7f956065b9c3c620d01a0cb656ea84f175 postgresql-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm e0c888bf30875b8ed1f349a3be0e7a5b5cc2f733d5fbe4e131d25fac77fb365d postgresql-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm bae7e0b221305a9f340abbfb0f8a5a5f160f4e798108af6f400ae743d3b27254 postgresql-debugsource-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm 216cb865f26d7f8717d829b68c986e3e927907ac6a993b0385c75b45ebd87661 postgresql-debugsource-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm c70ee8a023e83959d27abdd601e4e8f69b3259c476a9750661c59aef478a6930 postgresql-debugsource-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 5040ccb0af1f5610656eef4e1ba3a197bf78fc2ef66df830a60984b23951f14d postgresql-debugsource-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm fb2d31af176f7cc8bdb96376e6a74140b2e0e6e984b222639f2544cf479b45a7 postgresql-docs-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm ff2664ffbf51ba8207f2fc50f9e1873fb025a76e8fa73382709c3a9466b57c10 postgresql-docs-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 5da801a4a1ed5e18518154d4a68c4e03212114b7c9ae6931c093c74182614341 postgresql-docs-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 28caab8185d52f1aa094f53a4579ea1819f8a2f3a2ea310829513cbfce902633 postgresql-docs-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm 235bd47eeac5fddbda68ca109699c70ca9cbc310d519e3f8c4b2ba63e7aa930f postgresql-plperl-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm e136b86988ad853de5b4c870a55b13a81d328f0310913767e0a5a8606c4226c6 postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 09c3e8db10e3895ee74dc0be7139dc916ce32c3a0d05e5a9838de72ce20c16a3 postgresql-plperl-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 1c6027f380d0447667ecd47e73918f1c13885e5524005f86df626f1072280886 postgresql-plperl-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm c4461dca76f603386f4d4211afda0f966d2239fccc2d5280855c204509f2c254 postgresql-plpython3-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm 14bfdb5ed73f6d322c7131ab94f40df6c2c89775ea81753f8908ee492af73800 postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 4391245ead405737c4f29685c9183abe2443e7eb7af3034741977275d5ba3742 postgresql-plpython3-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm fa3706812ef9c4858b9d3bde91daff695fd4527f6346df900b182f69f60fcf04 postgresql-plpython3-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm 5a56ab899ec766265c161b80267fd8096cb4188fd25f1f53bff7e4f2987be8bd postgresql-pltcl-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm ed68907205477eb7fa8f0175a1e5ea66d27e5a9101f92407d995bc49e19b7ec2 postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm aea603f0be96c1d548e184679d345ae522c772e5cb2b9e254c09ddefdbd0f8a3 postgresql-pltcl-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm e09747f8ba0fa8f04d2f53fe5a4258e2a4553e01f84b5ab4c37a03b7969ffb26 postgresql-pltcl-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm 63305dbfdcc10f97f648a5b34f50c62e5fe025d38998555f7fa44f4018b82cd7 postgresql-server-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm aed18a85eee90e231e01dfecb0477edce5ae503737c4c7f133caa215ca4b6999 postgresql-server-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm aa56af6dfc60d5fa05e637dda23e5970bddb24fbe2ec857a24d5b346edcb6154 postgresql-server-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm f390d0e2e15b3885088f2873ee155708cf7276c2c6eff0277a3e35d166cc3b6e postgresql-server-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm 7929b8486c7980e68ed043659a51da71c122186e81d919b1c4fdf4e7a6b1addc postgresql-server-devel-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm 91ac3b4427152c8d0737c9ebff65b9deac52703bd16545eb391b98b4dab4588f postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm a6e934a979b7439d78622343e4f00acef43b987a412beb530b4002096853ced1 postgresql-server-devel-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm aa707cb0f4baa544b7b5df9f3c9453ee32eb99bf00072d67b364f45999f26b57 postgresql-server-devel-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm b1cc77e0476c21beda145ee3509589f00b093836211f3fc30b9bfb24e7449156 postgresql-test-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm 1d7bae549b0c78c16e89bd28ea05528567e0ed79429628d8102a62431e9e6ee1 postgresql-test-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 30be2de198a2b4ce4f727072e87090f823b97058cad652ebe0f393d213e6b260 postgresql-test-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 1cc5831295fdda4988e579a530ced76ede9a68f0153023d5859504a8eb2c0d1c postgresql-test-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm bf5154c1bb6e7ba1c55dc6844cdb52abcf4a927c4ef853c774f8aa1c1eaa2ab8 postgresql-upgrade-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm aaf3abdda292fe2dd1c522ff1d91f39f7f91bbef3cb868293cca0d7cfa423845 postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 1c8b1202610e6ec43d7d5d4eadd37d5e54fe0833f614ba08d885690102f0ed19 postgresql-upgrade-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 56c3d0f2b7dab3eb75f4fbd9e44af9069f3775e07176c47184c49ec0f169f479 postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm 0fffd50e229a4c8bc562fc4e470b6f3fd26c08fc06c736e2953a12758f15195d postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 2518e2e7d4977fc6908faf990d56b4182a7ad14bdcd797c3a72708658a158bc3 postgresql-upgrade-devel-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 182a1d42f00aefaf6c8b5356e5e6c7523f30091c8d6648f40a31c1f73b942e24 pgaudit-debuginfo-1.4.0-6.module+el8.4.0+587+d46efd10.aarch64.rpm e86141db99564577710ffff8cb3ba83bcafe6058c430365753959c5651f33e28 pgaudit-debuginfo-1.5.0-1.module+el8.4.0+546+3620623e.aarch64.rpm 92de9967c32b5fb149ea718ec54b6e6c72b4ef267dea7506afff61a3388e3899 pgaudit-debugsource-1.4.0-6.module+el8.4.0+587+d46efd10.aarch64.rpm 798fd69f4ab09fe8006b3de0ec93619a96051be73e9806c6edd14bf669b65253 pgaudit-debugsource-1.5.0-1.module+el8.4.0+546+3620623e.aarch64.rpm b42bf1e70e61403d55e3732c3a96f212e01f031a6390f52acbedd8171a1eb6ed postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+587+d46efd10.aarch64.rpm f1832adab93fc78b5ad5cee7f87372677b01066e5f4b63e280d30e33fe41a899 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+587+d46efd10.aarch64.rpm cd53fb52ca4964c1f1c7abad4261ecc4e22303a0ab8becdea82d0a77257878fc postgresql-contrib-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm c77aa002b03bc2ebaa651d2ed97227a0a7bcb1fc2cbac776cf33f332526f6199 postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 97dbe24eb90adb065ecf91688f57bac4b079bd395f1e0d532c1d5d2aa8c9f983 postgresql-contrib-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 23b365740e31d67281bfc32dc04c6a180b292dcb4930086c5b9f8fbfe11b35d4 postgresql-contrib-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm bfe451772a338f205bbf98b4e7e8b6307c724a8e37cf757fdfd8646faa2b3887 postgresql-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm 47776e3756d08f59c88dae0aa38ad230de37bfa7a7ca89b452c96d3e80aa255c postgresql-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm e0a8e0887f6d7062cbf074459202da7f956065b9c3c620d01a0cb656ea84f175 postgresql-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm e0c888bf30875b8ed1f349a3be0e7a5b5cc2f733d5fbe4e131d25fac77fb365d postgresql-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm bae7e0b221305a9f340abbfb0f8a5a5f160f4e798108af6f400ae743d3b27254 postgresql-debugsource-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm 216cb865f26d7f8717d829b68c986e3e927907ac6a993b0385c75b45ebd87661 postgresql-debugsource-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm c70ee8a023e83959d27abdd601e4e8f69b3259c476a9750661c59aef478a6930 postgresql-debugsource-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 5040ccb0af1f5610656eef4e1ba3a197bf78fc2ef66df830a60984b23951f14d postgresql-debugsource-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm fb2d31af176f7cc8bdb96376e6a74140b2e0e6e984b222639f2544cf479b45a7 postgresql-docs-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm ff2664ffbf51ba8207f2fc50f9e1873fb025a76e8fa73382709c3a9466b57c10 postgresql-docs-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 5da801a4a1ed5e18518154d4a68c4e03212114b7c9ae6931c093c74182614341 postgresql-docs-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 28caab8185d52f1aa094f53a4579ea1819f8a2f3a2ea310829513cbfce902633 postgresql-docs-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm 235bd47eeac5fddbda68ca109699c70ca9cbc310d519e3f8c4b2ba63e7aa930f postgresql-plperl-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm e136b86988ad853de5b4c870a55b13a81d328f0310913767e0a5a8606c4226c6 postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 09c3e8db10e3895ee74dc0be7139dc916ce32c3a0d05e5a9838de72ce20c16a3 postgresql-plperl-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 1c6027f380d0447667ecd47e73918f1c13885e5524005f86df626f1072280886 postgresql-plperl-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm c4461dca76f603386f4d4211afda0f966d2239fccc2d5280855c204509f2c254 postgresql-plpython3-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm 14bfdb5ed73f6d322c7131ab94f40df6c2c89775ea81753f8908ee492af73800 postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 4391245ead405737c4f29685c9183abe2443e7eb7af3034741977275d5ba3742 postgresql-plpython3-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm fa3706812ef9c4858b9d3bde91daff695fd4527f6346df900b182f69f60fcf04 postgresql-plpython3-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm 5a56ab899ec766265c161b80267fd8096cb4188fd25f1f53bff7e4f2987be8bd postgresql-pltcl-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm ed68907205477eb7fa8f0175a1e5ea66d27e5a9101f92407d995bc49e19b7ec2 postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm aea603f0be96c1d548e184679d345ae522c772e5cb2b9e254c09ddefdbd0f8a3 postgresql-pltcl-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm e09747f8ba0fa8f04d2f53fe5a4258e2a4553e01f84b5ab4c37a03b7969ffb26 postgresql-pltcl-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm 63305dbfdcc10f97f648a5b34f50c62e5fe025d38998555f7fa44f4018b82cd7 postgresql-server-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm aed18a85eee90e231e01dfecb0477edce5ae503737c4c7f133caa215ca4b6999 postgresql-server-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm aa56af6dfc60d5fa05e637dda23e5970bddb24fbe2ec857a24d5b346edcb6154 postgresql-server-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm f390d0e2e15b3885088f2873ee155708cf7276c2c6eff0277a3e35d166cc3b6e postgresql-server-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm 7929b8486c7980e68ed043659a51da71c122186e81d919b1c4fdf4e7a6b1addc postgresql-server-devel-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm 91ac3b4427152c8d0737c9ebff65b9deac52703bd16545eb391b98b4dab4588f postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm a6e934a979b7439d78622343e4f00acef43b987a412beb530b4002096853ced1 postgresql-server-devel-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm aa707cb0f4baa544b7b5df9f3c9453ee32eb99bf00072d67b364f45999f26b57 postgresql-server-devel-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm b1cc77e0476c21beda145ee3509589f00b093836211f3fc30b9bfb24e7449156 postgresql-test-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm 1d7bae549b0c78c16e89bd28ea05528567e0ed79429628d8102a62431e9e6ee1 postgresql-test-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 30be2de198a2b4ce4f727072e87090f823b97058cad652ebe0f393d213e6b260 postgresql-test-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 1cc5831295fdda4988e579a530ced76ede9a68f0153023d5859504a8eb2c0d1c postgresql-test-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm bf5154c1bb6e7ba1c55dc6844cdb52abcf4a927c4ef853c774f8aa1c1eaa2ab8 postgresql-upgrade-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm aaf3abdda292fe2dd1c522ff1d91f39f7f91bbef3cb868293cca0d7cfa423845 postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 1c8b1202610e6ec43d7d5d4eadd37d5e54fe0833f614ba08d885690102f0ed19 postgresql-upgrade-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 56c3d0f2b7dab3eb75f4fbd9e44af9069f3775e07176c47184c49ec0f169f479 postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm 0fffd50e229a4c8bc562fc4e470b6f3fd26c08fc06c736e2953a12758f15195d postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 2518e2e7d4977fc6908faf990d56b4182a7ad14bdcd797c3a72708658a158bc3 postgresql-upgrade-devel-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 182a1d42f00aefaf6c8b5356e5e6c7523f30091c8d6648f40a31c1f73b942e24 pgaudit-debuginfo-1.4.0-6.module+el8.4.0+587+d46efd10.aarch64.rpm e86141db99564577710ffff8cb3ba83bcafe6058c430365753959c5651f33e28 pgaudit-debuginfo-1.5.0-1.module+el8.4.0+546+3620623e.aarch64.rpm 92de9967c32b5fb149ea718ec54b6e6c72b4ef267dea7506afff61a3388e3899 pgaudit-debugsource-1.4.0-6.module+el8.4.0+587+d46efd10.aarch64.rpm 798fd69f4ab09fe8006b3de0ec93619a96051be73e9806c6edd14bf669b65253 pgaudit-debugsource-1.5.0-1.module+el8.4.0+546+3620623e.aarch64.rpm b42bf1e70e61403d55e3732c3a96f212e01f031a6390f52acbedd8171a1eb6ed postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+587+d46efd10.aarch64.rpm f1832adab93fc78b5ad5cee7f87372677b01066e5f4b63e280d30e33fe41a899 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+587+d46efd10.aarch64.rpm cd53fb52ca4964c1f1c7abad4261ecc4e22303a0ab8becdea82d0a77257878fc postgresql-contrib-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm c77aa002b03bc2ebaa651d2ed97227a0a7bcb1fc2cbac776cf33f332526f6199 postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 97dbe24eb90adb065ecf91688f57bac4b079bd395f1e0d532c1d5d2aa8c9f983 postgresql-contrib-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 23b365740e31d67281bfc32dc04c6a180b292dcb4930086c5b9f8fbfe11b35d4 postgresql-contrib-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm bfe451772a338f205bbf98b4e7e8b6307c724a8e37cf757fdfd8646faa2b3887 postgresql-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm 47776e3756d08f59c88dae0aa38ad230de37bfa7a7ca89b452c96d3e80aa255c postgresql-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm e0a8e0887f6d7062cbf074459202da7f956065b9c3c620d01a0cb656ea84f175 postgresql-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm e0c888bf30875b8ed1f349a3be0e7a5b5cc2f733d5fbe4e131d25fac77fb365d postgresql-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm bae7e0b221305a9f340abbfb0f8a5a5f160f4e798108af6f400ae743d3b27254 postgresql-debugsource-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm 216cb865f26d7f8717d829b68c986e3e927907ac6a993b0385c75b45ebd87661 postgresql-debugsource-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm c70ee8a023e83959d27abdd601e4e8f69b3259c476a9750661c59aef478a6930 postgresql-debugsource-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 5040ccb0af1f5610656eef4e1ba3a197bf78fc2ef66df830a60984b23951f14d postgresql-debugsource-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm fb2d31af176f7cc8bdb96376e6a74140b2e0e6e984b222639f2544cf479b45a7 postgresql-docs-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm ff2664ffbf51ba8207f2fc50f9e1873fb025a76e8fa73382709c3a9466b57c10 postgresql-docs-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 5da801a4a1ed5e18518154d4a68c4e03212114b7c9ae6931c093c74182614341 postgresql-docs-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 28caab8185d52f1aa094f53a4579ea1819f8a2f3a2ea310829513cbfce902633 postgresql-docs-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm 235bd47eeac5fddbda68ca109699c70ca9cbc310d519e3f8c4b2ba63e7aa930f postgresql-plperl-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm e136b86988ad853de5b4c870a55b13a81d328f0310913767e0a5a8606c4226c6 postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 09c3e8db10e3895ee74dc0be7139dc916ce32c3a0d05e5a9838de72ce20c16a3 postgresql-plperl-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 1c6027f380d0447667ecd47e73918f1c13885e5524005f86df626f1072280886 postgresql-plperl-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm c4461dca76f603386f4d4211afda0f966d2239fccc2d5280855c204509f2c254 postgresql-plpython3-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm 14bfdb5ed73f6d322c7131ab94f40df6c2c89775ea81753f8908ee492af73800 postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 4391245ead405737c4f29685c9183abe2443e7eb7af3034741977275d5ba3742 postgresql-plpython3-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm fa3706812ef9c4858b9d3bde91daff695fd4527f6346df900b182f69f60fcf04 postgresql-plpython3-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm 5a56ab899ec766265c161b80267fd8096cb4188fd25f1f53bff7e4f2987be8bd postgresql-pltcl-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm ed68907205477eb7fa8f0175a1e5ea66d27e5a9101f92407d995bc49e19b7ec2 postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm aea603f0be96c1d548e184679d345ae522c772e5cb2b9e254c09ddefdbd0f8a3 postgresql-pltcl-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm e09747f8ba0fa8f04d2f53fe5a4258e2a4553e01f84b5ab4c37a03b7969ffb26 postgresql-pltcl-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm 63305dbfdcc10f97f648a5b34f50c62e5fe025d38998555f7fa44f4018b82cd7 postgresql-server-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm aed18a85eee90e231e01dfecb0477edce5ae503737c4c7f133caa215ca4b6999 postgresql-server-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm aa56af6dfc60d5fa05e637dda23e5970bddb24fbe2ec857a24d5b346edcb6154 postgresql-server-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm f390d0e2e15b3885088f2873ee155708cf7276c2c6eff0277a3e35d166cc3b6e postgresql-server-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm 7929b8486c7980e68ed043659a51da71c122186e81d919b1c4fdf4e7a6b1addc postgresql-server-devel-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm 91ac3b4427152c8d0737c9ebff65b9deac52703bd16545eb391b98b4dab4588f postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm a6e934a979b7439d78622343e4f00acef43b987a412beb530b4002096853ced1 postgresql-server-devel-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm aa707cb0f4baa544b7b5df9f3c9453ee32eb99bf00072d67b364f45999f26b57 postgresql-server-devel-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm b1cc77e0476c21beda145ee3509589f00b093836211f3fc30b9bfb24e7449156 postgresql-test-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm 1d7bae549b0c78c16e89bd28ea05528567e0ed79429628d8102a62431e9e6ee1 postgresql-test-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 30be2de198a2b4ce4f727072e87090f823b97058cad652ebe0f393d213e6b260 postgresql-test-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 1cc5831295fdda4988e579a530ced76ede9a68f0153023d5859504a8eb2c0d1c postgresql-test-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm bf5154c1bb6e7ba1c55dc6844cdb52abcf4a927c4ef853c774f8aa1c1eaa2ab8 postgresql-upgrade-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm aaf3abdda292fe2dd1c522ff1d91f39f7f91bbef3cb868293cca0d7cfa423845 postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 1c8b1202610e6ec43d7d5d4eadd37d5e54fe0833f614ba08d885690102f0ed19 postgresql-upgrade-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 56c3d0f2b7dab3eb75f4fbd9e44af9069f3775e07176c47184c49ec0f169f479 postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm 0fffd50e229a4c8bc562fc4e470b6f3fd26c08fc06c736e2953a12758f15195d postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 2518e2e7d4977fc6908faf990d56b4182a7ad14bdcd797c3a72708658a158bc3 postgresql-upgrade-devel-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 182a1d42f00aefaf6c8b5356e5e6c7523f30091c8d6648f40a31c1f73b942e24 pgaudit-debuginfo-1.4.0-6.module+el8.4.0+587+d46efd10.aarch64.rpm e86141db99564577710ffff8cb3ba83bcafe6058c430365753959c5651f33e28 pgaudit-debuginfo-1.5.0-1.module+el8.4.0+546+3620623e.aarch64.rpm 92de9967c32b5fb149ea718ec54b6e6c72b4ef267dea7506afff61a3388e3899 pgaudit-debugsource-1.4.0-6.module+el8.4.0+587+d46efd10.aarch64.rpm 798fd69f4ab09fe8006b3de0ec93619a96051be73e9806c6edd14bf669b65253 pgaudit-debugsource-1.5.0-1.module+el8.4.0+546+3620623e.aarch64.rpm b42bf1e70e61403d55e3732c3a96f212e01f031a6390f52acbedd8171a1eb6ed postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.4.0+587+d46efd10.aarch64.rpm f1832adab93fc78b5ad5cee7f87372677b01066e5f4b63e280d30e33fe41a899 postgres-decoderbufs-debugsource-0.10.0-2.module+el8.4.0+587+d46efd10.aarch64.rpm cd53fb52ca4964c1f1c7abad4261ecc4e22303a0ab8becdea82d0a77257878fc postgresql-contrib-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm c77aa002b03bc2ebaa651d2ed97227a0a7bcb1fc2cbac776cf33f332526f6199 postgresql-contrib-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 97dbe24eb90adb065ecf91688f57bac4b079bd395f1e0d532c1d5d2aa8c9f983 postgresql-contrib-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 23b365740e31d67281bfc32dc04c6a180b292dcb4930086c5b9f8fbfe11b35d4 postgresql-contrib-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm bfe451772a338f205bbf98b4e7e8b6307c724a8e37cf757fdfd8646faa2b3887 postgresql-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm 47776e3756d08f59c88dae0aa38ad230de37bfa7a7ca89b452c96d3e80aa255c postgresql-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm e0a8e0887f6d7062cbf074459202da7f956065b9c3c620d01a0cb656ea84f175 postgresql-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm e0c888bf30875b8ed1f349a3be0e7a5b5cc2f733d5fbe4e131d25fac77fb365d postgresql-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm bae7e0b221305a9f340abbfb0f8a5a5f160f4e798108af6f400ae743d3b27254 postgresql-debugsource-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm 216cb865f26d7f8717d829b68c986e3e927907ac6a993b0385c75b45ebd87661 postgresql-debugsource-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm c70ee8a023e83959d27abdd601e4e8f69b3259c476a9750661c59aef478a6930 postgresql-debugsource-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 5040ccb0af1f5610656eef4e1ba3a197bf78fc2ef66df830a60984b23951f14d postgresql-debugsource-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm fb2d31af176f7cc8bdb96376e6a74140b2e0e6e984b222639f2544cf479b45a7 postgresql-docs-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm ff2664ffbf51ba8207f2fc50f9e1873fb025a76e8fa73382709c3a9466b57c10 postgresql-docs-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 5da801a4a1ed5e18518154d4a68c4e03212114b7c9ae6931c093c74182614341 postgresql-docs-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 28caab8185d52f1aa094f53a4579ea1819f8a2f3a2ea310829513cbfce902633 postgresql-docs-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm 235bd47eeac5fddbda68ca109699c70ca9cbc310d519e3f8c4b2ba63e7aa930f postgresql-plperl-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm e136b86988ad853de5b4c870a55b13a81d328f0310913767e0a5a8606c4226c6 postgresql-plperl-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 09c3e8db10e3895ee74dc0be7139dc916ce32c3a0d05e5a9838de72ce20c16a3 postgresql-plperl-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 1c6027f380d0447667ecd47e73918f1c13885e5524005f86df626f1072280886 postgresql-plperl-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm c4461dca76f603386f4d4211afda0f966d2239fccc2d5280855c204509f2c254 postgresql-plpython3-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm 14bfdb5ed73f6d322c7131ab94f40df6c2c89775ea81753f8908ee492af73800 postgresql-plpython3-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 4391245ead405737c4f29685c9183abe2443e7eb7af3034741977275d5ba3742 postgresql-plpython3-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm fa3706812ef9c4858b9d3bde91daff695fd4527f6346df900b182f69f60fcf04 postgresql-plpython3-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm 5a56ab899ec766265c161b80267fd8096cb4188fd25f1f53bff7e4f2987be8bd postgresql-pltcl-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm ed68907205477eb7fa8f0175a1e5ea66d27e5a9101f92407d995bc49e19b7ec2 postgresql-pltcl-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm aea603f0be96c1d548e184679d345ae522c772e5cb2b9e254c09ddefdbd0f8a3 postgresql-pltcl-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm e09747f8ba0fa8f04d2f53fe5a4258e2a4553e01f84b5ab4c37a03b7969ffb26 postgresql-pltcl-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm 63305dbfdcc10f97f648a5b34f50c62e5fe025d38998555f7fa44f4018b82cd7 postgresql-server-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm aed18a85eee90e231e01dfecb0477edce5ae503737c4c7f133caa215ca4b6999 postgresql-server-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm aa56af6dfc60d5fa05e637dda23e5970bddb24fbe2ec857a24d5b346edcb6154 postgresql-server-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm f390d0e2e15b3885088f2873ee155708cf7276c2c6eff0277a3e35d166cc3b6e postgresql-server-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm 7929b8486c7980e68ed043659a51da71c122186e81d919b1c4fdf4e7a6b1addc postgresql-server-devel-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm 91ac3b4427152c8d0737c9ebff65b9deac52703bd16545eb391b98b4dab4588f postgresql-server-devel-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm a6e934a979b7439d78622343e4f00acef43b987a412beb530b4002096853ced1 postgresql-server-devel-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm aa707cb0f4baa544b7b5df9f3c9453ee32eb99bf00072d67b364f45999f26b57 postgresql-server-devel-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm b1cc77e0476c21beda145ee3509589f00b093836211f3fc30b9bfb24e7449156 postgresql-test-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm 1d7bae549b0c78c16e89bd28ea05528567e0ed79429628d8102a62431e9e6ee1 postgresql-test-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 30be2de198a2b4ce4f727072e87090f823b97058cad652ebe0f393d213e6b260 postgresql-test-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 1cc5831295fdda4988e579a530ced76ede9a68f0153023d5859504a8eb2c0d1c postgresql-test-debuginfo-9.6.22-1.module+el8.4.0+547+51cac6db.aarch64.rpm bf5154c1bb6e7ba1c55dc6844cdb52abcf4a927c4ef853c774f8aa1c1eaa2ab8 postgresql-upgrade-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm aaf3abdda292fe2dd1c522ff1d91f39f7f91bbef3cb868293cca0d7cfa423845 postgresql-upgrade-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 1c8b1202610e6ec43d7d5d4eadd37d5e54fe0833f614ba08d885690102f0ed19 postgresql-upgrade-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 56c3d0f2b7dab3eb75f4fbd9e44af9069f3775e07176c47184c49ec0f169f479 postgresql-upgrade-devel-debuginfo-10.17-1.module+el8.4.0+548+9eccbe3f.aarch64.rpm 0fffd50e229a4c8bc562fc4e470b6f3fd26c08fc06c736e2953a12758f15195d postgresql-upgrade-devel-debuginfo-12.7-1.module+el8.4.0+587+d46efd10.aarch64.rpm 2518e2e7d4977fc6908faf990d56b4182a7ad14bdcd797c3a72708658a158bc3 postgresql-upgrade-devel-debuginfo-13.3-1.module+el8.4.0+546+3620623e.aarch64.rpm 182a1d42f00aefaf6c8b5356e5e6c7523f30091c8d6648f40a31c1f73b942e24 RLSA-2021:2574 Moderate: rpm security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Moderate An update for rpm is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:2574 Rocky Linux 8 rpm-build-debuginfo-4.14.3-14.el8_4.aarch64.rpm 151e819c31d13198d108995f0506a2f32d2a50ecb56740dd4278d34006adb3e0 rpm-plugin-fapolicyd-debuginfo-4.14.3-14.el8_4.aarch64.rpm 24f8c19914037832987277495fcd34de90bd845df138bab3f4551286561587fa RLSA-2021:1989 Important: bind security update Copyright (C) 2021 Rocky Enterprise Software Foundation Rocky Linux 8 1 Important An update for bind is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. For more information visit https://errata.rockylinux.org/RLSA-2021:1989 Rocky Linux 8 bind-libs-debuginfo-9.11.26-4.el8_4.aarch64.rpm 1f55c7c114fd46ffcef6a83eb77374a4387efe84924d5e9aa19efbf01320a87c bind-libs-lite-debuginfo-9.11.26-4.el8_4.aarch64.rpm 7f7552a444735818c8ae1f31386ee328ceaa57f8c23db8e397dd0ac217a41e20 bind-pkcs11-debuginfo-9.11.26-4.el8_4.aarch64.rpm 3268891781b96c9ffd447c21efe97596eb18248803af708664c03306e643b037 bind-pkcs11-libs-debuginfo-9.11.26-4.el8_4.aarch64.rpm b59232c710b3e7348b1eb3d11a515a0c6d6346d7cacd76fb53eec6446de4a820 bind-pkcs11-utils-debuginfo-9.11.26-4.el8_4.aarch64.rpm 8de2be961e008e580c5e8da8de4f43214e5b481444b8fd86ad9db548465f9828 bind-sdb-debuginfo-9.11.26-4.el8_4.aarch64.rpm e30085a887e3b543590d8d405798e29848265537384f0fa90597bb7c15eab490 bind-utils-debuginfo-9.11.26-4.el8_4.aarch64.rpm e3052d2aac60746b3c3dc06d165ef559545e4ee606abf8f39d757daece430417