Latest testing System Updates for AlmaLinux 8 (ALMA8)¶
Make sure the testing repositories are enabled by running as root:
dnf install cern-yum-tool
cern-yum-tool --testing
or simply:
echo "8-testing" > /etc/dnf/vars/cernalmalinux
Please verify that your system is up to date, running as root:
/usr/bin/dnf check-update
If the above command shows you available updates apply these, running as root:
/usr/bin/dnf update
or if you only want to apply security updates, run as root:
/usr/bin/dnf --security update
To receive notifications of updates, please sign up to the e-group linux-announce-test.
For more information about software repositories please check: ALMA8 software repositories
2026-01-16¶
BaseOS x86_64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| cups-client-debuginfo | 2.2.6-66.el8_10 | ||
| cups-debuginfo | 2.2.6-66.el8_10 | ||
| cups-debugsource | 2.2.6-66.el8_10 | ||
| cups-ipptool-debuginfo | 2.2.6-66.el8_10 | ||
| cups-libs | 2.2.6-66.el8_10 | ||
| cups-libs-debuginfo | 2.2.6-66.el8_10 | ||
| cups-lpd-debuginfo | 2.2.6-66.el8_10 |
AppStream x86_64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| cups | 2.2.6-66.el8_10 | ||
| cups-client | 2.2.6-66.el8_10 | ||
| cups-devel | 2.2.6-66.el8_10 | ||
| cups-filesystem | 2.2.6-66.el8_10 | ||
| cups-ipptool | 2.2.6-66.el8_10 | ||
| cups-lpd | 2.2.6-66.el8_10 | ||
| scap-security-guide | 0.1.79-1.el8.alma.1 | ||
| scap-security-guide-doc | 0.1.79-1.el8.alma.1 |
devel x86_64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| scap-security-guide-rule-playbooks | 0.1.79-1.el8.alma.1 |
BaseOS aarch64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| cups-client-debuginfo | 2.2.6-66.el8_10 | ||
| cups-debuginfo | 2.2.6-66.el8_10 | ||
| cups-debugsource | 2.2.6-66.el8_10 | ||
| cups-ipptool-debuginfo | 2.2.6-66.el8_10 | ||
| cups-libs | 2.2.6-66.el8_10 | ||
| cups-libs-debuginfo | 2.2.6-66.el8_10 | ||
| cups-lpd-debuginfo | 2.2.6-66.el8_10 |
AppStream aarch64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| cups | 2.2.6-66.el8_10 | ||
| cups-client | 2.2.6-66.el8_10 | ||
| cups-devel | 2.2.6-66.el8_10 | ||
| cups-filesystem | 2.2.6-66.el8_10 | ||
| cups-ipptool | 2.2.6-66.el8_10 | ||
| cups-lpd | 2.2.6-66.el8_10 | ||
| scap-security-guide | 0.1.79-1.el8.alma.1 | ||
| scap-security-guide-doc | 0.1.79-1.el8.alma.1 |
devel aarch64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| scap-security-guide-rule-playbooks | 0.1.79-1.el8.alma.1 |
2026-01-15¶
CERN x86_64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| cern-linuxsupport-access | 1.14-1.al8.cern |
openafs x86_64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| kmod-openafs | 1.8.13.2-0.4.18.0_553.92.1.el8_10.al8.cern |
BaseOS x86_64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| bpftool | 4.18.0-553.92.1.el8_10 | ||
| bpftool-debuginfo | 4.18.0-553.92.1.el8_10 | ||
| kernel | 4.18.0-553.92.1.el8_10 | ||
| kernel-abi-stablelists | 4.18.0-553.92.1.el8_10 | ||
| kernel-core | 4.18.0-553.92.1.el8_10 | ||
| kernel-cross-headers | 4.18.0-553.92.1.el8_10 | ||
| kernel-debug | 4.18.0-553.92.1.el8_10 | ||
| kernel-debug-core | 4.18.0-553.92.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.92.1.el8_10 | ||
| kernel-debug-devel | 4.18.0-553.92.1.el8_10 | ||
| kernel-debug-modules | 4.18.0-553.92.1.el8_10 | ||
| kernel-debug-modules-extra | 4.18.0-553.92.1.el8_10 | ||
| kernel-debuginfo | 4.18.0-553.92.1.el8_10 | ||
| kernel-debuginfo-common-x86_64 | 4.18.0-553.92.1.el8_10 | ||
| kernel-devel | 4.18.0-553.92.1.el8_10 | ||
| kernel-doc | 4.18.0-553.92.1.el8_10 | ||
| kernel-headers | 4.18.0-553.92.1.el8_10 | ||
| kernel-modules | 4.18.0-553.92.1.el8_10 | ||
| kernel-modules-extra | 4.18.0-553.92.1.el8_10 | ||
| kernel-tools | 4.18.0-553.92.1.el8_10 | ||
| kernel-tools-debuginfo | 4.18.0-553.92.1.el8_10 | ||
| kernel-tools-libs | 4.18.0-553.92.1.el8_10 | ||
| perf | 4.18.0-553.92.1.el8_10 | ||
| perf-debuginfo | 4.18.0-553.92.1.el8_10 | ||
| python3-perf | 4.18.0-553.92.1.el8_10 | ||
| python3-perf-debuginfo | 4.18.0-553.92.1.el8_10 |
RT x86_64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| kernel-rt | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-core | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-debug | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-debug-core | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-debug-debuginfo | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-debug-devel | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-debug-modules | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-debug-modules-extra | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-debuginfo | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-debuginfo-common-x86_64 | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-devel | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-modules | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-modules-extra | 4.18.0-553.92.1.rt7.433.el8_10 |
PowerTools x86_64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| kernel-tools-libs-devel | 4.18.0-553.92.1.el8_10 |
NFV x86_64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| kernel-rt | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-core | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-debug | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-debug-core | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-debug-debuginfo | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-debug-devel | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-debug-kvm | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-debug-modules | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-debug-modules-extra | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-debuginfo | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-debuginfo-common-x86_64 | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-devel | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-kvm | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-modules | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-modules-extra | 4.18.0-553.92.1.rt7.433.el8_10 |
devel x86_64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| kernel-debug-modules-internal | 4.18.0-553.92.1.el8_10 | ||
| kernel-ipaclones-internal | 4.18.0-553.92.1.el8_10 | ||
| kernel-modules-internal | 4.18.0-553.92.1.el8_10 | ||
| kernel-rt-debug-modules-internal | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-modules-internal | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-rt-selftests-internal | 4.18.0-553.92.1.rt7.433.el8_10 | ||
| kernel-selftests-internal | 4.18.0-553.92.1.el8_10 |
CERN aarch64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| cern-linuxsupport-access | 1.14-1.al8.cern |
openafs aarch64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| kmod-openafs | 1.8.13.2-0.4.18.0_553.92.1.el8_10.al8.cern |
BaseOS aarch64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| bpftool | 4.18.0-553.92.1.el8_10 | ||
| bpftool-debuginfo | 4.18.0-553.92.1.el8_10 | ||
| kernel | 4.18.0-553.92.1.el8_10 | ||
| kernel-abi-stablelists | 4.18.0-553.92.1.el8_10 | ||
| kernel-core | 4.18.0-553.92.1.el8_10 | ||
| kernel-cross-headers | 4.18.0-553.92.1.el8_10 | ||
| kernel-debug | 4.18.0-553.92.1.el8_10 | ||
| kernel-debug-core | 4.18.0-553.92.1.el8_10 | ||
| kernel-debug-debuginfo | 4.18.0-553.92.1.el8_10 | ||
| kernel-debug-devel | 4.18.0-553.92.1.el8_10 | ||
| kernel-debug-modules | 4.18.0-553.92.1.el8_10 | ||
| kernel-debug-modules-extra | 4.18.0-553.92.1.el8_10 | ||
| kernel-debuginfo | 4.18.0-553.92.1.el8_10 | ||
| kernel-debuginfo-common-aarch64 | 4.18.0-553.92.1.el8_10 | ||
| kernel-devel | 4.18.0-553.92.1.el8_10 | ||
| kernel-doc | 4.18.0-553.92.1.el8_10 | ||
| kernel-headers | 4.18.0-553.92.1.el8_10 | ||
| kernel-modules | 4.18.0-553.92.1.el8_10 | ||
| kernel-modules-extra | 4.18.0-553.92.1.el8_10 | ||
| kernel-tools | 4.18.0-553.92.1.el8_10 | ||
| kernel-tools-debuginfo | 4.18.0-553.92.1.el8_10 | ||
| kernel-tools-libs | 4.18.0-553.92.1.el8_10 | ||
| perf | 4.18.0-553.92.1.el8_10 | ||
| perf-debuginfo | 4.18.0-553.92.1.el8_10 | ||
| python3-perf | 4.18.0-553.92.1.el8_10 | ||
| python3-perf-debuginfo | 4.18.0-553.92.1.el8_10 |
PowerTools aarch64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| kernel-tools-libs-devel | 4.18.0-553.92.1.el8_10 |
devel aarch64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| kernel-debug-modules-internal | 4.18.0-553.92.1.el8_10 | ||
| kernel-modules-internal | 4.18.0-553.92.1.el8_10 | ||
| kernel-selftests-internal | 4.18.0-553.92.1.el8_10 |
2026-01-14¶
AppStream x86_64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| aardvark-dns | 1.10.1-2.module_el8.10.0+4090+91932338 | ||
| buildah | 1.33.13-1.module_el8.10.0+4090+91932338 | ||
| buildah-debuginfo | 1.33.13-1.module_el8.10.0+4090+91932338 | ||
| buildah-debugsource | 1.33.13-1.module_el8.10.0+4090+91932338 | ||
| buildah-tests | 1.33.13-1.module_el8.10.0+4090+91932338 | ||
| buildah-tests-debuginfo | 1.33.13-1.module_el8.10.0+4090+91932338 | ||
| cockpit-podman | 84.1-1.module_el8.10.0+4090+91932338 | ||
| conmon | 2.1.10-1.module_el8.10.0+4090+91932338 | ||
| conmon-debuginfo | 2.1.10-1.module_el8.10.0+4090+91932338 | ||
| conmon-debugsource | 2.1.10-1.module_el8.10.0+4090+91932338 | ||
| container-selinux | 2.229.0-2.module_el8.10.0+4090+91932338 | ||
| containernetworking-plugins | 1.4.0-6.module_el8.10.0+4090+91932338 | ||
| containernetworking-plugins-debuginfo | 1.4.0-6.module_el8.10.0+4090+91932338 | ||
| containernetworking-plugins-debugsource | 1.4.0-6.module_el8.10.0+4090+91932338 | ||
| containers-common | 1-82.module_el8.10.0+4090+91932338 | ||
| crit | 3.18-5.module_el8.10.0+4090+91932338 | ||
| criu | 3.18-5.module_el8.10.0+4090+91932338 | ||
| criu-debuginfo | 3.18-5.module_el8.10.0+4090+91932338 | ||
| criu-debugsource | 3.18-5.module_el8.10.0+4090+91932338 | ||
| criu-devel | 3.18-5.module_el8.10.0+4090+91932338 | ||
| criu-libs | 3.18-5.module_el8.10.0+4090+91932338 | ||
| criu-libs-debuginfo | 3.18-5.module_el8.10.0+4090+91932338 | ||
| crun | 1.14.3-2.module_el8.10.0+4090+91932338 | ||
| crun-debuginfo | 1.14.3-2.module_el8.10.0+4090+91932338 | ||
| crun-debugsource | 1.14.3-2.module_el8.10.0+4090+91932338 | ||
| fuse-overlayfs | 1.13-1.module_el8.10.0+4090+91932338 | ||
| fuse-overlayfs-debuginfo | 1.13-1.module_el8.10.0+4090+91932338 | ||
| fuse-overlayfs-debugsource | 1.13-1.module_el8.10.0+4090+91932338 | ||
| libslirp | 4.4.0-2.module_el8.10.0+4090+91932338 | ||
| libslirp-debuginfo | 4.4.0-2.module_el8.10.0+4090+91932338 | ||
| libslirp-debugsource | 4.4.0-2.module_el8.10.0+4090+91932338 | ||
| libslirp-devel | 4.4.0-2.module_el8.10.0+4090+91932338 | ||
| netavark | 1.10.3-1.module_el8.10.0+4090+91932338 | ||
| oci-seccomp-bpf-hook | 1.2.10-1.module_el8.10.0+4090+91932338 | ||
| oci-seccomp-bpf-hook-debuginfo | 1.2.10-1.module_el8.10.0+4090+91932338 | ||
| oci-seccomp-bpf-hook-debugsource | 1.2.10-1.module_el8.10.0+4090+91932338 | ||
| podman | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| podman-catatonit | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| podman-catatonit-debuginfo | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| podman-debuginfo | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| podman-debugsource | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| podman-docker | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| podman-gvproxy | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| podman-gvproxy-debuginfo | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| podman-plugins | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| podman-plugins-debuginfo | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| podman-remote | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| podman-remote-debuginfo | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| podman-tests | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| python3-criu | 3.18-5.module_el8.10.0+4090+91932338 | ||
| python3-podman | 4.9.0-3.module_el8.10.0+4090+91932338 | ||
| runc | 1.2.9-2.module_el8.10.0+4090+91932338 | ||
| runc-debuginfo | 1.2.9-2.module_el8.10.0+4090+91932338 | ||
| runc-debugsource | 1.2.9-2.module_el8.10.0+4090+91932338 | ||
| skopeo | 1.14.5-5.module_el8.10.0+4090+91932338 | ||
| skopeo-tests | 1.14.5-5.module_el8.10.0+4090+91932338 | ||
| slirp4netns | 1.2.3-1.module_el8.10.0+4090+91932338 | ||
| slirp4netns-debuginfo | 1.2.3-1.module_el8.10.0+4090+91932338 | ||
| slirp4netns-debugsource | 1.2.3-1.module_el8.10.0+4090+91932338 | ||
| toolbox | 0.0.99.5-2.module_el8.10.0+4090+91932338 | ||
| toolbox-debuginfo | 0.0.99.5-2.module_el8.10.0+4090+91932338 | ||
| toolbox-debugsource | 0.0.99.5-2.module_el8.10.0+4090+91932338 | ||
| toolbox-tests | 0.0.99.5-2.module_el8.10.0+4090+91932338 | ||
| udica | 0.2.6-21.module_el8.10.0+4090+91932338 |
AppStream aarch64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| aardvark-dns | 1.10.1-2.module_el8.10.0+4090+91932338 | ||
| buildah | 1.33.13-1.module_el8.10.0+4090+91932338 | ||
| buildah-debuginfo | 1.33.13-1.module_el8.10.0+4090+91932338 | ||
| buildah-debugsource | 1.33.13-1.module_el8.10.0+4090+91932338 | ||
| buildah-tests | 1.33.13-1.module_el8.10.0+4090+91932338 | ||
| buildah-tests-debuginfo | 1.33.13-1.module_el8.10.0+4090+91932338 | ||
| cockpit-podman | 84.1-1.module_el8.10.0+4090+91932338 | ||
| conmon | 2.1.10-1.module_el8.10.0+4090+91932338 | ||
| conmon-debuginfo | 2.1.10-1.module_el8.10.0+4090+91932338 | ||
| conmon-debugsource | 2.1.10-1.module_el8.10.0+4090+91932338 | ||
| container-selinux | 2.229.0-2.module_el8.10.0+4090+91932338 | ||
| containernetworking-plugins | 1.4.0-6.module_el8.10.0+4090+91932338 | ||
| containernetworking-plugins-debuginfo | 1.4.0-6.module_el8.10.0+4090+91932338 | ||
| containernetworking-plugins-debugsource | 1.4.0-6.module_el8.10.0+4090+91932338 | ||
| containers-common | 1-82.module_el8.10.0+4090+91932338 | ||
| crit | 3.18-5.module_el8.10.0+4090+91932338 | ||
| criu | 3.18-5.module_el8.10.0+4090+91932338 | ||
| criu-debuginfo | 3.18-5.module_el8.10.0+4090+91932338 | ||
| criu-debugsource | 3.18-5.module_el8.10.0+4090+91932338 | ||
| criu-devel | 3.18-5.module_el8.10.0+4090+91932338 | ||
| criu-libs | 3.18-5.module_el8.10.0+4090+91932338 | ||
| criu-libs-debuginfo | 3.18-5.module_el8.10.0+4090+91932338 | ||
| crun | 1.14.3-2.module_el8.10.0+4090+91932338 | ||
| crun-debuginfo | 1.14.3-2.module_el8.10.0+4090+91932338 | ||
| crun-debugsource | 1.14.3-2.module_el8.10.0+4090+91932338 | ||
| fuse-overlayfs | 1.13-1.module_el8.10.0+4090+91932338 | ||
| fuse-overlayfs-debuginfo | 1.13-1.module_el8.10.0+4090+91932338 | ||
| fuse-overlayfs-debugsource | 1.13-1.module_el8.10.0+4090+91932338 | ||
| libslirp | 4.4.0-2.module_el8.10.0+4090+91932338 | ||
| libslirp-debuginfo | 4.4.0-2.module_el8.10.0+4090+91932338 | ||
| libslirp-debugsource | 4.4.0-2.module_el8.10.0+4090+91932338 | ||
| libslirp-devel | 4.4.0-2.module_el8.10.0+4090+91932338 | ||
| netavark | 1.10.3-1.module_el8.10.0+4090+91932338 | ||
| oci-seccomp-bpf-hook | 1.2.10-1.module_el8.10.0+4090+91932338 | ||
| oci-seccomp-bpf-hook-debuginfo | 1.2.10-1.module_el8.10.0+4090+91932338 | ||
| oci-seccomp-bpf-hook-debugsource | 1.2.10-1.module_el8.10.0+4090+91932338 | ||
| podman | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| podman-catatonit | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| podman-catatonit-debuginfo | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| podman-debuginfo | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| podman-debugsource | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| podman-docker | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| podman-gvproxy | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| podman-gvproxy-debuginfo | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| podman-plugins | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| podman-plugins-debuginfo | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| podman-remote | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| podman-remote-debuginfo | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| podman-tests | 4.9.4-26.module_el8.10.0+4090+91932338 | ||
| python3-criu | 3.18-5.module_el8.10.0+4090+91932338 | ||
| python3-podman | 4.9.0-3.module_el8.10.0+4090+91932338 | ||
| runc | 1.2.9-2.module_el8.10.0+4090+91932338 | ||
| runc-debuginfo | 1.2.9-2.module_el8.10.0+4090+91932338 | ||
| runc-debugsource | 1.2.9-2.module_el8.10.0+4090+91932338 | ||
| skopeo | 1.14.5-5.module_el8.10.0+4090+91932338 | ||
| skopeo-tests | 1.14.5-5.module_el8.10.0+4090+91932338 | ||
| slirp4netns | 1.2.3-1.module_el8.10.0+4090+91932338 | ||
| slirp4netns-debuginfo | 1.2.3-1.module_el8.10.0+4090+91932338 | ||
| slirp4netns-debugsource | 1.2.3-1.module_el8.10.0+4090+91932338 | ||
| toolbox | 0.0.99.5-2.module_el8.10.0+4090+91932338 | ||
| toolbox-debuginfo | 0.0.99.5-2.module_el8.10.0+4090+91932338 | ||
| toolbox-debugsource | 0.0.99.5-2.module_el8.10.0+4090+91932338 | ||
| toolbox-tests | 0.0.99.5-2.module_el8.10.0+4090+91932338 | ||
| udica | 0.2.6-21.module_el8.10.0+4090+91932338 |
2026-01-13¶
BaseOS x86_64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| libsoup | 2.62.3-11.el8_10 | ||
| libsoup-debuginfo | 2.62.3-11.el8_10 | ||
| libsoup-debugsource | 2.62.3-11.el8_10 | ||
| openssl | 1.1.1k-14.el8_10 | ||
| openssl-debuginfo | 1.1.1k-14.el8_10 | ||
| openssl-debugsource | 1.1.1k-14.el8_10 | ||
| openssl-devel | 1.1.1k-14.el8_10 | ||
| openssl-libs | 1.1.1k-14.el8_10 | ||
| openssl-libs-debuginfo | 1.1.1k-14.el8_10 | ||
| openssl-perl | 1.1.1k-14.el8_10 |
AppStream x86_64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| libsoup-devel | 2.62.3-11.el8_10 | ||
| mariadb | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-backup | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-backup | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-backup | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-backup-debuginfo | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ||
| mariadb-backup-debuginfo | 10.3.39-2.module_el8.10.0+4093+5130acef | ||
| mariadb-backup-debuginfo | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ||
| mariadb-common | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-common | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-common | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-debuginfo | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ||
| mariadb-debuginfo | 10.3.39-2.module_el8.10.0+4093+5130acef | ||
| mariadb-debuginfo | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ||
| mariadb-debugsource | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ||
| mariadb-debugsource | 10.3.39-2.module_el8.10.0+4093+5130acef | ||
| mariadb-debugsource | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ||
| mariadb-devel | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-devel | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-devel | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-embedded | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-embedded | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-embedded | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-embedded-debuginfo | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ||
| mariadb-embedded-debuginfo | 10.3.39-2.module_el8.10.0+4093+5130acef | ||
| mariadb-embedded-debuginfo | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ||
| mariadb-embedded-devel | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-embedded-devel | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-embedded-devel | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-errmsg | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-errmsg | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-errmsg | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-gssapi-server | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-gssapi-server | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-gssapi-server | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-gssapi-server-debuginfo | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ||
| mariadb-gssapi-server-debuginfo | 10.3.39-2.module_el8.10.0+4093+5130acef | ||
| mariadb-gssapi-server-debuginfo | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ||
| mariadb-oqgraph-engine | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-oqgraph-engine | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-oqgraph-engine | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-oqgraph-engine-debuginfo | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ||
| mariadb-oqgraph-engine-debuginfo | 10.3.39-2.module_el8.10.0+4093+5130acef | ||
| mariadb-oqgraph-engine-debuginfo | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ||
| mariadb-pam | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-pam | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-pam-debuginfo | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ||
| mariadb-pam-debuginfo | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ||
| mariadb-server | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-server | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-server | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-server-debuginfo | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ||
| mariadb-server-debuginfo | 10.3.39-2.module_el8.10.0+4093+5130acef | ||
| mariadb-server-debuginfo | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ||
| mariadb-server-galera | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-server-galera | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-server-galera | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-server-utils | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-server-utils | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-server-utils | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-server-utils-debuginfo | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ||
| mariadb-server-utils-debuginfo | 10.3.39-2.module_el8.10.0+4093+5130acef | ||
| mariadb-server-utils-debuginfo | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ||
| mariadb-test | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-test | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-test | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-test-debuginfo | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ||
| mariadb-test-debuginfo | 10.3.39-2.module_el8.10.0+4093+5130acef | ||
| mariadb-test-debuginfo | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ||
| openscap | 1.3.13-1.el8_10.alma.1 | ||
| openscap-debuginfo | 1.3.13-1.el8_10.alma.1 | ||
| openscap-debugsource | 1.3.13-1.el8_10.alma.1 | ||
| openscap-devel | 1.3.13-1.el8_10.alma.1 | ||
| openscap-engine-sce | 1.3.13-1.el8_10.alma.1 | ||
| openscap-engine-sce-debuginfo | 1.3.13-1.el8_10.alma.1 | ||
| openscap-python3 | 1.3.13-1.el8_10.alma.1 | ||
| openscap-python3-debuginfo | 1.3.13-1.el8_10.alma.1 | ||
| openscap-scanner | 1.3.13-1.el8_10.alma.1 | ||
| openscap-scanner-debuginfo | 1.3.13-1.el8_10.alma.1 | ||
| openscap-utils | 1.3.13-1.el8_10.alma.1 |
PowerTools x86_64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| openscap-engine-sce-devel | 1.3.13-1.el8_10.alma.1 |
devel x86_64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| openssl-static | 1.1.1k-14.el8_10 |
BaseOS aarch64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| libsoup | 2.62.3-11.el8_10 | ||
| libsoup-debuginfo | 2.62.3-11.el8_10 | ||
| libsoup-debugsource | 2.62.3-11.el8_10 | ||
| openssl | 1.1.1k-14.el8_10 | ||
| openssl-debuginfo | 1.1.1k-14.el8_10 | ||
| openssl-debugsource | 1.1.1k-14.el8_10 | ||
| openssl-devel | 1.1.1k-14.el8_10 | ||
| openssl-libs | 1.1.1k-14.el8_10 | ||
| openssl-libs-debuginfo | 1.1.1k-14.el8_10 | ||
| openssl-perl | 1.1.1k-14.el8_10 |
AppStream aarch64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| libsoup-devel | 2.62.3-11.el8_10 | ||
| mariadb | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-backup | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-backup | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-backup | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-backup-debuginfo | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ||
| mariadb-backup-debuginfo | 10.3.39-2.module_el8.10.0+4093+5130acef | ||
| mariadb-backup-debuginfo | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ||
| mariadb-common | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-common | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-common | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-debuginfo | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ||
| mariadb-debuginfo | 10.3.39-2.module_el8.10.0+4093+5130acef | ||
| mariadb-debuginfo | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ||
| mariadb-debugsource | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ||
| mariadb-debugsource | 10.3.39-2.module_el8.10.0+4093+5130acef | ||
| mariadb-debugsource | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ||
| mariadb-devel | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-devel | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-devel | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-embedded | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-embedded | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-embedded | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-embedded-debuginfo | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ||
| mariadb-embedded-debuginfo | 10.3.39-2.module_el8.10.0+4093+5130acef | ||
| mariadb-embedded-debuginfo | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ||
| mariadb-embedded-devel | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-embedded-devel | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-embedded-devel | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-errmsg | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-errmsg | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-errmsg | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-gssapi-server | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-gssapi-server | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-gssapi-server | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-gssapi-server-debuginfo | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ||
| mariadb-gssapi-server-debuginfo | 10.3.39-2.module_el8.10.0+4093+5130acef | ||
| mariadb-gssapi-server-debuginfo | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ||
| mariadb-oqgraph-engine | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-oqgraph-engine | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-oqgraph-engine | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-oqgraph-engine-debuginfo | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ||
| mariadb-oqgraph-engine-debuginfo | 10.3.39-2.module_el8.10.0+4093+5130acef | ||
| mariadb-oqgraph-engine-debuginfo | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ||
| mariadb-pam | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-pam | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-pam-debuginfo | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ||
| mariadb-pam-debuginfo | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ||
| mariadb-server | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-server | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-server | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-server-debuginfo | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ||
| mariadb-server-debuginfo | 10.3.39-2.module_el8.10.0+4093+5130acef | ||
| mariadb-server-debuginfo | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ||
| mariadb-server-galera | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-server-galera | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-server-galera | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-server-utils | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-server-utils | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-server-utils | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-server-utils-debuginfo | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ||
| mariadb-server-utils-debuginfo | 10.3.39-2.module_el8.10.0+4093+5130acef | ||
| mariadb-server-utils-debuginfo | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ||
| mariadb-test | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ALSA-2026:0232 | Security Advisory (CVE-2025-13699) |
| mariadb-test | 10.3.39-2.module_el8.10.0+4093+5130acef | ALSA-2026:0225 | Security Advisory (CVE-2025-13699) |
| mariadb-test | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ALSA-2026:0233 | Security Advisory (CVE-2025-13699) |
| mariadb-test-debuginfo | 10.11.10-2.module_el8.10.0+4091+e8693c5e | ||
| mariadb-test-debuginfo | 10.3.39-2.module_el8.10.0+4093+5130acef | ||
| mariadb-test-debuginfo | 10.5.29-3.module_el8.10.0+4094+f90dcfa6 | ||
| openscap | 1.3.13-1.el8_10.alma.1 | ||
| openscap-debuginfo | 1.3.13-1.el8_10.alma.1 | ||
| openscap-debugsource | 1.3.13-1.el8_10.alma.1 | ||
| openscap-devel | 1.3.13-1.el8_10.alma.1 | ||
| openscap-engine-sce | 1.3.13-1.el8_10.alma.1 | ||
| openscap-engine-sce-debuginfo | 1.3.13-1.el8_10.alma.1 | ||
| openscap-python3 | 1.3.13-1.el8_10.alma.1 | ||
| openscap-python3-debuginfo | 1.3.13-1.el8_10.alma.1 | ||
| openscap-scanner | 1.3.13-1.el8_10.alma.1 | ||
| openscap-scanner-debuginfo | 1.3.13-1.el8_10.alma.1 | ||
| openscap-utils | 1.3.13-1.el8_10.alma.1 |
PowerTools aarch64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| openscap-engine-sce-devel | 1.3.13-1.el8_10.alma.1 |
devel aarch64 repository¶
| Package | Version | Advisory | Notes |
|---|---|---|---|
| openssl-static | 1.1.1k-14.el8_10 |