Considerations in adopting RHEL 10


Red Hat Enterprise Linux 10.0 Beta

Key differences between RHEL 9 and RHEL 10

Red Hat Customer Content Services

Abstract

This document provides an overview of changes in RHEL 10 since RHEL 9 to help you evaluate an upgrade to RHEL 10.

RHEL Beta release

Red Hat provides Red Hat Enterprise Linux Beta access to all subscribed Red Hat accounts. The purpose of Beta access is to:

  • Provide an opportunity to customers to test major features and capabilities prior to the general availability release and provide feedback or report issues.
  • Provide Beta product documentation as a preview. Beta product documentation is under development and is subject to substantial change.

Note that Red Hat does not support the usage of RHEL Beta releases in production use cases. For more information, see the Red Hat Knowledgebase solution What does Beta mean in Red Hat Enterprise Linux and can I upgrade a RHEL Beta installation to a General Availability (GA) release?.

Chapter 1. Preface

This document provides an overview of differences between two major versions of Red Hat Enterprise Linux: RHEL 9 and RHEL 10. It provides a list of changes relevant for evaluating an upgrade to RHEL 10 rather than an exhaustive list of all alterations.

Chapter 2. Architectures

Red Hat Enterprise Linux 10.0 Beta is distributed with the kernel version 6.11.0, which provides support for the following architectures at the minimum required version (stated in parentheses):

  • AMD and Intel 64-bit architectures (x86-64-v3)
  • The 64-bit ARM architecture (ARMv8.0-A)
  • IBM Power Systems, Little Endian (POWER9)
  • 64-bit IBM Z (z14)

Chapter 3. Repositories

Red Hat Enterprise Linux 10 is distributed through two main repositories:

  • BaseOS
  • AppStream

Both repositories are required for a basic RHEL installation, and are available with all RHEL subscriptions.

Content in the BaseOS repository is intended to provide the core set of the underlying operating system functionality that provides the foundation for all installations. This content is available in the RPM format and is subject to support terms similar to those in previous releases of RHEL.

Content in the AppStream repository includes additional user-space applications, runtime languages, and databases in support of the varied workloads and use cases.

In addition, the CodeReady Linux Builder repository is available with all RHEL subscriptions. It provides additional packages for use by developers. Packages included in the CodeReady Linux Builder repository are unsupported.

Chapter 4. Application Streams

Multiple versions of user-space components are delivered as Application Streams and updated more frequently than the core operating system packages. This provides greater flexibility to customize RHEL without impacting the underlying stability of the platform or specific deployments.

Application Streams are available in the following formats:

  • RPM format
  • Software Collections
  • Flatpaks
Note

In previous RHEL major versions, some Application Streams were available as modules as an extension to the RPM format. In RHEL 10, Red Hat does not intend to provide any Application Streams that use modularity as the packaging technology and, therefore, no modular content is being distributed with RHEL 10.

Each Application Stream component has a given life cycle, either the same as RHEL 10 or shorter.

RHEL 10 provides initial Application Stream versions that can be installed as RPM packages by using the dnf install command.

Note

Certain initial Application Streams in the RPM format have a shorter life cycle than Red Hat Enterprise Linux 10.

Always determine what version of an Application Stream you want to install.

Content that needs rapid updating, such as alternate compilers and container tools, is available in rolling streams that will not provide alternative versions in parallel.

Chapter 5. Containers

The following chapter contains the most notable changes to containers between RHEL 9 and RHEL 10.

The Podman v5.0 deprecations

In RHEL 10.0 Beta, the following is deprecated in Podman v5.0:

  • The system connections and farm information stored in the containers.conf file are now read-only. The system connections and farm information will now be stored in the podman.connections.json file, managed only by Podman. Podman continues to support the old configuration options such as [engine.service_destinations] and the [farms] section. You can still add connections or farms manually if needed; however, it is not possible to delete a connection from the containers.conf file with the podman system connection rm command.
  • The slirp4netns network mode is deprecated and will be removed in a future major release of RHEL. The pasta network mode is the default network mode for rootless containers.
  • The cgroups v1 for rootless containers is deprecated and will be removed in a future major release of RHEL.
  • The containernetworking-plugins package and the CNI network stack are no longer supported.

    • If you upgrade from the previous RHEL versions to RHEL 10.0 Beta or if you have a fresh installation of RHEL 10.0 Beta, the CNI is no longer available. As a result, you have to run the podman rmi --all --force command to remove all images and containers that are using those images.
    • If present, the cni value in the containers.conf file for the network_backend option must be changed to netavark or can be unset.

The runc container runtime has been removed

The runc container runtime is removed. The default container runtime is crun. If you upgrade from the previous RHEL versions to RHEL 10.0 Beta, you have to run the podman system migrate --new-runtime=crun command to set a new OCI runtime for all containers.

Default settings changes for Podman v5.0

In RHEL 10.0 Beta, the following default settings changes for Podman v5.0:

  • cgroups v2 is used by default instead of cgroups v1
  • pasta is the default network used by rootless containers instead of slirp4netns

tzdata package is no longer installed by default in the minimal container images

The tzdata package is no longer installed in the registry.access.redhat.com/ubi10-beta-minimal container image. As a consequence, if you migrate your minimal container builds from a previous RHEL release to RHEL 10.0 Beta, and you enter the microdnf reinstall tzdata command to reinstall the tzdata package, you get an error message because the tzdata package is no longer installed by default. In this case, enter the microdnf install tzdata command to install tzdata.

Podman and Buildah support adding OCI artifacts to image indexes

With this update, you can create artifact manifests and add them to image indexes.

The buildah manifest add command now supports the following options:

  • the --artifact option to create artifact manifests
  • the --artifact-type, --artifact-config-type, --artifact-layer-type, --artifact-exclude-titles, and --subject options to finetune the contents of the artifact manifests it creates.

The buildah manifest annotate command now supports the following options:

  • the --index option to set annotations on the index itself instead of a one of the entries in the image index
  • the --subject option for setting the subject field of an image index.

The buildah manifest create command now supports the --annotation option to add annotations to the new image index.

composefs filesystem is available as a Technology Preview

composefs is the default backend for container storage. The key technologies composefs uses are:

  • OverlayFS as the kernel interface
  • Enhanced Read-Only File System (EROFS) for a mountable metadata tree
  • The fs-verity feature (optional) from the lower filesystem

Key advantages of composefs:

  • Separation between metadata and data. composefs does not store any persistent data. The underlying metadata and data files are stored in a valid lower Linux filesystem such as ext4, xfs, btrfs, and so on.
  • Mounting multiple composefs with a shared storage.
  • Data files are shared in the page cache to enable multiple container images to share their memory.
  • Support fs-verity validation of the content files.

Runtime resource changes in Podman are persistent

The updates of container configuration by using the podman update command are persistent. Note that this enhancement is for both SQLite and BoltDB database backends.

Quadlets for pods in Podman are available

Beginning with Podman v5.0, you can use Quadlet to automatically generate a systemd service file from a pod description.

The Container Tools packages have been updated

The updated Container Tools RPM meta-package, which contains the Podman, Buildah, Skopeo, crun, and runc tools, is now available. Podman v5.0 contains the following notable bug fixes and enhancements over the previous version:

  • The podman manifest add command now supports a new --artifact option to add OCI artifacts to a manifest list.
  • The podman create, podman run, and podman push commands now support the --retry and --retry-delay options to configure retries for pushing and pulling images.
  • The podman run and podman exec commands now support the --preserve-fd option to pass a list of file descriptors into the container. It is an alternative to --preserve-fds, which passes a specific number of file descriptors.
  • Quadlet now supports templated units.
  • The podman kube play command can now create image-based volumes by using the volume.podman.io/image annotation.
  • Containers created with the podman kube play command can now include volumes from other containers by using a new annotation, io.podman.annotations.volumes-from.
  • Pods created with the podman kube play command can now set user namespace options by using the io.podman.annotations.userns annotation in the pod definition.
  • The --gpus option to podman create and podman run is now compatible with Nvidia GPUs.
  • The --mount option to podman create and podman run supports a new mount option, no-dereference, to mount a symlink instead of its dereferenced target into a container.
  • Podman now supports the new --config global option to point to a Docker configuration where registry login credentials can be sourced.
  • The podman ps --format command now supports the new .Label format specifier.
  • The uidmapping and gidmapping options to the podman run --userns=auto option can now map to host IDs by prefixing host IDs with the @ symbol.
  • Quadlet now supports systemd-style drop-in directories.
  • Quadlet now supports creating pods by using the new .pod unit files.
  • Quadlet now supports two new keys, Entrypoint and StopTimeout, in .container files.
  • Quadlet now supports specifying the Ulimit key multiple times in .container files to set more than one ulimit on a container.
  • Quadlet now supports setting the Notify key to healthy in .container files, to only notify that a container has started when its health check begins passing.
  • The output of the podman inspect command for containers has changed. The Entrypoint field changes from a string to an array of strings and StopSignal from an integer to a string.
  • The podman inspect command for containers now returns nil for health checks when inspecting containers without health checks.
  • It is no longer possible to create new BoltDB databases. Attempting to do so results in an error. All new Podman installations now use the SQLite database backend. Existing BoltDB databases remain usable.
  • Support for CNI networking is gated by a build tag and is not enabled by default.
  • Podman now prints warnings when used on cgroups v1 systems. Support for cgroups v1 is deprecated and will be removed in a future release. You can set the PODMAN_IGNORE_CGROUPSV1_WARNING environment variable to suppress warnings.
  • Network statistics sent over the Docker-compatible API are now per-interface, and not aggregated, which improves Docker compatibility.
  • The default tool for rootless networking has been changed from slirp4netns to pasta for improved performance. As a result, networks named pasta are no longer supported.
  • Using multiple filters with the List Images REST API now combines the filters with AND instead of OR, improving Docker compatibility.
  • The parsing for a number of Podman CLI options which accept arrays has been changed to no longer accept string-delimited lists, and instead to require the option to be passed multiple times. These options are:

    • The --annotation option to podman manifest annotate and podman manifest add
    • The --configmap, --log-opt, and --annotation options to podman kube play
  • The --pubkeysfile option to podman image trust set

    • The --encryption-key and --decryption-key options to podman create, podman run, podman push and podman pull
    • The --env-file option to podman exec, the --bkio-weight-device, --device-read-bps, --device-write-bps, --device-read-iops, --device-write-iops, --device, --label-file, --chrootdirs, --log-opt, --env-file options to podman create and podman run
    • The --hooks-dir and --module global options
  • The podman system reset command no longer waits for running containers to stop, and instead immediately sends the SIGKILL signal.
  • The podman network inspect command now includes running containers that use the network in its output.
  • The podman compose command is now supported on other architectures in addition to AMD and Intel 64-bit architectures (x86-64-v2) and the 64-bit ARM architecture (ARMv8.0-A).
  • The --no-trunc option to the podman kube play and podman kube generate commands has been deprecated. Podman now complies to the Kubernetes specification for annotation size, which removes the need for this option.
  • Connections from the podman system connection command and farms from the podman farm command are now written to a new configuration file called podman-connections.conf file. As a result, Podman no longer writes to the containers.conf file. Podman still respects existing connections from containers.conf.
  • Most podman farm subcommands no longer need to connect to the machines in the farm to run.
  • The podman create and podman run commands no longer require specifying an entrypoint on the command line when the container image does not define one. In this case, an empty command is passed to the OCI runtime, and the resulting behavior is runtime-specific.
  • A new API endpoint, /libpod/images/$name/resolve, has been added to resolve a potential short name to a list of fully-qualified image references Podman, which you can use to pull the image.

For more information about notable changes, see upstream release notes.

Chapter 6. Compilers and development tools

The following chapter contains the most notable changes to compilers and development tools between RHEL 9 and RHEL 10.

Initial versions available in RHEL 10.0 Beta

The following system toolchain components are available with RHEL 10.0 Beta:

  • GCC 14.2
  • glibc 2.39
  • Annobin 12.55
  • binutils 2.41

The following performance tools and debuggers are available with RHEL 10.0 Beta:

  • GDB 14.2
  • Valgrind 3.23.0
  • SystemTap 5.1
  • Dyninst 12.3.0
  • elfutils 0.191
  • libabigail 2.5

The following performance monitoring tools are available with RHEL 10.0 Beta:

  • PCP 6.3.0
  • Grafana 10.2.6

The following compiler toolsets are available with RHEL 10.0 Beta:

  • LLVM Toolset 18.1.8
  • Rust Toolset 1.79.0
  • Go Toolset 1.22

GCC 14 defaults to x86-64-v3

GCC 14 in RHEL 10 defaults to the x86-64-v3 microarchitecture level. This level enables certain capabilities by default, such as the AVX and AVX2 instruction sets and the fused multiply-add (FMA) instruction set. See the related article for more details.

Warnings changed to errors impacting C code compilation in GCC 14

Starting with GCC 14, several C warnings have been elevated to errors, such as implicit int types, implicit function declarations, and using pointers as integers. This update can disrupt application builds in cases where developers have been ignoring these warnings. Developers now must address these issues for successful compilation. For more information, see Porting to GCC 14.

GCC defaults to using the IEEE128 floating point format on IBM Power Systems

In RHEL10, GCC uses the IEEE128 floating point format by default for all long double floating point numbers on IBM Power Systems instead of the earlier software-only IBM-DOUBLE-DOUBLE code. As a result, you can notice performance improvements in C or C++ code that performs computations by using long double floating point numbers.

Note that this 128-bit long double floating point ABI is incompatible with the floating point ABI used in RHEL 8 and earlier versions. Support for hardware instructions to perform IEEE128 operations is available since IBM POWER9.

nscd replaced by systemd-resolved and sssd

The nscd caching daemon has been removed from RHEL 10. The GNU C Library (glibc) continues to work with the available replacements:

  • If you need DNS caching, install and enable the systemd-resolved service.
  • If you need caching for any other name services, install and configure the sssd service.

Grafana, PCP, and grafana-pcp now use Valkey to store data

In RHEL 10, the Valkey key-value store replaces Redis. As a result, Grafana, PCP, and the grafana-pcp plug-in now use Valkey to store data instead of Redis. The PCP Redis data source in the grafana-pcp plug-in is now named PCP Valkey.

The new version of TBB is incompatible

RHEL 10 includes the Threading Building Blocks (TBB) library version 2021.11.0, which is incompatible with the versions distributed with previous releases of RHEL. You must rebuild applications that use TBB to make them run on RHEL 10.

zlib-ng-compat replaces zlib in RHEL 10

The new zlib-ng-compat package provides a general-purpose lossless data compression library that is used by many different programs. This implementation provides various benefits over zlib distributed in RHEL 9. For example, zlib-ng-compat supports hardware acceleration when available and enhances compression efficiency and performance. zlib-ng-compat is built in API and ABI compatible mode to ensure a smooth transition from zlib.

Red Hat build of OpenJDK 21 is the default Java implementation in RHEL 10

The default RHEL 10 Java implementation is OpenJDK 21. Use the java-21-openjdk packages, which provide the OpenJDK 21 Java Runtime Environment and the OpenJDK 21 Java Software Development Kit. For more information, see the OpenJDK documentation.

Chapter 7. Dynamic programming languages, web servers, database servers

The following chapter contains the most notable changes to dynamic programming languages, web servers, and database servers between RHEL 9 and RHEL 10.

Initial versions available in RHEL 10

RHEL 10.0 provides the following dynamic programming languages:

  • Python 3.12
  • Ruby 3.3
  • Node.js 22
  • Perl 5.40
  • PHP 8.3

RHEL 10.0 includes the following version control systems:

  • Git 2.45
  • Subversion 1.14

The following web servers are distributed with RHEL 10.0:

  • Apache HTTP Server 2.4.62
  • nginx 1.26

The following proxy caching servers are available:

  • Varnish Cache 7.4
  • Squid 6.10

RHEL 10.0 offers the following database servers:

  • MariaDB 10.11
  • MySQL 8.4
  • PostgreSQL 16
  • Valkey 7.2

libdb has been removed

RHEL 8 and RHEL 9 provide Berkeley DB (libdb) version 5.3.28, which is distributed under the LGPLv2 license. The upstream Berkeley DB version 6 is available under the AGPLv3 license, which is more restrictive.

Therefore, the libdb package is not available in RHEL 10. Users of libdb are advised to migrate to a different key-value database. For more information, see the Knowledgebase article Available replacements for the deprecated Berkeley DB (libdb) in RHEL.

Chapter 8. Edge

The following chapter contains the most notable changes to RHEL Edge between RHEL 9 and RHEL 10.

Updates on RHEL image builder support to build the RHEL for Edge image types

From RHEL 10.0 Beta onwards, RHEL Image Builder will continue to support building Edge images for RHEL 9, but not for RHEL 10. You can use RHEL image mode to build RHEL for Edge images. See Using image mode for RHEL to build, deploy, and manage operating systems.

Chapter 9. File systems and storage

The following chapters contain the most notable changes to file systems and storage between RHEL 9 and RHEL 10.

Support for GFS2 file systems has been removed

The Red Hat Enterprise Linux (RHEL) Resilient Storage Add-On will no longer be supported starting with Red Hat Enterprise Linux 10. This includes the GFS2 file system, which is also no longer supported. The RHEL Resilient Storage Add-On will continue to be supported with earlier versions of RHEL (7, 8, 9) and throughout their respective maintenance support lifecycles.

Enabling DM Multipath on NVMe devices is not supported

In RHEL 10, you cannot enable Device Mapper (DM) Multipath on Non-volatile Memory Express (NVMe).

Chapter 10. Hardware enablement

The following chapters contain the most notable changes to hardware enablement between RHEL 9 and RHEL 10.

10.1. Unmaintained hardware support

The following devices (drivers, adapters) are available but are no longer tested or updated on a routine basis in {ProductName} 10. Red Hat may fix serious bugs, including security bugs, at its discretion. These devices should no longer be used in production, and it is possible they will be disabled in the next major release.

PCI device IDs are in the format of vendor:device:subvendor:subdevice. If no device ID is listed, all devices associated with the corresponding driver are unmaintained. To check the PCI IDs of the hardware on your system, run the lspci -nn command.

  • aacraid
  • af_key
  • arp_tables
  • bnx2
  • bnx2fc
  • bnx2i
  • bnx2x
  • cnic
  • dl2k
  • e1000
  • ebtables
  • hdlc_fr
  • hpsa
  • ip6_tables
  • ip_set
  • ip_tables
  • mptbase
  • mptsas
  • mptscsih
  • mptspi
  • myri10ge
  • netxen_nic
  • nft_compat
  • nicpf
  • nicvf
  • nvmet-fc
  • nvmet-tcp
  • team

10.2. Removed device drivers

Support for the following device drivers has been removed in RHEL 10:

  • qla3xxx
  • qla4xxx
  • rdma_rxe
  • firewire-core
  • usnic_verbs
  • hfi1
  • nfp

Chapter 11. High availability and clusters

The following chapter contains the most notable changes to high availability and clusters between RHEL 9 and RHEL 10.

Support for the RHEL Resilient Storage Add-On has been removed

The Red Hat Enterprise Linux (RHEL) Resilient Storage Add-On will no longer be supported starting with Red Hat Enterprise Linux 10 and any subsequent releases after RHEL 10. The RHEL Resilient Storage Add-On will continue to be supported with earlier versions of RHEL (7, 8, 9) and throughout their respective maintenance support lifecycles.

pcsd Web UI no longer available as a standalone user interface

The pcsd Web UI is now available as the HA Cluster Management RHEL web console add-on. It is no longer operated as a standalone interface.

Removed functionality for the Red Hat High Availability Add-On

The following Red Hat High Availability Add-On features are no longer supported in RHEL 10.

  • Using spaces in dates in location constraint rules
  • Delimiting stonith devices with a comma in pcs stonith level add | clear | delete | remove commands
  • Ambiguous syntax of the pcs stonith level clear | delete | remove command. The commnd has been clarified to distinguish a target from a stonith device.
  • The legacy role names of master and slave`are no longer accepted by the `pcs command-line interface. Use Promoted, Unpromoted, --promoted, promotable, and promoted-max instead.
  • Using stonith resources in pcs resource commands and resources in pcs stonith commands, as well as --brief, --no-strict,--safe and --simulate flags of the pcs stonith disable command
  • Ability to create a stonith resource in a group with the pcs stonith create command
  • The stonith.create_in_group command from API v1 and v2
  • The pcs cluster pcsd-status command. Use the pcs status pcsd or pcs pcsd status command.
  • The pcs cluster certkey command. Use the pcs pcsd certkey command.
  • The pcs resource | stonith [op] defaults <name>=<value>…​ command. Use the pcs resource | stonith [op] defaults update command.
  • The pcs acl show command. Use the pcs acl config command.
  • The pcs alert show command. Use the pcs alert config command.
  • The pcs constraint [location | colocation | order | ticket] show | list commands. Use the pcs constraint [location | colocation | order | ticket] config command.
  • The pcs property show and the pcs property list commands. Use the pcs property config command.
  • The pcs tag list command. Use the pcs tag config command.
  • The --autodelete flag of the pcs resource move command.

Chapter 12. Identity Management

The following chapters contain the most notable changes to Identity Management (IdM) between RHEL 9 and RHEL 10.

The IdM server functions only partially or not at all

In this release, changes introduced by OpenSSL have impacted the integrated DNS functionality within Identity Management (IdM). Most notably, the OpenSSL PKCS#11 engine is replaced by a new pkcs11-provider. This shift affects multiple components in IdM, including ipa, bind, bind-dyndb-ldap, softhsm, and python-cryptography.

The transition from the openssl-pkcs11 engine to the pkcs11-provider changes the way these components interact with security modules. As a result, all IdM components relying on the previous OpenSSL engine require updates to remain compatible with the new pkcs11-provider.

To support the new pkcs11-provider, a migration to Bind 9.20 is necessary. Bind 9.20 is the first version that provides compatibility with the pkcs11-provider, but it also introduces substantial architectural changes. These changes require a major rewrite of the bind-dyndb-ldap plugin to ensure that it continues functioning properly with the updated Bind and OpenSSL configurations.

Consequently, the IdM server functions only partially or not at all in RHEL 10-Beta. Specifically, you cannot install the ipa-server-dns package, and the embedded DNS server cannot be configured using the --setup-dns option. Until the necessary updates to bind-dyndb-ldap and other impacted components are completed, the integrated DNS feature remains unavailable.

IdM-to-IdM migration is now available as a Technology Preview

In RHEL 10, you can use the new ipa-migrate utility, which Red Hat provides as an unsupported Technology Preview, to migrate all IdM-specific data, such as SUDO rules, HBAC, DNA ranges, hosts, services, and more, to another IdM server. This can be useful, for example, when moving IdM from a development or staging environment into a production one or when migrating IdM data between two production servers.

ansible-freeipa now uses the Ansible collection format

In RHEL 10, the ansible-freeipa rpm installs the freeipa.ansible_freeipa collection only.

To use the new collection, add the freeipa.ansible_freeipa prefix to the names of roles and modules. Use the fully-qualified names to follow Ansible recommendations. For example, to refer to the ipahbacrule module, use freeipa.ansible_freeipa.ipahbacrule.

You can simplify the use of modules that are part of the freeipa.ansible_freeipa collection by applying module_defaults.

HSM support is available as a Technology Preview

Hardware Security Module (HSM) support is now available in IdM as a Technology Preview. You can store your key pairs and certificates for your IdM CA and KRA on an HSM. This adds physical security to the private key material.

IdM relies on the networking features of the HSM to share the keys between machines to create replicas. The HSM provides additional security without visibly affecting most IPA operations. When using low-level tooling the certificates and keys are handled differently but this is seamless for most users.

Note

Migration of an existing CA or KRA to an HSM-based setup is not supported. You need to reinstall the CA or KRA with keys on the HSM.

You need the following:

  • A supported HSM
  • The HSM PKCS#11 library
  • An available slot, token, and the token password

To install a CA or KRA with keys stored on an HSM, you must specify the token name and the path to the PKCS#11 library. For example:

ipa-server-install -r EXAMPLE.TEST -U --setup-dns --allow-zone-overlap --no-forwarders -N --auto-reverse --random-serial-numbers -–token-name=HSM-TOKEN --token-library-path=/opt/nfast/toolkits/pkcs11/libcknfast.so --setup-kra

The pam_console module has been removed

The pam_console module has been removed from RHEL 10. The pam_console module granted file permissions and authentication capabilities to users logged in at the physical console or terminals, and adjusted these privileges based on console login status and user presence. As an alternative to pam_console, you can use the systemd-logind system service instead. For configuration details, see the logind.conf(5) man page.

The libsss_simpleifp subpackage has been removed

The libsss_simpleifp subpackage that provided the libsss_simpleifp.so library was deprecated in Red Hat Enterprise Linux (RHEL) 9. The libsss_simpleifp subpackage has been removed in RHEL 10.

The enumeration feature has been removed for AD and IdM providers

Support for the enumeration feature, which enabled you to list all users or groups using getent passwd/group for AD and IdM providers, was deprecated in Red Hat Enterprise Linux (RHEL) 9. The enumeration feature has been removed in RHEL 10.

The NIS server emulator has been removed

RHEL IdM does not provide the NIS functionality anymore.

The 389-ds-base package now creates instances with LMDB by default

Previously, Directory Server created instances with Berkeley Database (BDB). However, the libdb library that implements the BDB version used by 389-ds-base is no longer available in RHEL 10.

Starting with RHEL 10, the 389-ds-base package uses the Lightning Memory-Mapped Database (LMDB) as the database type by default. This change impacts the following areas:

  • The migration procedure
  • The database configuration parameters
  • The database tuning
  • Monitoring and log files

LMDB introduces the following configuration parameters that are stored under the new cn=mdb,cn=config,cn=ldbm database,cn=plugins,cn=config configuration entry:

  • nsslapd-mdb-max-size sets the database maximum size in bytes. +

    Important
    Make sure that nsslapd-mdb-max-size is high enough to store all intended data. However, the parameter size must not be too high to impact the performance because the database file is memory-mapped.
  • nsslapd-mdb-max-readers sets the maximum number of read operations that can be opened at the same time. Directory Server autotunes this setting.
  • nsslapd-mdb-max-dbs sets the maximum number of named database instances that can be included within the memory-mapped database file.

Along with the new LMDB settings, you can still use the nsslapd-db-home-directory database configuration parameter.

The BDB instances will not be supported in the future Directory Server releases. Therefore, migrate all instances to LMDB.

authselect is mandatory to configure authentication and identity sources

In RHEL 10, authselect is required by PAM and manages nsswitch.conf and selected PAM configuration, including system-auth, password-auth, smartcard-auth, fingerprint-auth, and postlogin in /etc/pam.d/.

For system upgrades from previous RHEL versions:

  • If an authselect configuration already exists, authselect apply-changes automatically updates the configuration to the latest version. If there was no previous authselect configuration on your system, no changes are made.
  • On systems managed by authselect, any non-authselect configurations are now forcefully overwritten without a prompt during the next authselect call. The --force option is no longer required.

If you require a special configuration, create a custom authselect profile. Note that you must manually update custom profiles to keep them up to date with your system.

You can opt-out from using authselect:

# authselect opt-out

The SSSD files provider has been removed

The SSSD files provider has been removed from RHEL 10.0. Previously, the SSSD files provider was responsible for smart card authentication and session recording for local users. As a replacement, you can configure the SSSD proxy provider.

Local profile is the new default authselect profile

Due to the removal of the SSSD files provider in RHEL 10.0, a new authselect local profile has been introduced to handle local user management without relying on SSSD. The local profile replaces the previous minimal profile and becomes the default authselect profile for new installations instead of the sssd profile.

During upgrades, the authselect utility automatically migrates existing configurations from minimal to local profile.

Additionally, the sssd authselect profile has been updated to remove the with-files-domain and with-files-access-provider options and it no longer handles local user accounts directly via these options. If you relied on these options, you must update your SSSD configuration to use proxy provider instead of files provider.

The sssd profile now supports the --with-tlog option, which enables session recording for users managed by SSSD.

Chapter 13. Infrastructure services

The following chapter contains the most notable changes to infrastructure services between RHEL 9 and RHEL 10.

The Kea DHCP server replaces ISC DHCP

Kea is a new Dynamic Host Configuration Protocol (DHCP) server solution in RHEL. Kea DHCP is an implementation from Internet Systems Consortium (ISC) that includes fully functional DHCPv4, DHCPv6, and Dynamic DNS servers. The Kea DHCP server has the following advantages:

  • It is an extensible server solution with module hooks.
  • It allows re-configuration through the REST API.
  • It has a design that allows separation of data (leases) and execution environment.

tuned-ppd, Valkey, libcpuid and dnsconfd packages are now available

The following packages are included in Red Hat Enterprise Linux:

  • tuned-ppd : The tune-ppd is a replacement of drop-in power-profiles-daemon which uses TuneD as a backend.
  • Valkey : This package replaces redis and provides the same features as it.
  • libcpuid : This package has been added for accurate CPU model identification in TuneD.
  • dnsconfd : dnsconfd is a local DNS cache configuration daemon. The newly configured daemon provides an easy way to set up DNS caching, split DNS, DNS over TLS, and other DNS features.

Significant changes in the package set for infrastructure services

The following packages are no longer included in Red Hat Enterprise Linux:

  • sendmail : Red Hat recommends migrating to the postfix mail daemon, which is supported.
  • redis : Red Hat recommends migrating to the valkey package.
  • dhcp : Red Hat recommends migrating to available alternatives such as dhcpcd and ISC Kea.
  • mod_security: The mod_security directive is now available in the EPEL repository .
  • spamassassin : The Spamassassin mail filter is now available in EPEL repository instead of standard RHEL repository as it depends on libdb (Berkeley DB) library which is not available due to licensing issues.
  • xsane : The API is not yet ported to Gtk3.

The following packages have been renamed: * gpsd : It was previously included as gpsd-minimal.

Chapter 14. Installer and image creation

The following chapters contain the most notable changes to installer and image creation between RHEL 9 and RHEL 10.

14.1. Graphical User Interface

Redesigned the Time & Date spoke in the Installer GUI

The Time and Date spoke of the installer UI is now completely redesigned and does not have a map to select the timezone. For more information, see the installation documentation.

The initial-setup package now has been removed

The initial-setup package has been removed in Red Hat Enterprise Linux 10. As a replacement, use gnome-initial-setup for the graphical user interface.

For new storage devices, the LUKS2 version is used by default

By default, all the new storage devices are now encrypted with the LUKS2 version. No changes are made to the existing devices' LUKS version. You can use the Kickstart method to select different LUKS versions.

Adding additional repositories from GUI is now removed

Previously, when configuring the installation source, you were able to configure the additional repositories for the package installation. Starting RHEL 10, this support has been removed. However, you can use the Kickstart installation method or the inst.addrepo boot option if you want to specify additional repositories.

Anaconda built-in help has been removed

The built-in documentation from spokes and hubs of all Anaconda user interfaces, which was available during Anaconda installation, has been removed. For more information, see the official RHEL documentation.

New users created in Anaconda are administrators by default

Previously, while creating new users from the installer, the Make this user administrator option in graphical installation was deselected. Starting RHEL 10, this option is selected by default. As a result, the newly created users will have administrative privileges by default. You can deselect this option to remove the administrative privileges of the new users, if required.

Removed automatic bug reporting system from Anaconda

The installer no longer supports reporting problems to the Red Hat issue tracking system automatically. You can collect the installation logs and report problems manually, as described in the troubleshooting section.

Capturing screenshots from the Anaconda GUI with a global hot key is removed

Previously, you could capture screenshots of the Anaconda GUI by using a global hot key. This meant that users could extract the screenshots manually from the installation environment for any further usage. This functionality has been removed.

Remote Desktop Protocol (RDP) replaces VNC for graphical remote access

The protocol for graphical remote access has been changed from VNC to remote desktop protocol (RDP). RDP offers a reliable and encrypted connection, overcoming the limitations of VNC, which lacked encryption support and enforced password length restrictions. As part of this change, the following new kernel options have been introduced:

  • inst.rdp
  • inst.rdp.password
  • inst.rdp.username

Removed NVDIMM reconfiguration support during the installation process

The support for reconfiguring NVDIMM devices during the Kickstart and GUI installation has been removed in RHEL 10. However, you can still use the NVDIMM devices in the sector mode in the installation program.

14.2. Kickstart Changes

pwpolicy and %anaconda Kickstart commands have been removed

The support for the pwpolicy and %anaconda Kickstart commands has been removed in Red Hat Enterprise Linux 10.

The --level parameter of the logging Kickstart command is removed

The --level parameter of the logging kickstart command has been removed. It is no longer possible to set the level of logging of the installation process.

Removed a few options of the timezone Kickstart command

The following options of the timezone Kickstart command has been removed in Red Hat Enterprise Linux 10:

  • --isUtc- instead use the --utc option.
  • --ntpservers- instead use the --ntp-server`option of the `timesource kickstart command instead.
  • --nontp - instead use the --ntp-disable`option of the `timesource kickstart command.

Removed inst.nompath, dmraid and nodmraid boot options

The inst.nompath, dmraid and nodmraid boot options have been removed now and are no longer available for use.

The inst.gpt boot option is now deprecated

The inst.gpt boot option is now deprecated and will be removed in the future major RHEL release. To specify a preferred disk label type, use the inst.disklabel boot option.` To create GPT or MBR disk labels, specify gpt or mbr option respectively.

The module kickstart command has been deprecated

Anaconda has deprecated its support for DNF modularity, and as a consequence the`module` kickstart command has been deprecated. This might impact you if you are using modules in the %packages section of your kickstart files or the module kickstart command. This change is implemented for simplifying the installation process and ensuring a more consistent experience moving forward.

The inst.xdriver and inst.usefbx options have been removed

The graphical system for the installation image switched from the Xorg server to a Wayland compositor. As a consequence, the inst.xdriver boot option has been removed. Wayland operates without relying on X drivers, making it incompatible with loading any such drivers. As a result, the inst.xdriver option is no longer applicable.

Additionally, the inst.usefbx boot option, previously used to load a generic framebuffer X driver, has also been removed.

auth or authconfig commands are removed

The auth or authconfig Kickstart commands are removed now. As a replacement, use the authselect kickstart command.

The --excludeWeakdeps and --instLangs options from %packages have been removed

The --excludeWeakdeps and --instLangs options used in the %packages section have been removed. To maintain similar functionality, use the updated --exclude-weakdeps and --inst-langs options instead. These replacements ensure compatibility and provide the same dependency and language control within package management.

Removed teaming options from the network kickstart command

The --teamslaves and --teamconfig options used for configuring team devices in the network kickstart command have been removed. To configure similar network settings, use the --bondslaves and --bondopts options to set up a Bond device.

14.3. Image creation

RHEL 10 Beta introduces the following enhancements over the previous versions:

The openstack image type is dropped from on premise in RHEL 10

Starting from RHEL 10 Beta, RHEL image builder no longer supports the Openstack image type. You can use the qcow2 image type to build Openstack images.

RHEL 10 Public Beta disk images now have predictable network interface names

The net.ifnames=0 kernel parameter was removed from kernel arguments, causing all systems to use predictable network interface names.

RHEL 10 disk images no longer have the /boot partition from prebuilt disk images

Starting with RHEL 10 Beta, disk images, such as AWS or KVM, do not have a separate /boot partition, which provides the following enhancements:

  • Prevents errors such as insufficient space on the` /boot` partition.
  • Disk images with / on an LVM retain a /boot partition.
  • In RHEL images, this change targets confidential computing.
  • Prevents the /boot partition from running off disk space, which was often the case when /boot was on a separate partition. As a consequence, there are smaller chances for operational failures.

The squashfs package has been deprecated

The squashfs package has been deprecated and will be removed in a future major RHEL release. As an alternative, the dracut package now has support for mounting erofs.

Updates on RHEL image builder support to build the RHEL for Edge image types

From RHEL 10.0 Beta onwards, RHEL Image Builder will continue to support building Edge images for RHEL 9, but not for RHEL 10. You can use RHEL image mode to build RHEL for Edge images. See Using image mode for RHEL to build, deploy, and manage operating systems.

gdisk has been deprecated from boot.iso

The gdisk program has been deprecated from the boot.iso image type. You can still use gdisk in your Kickstarts. However, for the boot.iso image type, other tools are available for handling GPT disks, for example, the parted utility.

Chapter 15. Kernel

The following chapters contain the most notable changes to kernel between RHEL 9 and RHEL 10.

15.1. Notable changes to kernel

The CFS Scheduler is replaced with EEVDF

The CFS Scheduler is replaced with a new scheduler, EEVDF.

This includes changes:

  • sched_min_granularity is now sched_base_slice and it uses the same unit.
  • sched_wakeup_granularity is unused in EEVDF and therefore it is removed.

Chapter 16. Networking

The following chapters contain the most notable changes to networking between RHEL 9 and RHEL 10.

Removed NIC device drivers related to iPXE

Internet Preboot eXecution Environment (iPXE) firmware provides a range of boot options over a network often used in environments, where machines need to boot remotely. Among others, it contains a large number of device drivers. With the RHEL 10 release, the following will be removed:

  • The complete ipxe-roms sub-RPM package
  • Binary files containing device drivers from ipxe-bootimgs-x86 sub-RPM package:

    • /usr/share/ipxe/ipxe-i386.efi
    • /usr/share/ipxe/ipxe-x86_64.efi
    • /usr/share/ipxe/ipxe.dsk
    • /usr/share/ipxe/ipxe.iso
    • /usr/share/ipxe/ipxe.lkrn
    • /usr/share/ipxe/ipxe.usb

Instead, iPXE now depends on the platform firmware to provide a NIC driver for the network boot. The /usr/share/ipxe/ipxe-snponly-x86_64.efi and /usr/share/ipxe/undionly.kpxe iPXE binary files are the part of the ipxe-bootimgs package and use the NIC driver provided by the platform firmware.

NetworkManager-initscripts-updown is not available

The NetworkManager-initscripts-updown sub-package is removed in RHEL 10 because the related network-scripts package had already been removed in RHEL 9.

The dhclient utility was removed

The dhclient utility is a client program used to obtain IP addresses, network configuration, and other information from a DHCP server. Since dhclient is no longer developed as of early 2022, the utility was removed in Red Hat Enterprise Linux 10. As a consequence of the removal, you can no longer set dhcp=dhclient in /etc/NetworkManager.conf. As a replacement, use the dhcp=internal (default) in your NetworkManager configuration.

Moving some kernel modules to kernel-modules-extra

All kernel modules related to the following utilities have been moved to the kernel-modules-extra package:

  • iptables
  • ip6tables
  • ipset
  • ebtables
  • arptables

Network team driver was removed

The teamd service and the libteam library were removed in Red Hat Enterprise Linux 10. As a replacement, configure a bond instead of a network team.

Red Hat focuses its efforts on kernel-based bonding to avoid maintaining two features, bonds and teams, that have similar functions. The bonding code has a high customer adoption, is robust, and has an active community development. As a result, the bonding code receives enhancements and updates.

To migrate a team to a bond, see Migrating a network team configuration to network bond.

Removed support for network configuration files in the ifcfg format

Starting with RHEL 9.0, RHEL stored newly created network configurations in a key file format in the /etc/NetworkManager/system-connections/ directory. The connections, for which the configurations had already been stored from previous times in the /etc/sysconfig/network-scripts/ directory in the old ifcfg format still worked uninterrupted. However, with the RHEL 10 release, the support for the ifcfg format based network configuration files was removed.

Chapter 17. Security

The following chapters contain the most notable changes to security between RHEL 9 and RHEL 10.

ca-certificates trust store moved

The /etc/pki/tls/certs trust store is converted to a different format better optimized for OpenSSL. As a consequence, if you use the files in /etc/pki/tls/certs directly, switch to the /etc/pki/ca-trust/extracted directory, where the same data is stored. For example, software that accesses the trust bundle at /etc/pki/tls/certs/ca-bundle.crt should switch to using /etc/pki/ca-trust/extracted/pem/tls-ca-bundle.pem instead.

compat-openssl11 is removed

The compatibility library for OpenSSL 1.1, compat-openssl11, has been removed from RHEL 10. OpenSSL 1.1 is no longer maintained upstream and applications that use the OpenSSL TLS toolkit should be migrated to version 3.x.

pkcs11-provider replaces openssl-pkcs11

As a part of the migration from OpenSSL engines to the Providers API, the pkcs11-provider package replaces the openssl-pkcs11 package (engine_pkcs11). The openssl-pkcs11 package is removed from RHEL 10.

DEFAULT cryptographic policy rejects TLS ciphers with RSA key exchange

TLS ciphers that use the RSA key exchange are no longer accepted in the DEFAULT system-wide cryptographic policy in RHEL 10. These ciphers do not provide perfect forward secrecy and are not considered as secure as ciphers that use other key exchanges, for example, the Elliptic-curve Diffie-Hellman (ECDH) key exchange.

This change also reduces the exposure to side-channel attacks because the RSA key exchange uses PKCS #1 v1.5 encryption padding, which can cause vulnerability to timing side-channel attacks.

If you need the RSA key exchange for interoperability with legacy systems, you can re-enable it by using the LEGACY system-wide cryptographic policy or by applying a custom subpolicy.

The LEGACY cryptographic policy disallows SHA-1 signatures in TLS

The LEGACY system-wide cryptographic policy in RHEL 10 no longer allows creating or verifying signatures that use SHA-1 in TLS contexts. Therefore, libraries other than OpenSSL might no longer accept or create any signatures that use SHA-1 regardless of use case. OpenSSL continues to accept signatures that use SHA-1 when not used for TLS if the system is in LEGACY or this functionality is re-enabled with a custom subpolicy.

OpenSSL no longer permits SHA-1 at SECLEVEL=2 in TLS

OpenSSL does not accept the SHA-1 algorithm at SECLEVEL=2 in TLS in RHEL 10. If your scenario requires using TLS 1.0 or 1.1, you must explicitly set SECLEVEL=0 and switch to the LEGACY system-wide cryptographic policy. In the LEGACY policy, applications that use SHA-1 in signatures outside of TLS will continue to work.

Switching to LEGACY policy does not enable support for SHA-1 in TLS connections

You can control support for SHA-1 signatures either by the @SECLEVEL setting specified in the default cipher string or the rh-allow-sha1-signatures property. Support for SHA-1 in the TLS context is enabled by setting @SECLEVEL=0. However, this setting also allows other insecure algorithms.

You can override the SECLEVEL setting by specifying the rh-allow-sha1-signatures property in the evp_properties section. By default and when unspecified in the configuration file, evp_properties is set to no. The system-wide cryptographic policies set the property to yes after you switch to the LEGACY policy.

Therefore, to enable support for SHA-1 in contexts outside TLS, you can switch the system to the LEGACY cryptographic policy. To enable SHA-1 in TLS, you must switch the system to LEGACY and use a cipher string that sets @SECLEVEL=0 either by defining a custom cryptographic policy or setting this for your application in OpenSSL.

/etc/system-fips removed

Support for indicating FIPS mode through the /etc/system-fips file has been removed from RHEL. To install RHEL in FIPS mode, add the fips=1 parameter to the kernel command line during the system installation. You can check whether RHEL operates in FIPS mode by displaying the /proc/sys/crypto/fips_enabled file.

17.1. Security compliance changes

Installation hardening with OSCAP Anaconda Addon removed

The oscap-anaconda-addon package has been removed. As a consequence, the RHEL 10 installer no longer provides the Security Policy spoke and installation hardening. RHEL 10 introduces a more flexible and customizable approach to hardening systems by using Anaconda and Kickstart in addition to the already existing Image Builder option. For more information, see Creating pre-hardened images with RHEL image builder OpenSCAP integration.

OpenSCAP

The new version 1.4.x of the OpenSCAP scanner is provided in RHEL 10. The most important changes are the following:

  • The openscap package no longer provides the openscap-devel subpackage for the libopenscap library, which is now an internal library without public API and any guarantee for backward compatibility. The openscap package is provided with no guarantee of ABI and API compatibility.
  • The following ds submodules that provide data stream composing functions have been removed from the oscap tool:

    • sds-compose
    • sds-add
    • sds-split
    • rds-create
    • rds-split
  • The following incomplete modules have been removed:

    • cve
    • cvss
    • cvrf
  • The following deprecated command-line options have been removed:

    • --template
    • --oval-template
    • --sce-template
    • --skip-valid is removed and is replaced by --skip-validation
  • New Kickstart remediation type was added.
  • The autotailor tool now can produce XCCDF tailoring files based on JSON Tailoring.

SCAP Workbench

The scap-workbench package with the SCAP Workbench GUI utility has been removed. As alternatives, you can use the oscap and autotailor command-line tools or Red Hat Insights for both tailoring and scanning. For more information, see Managing SCAP security policies in the Insights for RHEL compliance service.

SCAP Security Guide

The scap-security-guide package does not contain the following profiles:

  • Protection Profile for General Purpose Operating Systems (OSPP)
  • Centro Criptológico Nacional (CCN) - Basic
  • Centro Criptológico Nacional (CCN) - Intermediate

For the complete list of profiles supported in RHEL 10, see SCAP security profiles supported in RHEL 10.

Chapter 18. Shells and command-line tools

The following chapters contain the most notable changes to shells and command-line tools between RHEL 9 and RHEL 10.

18.1. Notable changes to system management

The perl(Mail::Sender) module has been removed

The perl(Mail::Sender) module is removed from RHEL 10 without any replacement. As a consequence, the checkbandwidth script from net-snmp-perl package does not support email alerts when bandwidth high/low levels for a host or interface are reached.

Chapter 19. Software management

The following chapter contains the most notable changes to software management between RHEL 9 and RHEL 10.

19.1. Notable changes to DNF

The repository metadata is now not downloaded by default

Previously, when you downloaded a repository’s metadata, the filelists metadata was downloaded by default. The filelists metadata is large and is typically not needed. With this update, this metadata is not downloaded by default, which improves responsiveness and saves disk space. The filelists metadata is also no longer downloaded or updated from repositories and is not loaded into the DNF transaction when you run a dnf command. If the dnf command requires the filelists metadata or includes a file-related argument, the metadata is loaded automatically.

Note

When a package has a filepath dependency that requires filelists metadata to be resolved, the transaction fails with a dependency resolution error and the following hint:

(try to add '--skip-broken' to skip uninstallable packages or '--setopt=optional_metadata_types=filelists' to load additional filelists metadata)
Note

If you want to re-enable the default filelist metadata downloading, you can add the filelists value to the optional_metadata_types option in the /etc/dnf/dnf.conf configuration file.

The DNF debug plug-in has been removed

The DNF debug plug-in, which included the dnf debug-dump and dnf debug-restore commands, has been removed from the dnf-plugins-core package. Depending on your scenario, you can use the following commands instead:

  • dnf list --installed or dnf repoquery --installed to list packages installed on your system.
  • dnf repolist -v to list repositories enabled on your system.
  • dnf install $(</tmp/list) to replicate packages installed on a source system to the target system. For example:

    1. Save a list of packages installed on a source system into the /tmp/list file:

      $ dnf repoquery --installed >/tmp/list
    2. Copy the /tmp/list file to the target system.
    3. Replicate packages on the target system:

      $ dnf install $(</tmp/list)"

The support for the libreport library has been removed

The support for the libreport library has been removed from DNF. If you want to attach DNF logs to your bug reports, you need to do it manually or by using a different mechanism.

dnf-plugins-core rebased to version 4.7.0

The dnf-plugins-core package has been rebased to version 4.7.0 that provides a new python3-dnf-plugin-pre-transaction-actions package. This package includes a new pre-transaction-actions DNF plugin that allows you to execute a command upon starting an RPM transaction. For more information, see the dnf-pre-transaction-actions(8) manual page on your system.

19.2. Notable changes to createrepo_c

Default createrepo_c compression has changed from gzip to Zstandard

The createrepo_c command now compresses non-database metadata with the Zstandard (zstd) compression algorithm instead of gzip. Note that the database metadata still defaults to the bzip2 format. You can override the compression format by using the --general-compress-type option.

SQLite databases are now not generated by default

To save disk space, the createrepo_c command no longer creates SQLite databases next to XML files. You can explicitly create the databases by using the --database option.

Note

Support for creating the SQLite databases with the createrepo --databases command is deprecated and will be removed in future RHEL major versions.

19.3. Notable changes to RPM

Red Hat Enterprise Linux 10 is distributed with RPM version 4.19. This version introduces many enhancements over its previous versions.

19.3.1. Improved user experience and security

A new rpmlua command-line tool

This tool runs the RPM Lua interpreter in a standalone way that you can use for the development and testing of Lua scriptlets and macros. For more information, see the rpmlua(8) man page on your system.

A new rpmsort command-line tool

This tool allows you to sort RPM versions passed on standard input, similar to sort(1) but with the awareness of RPM versioning scheme. For more information, see the rpmsort(8) man page on your system.

A new dbus-announce plug-in

This plug-in writes basic information about RPM transactions to the system D-Bus, for example, when packages are installed or removed. Other programs can subscribe to these signals to be notified of such events.

Downgrade support in --freshen mode

Previously, you could use the --freshen option only to upgrade packages that were already installed and skip packages that were not installed. With this enhancement, you can also use this operation to downgrade such packages. To do this, combine the --freshen (F) option with the --oldpackage option.

19.3.2. Improved packaging experience

Support for dynamic spec generation

You can now add subpackages during the build process by placing files containing spec parts into a predefined location. For more information, see Dynamic Spec Generation.

A new --shell option in the rpmspec command-line tool

This option runs an interactive RPM macro interpreter that you can use for the development and testing of RPM macros, either in or outside of the context of a spec file. For more information, see the rpmspec(8) man page on your system.

Support for applying individual patches in %autopatch

You can now list specific patch numbers as positional arguments, for example, %autopatch 1 4 6 to apply patch numbers 1, 4 and 6.

Proper shell-like globbing and escaping in the %files section

Wildcard patterns and escaping characters, such as backslashes and quotes, in filenames are now interpreted in a more conventional way, mirroring the behavior of shell interpreters such as Bash. Previously, undocumented limitations and exceptions to these rules could have unexpected results and could prevent the use of more complex patterns in the %files section of a spec file.

A new tag in source RPM packages containing the parsed and expanded contents of the spec file

To help with analyzing packaging issues, a new RPMTAG_SPEC tag is now added to source RPM packages. This tag includes the contents of the expanded spec file in the form used during the build. You can view this tag by executing the rpm --qf ‘%{spec}’ -q /path/to/my/src.rpm command.

Build parallelism now considers system resources

RPM now considers the available physical memory and address space when estimating the number of parallel processes and threads to use when building packages. This helps to prevent performance issues or build failures on systems with constrained resources, such as systems with a large number of CPUs but a limited amount of memory.

You can adjust these estimates by specifying the amount of memory a single process or thread is assumed to require for your build by defining the %_smp_tasksize_proc and %_smp_tasksize_thread macros, respectively. Both macros have the default value of 512 MB. For example, if your system has performance issues, you can increase these values for RPM to allocate fewer CPUs for the build. Likewise, if your system is underutilized, you can decrease these values for RPM to allocate more CPUs.

For more information, see Macros for controlling build parallelism.

Payload compression with zstd now supports multi-threading

The zstdio compression method now accepts an optional T parameter that specifies the number of threads to use when compressing payload during the build. This can help reduce the build time of large packages. To enable this feature, set the %_binary_payload and %_source_payload macros accordingly. For more information, see the associated comment block in the /usr/lib/rpm/macros file and the expected format table.

A new optional %conf spec file section

You can use this section to configure the unpacked sources for building instead of configuring them in the %prep or %build sections of a spec file.

Lua-native macro integration

The embedded Lua interpreter has been updated to include the following enhancements:

  • Easy access to options and arguments through Lua tables.

    Previously, you had to use the rpm.expand() function to access the options and arguments of parametric Lua macros. With this enhancement, these macros receive their options and arguments as the opt and arg local tables, respectively.

  • Global macro context.

    Macros can now be accessed through the macros table in the global Lua environment. This table can also be used to call parametric macros, including all built-in macros.

  • New bindings for RPM version objects and I/O streams.

    You can now create objects from RPM version strings by using the new rpm.ver() function. You can use these objects to perform the following actions:

    • Obtain the individual pre-parsed EVR components through the e, v, and r fields, respectively.
    • Compare RPM version strings to each other.

    You can also use the new rpm.open() function to open file streams that use RPM’s I/O features, such as transparent compression and decompression.

For more information, see Lua in RPM.

New macros for convenient string operations implemented in Lua

You can now perform basic string operations, such as extracting a substring or obtaining the length, directly by using RPM macros, without having to execute shell subprocesses. For more information, see String operations.

Unified calling conventions for built-in and user-defined macros

The %foo arg, %{foo arg}, and %{foo:arg} notations used for calling macros are now equivalent. Note, however, that there might still be minor exceptions and differences.

Multiple new built-in macros

Multiple new built-in macros are now available, most notably:

  • %{rpmversion} for obtaining the version of RPM installed on the system.
  • %{exists:…​} for testing a file’s existence.
  • %{shescape:…​} for encompassing a string in single quotes ('') for use in a shell command that expects a single argument.

New %preuntrans and %postuntrans scriptlets

The %preuntrans and %postuntrans uninstall-time scriptlets complement the existing install-time %pretrans and %posttrans scriptlets:

  • %preuntrans scriptlets are executed before a transaction for packages that this transaction will remove.
  • %postuntrans scriptlets are executed after a transaction for packages that this transaction removed.

19.3.3. Other notable changes

User and group name resolution is now strictly local

When installing packages, RPM now obtains the information about users and groups from the passwd(5) and group(5) files on the local system, respectively, as opposed to using the Name Service Switch (NSS).

When building packages, the %defattr directive now interprets the dash (-) placeholder for the user and group attributes as root, instead of obtaining the information about the actual ownership from disk. Similarly, files in source RPM packages, such as spec files, source archives, or patch files, are now always owned by the root user and group, regardless of their ownership on disk.

The build tree (%_builddir) is now removed by default after a successful build

Previously, rpmbuild(8) only cleaned up the build directory in the --rebuild mode, not in the more commonly used modes, such as -bb. Consequently, multiple packages being built caused the unnecessary accumulation of files over time. With this enhancement, if you prefer to always keep the build tree, for example, to investigate a non-fatal build issue, you can use the --noclean option.

The %patch directive must now explicitly specify the patch numbers to apply

You can specify the patch number either of the following ways:

  • By using the -P option, for example, %patch -P1 -P2 to apply patch numbers 1 and 2.
  • By passing the patch numbers as positional arguments, for example, %patch 1 2 to apply patch numbers 1 and 2.
Important

The %patchN syntax, where N is the patch number to apply, is now deprecated.

Note

If no explicit patch number is specified with the %patch directive, the build terminates with an error.

Note

It is recommended that you use the %autosetup macro whenever possible, instead of applying the individual patches manually with the %patch directive. When you use %autosetup, patches are applied automatically in the order identified by their patch numbers. As a result, the spec file is easier to read and maintain. For more information, see Automating patch application.

Chapter 20. System roles

The following chapter contains the most notable changes to system roles between RHEL 9 and RHEL 10.

Control nodes with RHEL 9 cannot manage nodes that run RHEL 10

To manage RHEL 10 systems with RHEL system roles, use the RHEL 10 control nodes.

RHEL 10 control nodes can temporarily configure SQL Server only on RHEL 7, 8 and 9 managed nodes

The microsoft.sql.server system role contained in the ansible-collection-microsoft-sql package will not support configuring SQL Server on RHEL 10 managed nodes until Microsoft provides support. For that time period, you can use the microsoft.sql.server on RHEL 10 control nodes to configure SQL Server on RHEL 7, 8, and 9 managed nodes.

Chapter 21. Virtualization

The most notable changes to virtualization between RHEL 9 and RHEL 10 include the following:

virt-v2v removes support for certain Red Hat products

In RHEL 10, the virt-v2v tool can no longer convert virtual machines from a RHEL 5 Xen host to KVM.

In addition, virt-v2v no longer supports exporting virtual machines to Red Hat Virtualization (RHV). As a consequence, the following options are no longer available in virt-v2v`:

  • -o rhv-upload
  • -o rhv
  • -o vdsm

Chapter 22. The web console

The following chapter contains the most notable changes to the web console between RHEL 9 and RHEL 10.

The host switcher in the RHEL web console is deprecated

The host switcher that provides connections to multiple machines through SSH from a single RHEL web console session is deprecated and disabled by default. Due to the web technology limitations, this feature cannot be secure. You can enable the host switcher after assessing the risks in your scenario. As more secure alternatives, you can use:

  • the web console login page (with the secure limit of one host in a web browser session)
  • the Cockpit Client flatpack

Appendix A. Changes to packages

The following chapters contain changes to packages between RHEL 9 and RHEL 10, as well as changes between minor releases of RHEL 10.

A.1. New packages

The following packages were added in RHEL 10:

PackageRepositoryNew in

alsa-ucm-utils

rhel10-AppStream

RHEL 10.0

amd-gpu-firmware

rhel10-AppStream

RHEL 10.0

amd-ucode-firmware

rhel10-BaseOS

RHEL 10.0

annobin-docs

rhel10-AppStream

RHEL 10.0

annobin-libannocheck

rhel10-AppStream

RHEL 10.0

annobin-plugin-clang

rhel10-AppStream

RHEL 10.0

annobin-plugin-gcc

rhel10-AppStream

RHEL 10.0

annobin-plugin-llvm

rhel10-AppStream

RHEL 10.0

ant-imageio

rhel10-CRB

RHEL 10.0

ant-jakartamail

rhel10-AppStream

RHEL 10.0

ant-javadoc

rhel10-CRB

RHEL 10.0

ant-manual

rhel10-CRB

RHEL 10.0

antlr-javadoc

rhel10-CRB

RHEL 10.0

antlr-manual

rhel10-CRB

RHEL 10.0

aopalliance

rhel10-AppStream

RHEL 10.0

aopalliance-javadoc

rhel10-CRB

RHEL 10.0

apache-commons-beanutils-javadoc

rhel10-CRB

RHEL 10.0

apache-commons-cli-javadoc

rhel10-CRB

RHEL 10.0

apache-commons-codec-javadoc

rhel10-CRB

RHEL 10.0

apache-commons-collections-javadoc

rhel10-CRB

RHEL 10.0

apache-commons-collections-testframework

rhel10-CRB

RHEL 10.0

apache-commons-compress-javadoc

rhel10-CRB

RHEL 10.0

apache-commons-exec

rhel10-CRB

RHEL 10.0

apache-commons-exec-javadoc

rhel10-CRB

RHEL 10.0

apache-commons-io-javadoc

rhel10-CRB

RHEL 10.0

apache-commons-jxpath

rhel10-CRB

RHEL 10.0

apache-commons-jxpath-javadoc

rhel10-CRB

RHEL 10.0

apache-commons-lang3-javadoc

rhel10-CRB

RHEL 10.0

apache-commons-logging-javadoc

rhel10-CRB

RHEL 10.0

apache-commons-net-javadoc

rhel10-CRB

RHEL 10.0

apache-commons-parent

rhel10-CRB

RHEL 10.0

apache-parent

rhel10-CRB

RHEL 10.0

apache-resource-bundles

rhel10-CRB

RHEL 10.0

apiguardian

rhel10-CRB

RHEL 10.0

apiguardian-javadoc

rhel10-CRB

RHEL 10.0

apr-util-lmdb

rhel10-AppStream

RHEL 10.0

aqute-bnd-javadoc

rhel10-CRB

RHEL 10.0

assertj-core-javadoc

rhel10-CRB

RHEL 10.0

atheros-firmware

rhel10-BaseOS

RHEL 10.0

atinject-javadoc

rhel10-CRB

RHEL 10.0

audit-rules

rhel10-BaseOS

RHEL 10.0

bash-color-prompt

rhel10-AppStream

RHEL 10.0

bcel-javadoc

rhel10-CRB

RHEL 10.0

beust-jcommander-javadoc

rhel10-CRB

RHEL 10.0

brcmfmac-firmware

rhel10-BaseOS

RHEL 10.0

bsf-javadoc

rhel10-CRB

RHEL 10.0

build-helper-maven-plugin

rhel10-CRB

RHEL 10.0

build-helper-maven-plugin-javadoc

rhel10-CRB

RHEL 10.0

byaccj

rhel10-CRB

RHEL 10.0

byte-buddy-javadoc

rhel10-CRB

RHEL 10.0

byte-buddy-maven-plugin

rhel10-CRB

RHEL 10.0

cairo-tools

rhel10-CRB

RHEL 10.0

cairomm1.16

rhel10-AppStream

RHEL 10.0

cairomm1.16-devel

rhel10-CRB

RHEL 10.0

cairomm1.16-doc

rhel10-CRB

RHEL 10.0

cdi-api-javadoc

rhel10-CRB

RHEL 10.0

cglib-javadoc

rhel10-CRB

RHEL 10.0

check-static

rhel10-AppStream

RHEL 10.0

cirrus-audio-firmware

rhel10-BaseOS

RHEL 10.0

classloader-leak-test-framework

rhel10-CRB

RHEL 10.0

classloader-leak-test-framework-javadoc

rhel10-CRB

RHEL 10.0

cockpit-ha-cluster

rhel10-HighAvailability

RHEL 10.0

colord-gtk4

rhel10-AppStream

RHEL 10.0

containers-common-extra

rhel10-AppStream

RHEL 10.0

cups-browsed

rhel10-AppStream

RHEL 10.0

cups-filters-driverless

rhel10-AppStream

RHEL 10.0

dbus-doc

rhel10-CRB

RHEL 10.0

default-fonts

rhel10-AppStream

RHEL 10.0

default-fonts-am

rhel10-AppStream

RHEL 10.0

default-fonts-ar

rhel10-AppStream

RHEL 10.0

default-fonts-as

rhel10-AppStream

RHEL 10.0

default-fonts-ast

rhel10-AppStream

RHEL 10.0

default-fonts-be

rhel10-AppStream

RHEL 10.0

default-fonts-bg

rhel10-AppStream

RHEL 10.0

default-fonts-bn

rhel10-AppStream

RHEL 10.0

default-fonts-bo

rhel10-AppStream

RHEL 10.0

default-fonts-br

rhel10-AppStream

RHEL 10.0

default-fonts-chr

rhel10-AppStream

RHEL 10.0

default-fonts-cjk

rhel10-AppStream

RHEL 10.0

default-fonts-cjk-mono

rhel10-AppStream

RHEL 10.0

default-fonts-cjk-sans

rhel10-AppStream

RHEL 10.0

default-fonts-cjk-serif

rhel10-AppStream

RHEL 10.0

default-fonts-core

rhel10-AppStream

RHEL 10.0

default-fonts-core-emoji

rhel10-AppStream

RHEL 10.0

default-fonts-core-math

rhel10-AppStream

RHEL 10.0

default-fonts-core-mono

rhel10-BaseOS

RHEL 10.0

default-fonts-core-sans

rhel10-BaseOS

RHEL 10.0

default-fonts-core-serif

rhel10-BaseOS

RHEL 10.0

default-fonts-dv

rhel10-AppStream

RHEL 10.0

default-fonts-dz

rhel10-AppStream

RHEL 10.0

default-fonts-el

rhel10-AppStream

RHEL 10.0

default-fonts-eo

rhel10-AppStream

RHEL 10.0

default-fonts-eu

rhel10-AppStream

RHEL 10.0

default-fonts-fa

rhel10-AppStream

RHEL 10.0

default-fonts-gu

rhel10-AppStream

RHEL 10.0

default-fonts-he

rhel10-AppStream

RHEL 10.0

default-fonts-hi

rhel10-AppStream

RHEL 10.0

default-fonts-hy

rhel10-AppStream

RHEL 10.0

default-fonts-ia

rhel10-AppStream

RHEL 10.0

default-fonts-iu

rhel10-AppStream

RHEL 10.0

default-fonts-ka

rhel10-AppStream

RHEL 10.0

default-fonts-km

rhel10-AppStream

RHEL 10.0

default-fonts-kn

rhel10-AppStream

RHEL 10.0

default-fonts-ku

rhel10-AppStream

RHEL 10.0

default-fonts-lo

rhel10-AppStream

RHEL 10.0

default-fonts-mai

rhel10-AppStream

RHEL 10.0

default-fonts-ml

rhel10-AppStream

RHEL 10.0

default-fonts-mni

rhel10-AppStream

RHEL 10.0

default-fonts-mr

rhel10-AppStream

RHEL 10.0

default-fonts-my

rhel10-AppStream

RHEL 10.0

default-fonts-nb

rhel10-AppStream

RHEL 10.0

default-fonts-ne

rhel10-AppStream

RHEL 10.0

default-fonts-nn

rhel10-AppStream

RHEL 10.0

default-fonts-nr

rhel10-AppStream

RHEL 10.0

default-fonts-nso

rhel10-AppStream

RHEL 10.0

default-fonts-or

rhel10-AppStream

RHEL 10.0

default-fonts-other

rhel10-AppStream

RHEL 10.0

default-fonts-other-mono

rhel10-AppStream

RHEL 10.0

default-fonts-other-sans

rhel10-AppStream

RHEL 10.0

default-fonts-other-serif

rhel10-AppStream

RHEL 10.0

default-fonts-pa

rhel10-AppStream

RHEL 10.0

default-fonts-ru

rhel10-AppStream

RHEL 10.0

default-fonts-sat

rhel10-AppStream

RHEL 10.0

default-fonts-si

rhel10-AppStream

RHEL 10.0

default-fonts-ss

rhel10-AppStream

RHEL 10.0

default-fonts-ta

rhel10-AppStream

RHEL 10.0

default-fonts-te

rhel10-AppStream

RHEL 10.0

default-fonts-th

rhel10-AppStream

RHEL 10.0

default-fonts-tn

rhel10-AppStream

RHEL 10.0

default-fonts-ts

rhel10-AppStream

RHEL 10.0

default-fonts-uk

rhel10-AppStream

RHEL 10.0

default-fonts-ur

rhel10-AppStream

RHEL 10.0

default-fonts-ve

rhel10-AppStream

RHEL 10.0

default-fonts-vi

rhel10-AppStream

RHEL 10.0

default-fonts-xh

rhel10-AppStream

RHEL 10.0

default-fonts-yi

rhel10-AppStream

RHEL 10.0

default-fonts-zu

rhel10-AppStream

RHEL 10.0

dhcpcd

rhel10-BaseOS

RHEL 10.0

disruptor-javadoc

rhel10-CRB

RHEL 10.0

dnsconfd

rhel10-AppStream

RHEL 10.0

dnsconfd-selinux

rhel10-AppStream

RHEL 10.0

dnsconfd-unbound

rhel10-AppStream

RHEL 10.0

duktape

rhel10-BaseOS

RHEL 10.0

dvb-firmware

rhel10-BaseOS

RHEL 10.0

easymock-javadoc

rhel10-CRB

RHEL 10.0

editorconfig

rhel10-CRB

RHEL 10.0

editorconfig-devel

rhel10-CRB

RHEL 10.0

editorconfig-libs

rhel10-AppStream

RHEL 10.0

emacs-nw

rhel10-AppStream

RHEL 10.0

enchant2-voikko

rhel10-AppStream

RHEL 10.0

erofs-fuse

rhel10-BaseOS

RHEL 10.0

erofs-utils

rhel10-BaseOS

RHEL 10.0

exec-maven-plugin

rhel10-CRB

RHEL 10.0

exec-maven-plugin-javadoc

rhel10-CRB

RHEL 10.0

extra-enforcer-rules

rhel10-CRB

RHEL 10.0

extra-enforcer-rules-javadoc

rhel10-CRB

RHEL 10.0

felix-parent

rhel10-CRB

RHEL 10.0

felix-utils-javadoc

rhel10-CRB

RHEL 10.0

flatpak-rpm-macros

rhel10-CRB

RHEL 10.0

flatpak-runtime-config

rhel10-CRB

RHEL 10.0

fontawesome4-fonts

rhel10-AppStream

RHEL 10.0

fontawesome4-fonts-web

rhel10-CRB

RHEL 10.0

forge-srpm-macros

rhel10-AppStream

RHEL 10.0

freerdp-server

rhel10-CRB

RHEL 10.0

freetype-demos

rhel10-CRB

RHEL 10.0

fusesource-pom

rhel10-CRB

RHEL 10.0

fwupd-efi

rhel10-BaseOS

RHEL 10.0

gcc-offload-amdgcn

rhel10-AppStream

RHEL 10.0

gcr-libs

rhel10-AppStream

RHEL 10.0

gcr3

rhel10-AppStream

RHEL 10.0

gcr3-base

rhel10-AppStream

RHEL 10.0

gcr3-devel

rhel10-CRB

RHEL 10.0

gettext-envsubst

rhel10-BaseOS

RHEL 10.0

gettext-runtime

rhel10-BaseOS

RHEL 10.0

glibmm2.68

rhel10-AppStream

RHEL 10.0

glibmm2.68-devel

rhel10-CRB

RHEL 10.0

glibmm2.68-doc

rhel10-CRB

RHEL 10.0

glycin-loaders

rhel10-AppStream

RHEL 10.0

gnome-autoar-devel

rhel10-CRB

RHEL 10.0

gnome-browser-connector

rhel10-AppStream

RHEL 10.0

gnome-calculator-devel

rhel10-CRB

RHEL 10.0

gnome-clocks

rhel10-AppStream

RHEL 10.0

gnome-desktop-testing

rhel10-CRB

RHEL 10.0

gnome-desktop4

rhel10-AppStream

RHEL 10.0

gnome-desktop4-devel

rhel10-CRB

RHEL 10.0

gnome-ponytail-daemon

rhel10-AppStream

RHEL 10.0

gnome-shell-extension-light-style

rhel10-AppStream

RHEL 10.0

gnome-shell-extension-system-monitor

rhel10-AppStream

RHEL 10.0

gnome-software-fedora-langpacks

rhel10-AppStream

RHEL 10.0

gnome-text-editor

rhel10-AppStream

RHEL 10.0

gnutls-fips

rhel10-AppStream

RHEL 10.0

google-guice-javadoc

rhel10-CRB

RHEL 10.0

google-noto-color-emoji-fonts

rhel10-AppStream

RHEL 10.0

google-noto-fangsong-kss-rotated-fonts

rhel10-AppStream

RHEL 10.0

google-noto-fangsong-kss-vertical-fonts

rhel10-AppStream

RHEL 10.0

google-noto-fonts-all

rhel10-AppStream

RHEL 10.0

google-noto-nastaliq-urdu-vf-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-chorasmian-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-cjk-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-cjk-vf-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-cypro-minoan-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-gujarati-vf-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-gunjala-gondi-vf-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-javanese-vf-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-kawi-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-kawi-vf-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-meetei-mayek-vf-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-mono-cjk-vf-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-nag-mundari-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-nag-mundari-vf-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-nandinagari-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-nko-unjoined-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-nko-unjoined-vf-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-oriya-vf-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-phagspa-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-symbols-2-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-syriac-eastern-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-syriac-eastern-vf-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-syriac-vf-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-syriac-western-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-syriac-western-vf-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-tangsa-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-tangsa-vf-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-vithkuqi-fonts

rhel10-AppStream

RHEL 10.0

google-noto-sans-vithkuqi-vf-fonts

rhel10-AppStream

RHEL 10.0

google-noto-serif-cjk-vf-fonts

rhel10-AppStream

RHEL 10.0

google-noto-serif-dives-akuru-fonts

rhel10-AppStream

RHEL 10.0

google-noto-serif-khitan-small-script-fonts

rhel10-AppStream

RHEL 10.0

google-noto-serif-makasar-fonts

rhel10-AppStream

RHEL 10.0

google-noto-serif-np-hmong-fonts

rhel10-AppStream

RHEL 10.0

google-noto-serif-np-hmong-vf-fonts

rhel10-AppStream

RHEL 10.0

google-noto-serif-old-uyghur-fonts

rhel10-AppStream

RHEL 10.0

google-noto-serif-oriya-fonts

rhel10-AppStream

RHEL 10.0

google-noto-serif-oriya-vf-fonts

rhel10-AppStream

RHEL 10.0

google-noto-serif-ottoman-siyaq-fonts

rhel10-AppStream

RHEL 10.0

google-noto-serif-toto-fonts

rhel10-AppStream

RHEL 10.0

google-noto-serif-toto-vf-fonts

rhel10-AppStream

RHEL 10.0

google-noto-serif-vithkuqi-fonts

rhel10-AppStream

RHEL 10.0

google-noto-serif-vithkuqi-vf-fonts

rhel10-AppStream

RHEL 10.0

google-noto-traditional-nushu-vf-fonts

rhel10-AppStream

RHEL 10.0

gpsd

rhel10-AppStream

RHEL 10.0

gpsd-clients

rhel10-AppStream

RHEL 10.0

gstreamer1-plugins-bad-free-libs

rhel10-AppStream

RHEL 10.0

gtk3-immodules

rhel10-AppStream

RHEL 10.0

gtk4-devel-docs

rhel10-CRB

RHEL 10.0

gtk4-devel-tools

rhel10-CRB

RHEL 10.0

gtkmm4.0

rhel10-AppStream

RHEL 10.0

gtkmm4.0-devel

rhel10-CRB

RHEL 10.0

gtkmm4.0-doc

rhel10-CRB

RHEL 10.0

gtksourceview5

rhel10-AppStream

RHEL 10.0

gtksourceview5-devel

rhel10-CRB

RHEL 10.0

guava-javadoc

rhel10-CRB

RHEL 10.0

guava-testlib

rhel10-CRB

RHEL 10.0

guice-assistedinject

rhel10-CRB

RHEL 10.0

guice-bom

rhel10-CRB

RHEL 10.0

guice-extensions

rhel10-CRB

RHEL 10.0

guice-grapher

rhel10-CRB

RHEL 10.0

guice-jmx

rhel10-CRB

RHEL 10.0

guice-jndi

rhel10-CRB

RHEL 10.0

guice-parent

rhel10-CRB

RHEL 10.0

guice-servlet

rhel10-CRB

RHEL 10.0

guice-throwingproviders

rhel10-CRB

RHEL 10.0

gvisor-tap-vsock-gvforwarder

rhel10-AppStream

RHEL 10.0

gvncpulse

rhel10-AppStream

RHEL 10.0

hamcrest-javadoc

rhel10-CRB

RHEL 10.0

harfbuzz-cairo

rhel10-AppStream

RHEL 10.0

httpcomponents-client-javadoc

rhel10-CRB

RHEL 10.0

httpcomponents-core-javadoc

rhel10-CRB

RHEL 10.0

httpcomponents-project

rhel10-CRB

RHEL 10.0

hunspell-es-GQ

rhel10-AppStream

RHEL 10.0

hunspell-pt-BR

rhel10-AppStream

RHEL 10.0

hunspell-tr

rhel10-AppStream

RHEL 10.0

hyphen-fo

rhel10-AppStream

RHEL 10.0

hyphen-grc

rhel10-AppStream

RHEL 10.0

hyphen-hsb

rhel10-AppStream

RHEL 10.0

hyphen-ia

rhel10-AppStream

RHEL 10.0

hyphen-is

rhel10-AppStream

RHEL 10.0

hyphen-ku

rhel10-AppStream

RHEL 10.0

hyphen-mi

rhel10-AppStream

RHEL 10.0

hyphen-mn

rhel10-AppStream

RHEL 10.0

hyphen-pt-BR

rhel10-AppStream

RHEL 10.0

hyphen-sa

rhel10-AppStream

RHEL 10.0

hyphen-tk

rhel10-AppStream

RHEL 10.0

ibus-panel

rhel10-CRB

RHEL 10.0

inih-cpp

rhel10-AppStream

RHEL 10.0

iniparser

rhel10-BaseOS

RHEL 10.0

intel-audio-firmware

rhel10-BaseOS

RHEL 10.0

intel-gpu-firmware

rhel10-AppStream

RHEL 10.0

intel-vsc-firmware

rhel10-BaseOS

RHEL 10.0

iotop-c

rhel10-BaseOS

RHEL 10.0

ipp-usb

rhel10-AppStream

RHEL 10.0

iptables-legacy-devel

rhel10-AppStream

RHEL 10.0

iptables-legacy-libs

rhel10-AppStream

RHEL 10.0

iptables-services

rhel10-AppStream

RHEL 10.0

iwlegacy-firmware

rhel10-BaseOS

RHEL 10.0

iwlwifi-dvm-firmware

rhel10-BaseOS

RHEL 10.0

iwlwifi-mvm-firmware

rhel10-BaseOS

RHEL 10.0

jakarta-activation-javadoc

rhel10-CRB

RHEL 10.0

jakarta-annotations-javadoc

rhel10-CRB

RHEL 10.0

jakarta-mail-javadoc

rhel10-CRB

RHEL 10.0

jakarta-oro-javadoc

rhel10-CRB

RHEL 10.0

jakarta-servlet-javadoc

rhel10-CRB

RHEL 10.0

jansi-javadoc

rhel10-CRB

RHEL 10.0

java_cup

rhel10-CRB

RHEL 10.0

java_cup-javadoc

rhel10-CRB

RHEL 10.0

java_cup-manual

rhel10-CRB

RHEL 10.0

javacc

rhel10-CRB

RHEL 10.0

javacc-demo

rhel10-CRB

RHEL 10.0

javacc-javadoc

rhel10-CRB

RHEL 10.0

javacc-manual

rhel10-CRB

RHEL 10.0

javacc-maven-plugin

rhel10-CRB

RHEL 10.0

javacc-maven-plugin-javadoc

rhel10-CRB

RHEL 10.0

javapackages-common

rhel10-CRB

RHEL 10.0

javapackages-compat

rhel10-CRB

RHEL 10.0

javaparser

rhel10-CRB

RHEL 10.0

javaparser-javadoc

rhel10-CRB

RHEL 10.0

jaxb-api-javadoc

rhel10-CRB

RHEL 10.0

jaxb-codemodel-annotation-compiler

rhel10-CRB

RHEL 10.0

jaxb-dtd-parser-javadoc

rhel10-CRB

RHEL 10.0

jaxb-fi

rhel10-CRB

RHEL 10.0

jaxb-fi-javadoc

rhel10-CRB

RHEL 10.0

jaxb-fi-tests

rhel10-CRB

RHEL 10.0

jaxb-istack-commons-maven-plugin

rhel10-CRB

RHEL 10.0

jaxb-istack-commons-test

rhel10-CRB

RHEL 10.0

jaxb-stax-ex

rhel10-CRB

RHEL 10.0

jaxb-stax-ex-javadoc

rhel10-CRB

RHEL 10.0

jaxb-txwc2

rhel10-CRB

RHEL 10.0

jctools-javadoc

rhel10-CRB

RHEL 10.0

jdepend-javadoc

rhel10-CRB

RHEL 10.0

jdom

rhel10-CRB

RHEL 10.0

jdom-demo

rhel10-CRB

RHEL 10.0

jdom-javadoc

rhel10-CRB

RHEL 10.0

jdom2

rhel10-CRB

RHEL 10.0

jdom2-javadoc

rhel10-CRB

RHEL 10.0

jflex

rhel10-CRB

RHEL 10.0

jflex-javadoc

rhel10-CRB

RHEL 10.0

jsch-javadoc

rhel10-CRB

RHEL 10.0

jsoncpp

rhel10-AppStream

RHEL 10.0

jsoup-javadoc

rhel10-CRB

RHEL 10.0

jsr-305-javadoc

rhel10-CRB

RHEL 10.0

jul-to-slf4j

rhel10-CRB

RHEL 10.0

junit-javadoc

rhel10-CRB

RHEL 10.0

junit-manual

rhel10-CRB

RHEL 10.0

junit5-guide

rhel10-CRB

RHEL 10.0

junit5-javadoc

rhel10-CRB

RHEL 10.0

jurand

rhel10-CRB

RHEL 10.0

jzlib-demo

rhel10-CRB

RHEL 10.0

jzlib-javadoc

rhel10-CRB

RHEL 10.0

kdump-utils

rhel10-BaseOS

RHEL 10.0

kea

rhel10-BaseOS

RHEL 10.0

kea-doc

rhel10-AppStream

RHEL 10.0

kea-hooks

rhel10-AppStream

RHEL 10.0

kea-keama

rhel10-CRB

RHEL 10.0

kea-libs

rhel10-BaseOS

RHEL 10.0

keylime-tools

rhel10-AppStream

RHEL 10.0

kyotocabinet-libs

rhel10-AppStream

RHEL 10.0

langpacks-chr

rhel10-AppStream

RHEL 10.0

langpacks-core-chr

rhel10-AppStream

RHEL 10.0

langpacks-core-dv

rhel10-AppStream

RHEL 10.0

langpacks-core-hy

rhel10-AppStream

RHEL 10.0

langpacks-core-iu

rhel10-AppStream

RHEL 10.0

langpacks-core-lo

rhel10-AppStream

RHEL 10.0

langpacks-core-mni

rhel10-AppStream

RHEL 10.0

langpacks-core-sat

rhel10-AppStream

RHEL 10.0

langpacks-dv

rhel10-AppStream

RHEL 10.0

langpacks-fonts-af

rhel10-AppStream

RHEL 10.0

langpacks-fonts-am

rhel10-AppStream

RHEL 10.0

langpacks-fonts-ar

rhel10-AppStream

RHEL 10.0

langpacks-fonts-as

rhel10-AppStream

RHEL 10.0

langpacks-fonts-ast

rhel10-AppStream

RHEL 10.0

langpacks-fonts-be

rhel10-AppStream

RHEL 10.0

langpacks-fonts-bg

rhel10-AppStream

RHEL 10.0

langpacks-fonts-bn

rhel10-AppStream

RHEL 10.0

langpacks-fonts-bo

rhel10-AppStream

RHEL 10.0

langpacks-fonts-br

rhel10-AppStream

RHEL 10.0

langpacks-fonts-bs

rhel10-AppStream

RHEL 10.0

langpacks-fonts-ca

rhel10-AppStream

RHEL 10.0

langpacks-fonts-chr

rhel10-AppStream

RHEL 10.0

langpacks-fonts-cs

rhel10-AppStream

RHEL 10.0

langpacks-fonts-cy

rhel10-AppStream

RHEL 10.0

langpacks-fonts-da

rhel10-AppStream

RHEL 10.0

langpacks-fonts-de

rhel10-AppStream

RHEL 10.0

langpacks-fonts-dv

rhel10-AppStream

RHEL 10.0

langpacks-fonts-dz

rhel10-AppStream

RHEL 10.0

langpacks-fonts-el

rhel10-AppStream

RHEL 10.0

langpacks-fonts-en

rhel10-AppStream

RHEL 10.0

langpacks-fonts-eo

rhel10-AppStream

RHEL 10.0

langpacks-fonts-es

rhel10-AppStream

RHEL 10.0

langpacks-fonts-et

rhel10-AppStream

RHEL 10.0

langpacks-fonts-eu

rhel10-AppStream

RHEL 10.0

langpacks-fonts-fa

rhel10-AppStream

RHEL 10.0

langpacks-fonts-fi

rhel10-AppStream

RHEL 10.0

langpacks-fonts-fr

rhel10-AppStream

RHEL 10.0

langpacks-fonts-ga

rhel10-AppStream

RHEL 10.0

langpacks-fonts-gl

rhel10-AppStream

RHEL 10.0

langpacks-fonts-gu

rhel10-AppStream

RHEL 10.0

langpacks-fonts-he

rhel10-AppStream

RHEL 10.0

langpacks-fonts-hi

rhel10-AppStream

RHEL 10.0

langpacks-fonts-hr

rhel10-AppStream

RHEL 10.0

langpacks-fonts-hu

rhel10-AppStream

RHEL 10.0

langpacks-fonts-hy

rhel10-AppStream

RHEL 10.0

langpacks-fonts-ia

rhel10-AppStream

RHEL 10.0

langpacks-fonts-id

rhel10-AppStream

RHEL 10.0

langpacks-fonts-is

rhel10-AppStream

RHEL 10.0

langpacks-fonts-it

rhel10-AppStream

RHEL 10.0

langpacks-fonts-iu

rhel10-AppStream

RHEL 10.0

langpacks-fonts-ja

rhel10-AppStream

RHEL 10.0

langpacks-fonts-ka

rhel10-AppStream

RHEL 10.0

langpacks-fonts-kk

rhel10-AppStream

RHEL 10.0

langpacks-fonts-km

rhel10-AppStream

RHEL 10.0

langpacks-fonts-kn

rhel10-AppStream

RHEL 10.0

langpacks-fonts-ko

rhel10-AppStream

RHEL 10.0

langpacks-fonts-ku

rhel10-AppStream

RHEL 10.0

langpacks-fonts-lo

rhel10-AppStream

RHEL 10.0

langpacks-fonts-lt

rhel10-AppStream

RHEL 10.0

langpacks-fonts-lv

rhel10-AppStream

RHEL 10.0

langpacks-fonts-mai

rhel10-AppStream

RHEL 10.0

langpacks-fonts-mk

rhel10-AppStream

RHEL 10.0

langpacks-fonts-ml

rhel10-AppStream

RHEL 10.0

langpacks-fonts-mni

rhel10-AppStream

RHEL 10.0

langpacks-fonts-mr

rhel10-AppStream

RHEL 10.0

langpacks-fonts-ms

rhel10-AppStream

RHEL 10.0

langpacks-fonts-my

rhel10-AppStream

RHEL 10.0

langpacks-fonts-nb

rhel10-AppStream

RHEL 10.0

langpacks-fonts-ne

rhel10-AppStream

RHEL 10.0

langpacks-fonts-nl

rhel10-AppStream

RHEL 10.0

langpacks-fonts-nn

rhel10-AppStream

RHEL 10.0

langpacks-fonts-nr

rhel10-AppStream

RHEL 10.0

langpacks-fonts-nso

rhel10-AppStream

RHEL 10.0

langpacks-fonts-or

rhel10-AppStream

RHEL 10.0

langpacks-fonts-pa

rhel10-AppStream

RHEL 10.0

langpacks-fonts-pl

rhel10-AppStream

RHEL 10.0

langpacks-fonts-pt

rhel10-AppStream

RHEL 10.0

langpacks-fonts-ro

rhel10-AppStream

RHEL 10.0

langpacks-fonts-ru

rhel10-AppStream

RHEL 10.0

langpacks-fonts-sat

rhel10-AppStream

RHEL 10.0

langpacks-fonts-si

rhel10-AppStream

RHEL 10.0

langpacks-fonts-sk

rhel10-AppStream

RHEL 10.0

langpacks-fonts-sl

rhel10-AppStream

RHEL 10.0

langpacks-fonts-sq

rhel10-AppStream

RHEL 10.0

langpacks-fonts-sr

rhel10-AppStream

RHEL 10.0

langpacks-fonts-ss

rhel10-AppStream

RHEL 10.0

langpacks-fonts-sv

rhel10-AppStream

RHEL 10.0

langpacks-fonts-ta

rhel10-AppStream

RHEL 10.0

langpacks-fonts-te

rhel10-AppStream

RHEL 10.0

langpacks-fonts-th

rhel10-AppStream

RHEL 10.0

langpacks-fonts-tn

rhel10-AppStream

RHEL 10.0

langpacks-fonts-tr

rhel10-AppStream

RHEL 10.0

langpacks-fonts-ts

rhel10-AppStream

RHEL 10.0

langpacks-fonts-uk

rhel10-AppStream

RHEL 10.0

langpacks-fonts-ur

rhel10-AppStream

RHEL 10.0

langpacks-fonts-ve

rhel10-AppStream

RHEL 10.0

langpacks-fonts-vi

rhel10-AppStream

RHEL 10.0

langpacks-fonts-xh

rhel10-AppStream

RHEL 10.0

langpacks-fonts-yi

rhel10-AppStream

RHEL 10.0

langpacks-fonts-zh_CN

rhel10-AppStream

RHEL 10.0

langpacks-fonts-zh_HK

rhel10-AppStream

RHEL 10.0

langpacks-fonts-zh_TW

rhel10-AppStream

RHEL 10.0

langpacks-fonts-zu

rhel10-AppStream

RHEL 10.0

langpacks-hy

rhel10-AppStream

RHEL 10.0

langpacks-iu

rhel10-AppStream

RHEL 10.0

langpacks-lo

rhel10-AppStream

RHEL 10.0

langpacks-mni

rhel10-AppStream

RHEL 10.0

langpacks-sat

rhel10-AppStream

RHEL 10.0

libadwaita-doc

rhel10-CRB

RHEL 10.0

libblockdev-smart

rhel10-AppStream

RHEL 10.0

libblockdev-smartmontools

rhel10-AppStream

RHEL 10.0

libcpuid

rhel10-BaseOS

RHEL 10.0

libcpuid-devel

rhel10-CRB

RHEL 10.0

libcupsfilters

rhel10-AppStream

RHEL 10.0

libdbusmenu

rhel10-CRB

RHEL 10.0

libdbusmenu-devel

rhel10-CRB

RHEL 10.0

libdbusmenu-gtk3

rhel10-CRB

RHEL 10.0

libdbusmenu-gtk3-devel

rhel10-CRB

RHEL 10.0

libdex

rhel10-AppStream

RHEL 10.0

libdex-devel

rhel10-CRB

RHEL 10.0

libdisplay-info

rhel10-AppStream

RHEL 10.0

libdisplay-info-devel

rhel10-CRB

RHEL 10.0

libei

rhel10-AppStream

RHEL 10.0

libeis

rhel10-AppStream

RHEL 10.0

libertas-firmware

rhel10-BaseOS

RHEL 10.0

libexif-doc

rhel10-CRB

RHEL 10.0

libgomp-offload-amdgcn

rhel10-AppStream

RHEL 10.0

libgweather-doc

rhel10-CRB

RHEL 10.0

libgxps-tools

rhel10-CRB

RHEL 10.0

libhandy-devel

rhel10-CRB

RHEL 10.0

libhwasan

rhel10-AppStream

RHEL 10.0

libical-glib-doc

rhel10-CRB

RHEL 10.0

libkcapi-hasher

rhel10-BaseOS

RHEL 10.0

liblc3

rhel10-AppStream

RHEL 10.0

liblerc

rhel10-AppStream

RHEL 10.0

liblouis-devel

rhel10-CRB

RHEL 10.0

liblouis-doc

rhel10-CRB

RHEL 10.0

liblouis-tables

rhel10-AppStream

RHEL 10.0

liblouis-utils

rhel10-CRB

RHEL 10.0

libmtp-examples

rhel10-CRB

RHEL 10.0

libnma-gtk4

rhel10-AppStream

RHEL 10.0

liboeffis

rhel10-AppStream

RHEL 10.0

liboqs

rhel10-AppStream

RHEL 10.0

liboqs-devel

rhel10-AppStream

RHEL 10.0

libpanel

rhel10-AppStream

RHEL 10.0

libpeas1

rhel10-BaseOS

RHEL 10.0

libpeas1-devel

rhel10-CRB

RHEL 10.0

libpeas1-gtk

rhel10-AppStream

RHEL 10.0

libpeas1-loader-python3

rhel10-AppStream

RHEL 10.0

libportal

rhel10-AppStream

RHEL 10.0

libportal-devel

rhel10-CRB

RHEL 10.0

libportal-devel-doc

rhel10-CRB

RHEL 10.0

libportal-gtk3

rhel10-AppStream

RHEL 10.0

libportal-gtk3-devel

rhel10-CRB

RHEL 10.0

libportal-gtk4

rhel10-AppStream

RHEL 10.0

libportal-gtk4-devel

rhel10-CRB

RHEL 10.0

libppd

rhel10-AppStream

RHEL 10.0

libsigc++30

rhel10-AppStream

RHEL 10.0

libsigc++30-devel

rhel10-CRB

RHEL 10.0

libsigc++30-doc

rhel10-CRB

RHEL 10.0

libsolv-tools-base

rhel10-CRB

RHEL 10.0

libsoup3

rhel10-AppStream

RHEL 10.0

libsoup3-devel

rhel10-AppStream

RHEL 10.0

libsoup3-doc

rhel10-CRB

RHEL 10.0

libsysprof

rhel10-AppStream

RHEL 10.0

libtree-sitter

rhel10-AppStream

RHEL 10.0

libusb1

rhel10-BaseOS

RHEL 10.0

libusb1-devel

rhel10-AppStream

RHEL 10.0

libuv-static

rhel10-AppStream

RHEL 10.0

libxml2-static

rhel10-CRB

RHEL 10.0

linuxptp-selinux

rhel10-AppStream

RHEL 10.0

llhttp

rhel10-AppStream

RHEL 10.0

llhttp-devel

rhel10-CRB

RHEL 10.0

log4cplus

rhel10-BaseOS

RHEL 10.0

log4j-bom

rhel10-CRB

RHEL 10.0

log4j-javadoc

rhel10-CRB

RHEL 10.0

log4j-over-slf4j

rhel10-CRB

RHEL 10.0

log4j-web

rhel10-CRB

RHEL 10.0

loupe

rhel10-AppStream

RHEL 10.0

lprint

rhel10-AppStream

RHEL 10.0

lujavrite

rhel10-CRB

RHEL 10.0

makedumpfile

rhel10-BaseOS

RHEL 10.0

maven-antrun-plugin

rhel10-CRB

RHEL 10.0

maven-antrun-plugin-javadoc

rhel10-CRB

RHEL 10.0

maven-archiver-javadoc

rhel10-CRB

RHEL 10.0

maven-artifact-transfer-javadoc

rhel10-CRB

RHEL 10.0

maven-assembly-plugin

rhel10-CRB

RHEL 10.0

maven-assembly-plugin-javadoc

rhel10-CRB

RHEL 10.0

maven-bundle-plugin

rhel10-CRB

RHEL 10.0

maven-bundle-plugin-javadoc

rhel10-CRB

RHEL 10.0

maven-common-artifact-filters-javadoc

rhel10-CRB

RHEL 10.0

maven-compiler-plugin-javadoc

rhel10-CRB

RHEL 10.0

maven-dependency-analyzer

rhel10-CRB

RHEL 10.0

maven-dependency-analyzer-javadoc

rhel10-CRB

RHEL 10.0

maven-dependency-plugin

rhel10-CRB

RHEL 10.0

maven-dependency-plugin-javadoc

rhel10-CRB

RHEL 10.0

maven-dependency-tree-javadoc

rhel10-CRB

RHEL 10.0

maven-enforcer

rhel10-CRB

RHEL 10.0

maven-enforcer-extension

rhel10-CRB

RHEL 10.0

maven-enforcer-javadoc

rhel10-CRB

RHEL 10.0

maven-failsafe-plugin

rhel10-CRB

RHEL 10.0

maven-file-management-javadoc

rhel10-CRB

RHEL 10.0

maven-filtering-javadoc

rhel10-CRB

RHEL 10.0

maven-jar-plugin-javadoc

rhel10-CRB

RHEL 10.0

maven-javadoc

rhel10-CRB

RHEL 10.0

maven-local-openjdk21

rhel10-CRB

RHEL 10.0

maven-parent

rhel10-CRB

RHEL 10.0

maven-plugin-testing

rhel10-CRB

RHEL 10.0

maven-plugin-testing-javadoc

rhel10-CRB

RHEL 10.0

maven-plugin-tools

rhel10-CRB

RHEL 10.0

maven-plugin-tools-javadoc

rhel10-CRB

RHEL 10.0

maven-remote-resources-plugin-javadoc

rhel10-CRB

RHEL 10.0

maven-resolver-javadoc

rhel10-CRB

RHEL 10.0

maven-resources-plugin-javadoc

rhel10-CRB

RHEL 10.0

maven-shared-incremental-javadoc

rhel10-CRB

RHEL 10.0

maven-shared-io-javadoc

rhel10-CRB

RHEL 10.0

maven-shared-utils-javadoc

rhel10-CRB

RHEL 10.0

maven-source-plugin-javadoc

rhel10-CRB

RHEL 10.0

maven-surefire-javadoc

rhel10-CRB

RHEL 10.0

maven-verifier-javadoc

rhel10-CRB

RHEL 10.0

maven-wagon-javadoc

rhel10-CRB

RHEL 10.0

micropipenv+toml

rhel10-CRB

RHEL 10.0

mingw-srvany-redistributable

rhel10-AppStream

RHEL 10.0

mlxsw_spectrum-firmware

rhel10-BaseOS

RHEL 10.0

mm-common

rhel10-CRB

RHEL 10.0

mm-common-docs

rhel10-CRB

RHEL 10.0

mockito-javadoc

rhel10-CRB

RHEL 10.0

mockito-junit-jupiter

rhel10-CRB

RHEL 10.0

modello

rhel10-CRB

RHEL 10.0

modello-javadoc

rhel10-CRB

RHEL 10.0

moditect

rhel10-CRB

RHEL 10.0

moditect-javadoc

rhel10-CRB

RHEL 10.0

modulemaker-maven-plugin

rhel10-CRB

RHEL 10.0

modulemaker-maven-plugin-javadoc

rhel10-CRB

RHEL 10.0

mojo-parent

rhel10-CRB

RHEL 10.0

mrtg-selinux

rhel10-AppStream

RHEL 10.0

mrvlprestera-firmware

rhel10-BaseOS

RHEL 10.0

msv-javadoc

rhel10-CRB

RHEL 10.0

msv-xsdlib

rhel10-CRB

RHEL 10.0

mt7xxx-firmware

rhel10-BaseOS

RHEL 10.0

mutter-common

rhel10-AppStream

RHEL 10.0

mysql-test-data

rhel10-CRB

RHEL 10.0

net-snmp-perl-module

rhel10-AppStream

RHEL 10.0

nodejs-npm

rhel10-AppStream

RHEL 10.0

nvidia-gpu-firmware

rhel10-AppStream

RHEL 10.0

nxpwireless-firmware

rhel10-BaseOS

RHEL 10.0

objectweb-asm-javadoc

rhel10-CRB

RHEL 10.0

objenesis-javadoc

rhel10-CRB

RHEL 10.0

ocaml-rpm-macros

rhel10-CRB

RHEL 10.0

ongres-stringprep

rhel10-AppStream

RHEL 10.0

opentest4j-javadoc

rhel10-CRB

RHEL 10.0

openwsman-selinux

rhel10-AppStream

RHEL 10.0

oqsprovider

rhel10-AppStream

RHEL 10.0

osgi-annotation-javadoc

rhel10-CRB

RHEL 10.0

osgi-compendium-javadoc

rhel10-CRB

RHEL 10.0

osgi-core-javadoc

rhel10-CRB

RHEL 10.0

package-notes-srpm-macros

rhel10-AppStream

RHEL 10.0

pam-libs

rhel10-BaseOS

RHEL 10.0

pangomm2.48

rhel10-AppStream

RHEL 10.0

pangomm2.48-devel

rhel10-CRB

RHEL 10.0

pangomm2.48-doc

rhel10-CRB

RHEL 10.0

pappl

rhel10-AppStream

RHEL 10.0

pcp-pmda-amdgpu

rhel10-AppStream

RHEL 10.0

pcre2-static

rhel10-CRB

RHEL 10.0

perl-Crypt-DES

rhel10-AppStream

RHEL 10.0

perl-Net-SNMP

rhel10-AppStream

RHEL 10.0

perl-Syntax-Keyword-Try

rhel10-CRB

RHEL 10.0

perl-XS-Parse-Keyword

rhel10-CRB

RHEL 10.0

pkcs11-provider

rhel10-BaseOS

RHEL 10.0

plexus-archiver-javadoc

rhel10-CRB

RHEL 10.0

plexus-build-api0

rhel10-CRB

RHEL 10.0

plexus-build-api0-javadoc

rhel10-CRB

RHEL 10.0

plexus-cipher-javadoc

rhel10-CRB

RHEL 10.0

plexus-classworlds-javadoc

rhel10-CRB

RHEL 10.0

plexus-compiler-extras

rhel10-CRB

RHEL 10.0

plexus-compiler-javadoc

rhel10-CRB

RHEL 10.0

plexus-compiler-pom

rhel10-CRB

RHEL 10.0

plexus-containers-component-metadata

rhel10-CRB

RHEL 10.0

plexus-containers-javadoc

rhel10-CRB

RHEL 10.0

plexus-interpolation-javadoc

rhel10-CRB

RHEL 10.0

plexus-io-javadoc

rhel10-CRB

RHEL 10.0

plexus-languages-javadoc

rhel10-CRB

RHEL 10.0

plexus-pom

rhel10-CRB

RHEL 10.0

plexus-resources-javadoc

rhel10-CRB

RHEL 10.0

plexus-sec-dispatcher-javadoc

rhel10-CRB

RHEL 10.0

plexus-testing

rhel10-CRB

RHEL 10.0

plexus-testing-javadoc

rhel10-CRB

RHEL 10.0

plexus-utils-javadoc

rhel10-CRB

RHEL 10.0

plexus-xml

rhel10-CRB

RHEL 10.0

plexus-xml-javadoc

rhel10-CRB

RHEL 10.0

plocate

rhel10-BaseOS

RHEL 10.0

plymouth-devel

rhel10-AppStream

RHEL 10.0

poppler-qt6

rhel10-AppStream

RHEL 10.0

poppler-qt6-devel

rhel10-CRB

RHEL 10.0

prrte

rhel10-AppStream

RHEL 10.0

prrte-libs

rhel10-AppStream

RHEL 10.0

ptyxis

rhel10-AppStream

RHEL 10.0

PyQt-builder

rhel10-CRB

RHEL 10.0

python-pyqt6-doc

rhel10-CRB

RHEL 10.0

python-pyqt6-rpm-macros

rhel10-AppStream

RHEL 10.0

python-testpath-doc

rhel10-CRB

RHEL 10.0

python3-asn1crypto

rhel10-AppStream

RHEL 10.0

python3-charset-normalizer

rhel10-BaseOS

RHEL 10.0

python3-cython

rhel10-CRB

RHEL 10.0

python3-dnf-plugin-pre-transaction-actions

rhel10-BaseOS

RHEL 10.0

python3-gnome-ponytail-daemon

rhel10-AppStream

RHEL 10.0

python3-gpsd

rhel10-AppStream

RHEL 10.0

python3-hatchling

rhel10-CRB

RHEL 10.0

python3-ifaddr

rhel10-AppStream

RHEL 10.0

python3-installer

rhel10-CRB

RHEL 10.0

python3-iso639

rhel10-AppStream

RHEL 10.0

python3-jinja2+i18n

rhel10-CRB

RHEL 10.0

python3-jsonschema-specifications

rhel10-AppStream

RHEL 10.0

python3-lark

rhel10-AppStream

RHEL 10.0

python3-pam

rhel10-AppStream

RHEL 10.0

python3-pathspec

rhel10-CRB

RHEL 10.0

python3-pycdio

rhel10-AppStream

RHEL 10.0

python3-pyproject-hooks

rhel10-CRB

RHEL 10.0

python3-pyqt6

rhel10-AppStream

RHEL 10.0

python3-pyqt6-base

rhel10-AppStream

RHEL 10.0

python3-pyqt6-devel

rhel10-AppStream

RHEL 10.0

python3-pyqt6-sip

rhel10-AppStream

RHEL 10.0

python3-qrcode

rhel10-AppStream

RHEL 10.0

python3-referencing

rhel10-AppStream

RHEL 10.0

python3-rpds-py

rhel10-AppStream

RHEL 10.0

python3-sphinxcontrib-jquery

rhel10-CRB

RHEL 10.0

python3-testpath

rhel10-CRB

RHEL 10.0

python3-tpm2-pytss

rhel10-AppStream

RHEL 10.0

python3-trove-classifiers

rhel10-CRB

RHEL 10.0

python3-typing-extensions

rhel10-BaseOS

RHEL 10.0

python3-xkbregistry

rhel10-AppStream

RHEL 10.0

python3-zstd

rhel10-AppStream

RHEL 10.0

qcom-firmware

rhel10-BaseOS

RHEL 10.0

qdox-javadoc

rhel10-CRB

RHEL 10.0

qgpgme-common-devel

rhel10-CRB

RHEL 10.0

qgpgme-qt6

rhel10-CRB

RHEL 10.0

qgpgme-qt6-devel

rhel10-CRB

RHEL 10.0

qt6-assistant

rhel10-AppStream

RHEL 10.0

qt6-designer

rhel10-AppStream

RHEL 10.0

qt6-doctools

rhel10-AppStream

RHEL 10.0

qt6-filesystem

rhel10-AppStream

RHEL 10.0

qt6-linguist

rhel10-AppStream

RHEL 10.0

qt6-qdbusviewer

rhel10-AppStream

RHEL 10.0

qt6-qt3d

rhel10-AppStream

RHEL 10.0

qt6-qt3d-devel

rhel10-AppStream

RHEL 10.0

qt6-qt3d-examples

rhel10-CRB

RHEL 10.0

qt6-qt5compat

rhel10-AppStream

RHEL 10.0

qt6-qt5compat-devel

rhel10-AppStream

RHEL 10.0

qt6-qt5compat-examples

rhel10-CRB

RHEL 10.0

qt6-qtbase

rhel10-AppStream

RHEL 10.0

qt6-qtbase-common

rhel10-AppStream

RHEL 10.0

qt6-qtbase-devel

rhel10-AppStream

RHEL 10.0

qt6-qtbase-examples

rhel10-CRB

RHEL 10.0

qt6-qtbase-gui

rhel10-AppStream

RHEL 10.0

qt6-qtbase-mysql

rhel10-AppStream

RHEL 10.0

qt6-qtbase-odbc

rhel10-AppStream

RHEL 10.0

qt6-qtbase-postgresql

rhel10-AppStream

RHEL 10.0

qt6-qtbase-private-devel

rhel10-CRB

RHEL 10.0

qt6-qtbase-static

rhel10-CRB

RHEL 10.0

qt6-qtcharts

rhel10-AppStream

RHEL 10.0

qt6-qtcharts-devel

rhel10-AppStream

RHEL 10.0

qt6-qtcharts-examples

rhel10-CRB

RHEL 10.0

qt6-qtconnectivity

rhel10-AppStream

RHEL 10.0

qt6-qtconnectivity-devel

rhel10-AppStream

RHEL 10.0

qt6-qtconnectivity-examples

rhel10-CRB

RHEL 10.0

qt6-qtdatavis3d

rhel10-AppStream

RHEL 10.0

qt6-qtdatavis3d-devel

rhel10-AppStream

RHEL 10.0

qt6-qtdatavis3d-examples

rhel10-CRB

RHEL 10.0

qt6-qtdeclarative

rhel10-AppStream

RHEL 10.0

qt6-qtdeclarative-devel

rhel10-AppStream

RHEL 10.0

qt6-qtdeclarative-examples

rhel10-CRB

RHEL 10.0

qt6-qtdeclarative-static

rhel10-CRB

RHEL 10.0

qt6-qtimageformats

rhel10-AppStream

RHEL 10.0

qt6-qtlanguageserver

rhel10-AppStream

RHEL 10.0

qt6-qtlanguageserver-devel

rhel10-AppStream

RHEL 10.0

qt6-qtlocation

rhel10-AppStream

RHEL 10.0

qt6-qtlocation-devel

rhel10-AppStream

RHEL 10.0

qt6-qtlocation-examples

rhel10-CRB

RHEL 10.0

qt6-qtlottie

rhel10-AppStream

RHEL 10.0

qt6-qtlottie-devel

rhel10-AppStream

RHEL 10.0

qt6-qtmultimedia

rhel10-AppStream

RHEL 10.0

qt6-qtmultimedia-devel

rhel10-AppStream

RHEL 10.0

qt6-qtmultimedia-examples

rhel10-CRB

RHEL 10.0

qt6-qtnetworkauth

rhel10-AppStream

RHEL 10.0

qt6-qtnetworkauth-devel

rhel10-AppStream

RHEL 10.0

qt6-qtnetworkauth-examples

rhel10-CRB

RHEL 10.0

qt6-qtpositioning

rhel10-AppStream

RHEL 10.0

qt6-qtpositioning-devel

rhel10-AppStream

RHEL 10.0

qt6-qtpositioning-examples

rhel10-CRB

RHEL 10.0

qt6-qtquick3d

rhel10-AppStream

RHEL 10.0

qt6-qtquick3d-devel

rhel10-AppStream

RHEL 10.0

qt6-qtquick3d-examples

rhel10-CRB

RHEL 10.0

qt6-qtquicktimeline

rhel10-AppStream

RHEL 10.0

qt6-qtquicktimeline-devel

rhel10-AppStream

RHEL 10.0

qt6-qtremoteobjects

rhel10-AppStream

RHEL 10.0

qt6-qtremoteobjects-devel

rhel10-AppStream

RHEL 10.0

qt6-qtremoteobjects-examples

rhel10-CRB

RHEL 10.0

qt6-qtscxml

rhel10-AppStream

RHEL 10.0

qt6-qtscxml-devel

rhel10-AppStream

RHEL 10.0

qt6-qtscxml-examples

rhel10-CRB

RHEL 10.0

qt6-qtsensors

rhel10-AppStream

RHEL 10.0

qt6-qtsensors-devel

rhel10-AppStream

RHEL 10.0

qt6-qtsensors-examples

rhel10-CRB

RHEL 10.0

qt6-qtserialbus

rhel10-AppStream

RHEL 10.0

qt6-qtserialbus-devel

rhel10-AppStream

RHEL 10.0

qt6-qtserialbus-examples

rhel10-CRB

RHEL 10.0

qt6-qtserialport

rhel10-AppStream

RHEL 10.0

qt6-qtserialport-devel

rhel10-AppStream

RHEL 10.0

qt6-qtserialport-examples

rhel10-CRB

RHEL 10.0

qt6-qtshadertools

rhel10-AppStream

RHEL 10.0

qt6-qtshadertools-devel

rhel10-AppStream

RHEL 10.0

qt6-qtspeech

rhel10-AppStream

RHEL 10.0

qt6-qtspeech-devel

rhel10-AppStream

RHEL 10.0

qt6-qtspeech-examples

rhel10-CRB

RHEL 10.0

qt6-qtspeech-speechd

rhel10-AppStream

RHEL 10.0

qt6-qtsvg

rhel10-AppStream

RHEL 10.0

qt6-qtsvg-devel

rhel10-AppStream

RHEL 10.0

qt6-qtsvg-examples

rhel10-CRB

RHEL 10.0

qt6-qttools

rhel10-AppStream

RHEL 10.0

qt6-qttools-common

rhel10-AppStream

RHEL 10.0

qt6-qttools-devel

rhel10-AppStream

RHEL 10.0

qt6-qttools-examples

rhel10-CRB

RHEL 10.0

qt6-qttools-libs-designer

rhel10-AppStream

RHEL 10.0

qt6-qttools-libs-designercomponents

rhel10-AppStream

RHEL 10.0

qt6-qttools-libs-help

rhel10-AppStream

RHEL 10.0

qt6-qttools-static

rhel10-CRB

RHEL 10.0

qt6-qttranslations

rhel10-AppStream

RHEL 10.0

qt6-qtvirtualkeyboard

rhel10-AppStream

RHEL 10.0

qt6-qtvirtualkeyboard-devel

rhel10-AppStream

RHEL 10.0

qt6-qtvirtualkeyboard-examples

rhel10-CRB

RHEL 10.0

qt6-qtwayland

rhel10-AppStream

RHEL 10.0

qt6-qtwayland-devel

rhel10-AppStream

RHEL 10.0

qt6-qtwayland-examples

rhel10-CRB

RHEL 10.0

qt6-qtwebchannel

rhel10-AppStream

RHEL 10.0

qt6-qtwebchannel-devel

rhel10-AppStream

RHEL 10.0

qt6-qtwebchannel-examples

rhel10-CRB

RHEL 10.0

qt6-qtwebsockets

rhel10-AppStream

RHEL 10.0

qt6-qtwebsockets-devel

rhel10-AppStream

RHEL 10.0

qt6-qtwebsockets-examples

rhel10-CRB

RHEL 10.0

qt6-rpm-macros

rhel10-AppStream

RHEL 10.0

qt6-srpm-macros

rhel10-AppStream

RHEL 10.0

realtek-firmware

rhel10-BaseOS

RHEL 10.0

redhat-display-vf-fonts

rhel10-AppStream

RHEL 10.0

redhat-mono-vf-fonts

rhel10-BaseOS

RHEL 10.0

redhat-text-vf-fonts

rhel10-BaseOS

RHEL 10.0

regexp-javadoc

rhel10-CRB

RHEL 10.0

relaxng-datatype-java

rhel10-CRB

RHEL 10.0

relaxng-datatype-java-javadoc

rhel10-CRB

RHEL 10.0

replacer

rhel10-CRB

RHEL 10.0

replacer-javadoc

rhel10-CRB

RHEL 10.0

rest-devel

rhel10-CRB

RHEL 10.0

rit-meera-new-fonts

rhel10-AppStream

RHEL 10.0

rit-rachana-fonts

rhel10-AppStream

RHEL 10.0

rpm-sequoia

rhel10-BaseOS

RHEL 10.0

rsvg-pixbuf-loader

rhel10-AppStream

RHEL 10.0

rust-std-static-x86_64-unknown-none

rhel10-CRB

RHEL 10.0

rust-toolset-srpm-macros

rhel10-AppStream

RHEL 10.0

sap-hana-ha

rhel10-SAPHANA

RHEL 10.0

sequoia-sq

rhel10-AppStream

RHEL 10.0

sequoia-sqv

rhel10-AppStream

RHEL 10.0

sisu-javadoc

rhel10-CRB

RHEL 10.0

sisu-mojos

rhel10-CRB

RHEL 10.0

sisu-mojos-javadoc

rhel10-CRB

RHEL 10.0

slf4j-javadoc

rhel10-CRB

RHEL 10.0

slf4j-jcl

rhel10-CRB

RHEL 10.0

slf4j-manual

rhel10-CRB

RHEL 10.0

slf4j-migrator

rhel10-CRB

RHEL 10.0

slf4j-sources

rhel10-CRB

RHEL 10.0

smartmontools-selinux

rhel10-BaseOS

RHEL 10.0

snapshot

rhel10-AppStream

RHEL 10.0

speech-dispatcher-libs

rhel10-AppStream

RHEL 10.0

speech-dispatcher-utils

rhel10-AppStream

RHEL 10.0

swtpm-selinux

rhel10-AppStream

RHEL 10.0

sysprof

rhel10-AppStream

RHEL 10.0

sysprof-agent

rhel10-AppStream

RHEL 10.0

sysprof-cli

rhel10-AppStream

RHEL 10.0

sysprof-devel

rhel10-CRB

RHEL 10.0

tbb-bind

rhel10-AppStream

RHEL 10.0

tecla

rhel10-AppStream

RHEL 10.0

tecla-devel

rhel10-CRB

RHEL 10.0

testng

rhel10-CRB

RHEL 10.0

testng-javadoc

rhel10-CRB

RHEL 10.0

texlive-hopatch

rhel10-AppStream

RHEL 10.0

texlive-hypdoc

rhel10-AppStream

RHEL 10.0

texlive-lua-uni-algos

rhel10-AppStream

RHEL 10.0

texlive-pdfcol

rhel10-AppStream

RHEL 10.0

tiwilink-firmware

rhel10-BaseOS

RHEL 10.0

torque-libs

rhel10-AppStream

RHEL 10.0

tpm2-openssl

rhel10-AppStream

RHEL 10.0

tpm2-tss-fapi

rhel10-BaseOS

RHEL 10.0

tracker-doc

rhel10-CRB

RHEL 10.0

udev-hid-bpf

rhel10-AppStream

RHEL 10.0

udev-hid-bpf-stable

rhel10-AppStream

RHEL 10.0

unbound-anchor

rhel10-AppStream

RHEL 10.0

univocity-parsers-javadoc

rhel10-CRB

RHEL 10.0

upower-libs

rhel10-AppStream

RHEL 10.0

usbredir-tools

rhel10-AppStream

RHEL 10.0

vala-doc

rhel10-CRB

RHEL 10.0

valadoc

rhel10-CRB

RHEL 10.0

valadoc-devel

rhel10-CRB

RHEL 10.0

valkey

rhel10-AppStream

RHEL 10.0

valkey-devel

rhel10-AppStream

RHEL 10.0

vazirmatn-vf-fonts

rhel10-AppStream

RHEL 10.0

velocity-javadoc

rhel10-CRB

RHEL 10.0

vim-data

rhel10-BaseOS

RHEL 10.0

vte291-gtk4

rhel10-AppStream

RHEL 10.0

vte291-gtk4-devel

rhel10-CRB

RHEL 10.0

wsdd

rhel10-AppStream

RHEL 10.0

xalan-j2-manual

rhel10-CRB

RHEL 10.0

xalan-j2-xsltc

rhel10-CRB

RHEL 10.0

xdg-desktop-portal-devel

rhel10-CRB

RHEL 10.0

xerces-j2-demo

rhel10-CRB

RHEL 10.0

xerces-j2-javadoc

rhel10-CRB

RHEL 10.0

xhost

rhel10-AppStream

RHEL 10.0

xml-commons-apis-javadoc

rhel10-CRB

RHEL 10.0

xml-commons-apis-manual

rhel10-CRB

RHEL 10.0

xml-commons-resolver-javadoc

rhel10-CRB

RHEL 10.0

xmlunit-assertj

rhel10-CRB

RHEL 10.0

xmlunit-core

rhel10-CRB

RHEL 10.0

xmlunit-javadoc

rhel10-CRB

RHEL 10.0

xmlunit-legacy

rhel10-CRB

RHEL 10.0

xmlunit-matchers

rhel10-CRB

RHEL 10.0

xmlunit-placeholders

rhel10-CRB

RHEL 10.0

xmvn

rhel10-CRB

RHEL 10.0

xmvn-generator

rhel10-CRB

RHEL 10.0

xmvn-generator-javadoc

rhel10-CRB

RHEL 10.0

xmvn-javadoc

rhel10-CRB

RHEL 10.0

xorg-x11-font-utils

rhel10-AppStream

RHEL 10.0

xprop

rhel10-AppStream

RHEL 10.0

xrdb

rhel10-AppStream

RHEL 10.0

xwayland-run

rhel10-AppStream

RHEL 10.0

xxd

rhel10-AppStream

RHEL 10.0

xz-java-javadoc

rhel10-CRB

RHEL 10.0

yelp-xsl-devel

rhel10-CRB

RHEL 10.0

yggdrasil

rhel10-AppStream

RHEL 10.0

yggdrasil-worker-package-manager

rhel10-AppStream

RHEL 10.0

zlib-ng

rhel10-CRB

RHEL 10.0

zlib-ng-compat

rhel10-BaseOS

RHEL 10.0

zlib-ng-compat-devel

rhel10-AppStream

RHEL 10.0

zlib-ng-compat-static

rhel10-CRB

RHEL 10.0

zlib-ng-devel

rhel10-CRB

RHEL 10.0

A.2. Package replacements

The following table lists packages that were replaced, renamed, merged, or split:

Original package(s)New package(s)Changed sinceNote

abattis-cantarell-fonts

redhat-text-vf-fonts

RHEL 10.0

 

adobe-source-code-pro-fonts

redhat-mono-vf-fonts

RHEL 10.0

 

annobin

annobin-docs, annobin-plugin-gcc

RHEL 10.0

 

apr-util-bdb

apr-util-lmdb

RHEL 10.0

 

audit

audit, audit-rules

RHEL 10.0

 

bind-dnssec-doc, bind-dnssec-utils

bind-dnssec-utils

RHEL 10.0

 

cairomm

cairomm1.16

RHEL 10.0

 

cairomm-devel

cairomm1.16-devel

RHEL 10.0

 

cairomm-doc

cairomm1.16-doc

RHEL 10.0

 

cheese

snapshot

RHEL 10.0

 

chrome-gnome-shell

gnome-browser-connector

RHEL 10.0

 

cups-filters

cups-browsed, cups-filters, cups-filters-driverless

RHEL 10.0

 

cups-filters-libs

libcupsfilters

RHEL 10.0

 

emacs-nox

emacs-nw

RHEL 10.0

 

eog

loupe

RHEL 10.0

 

flex, flex-doc

flex

RHEL 10.0

 

gcc-toolset-12-gdb

gdb

RHEL 10.0

 

gcc-toolset-13-gdb

gdb

RHEL 10.0

 

gedit

gnome-text-editor

RHEL 10.0

 

glibmm24

glibmm2.68

RHEL 10.0

 

glibmm24-devel

glibmm2.68-devel

RHEL 10.0

 

glibmm24-doc

glibmm2.68-doc

RHEL 10.0

 

gnome-shell-extension-systemMonitor

gnome-shell-extension-system-monitor

RHEL 10.0

 

gnome-shell-extension-top-icons

gnome-shell-extension-status-icons

RHEL 10.0

 

gnome-terminal

ptyxis

RHEL 10.0

 

google-noto-cjk-fonts-common, google-noto-sans-cjk-jp-fonts, google-noto-sans-cjk-ttc-fonts

google-noto-sans-cjk-vf-fonts

RHEL 10.0

 

google-noto-emoji-color-fonts

google-noto-color-emoji-fonts

RHEL 10.0

 

google-noto-sans-anatolian-hieroglyphs-vf-fonts

google-noto-sans-anatolian-hieroglyphs-fonts

RHEL 10.0

 

google-noto-sans-arabic-ui-fonts

google-noto-sans-arabic-fonts

RHEL 10.0

 

google-noto-sans-arabic-ui-vf-fonts

google-noto-sans-arabic-vf-fonts

RHEL 10.0

 

google-noto-sans-avestan-vf-fonts

google-noto-sans-avestan-fonts

RHEL 10.0

 

google-noto-sans-bengali-ui-vf-fonts

google-noto-sans-bengali-ui-fonts

RHEL 10.0

 

google-noto-sans-buginese-vf-fonts

google-noto-sans-buginese-fonts

RHEL 10.0

 

google-noto-sans-buhid-vf-fonts

google-noto-sans-buhid-fonts

RHEL 10.0

 

google-noto-sans-carian-vf-fonts

google-noto-sans-carian-fonts

RHEL 10.0

 

google-noto-sans-cuneiform-vf-fonts

google-noto-sans-cuneiform-fonts

RHEL 10.0

 

google-noto-sans-cypriot-vf-fonts

google-noto-sans-cypriot-fonts

RHEL 10.0

 

google-noto-sans-deseret-vf-fonts

google-noto-sans-deseret-fonts

RHEL 10.0

 

google-noto-sans-devanagari-ui-vf-fonts

google-noto-sans-devanagari-ui-fonts

RHEL 10.0

 

google-noto-sans-display-fonts

google-noto-sans-fonts

RHEL 10.0

 

google-noto-sans-display-vf-fonts

google-noto-sans-vf-fonts

RHEL 10.0

 

google-noto-sans-egyptian-hieroglyphs-vf-fonts

google-noto-sans-egyptian-hieroglyphs-fonts

RHEL 10.0

 

google-noto-sans-elymaic-vf-fonts

google-noto-sans-elymaic-fonts

RHEL 10.0

 

google-noto-sans-gothic-vf-fonts

google-noto-sans-gothic-fonts

RHEL 10.0

 

google-noto-sans-gurmukhi-ui-vf-fonts

google-noto-sans-gurmukhi-ui-fonts

RHEL 10.0

 

google-noto-sans-hatran-vf-fonts

google-noto-sans-hatran-fonts

RHEL 10.0

 

google-noto-sans-imperial-aramaic-vf-fonts

google-noto-sans-imperial-aramaic-fonts

RHEL 10.0

 

google-noto-sans-khmer-ui-vf-fonts

google-noto-sans-khmer-vf-fonts

RHEL 10.0

 

google-noto-sans-lao-ui-vf-fonts

google-noto-sans-lao-vf-fonts

RHEL 10.0

 

google-noto-sans-linear-a-vf-fonts

google-noto-sans-linear-a-fonts

RHEL 10.0

 

google-noto-sans-linear-b-vf-fonts

google-noto-sans-linear-b-fonts

RHEL 10.0

 

google-noto-sans-lycian-vf-fonts

google-noto-sans-lycian-fonts

RHEL 10.0

 

google-noto-sans-lydian-vf-fonts

google-noto-sans-lydian-fonts

RHEL 10.0

 

google-noto-sans-mandaic-vf-fonts

google-noto-sans-mandaic-fonts

RHEL 10.0

 

google-noto-sans-marchen-vf-fonts

google-noto-sans-marchen-fonts

RHEL 10.0

 

google-noto-sans-math-vf-fonts

google-noto-sans-math-fonts

RHEL 10.0

 

google-noto-sans-mayan-numerals-vf-fonts

google-noto-sans-mayan-numerals-fonts

RHEL 10.0

 

google-noto-sans-meeteimayek-vf-fonts

google-noto-sans-meetei-mayek-vf-fonts

RHEL 10.0

 

google-noto-sans-mro-vf-fonts

google-noto-sans-mro-fonts

RHEL 10.0

 

google-noto-sans-multani-vf-fonts

google-noto-sans-multani-fonts

RHEL 10.0

 

google-noto-sans-myanmar-ui-fonts

google-noto-sans-myanmar-fonts

RHEL 10.0

 

google-noto-sans-myanmar-ui-vf-fonts

google-noto-sans-myanmar-vf-fonts

RHEL 10.0

 

google-noto-sans-nabataean-vf-fonts

google-noto-sans-nabataean-fonts

RHEL 10.0

 

google-noto-sans-ogham-vf-fonts

google-noto-sans-ogham-fonts

RHEL 10.0

 

google-noto-sans-oriya-ui-fonts

google-noto-sans-oriya-fonts

RHEL 10.0

 

google-noto-sans-osmanya-vf-fonts

google-noto-sans-osmanya-fonts

RHEL 10.0

 

google-noto-sans-phags-pa-fonts

google-noto-sans-phagspa-fonts

RHEL 10.0

 

google-noto-sans-runic-vf-fonts

google-noto-sans-runic-fonts

RHEL 10.0

 

google-noto-sans-shavian-vf-fonts

google-noto-sans-shavian-fonts

RHEL 10.0

 

google-noto-sans-sinhala-ui-vf-fonts

google-noto-sans-sinhala-ui-fonts

RHEL 10.0

 

google-noto-sans-soyombo-vf-fonts

google-noto-sans-soyombo-fonts

RHEL 10.0

 

google-noto-sans-symbols2-fonts

google-noto-sans-symbols-2-fonts

RHEL 10.0

 

google-noto-sans-tagbanwa-vf-fonts

google-noto-sans-tagbanwa-fonts

RHEL 10.0

 

google-noto-sans-takri-vf-fonts

google-noto-sans-takri-fonts

RHEL 10.0

 

google-noto-sans-tamil-supplement-vf-fonts

google-noto-sans-tamil-vf-fonts

RHEL 10.0

 

google-noto-sans-thai-ui-vf-fonts

google-noto-sans-thai-vf-fonts

RHEL 10.0

 

google-noto-sans-ugaritic-vf-fonts

google-noto-sans-ugaritic-fonts

RHEL 10.0

 

google-noto-sans-vai-vf-fonts

google-noto-sans-vai-fonts

RHEL 10.0

 

google-noto-sans-wancho-vf-fonts

google-noto-sans-wancho-fonts

RHEL 10.0

 

google-noto-sans-warang-citi-vf-fonts

google-noto-sans-warang-citi-fonts

RHEL 10.0

 

google-noto-sans-yi-vf-fonts

google-noto-sans-yi-fonts

RHEL 10.0

 

google-noto-sans-zanabazar-square-vf-fonts

google-noto-sans-zanabazar-square-fonts

RHEL 10.0

 

google-noto-sansthai-looped-vf-fonts

google-noto-sans-thai-looped-fonts

RHEL 10.0

 

google-noto-serif-cjk-ttc-fonts

google-noto-serif-cjk-vf-fonts

RHEL 10.0

 

google-noto-serif-display-fonts

google-noto-serif-fonts

RHEL 10.0

 

google-noto-serif-display-vf-fonts

google-noto-serif-vf-fonts

RHEL 10.0

 

google-noto-serif-nyiakeng-puachue-hmong-fonts

google-noto-serif-np-hmong-fonts

RHEL 10.0

 

google-noto-serif-nyiakeng-puachue-hmong-vf-fonts

google-noto-serif-np-hmong-vf-fonts

RHEL 10.0

 

google-noto-serif-tamil-slanted-fonts

google-noto-serif-tamil-fonts

RHEL 10.0

 

google-noto-serif-tamil-slanted-vf-fonts

google-noto-serif-tamil-vf-fonts

RHEL 10.0

 

google-noto-serif-tangut-vf-fonts

google-noto-serif-tangut-fonts

RHEL 10.0

 

gpsd-minimal

gpsd

RHEL 10.0

 

gpsd-minimal-clients

gpsd-clients

RHEL 10.0

 

ht-caladea-fonts

google-crosextra-caladea-fonts

RHEL 10.0

 

iotop

iotop-c

RHEL 10.0

 

iwl100-firmware, iwl1000-firmware, iwl105-firmware, iwl135-firmware, iwl2000-firmware, iwl2030-firmware, iwl5000-firmware, iwl5150-firmware, iwl6000-firmware, iwl6000g2a-firmware, iwl6000g2b-firmware, iwl6050-firmware

iwlwifi-dvm-firmware

RHEL 10.0

 

iwl3160-firmware, iwl7260-firmware

iwlwifi-mvm-firmware

RHEL 10.0

 

iwl3945-firmware, iwl4965-firmware

iwlegacy-firmware

RHEL 10.0

 

jaxb-api4

jaxb-api

RHEL 10.0

 

kexec-tools

kdump-utils, kexec-tools, makedumpfile

RHEL 10.0

 

khmer-os-system-fonts

google-noto-sans-khmer-vf-fonts

RHEL 10.0

 

langpacks-core-font-af, langpacks-core-font-bs, langpacks-core-font-ca, langpacks-core-font-cs, langpacks-core-font-cy, langpacks-core-font-da, langpacks-core-font-de, langpacks-core-font-en, langpacks-core-font-es, langpacks-core-font-et, langpacks-core-font-fi, langpacks-core-font-fr, langpacks-core-font-ga, langpacks-core-font-gl, langpacks-core-font-hr, langpacks-core-font-hu, langpacks-core-font-id, langpacks-core-font-is, langpacks-core-font-it, langpacks-core-font-kk, langpacks-core-font-lt, langpacks-core-font-lv, langpacks-core-font-mk, langpacks-core-font-ms, langpacks-core-font-nl, langpacks-core-font-pl, langpacks-core-font-pt, langpacks-core-font-ro, langpacks-core-font-sk, langpacks-core-font-sl, langpacks-core-font-sq, langpacks-core-font-sr, langpacks-core-font-sv, langpacks-core-font-tr

default-fonts-core-sans

RHEL 10.0

 

langpacks-core-font-am

default-fonts-am

RHEL 10.0

 

langpacks-core-font-ar

default-fonts-ar

RHEL 10.0

 

langpacks-core-font-as

default-fonts-as

RHEL 10.0

 

langpacks-core-font-ast

default-fonts-ast

RHEL 10.0

 

langpacks-core-font-be

default-fonts-be

RHEL 10.0

 

langpacks-core-font-bg

default-fonts-bg

RHEL 10.0

 

langpacks-core-font-bn

default-fonts-bn

RHEL 10.0

 

langpacks-core-font-bo

default-fonts-bo

RHEL 10.0

 

langpacks-core-font-br

default-fonts-br

RHEL 10.0

 

langpacks-core-font-dz

default-fonts-dz

RHEL 10.0

 

langpacks-core-font-el

default-fonts-el

RHEL 10.0

 

langpacks-core-font-eo

default-fonts-eo

RHEL 10.0

 

langpacks-core-font-eu

default-fonts-eu

RHEL 10.0

 

langpacks-core-font-fa

default-fonts-fa

RHEL 10.0

 

langpacks-core-font-gu

default-fonts-gu

RHEL 10.0

 

langpacks-core-font-he

default-fonts-he

RHEL 10.0

 

langpacks-core-font-hi

default-fonts-hi

RHEL 10.0

 

langpacks-core-font-ia

default-fonts-ia

RHEL 10.0

 

langpacks-core-font-ja, langpacks-core-font-ko, langpacks-core-font-zh_CN, langpacks-core-font-zh_HK, langpacks-core-font-zh_TW

default-fonts-cjk-sans

RHEL 10.0

 

langpacks-core-font-ka

default-fonts-ka

RHEL 10.0

 

langpacks-core-font-km

default-fonts-km

RHEL 10.0

 

langpacks-core-font-kn

default-fonts-kn

RHEL 10.0

 

langpacks-core-font-ku

default-fonts-ku

RHEL 10.0

 

langpacks-core-font-mai

default-fonts-mai

RHEL 10.0

 

langpacks-core-font-ml

default-fonts-ml

RHEL 10.0

 

langpacks-core-font-mr

default-fonts-mr

RHEL 10.0

 

langpacks-core-font-my

default-fonts-my

RHEL 10.0

 

langpacks-core-font-nb

default-fonts-nb

RHEL 10.0

 

langpacks-core-font-ne

default-fonts-ne

RHEL 10.0

 

langpacks-core-font-nn

default-fonts-nn

RHEL 10.0

 

langpacks-core-font-nr

default-fonts-nr

RHEL 10.0

 

langpacks-core-font-nso

default-fonts-nso

RHEL 10.0

 

langpacks-core-font-or

default-fonts-or

RHEL 10.0

 

langpacks-core-font-pa

default-fonts-pa

RHEL 10.0

 

langpacks-core-font-ru

default-fonts-ru

RHEL 10.0

 

langpacks-core-font-si

default-fonts-si

RHEL 10.0

 

langpacks-core-font-ss

default-fonts-ss

RHEL 10.0

 

langpacks-core-font-ta

default-fonts-ta

RHEL 10.0

 

langpacks-core-font-te

default-fonts-te

RHEL 10.0

 

langpacks-core-font-th

default-fonts-th

RHEL 10.0

 

langpacks-core-font-tn

default-fonts-tn

RHEL 10.0

 

langpacks-core-font-ts

default-fonts-ts

RHEL 10.0

 

langpacks-core-font-uk

default-fonts-uk

RHEL 10.0

 

langpacks-core-font-ur

default-fonts-ur

RHEL 10.0

 

langpacks-core-font-ve

default-fonts-ve

RHEL 10.0

 

langpacks-core-font-vi

default-fonts-vi

RHEL 10.0

 

langpacks-core-font-xh

default-fonts-xh

RHEL 10.0

 

langpacks-core-font-yi

default-fonts-yi

RHEL 10.0

 

langpacks-core-font-zu

default-fonts-zu

RHEL 10.0

 

libasan8

libasan

RHEL 10.0

 

libertas-sd8686-firmware, libertas-sd8787-firmware, libertas-usb8388-firmware, libertas-usb8388-olpc-firmware

libertas-firmware

RHEL 10.0

 

libkcapi-hmaccalc

libkcapi-hasher, libkcapi-hmaccalc

RHEL 10.0

 

libpaper

libpaper, paper

RHEL 10.0

 

libproxy-gnome, libproxy-webkitgtk4

libproxy

RHEL 10.0

 

libsolv-tools

libsolv-tools, libsolv-tools-base

RHEL 10.0

 

libsoup

libsoup3

RHEL 10.0

 

libsoup-devel

libsoup3-devel

RHEL 10.0

 

libtsan2

libtsan

RHEL 10.0

 

linux-firmware

amd-gpu-firmware, amd-ucode-firmware, atheros-firmware, brcmfmac-firmware, cirrus-audio-firmware, dvb-firmware, intel-audio-firmware, intel-gpu-firmware, intel-vsc-firmware, linux-firmware, mlxsw_spectrum-firmware, mrvlprestera-firmware, mt7xxx-firmware, nvidia-gpu-firmware, nxpwireless-firmware, qcom-firmware, realtek-firmware, tiwilink-firmware

RHEL 10.0

 

lohit-assamese-fonts

google-noto-sans-bengali-vf-fonts

RHEL 10.0

 

lohit-bengali-fonts

google-noto-sans-bengali-vf-fonts

RHEL 10.0

 

lohit-devanagari-fonts

google-noto-sans-devanagari-vf-fonts

RHEL 10.0

 

lohit-gujarati-fonts

google-noto-sans-gujarati-vf-fonts

RHEL 10.0

 

lohit-kannada-fonts

google-noto-sans-kannada-vf-fonts

RHEL 10.0

 

lohit-marathi-fonts

google-noto-sans-devanagari-vf-fonts

RHEL 10.0

 

lohit-odia-fonts

google-noto-sans-oriya-vf-fonts

RHEL 10.0

 

lohit-tamil-fonts

google-noto-sans-tamil-vf-fonts

RHEL 10.0

 

lohit-telugu-fonts

google-noto-sans-telugu-vf-fonts

RHEL 10.0

 

maven-plugin-bundle

maven-bundle-plugin

RHEL 10.0

 

mingw32-filesystem, mingw32-pkg-config

mingw32-filesystem

RHEL 10.0

 

mingw32-srvany

mingw-srvany-redistributable, mingw32-srvany

RHEL 10.0

 

mingw64-filesystem, mingw64-pkg-config

mingw64-filesystem

RHEL 10.0

 

mlocate

plocate

RHEL 10.0

 

mysql-test

mysql-test, mysql-test-data

RHEL 10.0

 

nodejs-docs (nodejs:18, nodejs:20)

nodejs20-docs

RHEL 10.0

 

nodejs-full-i18n (nodejs:18, nodejs:20)

nodejs20-full-i18n

RHEL 10.0

 

npm (nodejs:18, nodejs:20)

nodejs-npm

RHEL 10.0

 

openssh

openssh, openssh-keysign

RHEL 10.0

 

openssl-pkcs11

pkcs11-provider

RHEL 10.0

 

pam-docs

pam-doc

RHEL 10.0

 

pangomm

pangomm2.48

RHEL 10.0

 

pangomm-devel

pangomm2.48-devel

RHEL 10.0

 

pangomm-doc

pangomm2.48-doc

RHEL 10.0

 

passwd

shadow-utils

RHEL 10.0

 

perl-Math-BigInt, perl-Math-BigRat

perl-Math-BigInt

RHEL 10.0

 

plexus-build-api

plexus-build-api0

RHEL 10.0

 

power-profiles-daemon

tuned-ppd

RHEL 10.0

 

python3-Cython

python3-cython

RHEL 10.0

 

python3-lark-parser

python3-lark

RHEL 10.0

 

python3.12

python3

RHEL 10.0

 

python3.12

python3

RHEL 10.0

 

python3.12-cffi

python3-cffi

RHEL 10.0

 

python3.12-charset-normalizer

python3-charset-normalizer

RHEL 10.0

 

python3.12-cryptography

python3-cryptography

RHEL 10.0

 

python3.12-Cython

python3-cython

RHEL 10.0

 

python3.12-debug

python3-debug

RHEL 10.0

 

python3.12-devel

python3-devel

RHEL 10.0

 

python3.12-flit-core

python3-flit-core

RHEL 10.0

 

python3.12-idle

python3-idle

RHEL 10.0

 

python3.12-idna

python3-idna

RHEL 10.0

 

python3.12-iniconfig

python3-iniconfig

RHEL 10.0

 

python3.12-libs

python3-libs

RHEL 10.0

 

python3.12-lxml

python3-lxml

RHEL 10.0

 

python3.12-mod_wsgi

python3-mod_wsgi

RHEL 10.0

 

python3.12-numpy

python3-numpy

RHEL 10.0

 

python3.12-numpy-f2py

python3-numpy-f2py

RHEL 10.0

 

python3.12-packaging

python3-packaging

RHEL 10.0

 

python3.12-pip

python3-pip

RHEL 10.0

 

python3.12-pip-wheel

python3-pip-wheel

RHEL 10.0

 

python3.12-pluggy

python3-pluggy

RHEL 10.0

 

python3.12-ply

python3-ply

RHEL 10.0

 

python3.12-psycopg2

python3-psycopg2

RHEL 10.0

 

python3.12-pybind11

python3-pybind11

RHEL 10.0

 

python3.12-pybind11-devel

pybind11-devel

RHEL 10.0

 

python3.12-pycparser

python3-pycparser

RHEL 10.0

 

python3.12-PyMySQL

python3-PyMySQL

RHEL 10.0

 

python3.12-pytest

python3-pytest

RHEL 10.0

 

python3.12-pyyaml

python3-pyyaml

RHEL 10.0

 

python3.12-requests

python3-requests

RHEL 10.0

 

python3.12-scipy

python3-scipy

RHEL 10.0

 

python3.12-setuptools

python3-setuptools

RHEL 10.0

 

python3.12-setuptools-wheel

python3-setuptools-wheel

RHEL 10.0

 

python3.12-test

python3-test

RHEL 10.0

 

python3.12-tkinter

python3-tkinter

RHEL 10.0

 

python3.12-tkinter

python3-tkinter

RHEL 10.0

 

python3.12-urllib3

python3-urllib3

RHEL 10.0

 

python3.12-wheel

python3-wheel

RHEL 10.0

 

python3.12-wheel-wheel

python3-wheel-wheel

RHEL 10.0

 

redis

valkey

RHEL 10.0

 

redis-devel

valkey-devel

RHEL 10.0

 

rsyslog, rsyslog-logrotate

rsyslog

RHEL 10.0

 

rust-srpm-macros

rust-toolset-srpm-macros

RHEL 10.0

 

sil-abyssinica-fonts

google-noto-sans-ethiopic-vf-fonts

RHEL 10.0

 

smc-meera-fonts

rit-meera-new-fonts

RHEL 10.0

 

smc-rachana-fonts

rit-rachana-fonts

RHEL 10.0

 

swtpm

swtpm, swtpm-selinux

RHEL 10.0

 

texlive-base, texlive-texlive-docindex

texlive-base

RHEL 10.0

 

thai-scalable-waree-fonts

google-noto-sans-thai-vf-fonts

RHEL 10.0

 

unbound-libs

unbound-anchor, unbound-libs

RHEL 10.0

 

util-linux, util-linux-user

util-linux

RHEL 10.0

 

vim-common

vim-common, vim-data, xxd

RHEL 10.0

 

zlib

zlib-ng-compat

RHEL 10.0

 

zlib-devel

zlib-ng-compat-devel

RHEL 10.0

 

zlib-static

zlib-ng-compat-static

RHEL 10.0

 

A.3. Moved packages

The following packages were moved between repositories within RHEL 10:

PackageOriginal repository*Current repository*Changed since

acpica-tools

rhel9-BaseOS

rhel10-CRB

RHEL 10.0

appstream-compose

rhel9-CRB

rhel10-AppStream

RHEL 10.0

avahi-devel

rhel9-CRB

rhel10-AppStream

RHEL 10.0

babel

rhel9-AppStream

rhel10-CRB

RHEL 10.0

boost-system

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

bpftool

rhel9-BaseOS

rhel10-AppStream

RHEL 10.0

catatonit

rhel9-CRB

rhel10-AppStream

RHEL 10.0

cxl-libs

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

disruptor

rhel9-AppStream

rhel10-CRB

RHEL 10.0

evolution-data-server-devel

rhel9-AppStream

rhel10-CRB

RHEL 10.0

evolution-data-server-doc

rhel9-AppStream

rhel10-CRB

RHEL 10.0

evolution-data-server-tests

rhel9-AppStream

rhel10-CRB

RHEL 10.0

fabtests

rhel9-AppStream

rhel10-CRB

RHEL 10.0

fuse3-libs

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

gdbm

rhel9-CRB

rhel10-BaseOS

RHEL 10.0

geocode-glib-devel

rhel9-AppStream

rhel10-CRB

RHEL 10.0

ghostscript-tools-dvipdf

rhel9-AppStream

rhel10-CRB

RHEL 10.0

glib2-doc

rhel9-AppStream

rhel10-CRB

RHEL 10.0

gnome-desktop3-devel

rhel9-AppStream

rhel10-CRB

RHEL 10.0

gnome-online-accounts-devel

rhel9-AppStream

rhel10-CRB

RHEL 10.0

google-noto-fonts-common

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

google-noto-kufi-arabic-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-kufi-arabic-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-music-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-naskh-arabic-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-naskh-arabic-ui-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-naskh-arabic-ui-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-naskh-arabic-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-nastaliq-urdu-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-rashi-hebrew-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-rashi-hebrew-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-adlam-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-adlam-unjoined-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-adlam-unjoined-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-adlam-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-anatolian-hieroglyphs-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-arabic-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-arabic-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-armenian-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-balinese-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-balinese-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-bamum-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-bamum-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-bassa-vah-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-bassa-vah-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-batak-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-bengali-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-bhaiksuki-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-buginese-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-buhid-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-canadian-aboriginal-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-canadian-aboriginal-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-caucasian-albanian-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-chakma-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-cham-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-cham-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-cherokee-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-cuneiform-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-cypriot-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-devanagari-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-duployan-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-elbasan-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-elymaic-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-ethiopic-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-georgian-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-gothic-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-grantha-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-gunjala-gondi-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-gurmukhi-ui-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-gurmukhi-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-hanifi-rohingya-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-hanifi-rohingya-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-hanunoo-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-hatran-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-hebrew-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-indic-siyaq-numbers-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-inscriptional-pahlavi-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-inscriptional-parthian-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-javanese-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-kannada-ui-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-kannada-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-kayah-li-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-khmer-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-khojki-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-khudawadi-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-lao-looped-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-lao-looped-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-lao-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-lepcha-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-limbu-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-linear-a-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-linear-b-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-lisu-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-lisu-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-mahajani-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-malayalam-ui-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-malayalam-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-mandaic-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-manichaean-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-marchen-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-masaram-gondi-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-math-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-mayan-numerals-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-medefaidrin-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-medefaidrin-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-meetei-mayek-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-mende-kikakui-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-meroitic-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-miao-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-modi-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-mongolian-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-mono-vf-fonts

rhel9-CRB

rhel10-BaseOS

RHEL 10.0

google-noto-sans-mro-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-multani-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-myanmar-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-myanmar-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-nabataean-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-new-tai-lue-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-new-tai-lue-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-newa-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-nushu-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-ogham-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-ol-chiki-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-ol-chiki-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-old-hungarian-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-old-italic-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-old-north-arabian-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-old-permic-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-old-persian-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-old-sogdian-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-oriya-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-osage-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-pahawh-hmong-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-palmyrene-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-pau-cin-hau-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-psalter-pahlavi-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-rejang-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-runic-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-samaritan-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-saurashtra-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-sharada-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-siddham-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-signwriting-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-sinhala-ui-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-sogdian-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-sora-sompeng-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-sora-sompeng-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-soyombo-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-sundanese-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-sundanese-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-syloti-nagri-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-symbols-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-syriac-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-tagalog-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-tagbanwa-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-tai-le-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-tai-tham-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-tai-tham-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-tai-viet-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-takri-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-tamil-supplement-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-tamil-ui-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-tamil-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-telugu-ui-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-telugu-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-thaana-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-thai-looped-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-thai-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-tifinagh-adrar-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-tifinagh-agraw-imazighen-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-tifinagh-ahaggar-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-tifinagh-air-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-tifinagh-apt-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-tifinagh-azawagh-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-tifinagh-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-tifinagh-ghat-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-tifinagh-hawad-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-tifinagh-rhissa-ixa-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-tifinagh-sil-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-tifinagh-tawellemmet-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-tirhuta-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-vf-fonts

rhel9-CRB

rhel10-BaseOS

RHEL 10.0

google-noto-sans-wancho-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-warang-citi-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-yi-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-sans-zanabazar-square-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-ahom-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-armenian-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-balinese-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-bengali-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-bengali-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-devanagari-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-devanagari-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-dogra-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-ethiopic-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-ethiopic-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-georgian-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-grantha-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-gujarati-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-gujarati-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-gurmukhi-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-hebrew-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-hebrew-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-kannada-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-kannada-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-khmer-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-khojki-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-khojki-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-lao-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-malayalam-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-malayalam-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-myanmar-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-sinhala-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-tamil-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-tamil-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-tangut-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-telugu-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-telugu-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-thai-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-tibetan-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-tibetan-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-vf-fonts

rhel9-CRB

rhel10-BaseOS

RHEL 10.0

google-noto-serif-yezidi-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-serif-yezidi-vf-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

google-noto-traditional-nushu-fonts

rhel9-CRB

rhel10-AppStream

RHEL 10.0

ibus-gtk4

rhel9-CRB

rhel10-AppStream

RHEL 10.0

json-c-devel

rhel9-CRB

rhel10-AppStream

RHEL 10.0

libbabeltrace

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

libevdev-devel

rhel9-CRB

rhel10-AppStream

RHEL 10.0

libgweather-devel

rhel9-AppStream

rhel10-CRB

RHEL 10.0

libical-devel

rhel9-AppStream

rhel10-CRB

RHEL 10.0

libical-glib-devel

rhel9-AppStream

rhel10-CRB

RHEL 10.0

libnghttp2-devel

rhel9-CRB

rhel10-AppStream

RHEL 10.0

libpq

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

libtracecmd-devel

rhel9-CRB

rhel10-AppStream

RHEL 10.0

libtraceevent-devel

rhel9-CRB

rhel10-AppStream

RHEL 10.0

libtracefs-devel

rhel9-CRB

rhel10-AppStream

RHEL 10.0

liburing

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

libuv-devel

rhel9-CRB

rhel10-AppStream

RHEL 10.0

lttng-ust

rhel9-AppStream

rhel10-CRB

RHEL 10.0

mariadb-connector-c

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

mariadb-connector-c-config

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

mariadb-devel

rhel9-CRB

rhel10-AppStream

RHEL 10.0

mariadb-embedded-devel

rhel9-CRB

rhel10-AppStream

RHEL 10.0

mariadb-test

rhel9-CRB

rhel10-AppStream

RHEL 10.0

mpdecimal

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

mysql-libs

rhel9-CRB

rhel10-AppStream

RHEL 10.0

ocl-icd

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

opencsd

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-AutoLoader

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-B

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-base

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Carp

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Class-Struct

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-constant

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Data-Dumper

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Digest

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Digest-MD5

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-DynaLoader

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Encode

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Errno

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Exporter

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Fcntl

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-File-Basename

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-File-Path

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-File-stat

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-File-Temp

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-FileHandle

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Getopt-Long

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Getopt-Std

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-HTTP-Tiny

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-if

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-interpreter

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-IO

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-IO-Socket-IP

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-IO-Socket-SSL

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-IPC-Open3

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-libnet

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-libs

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-locale

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-MIME-Base64

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Mozilla-CA

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-mro

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Net-SSLeay

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-overload

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-overloading

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-parent

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-PathTools

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Pod-Escapes

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Pod-Perldoc

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Pod-Simple

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Pod-Usage

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-podlators

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-POSIX

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Scalar-List-Utils

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-SelectSaver

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Socket

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Storable

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Symbol

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Term-ANSIColor

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Term-Cap

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Test2-Suite

rhel9-CRB

rhel10-AppStream

RHEL 10.0

perl-Text-ParseWords

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Text-Tabs+Wrap

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-Time-Local

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-URI

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

perl-vars

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

postgresql-docs

rhel9-CRB

rhel10-AppStream

RHEL 10.0

postgresql-private-devel

rhel9-CRB

rhel10-AppStream

RHEL 10.0

postgresql-server-devel

rhel9-CRB

rhel10-AppStream

RHEL 10.0

postgresql-static

rhel9-CRB

rhel10-AppStream

RHEL 10.0

postgresql-test

rhel9-CRB

rhel10-AppStream

RHEL 10.0

postgresql-upgrade-devel

rhel9-CRB

rhel10-AppStream

RHEL 10.0

python3-babel

rhel9-AppStream

rhel10-CRB

RHEL 10.0

python3-iniconfig

rhel9-AppStream

rhel10-CRB

RHEL 10.0

python3-packaging

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

python3-pluggy

rhel9-AppStream

rhel10-CRB

RHEL 10.0

python3-pytest

rhel9-AppStream

rhel10-CRB

RHEL 10.0

python3-setuptools-wheel

rhel9-BaseOS

rhel10-CRB

RHEL 10.0

python3-wcwidth

rhel9-AppStream

rhel10-BaseOS

RHEL 10.0

sil-nuosu-fonts

rhel9-AppStream

rhel10-CRB

RHEL 10.0

toolbox-tests

rhel9-AppStream

rhel10-CRB

RHEL 10.0

A.4. Removed packages

The following packages are part of RHEL 9 but are not distributed with RHEL 10:

PackageNote

aajohan-comfortaa-fonts

 

adwaita-gtk2-theme

 

adwaita-qt5

 

anaconda-user-help

 

ant-javamail

 

apcu-panel

 

aspnetcore-runtime-6.0

 

aspnetcore-runtime-7.0

 

aspnetcore-targeting-pack-6.0

 

aspnetcore-targeting-pack-7.0

 

atkmm

 

atkmm-devel

 

atkmm-doc

 

atlas

 

atlas-devel

 

atlas-z14

 

atlas-z15

 

authselect-compat

 

autoconf-latest

 

autoconf271

 

autocorr-af

 

autocorr-bg

 

autocorr-ca

 

autocorr-cs

 

autocorr-da

 

autocorr-de

 

autocorr-dsb

 

autocorr-el

 

autocorr-en

 

autocorr-es

 

autocorr-fa

 

autocorr-fi

 

autocorr-fr

 

autocorr-ga

 

autocorr-hr

 

autocorr-hsb

 

autocorr-hu

 

autocorr-is

 

autocorr-it

 

autocorr-ja

 

autocorr-ko

 

autocorr-lb

 

autocorr-lt

 

autocorr-mn

 

autocorr-nl

 

autocorr-pl

 

autocorr-pt

 

autocorr-ro

 

autocorr-ru

 

autocorr-sk

 

autocorr-sl

 

autocorr-sr

 

autocorr-sv

 

autocorr-tr

 

autocorr-vi

 

autocorr-vro

 

autocorr-zh

 

autotrace

The autotrace package has been removed because the fontforge package now uses the potrace package instead of autotrace.

babl

 

babl-devel

 

babl-devel-docs

 

bacula-client

 

bacula-common

 

bacula-console

 

bacula-director

 

bacula-libs

 

bacula-libs-sql

 

bacula-logwatch

 

bacula-storage

 

bind9.18

The bind9.18 package set provides an alternative application stream for version 9.18 of the BIND DNS server. In RHEL 10, BIND 9.18 is provided by the bind package.

bind9.18-chroot

The bind9.18 package set provides an alternative application stream for version 9.18 of the BIND DNS server. In RHEL 10, BIND 9.18 is provided by the bind package.

bind9.18-devel

The bind9.18 set package provides an alternative application stream for version 9.18 of the BIND DNS server. In RHEL 10, BIND 9.18 is provided by the bind package.

bind9.18-dnssec-utils

The bind9.18 set package provides an alternative application stream for version 9.18 of the BIND DNS server. In RHEL 10, BIND 9.18 is provided by the bind package.

bind9.18-doc

The bind9.18 package set provides an alternative application stream for version 9.18 of the BIND DNS server. In RHEL 10, BIND 9.18 is provided by the bind package.

bind9.18-libs

The bind9.18 package set provides an alternative application stream for version 9.18 of the BIND DNS server. In RHEL 10, BIND 9.18 is provided by the bind package.

bind9.18-utils

The bind9.18 package set provides an alternative application stream for version 9.18 of the BIND DNS server. In RHEL 10, BIND 9.18 is provided by the bind package.

bitmap-fangsongti-fonts

 

bogofilter

 

Box2D

 

brasero-nautilus

 

cheese-libs

 

clucene-contribs-lib

 

clucene-core

 

clucene-core-devel

 

clutter

 

clutter-gst3

 

clutter-gtk

 

cogl

 

compat-hesiod

The compat-hesiod package, which was used for identity related functionality, has been removed. You can use other technologies instead, for example, LDAP or Kerberos.

compat-libgfortran-48

 

compat-locales-sap

 

compat-locales-sap-common

 

compat-openssl11

The compat-openssl11 package has been removed. You can use the openssl-3 package instead.

compat-paratype-pt-sans-fonts-f33-f34

 

compat-sap-c++-12

 

compat-sap-c++-13

 

containernetworking-plugins

 

containers-common-extra

 

culmus-aharoni-clm-fonts

 

culmus-caladings-clm-fonts

 

culmus-david-clm-fonts

 

culmus-drugulin-clm-fonts

 

culmus-ellinia-clm-fonts

 

culmus-fonts-common

 

culmus-frank-ruehl-clm-fonts

 

culmus-hadasim-clm-fonts

 

culmus-miriam-clm-fonts

 

culmus-miriam-mono-clm-fonts

 

culmus-nachlieli-clm-fonts

 

culmus-simple-clm-fonts

 

culmus-stamashkenaz-clm-fonts

 

culmus-stamsefarad-clm-fonts

 

culmus-yehuda-clm-fonts

 

cups-filters-devel

 

curl-minimal

The curl-minimal package has been removed. You can use the curl package instead.

dbus-glib

The dbus-glib package set has been removed. You can use a GDBus from the glib2 package instead.

dbus-glib-devel

The dbus-glib package set has been removed. You can use a GDBus from the glib2 package instead.

devhelp

 

devhelp

 

devhelp-devel

 

devhelp-libs

 

dhcp-client

The dhcp package set has been removed. You can use the kea package instead.

dhcp-common

The dhcp package set has been removed. You can use the kea package instead.

dhcp-relay

The dhcp package set has been removed. You can use the kea package instead.

dhcp-server

The dhcp package set has been removed. You can use the kea package instead.

dlm

 

dlm-lib

 

dotnet-apphost-pack-6.0

 

dotnet-apphost-pack-7.0

 

dotnet-hostfxr-6.0

 

dotnet-hostfxr-7.0

 

dotnet-runtime-6.0

 

dotnet-runtime-7.0

 

dotnet-sdk-6.0

 

dotnet-sdk-6.0-source-built-artifacts

 

dotnet-sdk-7.0

 

dotnet-sdk-7.0-source-built-artifacts

 

dotnet-targeting-pack-6.0

 

dotnet-targeting-pack-7.0

 

dotnet-templates-6.0

 

dotnet-templates-7.0

 

double-conversion

 

double-conversion-devel

 

doxygen-doxywizard

 

efs-utils

 

emacs-cython-mode

 

enchant

 

enchant-devel

 

evince

 

evince-libs

 

evince-nautilus

 

evince-previewer

 

evince-thumbnailer

 

evolution

 

evolution-bogofilter

 

evolution-data-server-ui

 

evolution-data-server-ui-devel

 

evolution-devel

 

evolution-ews

 

evolution-ews-langpacks

 

evolution-help

 

evolution-langpacks

 

evolution-mapi

 

evolution-mapi-langpacks

 

evolution-pst

 

evolution-spamassassin

 

festival

The festival package set has been removed. You can use the espeak-ng package instead.

festival-data

The festival package set has been removed. You can use the espeak-ng package instead.

festvox-slt-arctic-hts

The festvox-slt-arctic-hts package has been removed. You can use the espeak-ng package instead.

firefox

 

firefox-x11

 

flite

The flite package set has been removed. You can use the espeak-ng package instead.

flite-devel

The flite package set has been removed. You can use the espeak-ng package instead.

fltk

 

fltk-devel

 

flute

 

fontawesome-fonts

The fontawesome-fonts package set has been removed. You can use the fontawesome4-fonts package instead.

fontawesome-fonts-web

The fontawesome-fonts package set has been removed. You can use the fontawesome4-fonts package instead.

gc

 

gc-devel

 

gcc-toolset-12

 

gcc-toolset-12-annobin-annocheck

 

gcc-toolset-12-annobin-docs

 

gcc-toolset-12-annobin-plugin-gcc

 

gcc-toolset-12-binutils

 

gcc-toolset-12-binutils-devel

 

gcc-toolset-12-binutils-gold

 

gcc-toolset-12-build

 

gcc-toolset-12-dwz

 

gcc-toolset-12-gcc

 

gcc-toolset-12-gcc-c++

 

gcc-toolset-12-gcc-gfortran

 

gcc-toolset-12-gcc-plugin-annobin

 

gcc-toolset-12-gcc-plugin-devel

 

gcc-toolset-12-libasan-devel

 

gcc-toolset-12-libatomic-devel

 

gcc-toolset-12-libgccjit

 

gcc-toolset-12-libgccjit-devel

 

gcc-toolset-12-libgccjit-docs

 

gcc-toolset-12-libitm-devel

 

gcc-toolset-12-liblsan-devel

 

gcc-toolset-12-libquadmath-devel

 

gcc-toolset-12-libstdc++-devel

 

gcc-toolset-12-libstdc++-docs

 

gcc-toolset-12-libtsan-devel

 

gcc-toolset-12-libubsan-devel

 

gcc-toolset-12-offload-nvptx

 

gcc-toolset-12-runtime

 

gcc-toolset-13

 

gcc-toolset-13-annobin-annocheck

 

gcc-toolset-13-annobin-docs

 

gcc-toolset-13-annobin-plugin-gcc

 

gcc-toolset-13-binutils

 

gcc-toolset-13-binutils-devel

 

gcc-toolset-13-binutils-gold

 

gcc-toolset-13-dwz

 

gcc-toolset-13-gcc

 

gcc-toolset-13-gcc-c++

 

gcc-toolset-13-gcc-gfortran

 

gcc-toolset-13-gcc-plugin-annobin

 

gcc-toolset-13-gcc-plugin-devel

 

gcc-toolset-13-libasan-devel

 

gcc-toolset-13-libatomic-devel

 

gcc-toolset-13-libgccjit

 

gcc-toolset-13-libgccjit-devel

 

gcc-toolset-13-libitm-devel

 

gcc-toolset-13-liblsan-devel

 

gcc-toolset-13-libquadmath-devel

 

gcc-toolset-13-libstdc++-devel

 

gcc-toolset-13-libstdc++-docs

 

gcc-toolset-13-libtsan-devel

 

gcc-toolset-13-libubsan-devel

 

gcc-toolset-13-offload-nvptx

 

gcc-toolset-13-runtime

 

gcc-toolset-14

 

gcc-toolset-14-annobin-annocheck

 

gcc-toolset-14-annobin-docs

 

gcc-toolset-14-annobin-plugin-gcc

 

gcc-toolset-14-binutils

 

gcc-toolset-14-binutils-devel

 

gcc-toolset-14-binutils-gold

 

gcc-toolset-14-binutils-gprofng

 

gcc-toolset-14-dwz

 

gcc-toolset-14-gcc

 

gcc-toolset-14-gcc-c++

 

gcc-toolset-14-gcc-gfortran

 

gcc-toolset-14-gcc-plugin-annobin

 

gcc-toolset-14-gcc-plugin-devel

 

gcc-toolset-14-libasan-devel

 

gcc-toolset-14-libatomic-devel

 

gcc-toolset-14-libgccjit

 

gcc-toolset-14-libgccjit-devel

 

gcc-toolset-14-libitm-devel

 

gcc-toolset-14-liblsan-devel

 

gcc-toolset-14-libquadmath-devel

 

gcc-toolset-14-libstdc++-devel

 

gcc-toolset-14-libstdc++-docs

 

gcc-toolset-14-libtsan-devel

 

gcc-toolset-14-libubsan-devel

 

gcc-toolset-14-offload-nvptx

 

gcc-toolset-14-runtime

 

gcr-base

 

gdisk

 

gedit-plugin-bookmarks

 

gedit-plugin-bracketcompletion

 

gedit-plugin-codecomment

 

gedit-plugin-colorpicker

 

gedit-plugin-colorschemer

 

gedit-plugin-commander

 

gedit-plugin-drawspaces

 

gedit-plugin-findinfiles

 

gedit-plugin-joinlines

 

gedit-plugin-multiedit

 

gedit-plugin-sessionsaver

 

gedit-plugin-smartspaces

 

gedit-plugin-synctex

 

gedit-plugin-terminal

 

gedit-plugin-textsize

 

gedit-plugin-translate

 

gedit-plugin-wordcompletion

 

gedit-plugins

 

gedit-plugins-data

 

gfs2-utils

 

ghc-srpm-macros

 

ghostscript-x11

 

gl-manpages

 

glade

 

glade-devel

 

glade-libs

 

glm-devel

 

glm-doc

 

gnome-backgrounds

 

gnome-backgrounds-extras

 

gnome-common

 

gnome-logs

The gnome-logs package has been removed. You can use the cockpit package instead.

gnome-photos

The gnome-photos package set has been removed. You can use the loupe package instead.

gnome-photos-tests

The gnome-photos package set has been removed. You can use the loupe package instead.

gnome-screenshot

 

gnome-session-xsession

 

gnome-shell-extension-panel-favorites

 

gnome-shell-extension-updates-dialog

 

gnome-terminal-nautilus

 

gnome-themes-extra

 

gnome-tweaks

 

gnome-video-effects

 

gnu-efi-compat

 

google-noto-sans-khmer-ui-fonts

 

google-noto-sans-lao-ui-fonts

 

google-noto-sans-phoenician-vf-fonts

 

google-noto-sans-thai-ui-fonts

 

gspell

 

gspell-devel

 

gspell-doc

 

gtk2

 

gtk2-devel

 

gtk2-devel-docs

 

gtk2-immodule-xim

 

gtk2-immodules

 

gtkmm30

 

gtkmm30-devel

 

gtkmm30-doc

 

gtksourceview4

The gtksourceview4 package set has been removed. You can use the gtksourceview5 package instead.

gtksourceview4-devel

The gtksourceview4 package set has been removed. You can use the gtksourceview5 package instead.

gtkspell3

 

gtkspell3-devel

 

gubbi-fonts

 

gvfs-devel

 

ha-openstack-support

 

hesiod-devel

The compat-hesiod package , which was used for identity related functionality, has been removed. You can use other technologies instead, for example, LDAP or Kerberos.

hexchat

 

highcontrast-icon-theme

 

http-parser

 

http-parser-devel

 

ibus-gtk2

 

initial-setup

InitialSetup, which provided a first boot configuration after installation, has been removed. You can use the gnome-initial-setup or systemd-firstboot package instead.

initial-setup-gui

InitialSetup, which provided a first boot configuration after installation, has been removed. You can use the gnome-initial-setup or systemd-firstboot package instead.

inkscape

 

inkscape-docs

 

inkscape-view

 

iputils-ninfod

 

ipxe-roms

 

jakarta-activation2

 

jboss-jaxrs-2.0-api

 

jboss-logging

 

jboss-logging-tools

 

jdeparser

 

jmc

 

jmc-core

 

julietaula-montserrat-fonts

 

kacst-art-fonts

 

kacst-book-fonts

 

kacst-decorative-fonts

 

kacst-digital-fonts

 

kacst-farsi-fonts

 

kacst-fonts-common

 

kacst-letter-fonts

 

kacst-naskh-fonts

 

kacst-office-fonts

 

kacst-one-fonts

 

kacst-pen-fonts

 

kacst-poster-fonts

 

kacst-qurn-fonts

 

kacst-screen-fonts

 

kacst-title-fonts

 

kacst-titlel-fonts

 

keybinder3

 

keybinder3-devel

 

keybinder3-doc

 

khmer-os-battambang-fonts

 

khmer-os-bokor-fonts

 

khmer-os-content-fonts

 

khmer-os-fasthand-fonts

 

khmer-os-freehand-fonts

 

khmer-os-handwritten-fonts

 

khmer-os-metal-chrieng-fonts

 

khmer-os-muol-fonts

 

khmer-os-muol-fonts-all

 

khmer-os-muol-pali-fonts

 

khmer-os-siemreap-fonts

 

kmod-kvdo

 

ladspa

 

ladspa-devel

 

lasso

 

lasso-devel

 

libabw

 

libadwaita-qt5

 

libbase

 

libblockdev-kbd

 

libcanberra-gtk2

 

libcdio-paranoia

 

libcdio-paranoia-devel

 

libcdr

 

libcdr-devel

 

libcmis

 

libdazzle

 

libdb

 

libdb-cxx

 

libdb-cxx-devel

 

libdb-devel

 

libdb-devel-doc

 

libdb-sql

 

libdb-sql-devel

 

libdb-utils

 

libdmx

 

libEMF

 

libEMF-devel

 

libeot

 

libepubgen

 

libetonyek

 

libetonyek-devel

 

libexttextcat

 

libfonts

 

libformula

 

libfreehand

 

libfreehand-devel

 

libgdata

 

libgdata-devel

 

libgnomekbd

 

libgnomekbd-devel

 

libguestfs-gobject

 

libguestfs-gobject-devel

 

libiscsi

 

libiscsi-devel

 

libiscsi-utils

 

liblangtag

 

liblangtag-data

 

liblangtag-devel

 

liblangtag-doc

 

liblangtag-gobject

 

liblayout

 

libloader

 

liblockfile

 

liblockfile-devel

 

libmatchbox

 

libmemcached-awesome

 

libmemcached-awesome-devel

 

libmemcached-awesome-tools

 

libmspub

 

libmspub-devel

 

libmwaw

 

libnsl2

The libnsl2 package, which provided underlying infrastructure for the NIS service, has been removed. The NIS protocol support has also been removed from RHEL 10.

libnumbertext

 

libodfgen

 

libodfgen-devel

 

liborcus

 

libotr

 

libotr-devel

 

libpagemaker

 

libpagemaker-devel

 

libpmemobj++-devel

 

libpmemobj++-doc

 

libpng15

 

libpst-libs

 

libqhull

 

libqhull_p

 

libqhull_r

 

libqxp

 

libqxp-devel

 

LibRaw

 

LibRaw-devel

 

libreoffice

 

libreoffice-base

 

libreoffice-calc

 

libreoffice-core

 

libreoffice-data

 

libreoffice-draw

 

libreoffice-emailmerge

 

libreoffice-filters

 

libreoffice-gdb-debug-support

 

libreoffice-graphicfilter

 

libreoffice-gtk3

 

libreoffice-help-ar

 

libreoffice-help-bg

 

libreoffice-help-bn

 

libreoffice-help-ca

 

libreoffice-help-cs

 

libreoffice-help-da

 

libreoffice-help-de

 

libreoffice-help-dz

 

libreoffice-help-el

 

libreoffice-help-en

 

libreoffice-help-eo

 

libreoffice-help-es

 

libreoffice-help-et

 

libreoffice-help-eu

 

libreoffice-help-fi

 

libreoffice-help-fr

 

libreoffice-help-gl

 

libreoffice-help-gu

 

libreoffice-help-he

 

libreoffice-help-hi

 

libreoffice-help-hr

 

libreoffice-help-hu

 

libreoffice-help-id

 

libreoffice-help-it

 

libreoffice-help-ja

 

libreoffice-help-ko

 

libreoffice-help-lt

 

libreoffice-help-lv

 

libreoffice-help-nb

 

libreoffice-help-nl

 

libreoffice-help-nn

 

libreoffice-help-pl

 

libreoffice-help-pt-BR

 

libreoffice-help-pt-PT

 

libreoffice-help-ro

 

libreoffice-help-ru

 

libreoffice-help-si

 

libreoffice-help-sk

 

libreoffice-help-sl

 

libreoffice-help-sv

 

libreoffice-help-ta

 

libreoffice-help-tr

 

libreoffice-help-uk

 

libreoffice-help-zh-Hans

 

libreoffice-help-zh-Hant

 

libreoffice-impress

 

libreoffice-langpack-af

 

libreoffice-langpack-ar

 

libreoffice-langpack-as

 

libreoffice-langpack-bg

 

libreoffice-langpack-bn

 

libreoffice-langpack-br

 

libreoffice-langpack-ca

 

libreoffice-langpack-cs

 

libreoffice-langpack-cy

 

libreoffice-langpack-da

 

libreoffice-langpack-de

 

libreoffice-langpack-dz

 

libreoffice-langpack-el

 

libreoffice-langpack-en

 

libreoffice-langpack-eo

 

libreoffice-langpack-es

 

libreoffice-langpack-et

 

libreoffice-langpack-eu

 

libreoffice-langpack-fa

 

libreoffice-langpack-fi

 

libreoffice-langpack-fr

 

libreoffice-langpack-fy

 

libreoffice-langpack-ga

 

libreoffice-langpack-gl

 

libreoffice-langpack-gu

 

libreoffice-langpack-he

 

libreoffice-langpack-hi

 

libreoffice-langpack-hr

 

libreoffice-langpack-hu

 

libreoffice-langpack-id

 

libreoffice-langpack-it

 

libreoffice-langpack-ja

 

libreoffice-langpack-kk

 

libreoffice-langpack-kn

 

libreoffice-langpack-ko

 

libreoffice-langpack-lt

 

libreoffice-langpack-lv

 

libreoffice-langpack-mai

 

libreoffice-langpack-ml

 

libreoffice-langpack-mr

 

libreoffice-langpack-nb

 

libreoffice-langpack-nl

 

libreoffice-langpack-nn

 

libreoffice-langpack-nr

 

libreoffice-langpack-nso

 

libreoffice-langpack-or

 

libreoffice-langpack-pa

 

libreoffice-langpack-pl

 

libreoffice-langpack-pt-BR

 

libreoffice-langpack-pt-PT

 

libreoffice-langpack-ro

 

libreoffice-langpack-ru

 

libreoffice-langpack-si

 

libreoffice-langpack-sk

 

libreoffice-langpack-sl

 

libreoffice-langpack-sr

 

libreoffice-langpack-ss

 

libreoffice-langpack-st

 

libreoffice-langpack-sv

 

libreoffice-langpack-ta

 

libreoffice-langpack-te

 

libreoffice-langpack-th

 

libreoffice-langpack-tn

 

libreoffice-langpack-tr

 

libreoffice-langpack-ts

 

libreoffice-langpack-uk

 

libreoffice-langpack-ve

 

libreoffice-langpack-xh

 

libreoffice-langpack-zh-Hans

 

libreoffice-langpack-zh-Hant

 

libreoffice-langpack-zu

 

libreoffice-math

 

libreoffice-ogltrans

 

libreoffice-opensymbol-fonts

 

libreoffice-pdfimport

 

libreoffice-pyuno

 

libreoffice-sdk

 

libreoffice-sdk-doc

 

libreoffice-ure

 

libreoffice-ure-common

 

libreoffice-voikko

 

libreoffice-wiki-publisher

 

libreoffice-writer

 

libreoffice-x11

 

libreoffice-xsltfilter

 

libreofficekit

 

librepository

 

librevenge

 

librevenge-devel

 

librevenge-gdb

 

libserializer

 

libsigc++20

 

libsigc++20-devel

 

libsigc++20-doc

 

libsigsegv

 

libsigsegv-devel

 

libsmbios

 

libsss_simpleifp

 

libstaroffice

 

libstemmer

 

libstemmer-devel

 

libstoragemgmt-smis-plugin

 

libteam

 

libtimezonemap

 

libtimezonemap-devel

 

libuninameslist

 

libvisio

 

libvisio-devel

 

libvisual

 

libvisual-devel

 

libwpd

 

libwpd-devel

 

libwpd-doc

 

libwpe

 

libwpe-devel

 

libwpg

 

libwpg-devel

 

libwpg-doc

 

libwps

 

libwps-devel

 

libwps-doc

 

libxklavier

The libxklavier package set has been removed. You can use the tecla package instead.

libxklavier-devel

The libxklavier package set has been removed. You can use the tecla package instead.

libXp

 

libXp-devel

 

libXScrnSaver

 

libXScrnSaver-devel

 

libXxf86dga

 

libXxf86dga-devel

 

libzmf

 

libzmf-devel

 

lklug-fonts

 

lohit-gurmukhi-fonts

 

lpsolve

 

lua-guestfs

 

man-pages-overrides

 

matchbox-window-manager

 

maven-plugin-build-helper

 

memkind

 

memkind-devel

 

mesa-libGLw

 

mesa-libGLw-devel

 

mingw32-pcre

The mingw32-pcre package set has been removed. You can use the mingw-pcre2 package instead.

mingw32-pcre-static

The mingw32-pcre package set has been removed. You can use the mingw-pcre2 package instead.

mingw64-pcre

The mingw64-pcre package set has been removed. You can use the mingw-pcre2 package instead.

mingw64-pcre-static

The mingw64-pcre package set has been removed. You can use the mingw-pcre2 package instead.

mod_auth_mellon

The mod_auth_mellon package, which provided SAML authentication module for the Apache HTTP Server, has been removed. You can migrate to OAuth2 authentication instead, which can be configured by using the mod_auth_openidc package.

mod_jk

The mod_jk package has been removed. You can use the mod_proxy_cluster package instead.

mod_security

 

mod_security-mlogc

 

mod_security_crs

 

motif

The motif package set has been removed. You can use the GTK libraries and GNOME window manager isntead.

motif-devel

The motif package set has been removed. You can use the GTK libraries and GNOME window manager isntead.

mythes

 

mythes-bg

 

mythes-ca

 

mythes-cs

 

mythes-da

 

mythes-de

 

mythes-devel

 

mythes-el

 

mythes-en

 

mythes-eo

 

mythes-es

 

mythes-fr

 

mythes-ga

 

mythes-hu

 

mythes-it

 

mythes-lv

 

mythes-nb

 

mythes-nl

 

mythes-nn

 

mythes-pl

 

mythes-pt

 

mythes-ro

 

mythes-ru

 

mythes-sk

 

mythes-sl

 

mythes-sv

 

mythes-uk

 

navilu-fonts

 

nbdkit-gzip-filter

 

neon

The neon package set has been removed. You can migrate to an alternative C HTTP client library, for example, libcurl.

neon-devel

The neon package set has been removed. You can migrate to an alternative C HTTP client library, for example, libcurl.

NetworkManager-dispatcher-routing-rules

 

NetworkManager-initscripts-updown

 

NetworkManager-team

The teamd service and the libteam library have been removed in RHEL 10. Therefore, the NetworkManager-team has also been removed. You can configure bond with NetworkManager instead of a network team.

nginx

In RHEL 10, the nginx package is available as a non-modular RPM package and will no longer be available in multiple alternative module streams.

nginx-all-modules

In RHEL 10, the nginx package is available as a non-modular RPM package and will no longer be available in multiple alternative module streams.

nginx-core

In RHEL 10, the nginx package is available as a non-modular RPM package and will no longer be available in multiple alternative module streams.

nginx-filesystem

In RHEL 10, the nginx package is available as a non-modular RPM package and will no longer be available in multiple alternative module streams.

nginx-mod-devel

In RHEL 10, the nginx package is available as a non-modular RPM package and will no longer be available in multiple alternative module streams.

nginx-mod-http-image-filter

In RHEL 10, the nginx package is available as a non-modular RPM package and will no longer be available in multiple alternative module streams.

nginx-mod-http-perl

In RHEL 10, the nginx package is available as a non-modular RPM package and will no longer be available in multiple alternative module streams.

nginx-mod-http-xslt-filter

In RHEL 10, the nginx package is available as a non-modular RPM package and will no longer be available in multiple alternative module streams.

nginx-mod-mail

In RHEL 10, the nginx package is available as a non-modular RPM package and will no longer be available in multiple alternative module streams.

nginx-mod-stream

In RHEL 10, the nginx package is available as a non-modular RPM package and will no longer be available in multiple alternative module streams.

nispor

 

nispor-devel

 

nscd

The nscd has been removed. You can use the sssd package for account caching and the unbound package for DNS caching.

nvme-stas

 

ocaml-augeas

 

ocaml-augeas-devel

 

ocaml-camomile

 

ocaml-camomile-data

 

ocaml-camomile-devel

 

ocaml-csexp

 

ocaml-csexp-devel

 

ocaml-csv

 

ocaml-csv-devel

 

ocaml-dune-devel

 

ocaml-dune-doc

 

ocaml-extlib

 

ocaml-extlib-devel

 

ocaml-ocamlbuild-devel

 

ocaml-xml-light

 

ocaml-xml-light-devel

 

opal-firmware

 

opal-prd

 

opal-utils

 

openal-soft

 

openal-soft-devel

 

openchange

 

openscap-devel

 

openscap-engine-sce-devel

 

openscap-python3

 

openslp-server

 

oscap-anaconda-addon

The oscap-anaconda-addon package used for hardening RHEL systems during installation has been removed. You can create hardened installation images by using the Image Builder service.

overpass-fonts

 

owasp-java-encoder

 

paktype-naqsh-fonts

 

paktype-tehreer-fonts

 

pam_ssh_agent_auth

 

pcre

The pcre package set has been removed. You can use the pcre2 package instead.

pcre-cpp

The pcre package set has been removed. You can use the pcre2 package instead.

pcre-devel

The pcre package set has been removed. You can use the pcre2 package instead.

pcre-static

The pcre package set has been removed. You can use the pcre2 package instead.

pcre-utf16

The pcre package set has been removed. You can use the pcre2 package instead.

pcre-utf32

The pcre package set has been removed. You can use the pcre2 package instead.

pentaho-libxml

 

pentaho-reporting-flow-engine

 

perl-AnyEvent

 

perl-B-Hooks-EndOfScope

 

perl-Class-Accessor

 

perl-Class-Data-Inheritable

 

perl-Class-Singleton

 

perl-Class-Tiny

 

perl-Crypt-OpenSSL-Bignum

 

perl-Crypt-OpenSSL-Random

 

perl-Crypt-OpenSSL-RSA

 

perl-Date-ISO8601

 

perl-DateTime

 

perl-DateTime-Format-Builder

 

perl-DateTime-Format-ISO8601

 

perl-DateTime-Format-Strptime

 

perl-DateTime-Locale

 

perl-DateTime-TimeZone

 

perl-DateTime-TimeZone-SystemV

 

perl-DateTime-TimeZone-Tzfile

 

perl-DB_File

 

perl-Devel-CallChecker

 

perl-Devel-Caller

 

perl-Devel-LexAlias

 

perl-Digest-SHA1

The perl-Digest-SHA1 package has been removed. You can use the perl-Digest-SHA package instead.

perl-Dist-CheckConflicts

 

perl-DynaLoader-Functions

 

perl-Encode-Detect

 

perl-Eval-Closure

 

perl-Exception-Class

 

perl-File-chdir

 

perl-File-Copy-Recursive

 

perl-File-Find-Object

 

perl-File-Find-Rule

 

perl-HTML-Tree

 

perl-Importer

 

perl-Mail-AuthenticationResults

 

perl-Mail-DKIM

 

perl-Mail-Sender

 

perl-Mail-SPF

 

perl-MIME-Types

 

perl-Module-Implementation

 

perl-Module-Pluggable

 

perl-namespace-autoclean

 

perl-namespace-clean

 

perl-Net-CIDR-Lite

 

perl-Net-DNS

 

perl-NetAddr-IP

 

perl-Number-Compare

 

perl-Package-Stash

 

perl-Package-Stash-XS

 

perl-PadWalker

 

perl-Params-Classify

 

perl-Params-Validate

 

perl-Params-ValidationCompiler

 

perl-Perl-Destruct-Level

 

perl-Ref-Util

 

perl-Ref-Util-XS

 

perl-Scope-Guard

 

perl-Specio

 

perl-Sub-Identify

 

perl-Sub-Info

 

perl-Sub-Name

 

perl-Switch

 

perl-Sys-CPU

 

perl-Sys-MemInfo

 

perl-Test-LongString

 

perl-Test-Taint

 

perl-Variable-Magic

 

perl-XML-DOM

 

perl-XML-RegExp

 

perl-XML-Twig

 

php

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-bcmath

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-cli

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-common

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-dba

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-dbg

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-devel

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-embedded

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-enchant

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-ffi

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-fpm

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-gd

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-gmp

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-intl

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-ldap

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-libguestfs

 

php-mbstring

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-mysqlnd

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-odbc

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-opcache

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-pdo

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-pecl-apcu

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-pecl-apcu-devel

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-pecl-rrd

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-pecl-xdebug3

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-pecl-zip

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-pgsql

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-process

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-snmp

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-soap

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

php-xml

The php:8.1 and php:8.2 application streams are not offered in RHEL 10. PHP 8.3 is included in RHEL 10 as non-modular packages.

pinfo

 

pki-jackson-annotations

 

pki-jackson-core

 

pki-jackson-databind

 

pki-jackson-jaxrs-json-provider

 

pki-jackson-jaxrs-providers

 

pki-jackson-module-jaxb-annotations

 

pki-resteasy-client

 

pki-resteasy-core

 

pki-resteasy-jackson2-provider

 

pki-resteasy-servlet-initializer

 

plexus-containers-container-default

 

plotnetcfg

 

plymouth-theme-charge

 

pmdk-convert

 

podman-plugins

The podman-plugins package has been removed. You can use the gvisor-tap-vsock package instead.

poppler-qt5

 

poppler-qt5-devel

 

postgresql-test-rpm-macros

 

pstoedit

 

pulseaudio-module-x11

 

python-botocore

 

python-gflags

 

python-packaging-doc

 

python-pyroute2

 

python-qt5-rpm-macros

 

python-sphinx-copybutton

 

python3-bind

 

python3-chardet

 

python3-dmidecode

 

python3-ethtool

 

python3-lasso

 

python3-libproxy

 

python3-netifaces

The python3-netifaces package has been removed. You can use the python3-ifaddr package instead.

python3-nispor

 

python3-py

 

python3-pycdlib

 

python3-pycurl

 

python3-pyqt5-sip

 

python3-pyrsistent

 

python3-pysocks

 

python3-pytz

 

python3-pywbem

 

python3-qt5

 

python3-qt5

 

python3-qt5-base

 

python3-qt5-devel

 

python3-readthedocs-sphinx-ext

 

python3-requests+security

 

python3-requests+socks

 

python3-scour

 

python3-sip-devel

 

python3-snowballstemmer

 

python3-sphinxcontrib-applehelp

 

python3-sphinxcontrib-devhelp

 

python3-sphinxcontrib-htmlhelp

 

python3-sphinxcontrib-httpdomain

 

python3-sphinxcontrib-jsmath

 

python3-sphinxcontrib-qthelp

 

python3-sphinxcontrib-serializinghtml

 

python3-sphinxcontrib-websupport

 

python3-toml

 

python3-tomli

 

python3-tracer

 

python3-wx-siplib

 

python3.11

 

python3.11

 

python3.11-attrs

 

python3.11-cffi

 

python3.11-charset-normalizer

 

python3.11-cryptography

 

python3.11-Cython

 

python3.11-debug

 

python3.11-devel

 

python3.11-idle

 

python3.11-idna

 

python3.11-iniconfig

 

python3.11-libs

 

python3.11-lxml

 

python3.11-mod_wsgi

 

python3.11-numpy

 

python3.11-numpy-f2py

 

python3.11-packaging

 

python3.11-pip

 

python3.11-pip-wheel

 

python3.11-pluggy

 

python3.11-ply

 

python3.11-psycopg2

 

python3.11-psycopg2-debug

 

python3.11-psycopg2-tests

 

python3.11-pybind11

 

python3.11-pybind11-devel

 

python3.11-pycparser

 

python3.11-PyMySQL

 

python3.11-PyMySQL+rsa

 

python3.11-pyparsing

 

python3.11-pysocks

 

python3.11-pytest

 

python3.11-pyyaml

 

python3.11-requests

 

python3.11-requests+security

 

python3.11-requests+socks

 

python3.11-scipy

 

python3.11-semantic_version

 

python3.11-setuptools

 

python3.11-setuptools-rust

 

python3.11-setuptools-wheel

 

python3.11-six

 

python3.11-test

 

python3.11-tkinter

 

python3.11-tkinter

 

python3.11-urllib3

 

python3.11-wheel

 

python3.11-wheel-wheel

 

python3.12-psycopg2-debug

 

python3.12-psycopg2-tests

 

python3.12-PyMySQL+rsa

 

python3.12-scipy-tests

 

python3.12-semantic_version

 

python3.12-setuptools-rust

 

qgnomeplatform

 

qhull-devel

 

qt5

 

qt5-assistant

 

qt5-designer

 

qt5-devel

 

qt5-doctools

 

qt5-linguist

 

qt5-qdbusviewer

 

qt5-qt3d

 

qt5-qt3d-devel

 

qt5-qt3d-doc

 

qt5-qt3d-examples

 

qt5-qtbase

 

qt5-qtbase-common

 

qt5-qtbase-devel

 

qt5-qtbase-doc

 

qt5-qtbase-examples

 

qt5-qtbase-gui

 

qt5-qtbase-mysql

 

qt5-qtbase-odbc

 

qt5-qtbase-postgresql

 

qt5-qtbase-private-devel

 

qt5-qtbase-static

 

qt5-qtconnectivity

 

qt5-qtconnectivity-devel

 

qt5-qtconnectivity-doc

 

qt5-qtconnectivity-examples

 

qt5-qtdeclarative

 

qt5-qtdeclarative-devel

 

qt5-qtdeclarative-doc

 

qt5-qtdeclarative-examples

 

qt5-qtdeclarative-static

 

qt5-qtdoc

 

qt5-qtgraphicaleffects

 

qt5-qtgraphicaleffects-doc

 

qt5-qtimageformats

 

qt5-qtimageformats-doc

 

qt5-qtlocation

 

qt5-qtlocation-devel

 

qt5-qtlocation-doc

 

qt5-qtlocation-examples

 

qt5-qtmultimedia

 

qt5-qtmultimedia-devel

 

qt5-qtmultimedia-doc

 

qt5-qtmultimedia-examples

 

qt5-qtquickcontrols

 

qt5-qtquickcontrols-doc

 

qt5-qtquickcontrols-examples

 

qt5-qtquickcontrols2

 

qt5-qtquickcontrols2-devel

 

qt5-qtquickcontrols2-doc

 

qt5-qtquickcontrols2-examples

 

qt5-qtscript

 

qt5-qtscript-devel

 

qt5-qtscript-doc

 

qt5-qtscript-examples

 

qt5-qtsensors

 

qt5-qtsensors-devel

 

qt5-qtsensors-doc

 

qt5-qtsensors-examples

 

qt5-qtserialbus

 

qt5-qtserialbus-devel

 

qt5-qtserialbus-doc

 

qt5-qtserialbus-examples

 

qt5-qtserialport

 

qt5-qtserialport-devel

 

qt5-qtserialport-doc

 

qt5-qtserialport-examples

 

qt5-qtsvg

 

qt5-qtsvg-devel

 

qt5-qtsvg-doc

 

qt5-qtsvg-examples

 

qt5-qttools

 

qt5-qttools-common

 

qt5-qttools-devel

 

qt5-qttools-doc

 

qt5-qttools-examples

 

qt5-qttools-libs-designer

 

qt5-qttools-libs-designercomponents

 

qt5-qttools-libs-help

 

qt5-qttools-static

 

qt5-qttranslations

 

qt5-qtwayland

 

qt5-qtwayland-devel

 

qt5-qtwayland-doc

 

qt5-qtwayland-examples

 

qt5-qtwebchannel

 

qt5-qtwebchannel-devel

 

qt5-qtwebchannel-doc

 

qt5-qtwebchannel-examples

 

qt5-qtwebsockets

 

qt5-qtwebsockets-devel

 

qt5-qtwebsockets-doc

 

qt5-qtwebsockets-examples

 

qt5-qtx11extras

 

qt5-qtx11extras-devel

 

qt5-qtx11extras-doc

 

qt5-qtxmlpatterns

 

qt5-qtxmlpatterns-devel

 

qt5-qtxmlpatterns-doc

 

qt5-qtxmlpatterns-examples

 

qt5-rpm-macros

 

qt5-srpm-macros

 

raptor2

 

raptor2-devel

 

rasqal

 

rasqal-devel

 

redis

 

redis-devel

 

redis-doc

 

redland

 

redland-devel

 

rpmlint

 

ruby-libguestfs

 

runc

The runc package has been removed. You can use the crun package instead.

saab-fonts

 

sac

 

scap-workbench

The scap-workbench tool has been removed. You can use the autotailor tool from the openscap-utils package for producing XCCDF tailoring files.

selinux-policy-minimum

 

sendmail

The sendmail package set has been removed. You can use the postfix package instead, which provides an alternative secure, modern, feature-rich SMTP daemon.

sendmail-cf

The sendmail package set has been removed. You can use the postfix package instead, which provides an alternative secure, modern, feature-rich SMTP daemon.

sendmail-doc

The sendmail package set has been removed. You can use the postfix package instead, which provides an alternative secure, modern, feature-rich SMTP daemon.

sendmail-milter

The sendmail package set has been removed. You can use the postfix package instead, which provides an alternative secure, modern, feature-rich SMTP daemon.

sendmail-milter-devel

The sendmail package set has been removed. You can use the postfix package instead, which provides an alternative secure, modern, feature-rich SMTP daemon.

setxkbmap

 

sgabios

 

sgabios-bin

 

sid

 

sid-base-libs

 

sid-iface-libs

 

sid-log-libs

 

sid-mod-block-blkid

 

sid-mod-block-dm-mpath

 

sid-mod-dummies

 

sid-resource-libs

 

sid-tools

 

sil-scheherazade-fonts

 

sip

 

spamassassin

 

speech-tools-libs

 

sssd-polkit-rules

 

suitesparse

 

suitesparse-devel

 

sushi

 

teamd

The libteam package providing the teamd utility has been removed. You can use the Linux bonding driver instead.

thai-scalable-fonts-common

 

thai-scalable-garuda-fonts

 

thai-scalable-kinnari-fonts

 

thai-scalable-loma-fonts

 

thai-scalable-norasi-fonts

 

thai-scalable-purisa-fonts

 

thai-scalable-sawasdee-fonts

 

thai-scalable-tlwgmono-fonts

 

thai-scalable-tlwgtypewriter-fonts

 

thai-scalable-tlwgtypist-fonts

 

thai-scalable-tlwgtypo-fonts

 

thai-scalable-umpush-fonts

 

thunderbird

 

tigervnc

 

tigervnc-icons

 

tigervnc-license

 

tigervnc-selinux

 

tigervnc-server

 

tigervnc-server-minimal

 

tigervnc-server-module

 

tracer-common

 

transfig

 

ucs-miscfixed-fonts

 

unifdef

 

usb_modeswitch

 

usb_modeswitch-data

 

usbredir-server

 

WALinuxAgent-cvm

 

webkit2gtk3

 

webkit2gtk3-devel

 

webkit2gtk3-jsc

 

webkit2gtk3-jsc-devel

 

wpebackend-fdo

 

wpebackend-fdo-devel

 

xbean

 

xmlsec1-gcrypt

The gcrypt library has been removed from RHEL 10 and, therefore, the xmlsec1 package parts that depended on this library have also been removed. You can use the xmlsec1-openssl package instead.

xmlsec1-gcrypt-devel

The gcrypt library has been removed from RHEL 10 and, therefore, the xmlsec1 package parts that depended on this library have also been removed. You can use the xmlsec1-openssl package instead.

xmlsec1-gnutls

The gcrypt library has been removed from RHEL 10 and, therefore, the xmlsec1 package parts that depended on this library have also been removed. You can use the xmlsec1-openssl package instead.

xmlsec1-gnutls-devel

The gcrypt library has been removed from RHEL 10 and, therefore, the xmlsec1 package parts that depended on this library have also been removed. You can use the xmlsec1-openssl package instead.

xorg-x11-drivers

 

xorg-x11-drv-dummy

 

xorg-x11-drv-evdev

 

xorg-x11-drv-evdev-devel

 

xorg-x11-drv-fbdev

 

xorg-x11-drv-libinput

 

xorg-x11-drv-libinput-devel

 

xorg-x11-drv-v4l

 

xorg-x11-drv-vmware

 

xorg-x11-drv-wacom

 

xorg-x11-drv-wacom-devel

 

xorg-x11-drv-wacom-serial-support

 

xorg-x11-server-common

 

xorg-x11-server-devel

 

xorg-x11-server-source

 

xorg-x11-server-utils

 

xorg-x11-server-Xdmx

 

xorg-x11-server-Xephyr

 

xorg-x11-server-Xnest

 

xorg-x11-server-Xorg

 

xorg-x11-server-Xvfb

 

xorg-x11-utils

 

xorg-x11-xbitmaps

 

xorg-x11-xinit

 

xorg-x11-xinit-session

 

xsane

 

xsane-common

 

xxhash

 

xxhash-devel

 

xxhash-doc

 

xxhash-libs

 

yajl

 

yelp

 

yelp-devel

 

yelp-libs

 

zhongyi-song-fonts

 

A.5. Packages with removed support

Certain packages in RHEL 10 are distributed through the CodeReady Linux Builder repository, which contains unsupported packages for use by developers.

The following packages are distributed in a supported repository in RHEL 9 and in the CodeReady Linux Builder repository RHEL 10:

Note

This list covers only packages that are supported in RHEL 9 but not in RHEL 10.

PackageRHEL 9 repository

acpica-tools

rhel9-BaseOS

babel

rhel9-AppStream

evolution-data-server-devel

rhel9-AppStream

evolution-data-server-doc

rhel9-AppStream

evolution-data-server-tests

rhel9-AppStream

geocode-glib-devel

rhel9-AppStream

ghostscript-tools-dvipdf

rhel9-AppStream

glib2-doc

rhel9-AppStream

gnome-desktop3-devel

rhel9-AppStream

gnome-online-accounts-devel

rhel9-AppStream

golang-github-cpuguy83-md2man

rhel9-BaseOS

libgweather-devel

rhel9-AppStream

libical-devel

rhel9-AppStream

libical-glib-devel

rhel9-AppStream

python3-babel

rhel9-AppStream

ruby-doc

rhel9-AppStream

rubygem-mysql2-doc

rhel9-AppStream

rubygem-pg-doc

rhel9-AppStream

sil-nuosu-fonts

rhel9-AppStream

toolbox-tests

rhel9-AppStream

Legal Notice

Copyright © 2024 Red Hat, Inc.
The text of and illustrations in this document are licensed by Red Hat under a Creative Commons Attribution–Share Alike 3.0 Unported license ("CC-BY-SA"). An explanation of CC-BY-SA is available at http://creativecommons.org/licenses/by-sa/3.0/. In accordance with CC-BY-SA, if you distribute this document or an adaptation of it, you must provide the URL for the original version.
Red Hat, as the licensor of this document, waives the right to enforce, and agrees not to assert, Section 4d of CC-BY-SA to the fullest extent permitted by applicable law.
Red Hat, Red Hat Enterprise Linux, the Shadowman logo, the Red Hat logo, JBoss, OpenShift, Fedora, the Infinity logo, and RHCE are trademarks of Red Hat, Inc., registered in the United States and other countries.
Linux® is the registered trademark of Linus Torvalds in the United States and other countries.
Java® is a registered trademark of Oracle and/or its affiliates.
XFS® is a trademark of Silicon Graphics International Corp. or its subsidiaries in the United States and/or other countries.
MySQL® is a registered trademark of MySQL AB in the United States, the European Union and other countries.
Node.js® is an official trademark of Joyent. Red Hat is not formally related to or endorsed by the official Joyent Node.js open source or commercial project.
The OpenStack® Word Mark and OpenStack logo are either registered trademarks/service marks or trademarks/service marks of the OpenStack Foundation, in the United States and other countries and are used with the OpenStack Foundation's permission. We are not affiliated with, endorsed or sponsored by the OpenStack Foundation, or the OpenStack community.
All other trademarks are the property of their respective owners.
Red Hat logoGithubRedditYoutubeTwitter

Learn

Try, buy, & sell

Communities

About Red Hat Documentation

We help Red Hat users innovate and achieve their goals with our products and services with content they can trust.

Making open source more inclusive

Red Hat is committed to replacing problematic language in our code, documentation, and web properties. For more details, see the Red Hat Blog.

About Red Hat

We deliver hardened solutions that make it easier for enterprises to work across platforms and environments, from the core datacenter to the network edge.

© 2024 Red Hat, Inc.