On May 10th 2021  the oVirt project released an async update of oVirt Node (4.4.6.1)
Changes:
- Updated Advanced Virtualization packages
- Updated ovn2.11 and openvswitch2.11
- Updated ansible 2.9.21 (https://github.com/ansible/ansible/blob/stable-2.9/changelogs/CHANGELOG-v2.9.rst#v2-9-21 )
- Update libssh (fixes CVE-2020-16135)

Full diff list:
--- ovirt-node-ng-image-4.4.6.manifest-rpm 2021-05-04 17:02:01.839123874 +0200
+++ ovirt-node-ng-image-4.4.6.1.manifest-rpm 2021-05-11 08:39:44.714649170 +0200
@@ -24 +24 @@
-ansible-2.9.20-2.el8.noarch
+ansible-2.9.21-2.el8.noarch
@@ -89 +89 @@
-corosynclib-3.1.0-4.el8.0.1.x86_64
+corosynclib-3.1.0-5.el8.x86_64
@@ -100 +100 @@
-cups-libs-2.2.6-38.el8.x86_64
+cups-libs-2.2.6-39.el8.x86_64
@@ -130,5 +130,5 @@
-dracut-049-135.git20210121.el8.x86_64
-dracut-config-generic-049-135.git20210121.el8.x86_64
-dracut-live-049-135.git20210121.el8.x86_64
-dracut-network-049-135.git20210121.el8.x86_64
-dracut-squash-049-135.git20210121.el8.x86_64
+dracut-049-136.git20210426.el8.x86_64
+dracut-config-generic-049-136.git20210426.el8.x86_64
+dracut-live-049-136.git20210426.el8.x86_64
+dracut-network-049-136.git20210426.el8.x86_64
+dracut-squash-049-136.git20210426.el8.x86_64
@@ -148,36 +148,36 @@
-fence-agents-all-4.2.1-67.el8.x86_64
-fence-agents-amt-ws-4.2.1-67.el8.noarch
-fence-agents-apc-4.2.1-67.el8.noarch
-fence-agents-apc-snmp-4.2.1-67.el8.noarch
-fence-agents-bladecenter-4.2.1-67.el8.noarch
-fence-agents-brocade-4.2.1-67.el8.noarch
-fence-agents-cisco-mds-4.2.1-67.el8.noarch
-fence-agents-cisco-ucs-4.2.1-67.el8.noarch
-fence-agents-common-4.2.1-67.el8.noarch
-fence-agents-compute-4.2.1-67.el8.noarch
-fence-agents-drac5-4.2.1-67.el8.noarch
-fence-agents-eaton-snmp-4.2.1-67.el8.noarch
-fence-agents-emerson-4.2.1-67.el8.noarch
-fence-agents-eps-4.2.1-67.el8.noarch
-fence-agents-heuristics-ping-4.2.1-67.el8.noarch
-fence-agents-hpblade-4.2.1-67.el8.noarch
-fence-agents-ibmblade-4.2.1-67.el8.noarch
-fence-agents-ifmib-4.2.1-67.el8.noarch
-fence-agents-ilo-moonshot-4.2.1-67.el8.noarch
-fence-agents-ilo-mp-4.2.1-67.el8.noarch
-fence-agents-ilo-ssh-4.2.1-67.el8.noarch
-fence-agents-ilo2-4.2.1-67.el8.noarch
-fence-agents-intelmodular-4.2.1-67.el8.noarch
-fence-agents-ipdu-4.2.1-67.el8.noarch
-fence-agents-ipmilan-4.2.1-67.el8.noarch
-fence-agents-kdump-4.2.1-67.el8.x86_64
-fence-agents-mpath-4.2.1-67.el8.noarch
-fence-agents-redfish-4.2.1-67.el8.x86_64
-fence-agents-rhevm-4.2.1-67.el8.noarch
-fence-agents-rsa-4.2.1-67.el8.noarch
-fence-agents-rsb-4.2.1-67.el8.noarch
-fence-agents-sbd-4.2.1-67.el8.noarch
-fence-agents-scsi-4.2.1-67.el8.noarch
-fence-agents-vmware-rest-4.2.1-67.el8.noarch
-fence-agents-vmware-soap-4.2.1-67.el8.noarch
-fence-agents-wti-4.2.1-67.el8.noarch
+fence-agents-all-4.2.1-68.el8.x86_64
+fence-agents-amt-ws-4.2.1-68.el8.noarch
+fence-agents-apc-4.2.1-68.el8.noarch
+fence-agents-apc-snmp-4.2.1-68.el8.noarch
+fence-agents-bladecenter-4.2.1-68.el8.noarch
+fence-agents-brocade-4.2.1-68.el8.noarch
+fence-agents-cisco-mds-4.2.1-68.el8.noarch
+fence-agents-cisco-ucs-4.2.1-68.el8.noarch
+fence-agents-common-4.2.1-68.el8.noarch
+fence-agents-compute-4.2.1-68.el8.noarch
+fence-agents-drac5-4.2.1-68.el8.noarch
+fence-agents-eaton-snmp-4.2.1-68.el8.noarch
+fence-agents-emerson-4.2.1-68.el8.noarch
+fence-agents-eps-4.2.1-68.el8.noarch
+fence-agents-heuristics-ping-4.2.1-68.el8.noarch
+fence-agents-hpblade-4.2.1-68.el8.noarch
+fence-agents-ibmblade-4.2.1-68.el8.noarch
+fence-agents-ifmib-4.2.1-68.el8.noarch
+fence-agents-ilo-moonshot-4.2.1-68.el8.noarch
+fence-agents-ilo-mp-4.2.1-68.el8.noarch
+fence-agents-ilo-ssh-4.2.1-68.el8.noarch
+fence-agents-ilo2-4.2.1-68.el8.noarch
+fence-agents-intelmodular-4.2.1-68.el8.noarch
+fence-agents-ipdu-4.2.1-68.el8.noarch
+fence-agents-ipmilan-4.2.1-68.el8.noarch
+fence-agents-kdump-4.2.1-68.el8.x86_64
+fence-agents-mpath-4.2.1-68.el8.noarch
+fence-agents-redfish-4.2.1-68.el8.x86_64
+fence-agents-rhevm-4.2.1-68.el8.noarch
+fence-agents-rsa-4.2.1-68.el8.noarch
+fence-agents-rsb-4.2.1-68.el8.noarch
+fence-agents-sbd-4.2.1-68.el8.noarch
+fence-agents-scsi-4.2.1-68.el8.noarch
+fence-agents-vmware-rest-4.2.1-68.el8.noarch
+fence-agents-vmware-soap-4.2.1-68.el8.noarch
+fence-agents-wti-4.2.1-68.el8.noarch
@@ -187 +187 @@
-filesystem-3.8-4.el8.x86_64
+filesystem-3.8-3.el8.x86_64
@@ -193 +193 @@
-freetype-2.9.1-5.el8.x86_64
+freetype-2.9.1-4.el8_3.1.x86_64
@@ -199 +199 @@
-fwupd-1.5.5-3.el8.x86_64
+fwupd-1.5.9-1.el8.x86_64
@@ -210 +210 @@
-glib2-2.56.4-10.el8.x86_64
+glib2-2.56.4-11.el8.x86_64
@@ -269,2 +269,2 @@
-iproute-5.9.0-4.el8.x86_64
-iproute-tc-5.9.0-4.el8.x86_64
+iproute-5.12.0-0.el8.x86_64
+iproute-tc-5.12.0-0.el8.x86_64
@@ -317,2 +317,2 @@
-krb5-libs-1.18.2-9.el8.x86_64
-krb5-workstation-1.18.2-9.el8.x86_64
+krb5-libs-1.18.2-10.el8.x86_64
+krb5-workstation-1.18.2-10.el8.x86_64
@@ -381 +381 @@
-libgcc-8.4.1-1.el8.x86_64
+libgcc-8.4.1-2.1.el8.x86_64
@@ -393 +393 @@
-libgomp-8.4.1-1.el8.x86_64
+libgomp-8.4.1-2.1.el8.x86_64
@@ -409 +409 @@
-libkadm5-1.18.2-9.el8.x86_64
+libkadm5-1.18.2-10.el8.x86_64
@@ -469,2 +469,2 @@
-libssh-0.9.4-2.el8.x86_64
-libssh-config-0.9.4-2.el8.noarch
+libssh-0.9.4-3.el8.x86_64
+libssh-config-0.9.4-3.el8.noarch
@@ -476 +476 @@
-libstdc++-8.4.1-1.el8.x86_64
+libstdc++-8.4.1-2.1.el8.x86_64
@@ -498,26 +498,26 @@
-libvirt-7.0.0-9.el8s.x86_64
-libvirt-admin-7.0.0-9.el8s.x86_64
-libvirt-bash-completion-7.0.0-9.el8s.x86_64
-libvirt-client-7.0.0-9.el8s.x86_64
-libvirt-daemon-7.0.0-9.el8s.x86_64
-libvirt-daemon-config-network-7.0.0-9.el8s.x86_64
-libvirt-daemon-config-nwfilter-7.0.0-9.el8s.x86_64
-libvirt-daemon-driver-interface-7.0.0-9.el8s.x86_64
-libvirt-daemon-driver-network-7.0.0-9.el8s.x86_64
-libvirt-daemon-driver-nodedev-7.0.0-9.el8s.x86_64
-libvirt-daemon-driver-nwfilter-7.0.0-9.el8s.x86_64
-libvirt-daemon-driver-qemu-7.0.0-9.el8s.x86_64
-libvirt-daemon-driver-secret-7.0.0-9.el8s.x86_64
-libvirt-daemon-driver-storage-7.0.0-9.el8s.x86_64
-libvirt-daemon-driver-storage-core-7.0.0-9.el8s.x86_64
-libvirt-daemon-driver-storage-disk-7.0.0-9.el8s.x86_64
-libvirt-daemon-driver-storage-gluster-7.0.0-9.el8s.x86_64
-libvirt-daemon-driver-storage-iscsi-7.0.0-9.el8s.x86_64
-libvirt-daemon-driver-storage-iscsi-direct-7.0.0-9.el8s.x86_64
-libvirt-daemon-driver-storage-logical-7.0.0-9.el8s.x86_64
-libvirt-daemon-driver-storage-mpath-7.0.0-9.el8s.x86_64
-libvirt-daemon-driver-storage-rbd-7.0.0-9.el8s.x86_64
-libvirt-daemon-driver-storage-scsi-7.0.0-9.el8s.x86_64
-libvirt-daemon-kvm-7.0.0-9.el8s.x86_64
-libvirt-libs-7.0.0-9.el8s.x86_64
-libvirt-lock-sanlock-7.0.0-9.el8s.x86_64
+libvirt-7.0.0-14.el8s.x86_64
+libvirt-admin-7.0.0-14.el8s.x86_64
+libvirt-bash-completion-7.0.0-14.el8s.x86_64
+libvirt-client-7.0.0-14.el8s.x86_64
+libvirt-daemon-7.0.0-14.el8s.x86_64
+libvirt-daemon-config-network-7.0.0-14.el8s.x86_64
+libvirt-daemon-config-nwfilter-7.0.0-14.el8s.x86_64
+libvirt-daemon-driver-interface-7.0.0-14.el8s.x86_64
+libvirt-daemon-driver-network-7.0.0-14.el8s.x86_64
+libvirt-daemon-driver-nodedev-7.0.0-14.el8s.x86_64
+libvirt-daemon-driver-nwfilter-7.0.0-14.el8s.x86_64
+libvirt-daemon-driver-qemu-7.0.0-14.el8s.x86_64
+libvirt-daemon-driver-secret-7.0.0-14.el8s.x86_64
+libvirt-daemon-driver-storage-7.0.0-14.el8s.x86_64
+libvirt-daemon-driver-storage-core-7.0.0-14.el8s.x86_64
+libvirt-daemon-driver-storage-disk-7.0.0-14.el8s.x86_64
+libvirt-daemon-driver-storage-gluster-7.0.0-14.el8s.x86_64
+libvirt-daemon-driver-storage-iscsi-7.0.0-14.el8s.x86_64
+libvirt-daemon-driver-storage-iscsi-direct-7.0.0-14.el8s.x86_64
+libvirt-daemon-driver-storage-logical-7.0.0-14.el8s.x86_64
+libvirt-daemon-driver-storage-mpath-7.0.0-14.el8s.x86_64
+libvirt-daemon-driver-storage-rbd-7.0.0-14.el8s.x86_64
+libvirt-daemon-driver-storage-scsi-7.0.0-14.el8s.x86_64
+libvirt-daemon-kvm-7.0.0-14.el8s.x86_64
+libvirt-libs-7.0.0-14.el8s.x86_64
+libvirt-lock-sanlock-7.0.0-14.el8s.x86_64
@@ -533 +533,2 @@
-libxcrypt-4.1.1-5.el8.x86_64
+libxcrypt-4.1.1-6.el8.x86_64
+libxkbcommon-0.9.1-1.el8.x86_64
@@ -618,2 +619,2 @@
-openscap-1.3.4-5.el8.x86_64
-openscap-scanner-1.3.4-5.el8.x86_64
+openscap-1.3.5-2.el8.x86_64
+openscap-scanner-1.3.5-2.el8.x86_64
@@ -626 +627 @@
-openvswitch2.11-2.11.0-50.el8.x86_64
+openvswitch2.11-2.11.3-87.el8s.x86_64
@@ -642 +643 @@
-ovirt-node-ng-image-update-placeholder-4.4.6-1.el8.noarch
+ovirt-node-ng-image-update-placeholder-4.4.6.1-1.el8.noarch
@@ -650,2 +651,2 @@
-ovirt-release-host-node-4.4.6-1.el8.noarch
-ovirt-release44-4.4.6-1.el8.noarch
+ovirt-release-host-node-4.4.6.1-1.el8.noarch
+ovirt-release44-4.4.6.1-1.el8.noarch
@@ -654,2 +655,2 @@
-ovn2.11-2.11.1-39.el8.x86_64
-ovn2.11-host-2.11.1-39.el8.x86_64
+ovn2.11-2.11.1-57.el8s.x86_64
+ovn2.11-host-2.11.1-57.el8s.x86_64
@@ -788 +789 @@
-python3-openvswitch2.11-2.11.0-50.el8.x86_64
+python3-openvswitch2.11-2.11.3-87.el8s.x86_64
@@ -828 +829 @@
-python3-subscription-manager-rhsm-1.28.13-2.el8.x86_64
+python3-subscription-manager-rhsm-1.28.16-1.el8.x86_64
@@ -830 +831 @@
-python3-syspurpose-1.28.13-2.el8.x86_64
+python3-syspurpose-1.28.16-1.el8.x86_64
@@ -836,12 +837,14 @@
-qemu-guest-agent-5.2.0-11.el8s.x86_64
-qemu-img-5.2.0-11.el8s.x86_64
-qemu-kvm-5.2.0-11.el8s.x86_64
-qemu-kvm-block-curl-5.2.0-11.el8s.x86_64
-qemu-kvm-block-gluster-5.2.0-11.el8s.x86_64
-qemu-kvm-block-iscsi-5.2.0-11.el8s.x86_64
-qemu-kvm-block-rbd-5.2.0-11.el8s.x86_64
-qemu-kvm-block-ssh-5.2.0-11.el8s.x86_64
-qemu-kvm-common-5.2.0-11.el8s.x86_64
-qemu-kvm-core-5.2.0-11.el8s.x86_64
-quota-4.04-13.el8.x86_64
-quota-nls-4.04-13.el8.noarch
+qemu-guest-agent-5.2.0-16.el8s.x86_64
+qemu-img-5.2.0-16.el8s.x86_64
+qemu-kvm-5.2.0-16.el8s.x86_64
+qemu-kvm-block-curl-5.2.0-16.el8s.x86_64
+qemu-kvm-block-gluster-5.2.0-16.el8s.x86_64
+qemu-kvm-block-iscsi-5.2.0-16.el8s.x86_64
+qemu-kvm-block-rbd-5.2.0-16.el8s.x86_64
+qemu-kvm-block-ssh-5.2.0-16.el8s.x86_64
+qemu-kvm-common-5.2.0-16.el8s.x86_64
+qemu-kvm-core-5.2.0-16.el8s.x86_64
+qemu-kvm-ui-opengl-5.2.0-16.el8s.x86_64
+qemu-kvm-ui-spice-5.2.0-16.el8s.x86_64
+quota-4.04-14.el8.x86_64
+quota-nls-4.04-14.el8.noarch
@@ -889 +892 @@
-sos-4.0-11.el8.noarch
+sos-4.1-1.el8.noarch
@@ -903 +906 @@
-subscription-manager-rhsm-certificates-1.28.13-2.el8.x86_64
+subscription-manager-rhsm-certificates-1.28.16-1.el8.x86_64
@@ -960,0 +964 @@
+xkeyboard-config-2.28-1.el8.noarch
@@ -963,0 +968,2 @@
+xmlsec1-1.2.25-4.el8.x86_64
+xmlsec1-openssl-1.2.25-4.el8.x86_64



--

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA

sbonazzo@redhat.com   

Red Hat respects your work life balance. Therefore there is no need to answer this email out of your office hours.