[ANN] oVirt Node 4.4.9.2 Async update

On December 10th 2021 the oVirt project released an async update of oVirt Node (4.4.9.2) delivering updates fixing CVEs: - CVE-2021-43267 <https://access.redhat.com/security/cve/CVE-2021-43267> [important] kernel: Insufficient validation of user-supplied sizes for the MSG_CRYPTO message type - CVE-2021-43527 <https://access.redhat.com/security/cve/CVE-2021-43527> [critical] nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS) And several other low/moderate CVEs. The oVirt project initially released a 4.4.9.1 version which contained a newer version of qemu-kvm (6.1.0) which has been reported as affected by a few severe bugs. A new version 4.4.9.2 has been issued reverting this. Here’s the full list of changes: --- ovirt-node-ng-image-4.4.9.1.manifest-rpm 2021-12-09 08:46:57.837930268 +0100 +++ ovirt-node-ng-image-4.4.9.2.manifest-rpm 2021-12-10 09:09:24.084642608 +0100 @@ -635 +635 @@ -ovirt-node-ng-image-update-placeholder-4.4.9.1-1.el8.noarch +ovirt-node-ng-image-update-placeholder-4.4.9.2-1.el8.noarch @@ -643,2 +643,2 @@ -ovirt-release-host-node-4.4.9.1-1.el8.noarch -ovirt-release44-4.4.9.1-1.el8.noarch +ovirt-release-host-node-4.4.9.2-1.el8.noarch +ovirt-release44-4.4.9.2-1.el8.noarch @@ -878,13 +878,13 @@ -qemu-img-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 -qemu-kvm-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 -qemu-kvm-block-curl-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 -qemu-kvm-block-gluster-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 -qemu-kvm-block-iscsi-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 -qemu-kvm-block-rbd-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 -qemu-kvm-block-ssh-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 -qemu-kvm-common-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 -qemu-kvm-core-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 -qemu-kvm-docs-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 -qemu-kvm-hw-usbredir-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 -qemu-kvm-ui-opengl-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 -qemu-kvm-ui-spice-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 +qemu-img-6.0.0-33.el8s.x86_64 +qemu-kvm-6.0.0-33.el8s.x86_64 +qemu-kvm-block-curl-6.0.0-33.el8s.x86_64 +qemu-kvm-block-gluster-6.0.0-33.el8s.x86_64 +qemu-kvm-block-iscsi-6.0.0-33.el8s.x86_64 +qemu-kvm-block-rbd-6.0.0-33.el8s.x86_64 +qemu-kvm-block-ssh-6.0.0-33.el8s.x86_64 +qemu-kvm-common-6.0.0-33.el8s.x86_64 +qemu-kvm-core-6.0.0-33.el8s.x86_64 +qemu-kvm-docs-6.0.0-33.el8s.x86_64 +qemu-kvm-hw-usbredir-6.0.0-33.el8s.x86_64 +qemu-kvm-ui-opengl-6.0.0-33.el8s.x86_64 +qemu-kvm-ui-spice-6.0.0-33.el8s.x86_64 --- ovirt-node-ng-image-4.4.9.manifest-rpm 2021-10-27 15:01:15.835959707 +0200 +++ ovirt-node-ng-image-4.4.9.1.manifest-rpm 2021-12-09 08:46:57.837930268 +0100 @@ -2,7 +2,6 @@ -ModemManager-glib-1.18.2-1.el8.x86_64 -NetworkManager-1.34.0-0.2.el8.x86_64 -NetworkManager-config-server-1.34.0-0.2.el8.noarch -NetworkManager-libnm-1.34.0-0.2.el8.x86_64 -NetworkManager-ovs-1.34.0-0.2.el8.x86_64 -NetworkManager-team-1.34.0-0.2.el8.x86_64 -NetworkManager-tui-1.34.0-0.2.el8.x86_64 +NetworkManager-1.36.0-0.2.el8.x86_64 +NetworkManager-config-server-1.36.0-0.2.el8.noarch +NetworkManager-libnm-1.36.0-0.2.el8.x86_64 +NetworkManager-ovs-1.36.0-0.2.el8.x86_64 +NetworkManager-team-1.36.0-0.2.el8.x86_64 +NetworkManager-tui-1.36.0-0.2.el8.x86_64 @@ -44 +43 @@ -binutils-2.30-108.el8.x86_64 +binutils-2.30-111.el8.x86_64 @@ -46 +45 @@ -blivet-data-3.4.0-6.el8.noarch +blivet-data-3.4.0-7.el8.noarch @@ -48 +46,0 @@ -bubblewrap-0.4.0-1.el8.x86_64 @@ -51 +49 @@ -c-ares-1.13.0-5.el8.x86_64 +c-ares-1.13.0-6.el8.x86_64 @@ -59 +57 @@ -certmonger-0.79.13-4.el8.x86_64 +certmonger-0.79.13-5.el8.x86_64 @@ -63,6 +61,6 @@ -clevis-15-1.el8.x86_64 -clevis-dracut-15-1.el8.x86_64 -clevis-luks-15-1.el8.x86_64 -clevis-systemd-15-1.el8.x86_64 -cockpit-255-1.el8.x86_64 -cockpit-bridge-255-1.el8.x86_64 +clevis-15-4.el8.x86_64 +clevis-dracut-15-4.el8.x86_64 +clevis-luks-15-4.el8.x86_64 +clevis-systemd-15-4.el8.x86_64 +cockpit-258-1.el8.x86_64 +cockpit-bridge-258-1.el8.x86_64 @@ -70,3 +68,3 @@ -cockpit-storaged-251.1-1.el8.noarch -cockpit-system-255-1.el8.noarch -cockpit-ws-255-1.el8.x86_64 +cockpit-storaged-255-1.el8.noarch +cockpit-system-258-1.el8.noarch +cockpit-ws-258-1.el8.x86_64 @@ -81 +79 @@ -corosynclib-3.1.5-1.el8.x86_64 +corosynclib-3.1.5-2.el8.x86_64 @@ -88,2 +86,2 @@ -crypto-policies-20210617-1.gitc776d3e.el8.noarch -crypto-policies-scripts-20210617-1.gitc776d3e.el8.noarch +crypto-policies-20211116-1.gitae470d6.el8.noarch +crypto-policies-scripts-20211116-1.gitae470d6.el8.noarch @@ -92 +90 @@ -cups-libs-2.2.6-40.el8.x86_64 +cups-libs-2.2.6-41.el8.x86_64 @@ -98 +96 @@ -daxctl-libs-71.1-2.el8.x86_64 +daxctl-libs-71.1-3.el8.x86_64 @@ -105,7 +103,7 @@ -device-mapper-1.02.177-10.el8.x86_64 -device-mapper-event-1.02.177-10.el8.x86_64 -device-mapper-event-libs-1.02.177-10.el8.x86_64 -device-mapper-libs-1.02.177-10.el8.x86_64 -device-mapper-multipath-0.8.4-17.el8.x86_64 -device-mapper-multipath-libs-0.8.4-17.el8.x86_64 -device-mapper-persistent-data-0.9.0-4.el8.x86_64 +device-mapper-1.02.181-1.el8.x86_64 +device-mapper-event-1.02.181-1.el8.x86_64 +device-mapper-event-libs-1.02.181-1.el8.x86_64 +device-mapper-libs-1.02.181-1.el8.x86_64 +device-mapper-multipath-0.8.4-20.el8.x86_64 +device-mapper-multipath-libs-0.8.4-20.el8.x86_64 +device-mapper-persistent-data-0.9.0-5.el8.x86_64 @@ -117,4 +115,4 @@ -dnf-4.7.0-4.el8.noarch -dnf-data-4.7.0-4.el8.noarch -dnf-plugins-core-4.0.21-3.el8.noarch -dnsmasq-2.79-19.el8.x86_64 +dnf-4.7.0-5.el8.noarch +dnf-data-4.7.0-5.el8.noarch +dnf-plugins-core-4.0.21-6.el8.noarch +dnsmasq-2.79-20.el8.x86_64 @@ -130,8 +128,5 @@ -efi-filesystem-3-3.el8.noarch -efibootmgr-16-1.el8.x86_64 -efivar-libs-37-4.el8.x86_64 -elfutils-0.185-1.el8.x86_64 -elfutils-default-yama-scope-0.185-1.el8.noarch -elfutils-libelf-0.185-1.el8.x86_64 -elfutils-libs-0.185-1.el8.x86_64 -ethtool-5.8-7.el8.x86_64 +elfutils-0.186-1.el8.x86_64 +elfutils-default-yama-scope-0.186-1.el8.noarch +elfutils-libelf-0.186-1.el8.x86_64 +elfutils-libs-0.186-1.el8.x86_64 +ethtool-5.13-1.el8.x86_64 @@ -139,38 +134,38 @@ -fence-agents-all-4.2.1-78.el8.x86_64 -fence-agents-amt-ws-4.2.1-78.el8.noarch -fence-agents-apc-4.2.1-78.el8.noarch -fence-agents-apc-snmp-4.2.1-78.el8.noarch -fence-agents-bladecenter-4.2.1-78.el8.noarch -fence-agents-brocade-4.2.1-78.el8.noarch -fence-agents-cisco-mds-4.2.1-78.el8.noarch -fence-agents-cisco-ucs-4.2.1-78.el8.noarch -fence-agents-common-4.2.1-78.el8.noarch -fence-agents-compute-4.2.1-78.el8.noarch -fence-agents-drac5-4.2.1-78.el8.noarch -fence-agents-eaton-snmp-4.2.1-78.el8.noarch -fence-agents-emerson-4.2.1-78.el8.noarch -fence-agents-eps-4.2.1-78.el8.noarch -fence-agents-heuristics-ping-4.2.1-78.el8.noarch -fence-agents-hpblade-4.2.1-78.el8.noarch -fence-agents-ibm-powervs-4.2.1-78.el8.noarch -fence-agents-ibm-vpc-4.2.1-78.el8.noarch -fence-agents-ibmblade-4.2.1-78.el8.noarch -fence-agents-ifmib-4.2.1-78.el8.noarch -fence-agents-ilo-moonshot-4.2.1-78.el8.noarch -fence-agents-ilo-mp-4.2.1-78.el8.noarch -fence-agents-ilo-ssh-4.2.1-78.el8.noarch -fence-agents-ilo2-4.2.1-78.el8.noarch -fence-agents-intelmodular-4.2.1-78.el8.noarch -fence-agents-ipdu-4.2.1-78.el8.noarch -fence-agents-ipmilan-4.2.1-78.el8.noarch -fence-agents-kdump-4.2.1-78.el8.x86_64 -fence-agents-mpath-4.2.1-78.el8.noarch -fence-agents-redfish-4.2.1-78.el8.x86_64 -fence-agents-rhevm-4.2.1-78.el8.noarch -fence-agents-rsa-4.2.1-78.el8.noarch -fence-agents-rsb-4.2.1-78.el8.noarch -fence-agents-sbd-4.2.1-78.el8.noarch -fence-agents-scsi-4.2.1-78.el8.noarch -fence-agents-vmware-rest-4.2.1-78.el8.noarch -fence-agents-vmware-soap-4.2.1-78.el8.noarch -fence-agents-wti-4.2.1-78.el8.noarch +fence-agents-all-4.2.1-83.el8.x86_64 +fence-agents-amt-ws-4.2.1-83.el8.noarch +fence-agents-apc-4.2.1-83.el8.noarch +fence-agents-apc-snmp-4.2.1-83.el8.noarch +fence-agents-bladecenter-4.2.1-83.el8.noarch +fence-agents-brocade-4.2.1-83.el8.noarch +fence-agents-cisco-mds-4.2.1-83.el8.noarch +fence-agents-cisco-ucs-4.2.1-83.el8.noarch +fence-agents-common-4.2.1-83.el8.noarch +fence-agents-compute-4.2.1-83.el8.noarch +fence-agents-drac5-4.2.1-83.el8.noarch +fence-agents-eaton-snmp-4.2.1-83.el8.noarch +fence-agents-emerson-4.2.1-83.el8.noarch +fence-agents-eps-4.2.1-83.el8.noarch +fence-agents-heuristics-ping-4.2.1-83.el8.noarch +fence-agents-hpblade-4.2.1-83.el8.noarch +fence-agents-ibm-powervs-4.2.1-83.el8.noarch +fence-agents-ibm-vpc-4.2.1-83.el8.noarch +fence-agents-ibmblade-4.2.1-83.el8.noarch +fence-agents-ifmib-4.2.1-83.el8.noarch +fence-agents-ilo-moonshot-4.2.1-83.el8.noarch +fence-agents-ilo-mp-4.2.1-83.el8.noarch +fence-agents-ilo-ssh-4.2.1-83.el8.noarch +fence-agents-ilo2-4.2.1-83.el8.noarch +fence-agents-intelmodular-4.2.1-83.el8.noarch +fence-agents-ipdu-4.2.1-83.el8.noarch +fence-agents-ipmilan-4.2.1-83.el8.noarch +fence-agents-kdump-4.2.1-83.el8.x86_64 +fence-agents-mpath-4.2.1-83.el8.noarch +fence-agents-redfish-4.2.1-83.el8.x86_64 +fence-agents-rhevm-4.2.1-83.el8.noarch +fence-agents-rsa-4.2.1-83.el8.noarch +fence-agents-rsb-4.2.1-83.el8.noarch +fence-agents-sbd-4.2.1-83.el8.noarch +fence-agents-scsi-4.2.1-83.el8.noarch +fence-agents-vmware-rest-4.2.1-83.el8.noarch +fence-agents-vmware-soap-4.2.1-83.el8.noarch +fence-agents-wti-4.2.1-83.el8.noarch @@ -182,2 +177,2 @@ -firewalld-0.9.3-7.el8.noarch -firewalld-filesystem-0.9.3-7.el8.noarch +firewalld-0.9.3-11.el8.noarch +firewalld-filesystem-0.9.3-11.el8.noarch @@ -193 +187,0 @@ -fwupd-1.5.9-1.el8.x86_64 @@ -196 +190 @@ -gdb-headless-8.2-16.el8.x86_64 +gdb-headless-8.2-17.el8.x86_64 @@ -199 +193 @@ -gdisk-1.0.3-6.el8.x86_64 +gdisk-1.0.3-8.el8.x86_64 @@ -203 +197 @@ -git-core-2.27.0-1.el8.x86_64 +git-core-2.31.1-2.el8.x86_64 @@ -206,4 +200,4 @@ -glibc-2.28-167.el8.x86_64 -glibc-common-2.28-167.el8.x86_64 -glibc-gconv-extra-2.28-167.el8.x86_64 -glibc-langpack-en-2.28-167.el8.x86_64 +glibc-2.28-170.el8.x86_64 +glibc-common-2.28-170.el8.x86_64 +glibc-gconv-extra-2.28-170.el8.x86_64 +glibc-langpack-en-2.28-170.el8.x86_64 @@ -235,7 +229,6 @@ -grub2-common-2.02-99.el8_4.1.noarch -grub2-efi-x64-2.02-99.el8_4.1.x86_64 -grub2-pc-2.02-99.el8_4.1.x86_64 -grub2-pc-modules-2.02-99.el8_4.1.noarch -grub2-tools-2.02-99.el8_4.1.x86_64 -grub2-tools-extra-2.02-99.el8_4.1.x86_64 -grub2-tools-minimal-2.02-99.el8_4.1.x86_64 +grub2-common-2.02-106.el8.noarch +grub2-pc-2.02-106.el8.x86_64 +grub2-pc-modules-2.02-106.el8.noarch +grub2-tools-2.02-106.el8.x86_64 +grub2-tools-extra-2.02-106.el8.x86_64 +grub2-tools-minimal-2.02-106.el8.x86_64 @@ -251 +244 @@ -hivex-1.3.18-22.el8s.x86_64 +hivex-1.3.18-23.module_el8.6.0+983+a7505f3f.x86_64 @@ -259 +251,0 @@ -iotop-0.6-16.el8.noarch @@ -267,2 +259,2 @@ -iproute-5.12.0-4.el8.x86_64 -iproute-tc-5.12.0-4.el8.x86_64 +iproute-5.15.0-1.el8.x86_64 +iproute-tc-5.15.0-1.el8.x86_64 @@ -272,3 +264,3 @@ -iptables-1.8.4-21.el8.x86_64 -iptables-ebtables-1.8.4-21.el8.x86_64 -iptables-libs-1.8.4-21.el8.x86_64 +iptables-1.8.4-22.el8.x86_64 +iptables-ebtables-1.8.4-22.el8.x86_64 +iptables-libs-1.8.4-22.el8.x86_64 @@ -295 +287 @@ -jansson-2.12-5.el8.x86_64 +jansson-2.14-1.el8.x86_64 @@ -298 +290 @@ -json-c-0.13.1-2.el8.x86_64 +json-c-0.13.1-3.el8.x86_64 @@ -303,6 +295,6 @@ -kernel-4.18.0-348.el8.x86_64 -kernel-core-4.18.0-348.el8.x86_64 -kernel-modules-4.18.0-348.el8.x86_64 -kernel-tools-4.18.0-348.el8.x86_64 -kernel-tools-libs-4.18.0-348.el8.x86_64 -kexec-tools-2.0.20-59.el8.x86_64 +kernel-4.18.0-348.2.1.el8_5.x86_64 +kernel-core-4.18.0-348.2.1.el8_5.x86_64 +kernel-modules-4.18.0-348.2.1.el8_5.x86_64 +kernel-tools-4.18.0-348.2.1.el8_5.x86_64 +kernel-tools-libs-4.18.0-348.2.1.el8_5.x86_64 +kexec-tools-2.0.20-63.el8.x86_64 @@ -311,4 +303,4 @@ -kmod-25-18.el8.x86_64 -kmod-kvdo-6.2.5.72-79.el8.x86_64 -kmod-libs-25-18.el8.x86_64 -kpartx-0.8.4-17.el8.x86_64 +kmod-25-19.el8.x86_64 +kmod-kvdo-6.2.5.72-81.el8.x86_64 +kmod-libs-25-19.el8.x86_64 +kpartx-0.8.4-20.el8.x86_64 @@ -355 +347 @@ -libbpf-0.4.0-1.el8.x86_64 +libbpf-0.4.0-2.el8.x86_64 @@ -362 +354 @@ -libcomps-0.1.16-2.el8.x86_64 +libcomps-0.1.18-1.el8.x86_64 @@ -371,2 +363,2 @@ -libdnf-0.63.0-3.el8.x86_64 -libdrm-2.4.106-2.el8.x86_64 +libdnf-0.63.0-4.el8.x86_64 +libdrm-2.4.108-1.el8.x86_64 @@ -379,3 +371,2 @@ -libffi-3.1-22.el8.x86_64 -libgcab1-1.1-1.el8.x86_64 -libgcc-8.5.0-3.el8.x86_64 +libffi-3.1-23.el8.x86_64 +libgcc-8.5.0-4.el8_5.x86_64 @@ -389,5 +380,5 @@ -libglvnd-1.3.2-1.el8.x86_64 -libglvnd-egl-1.3.2-1.el8.x86_64 -libglvnd-gles-1.3.2-1.el8.x86_64 -libglvnd-glx-1.3.2-1.el8.x86_64 -libgomp-8.5.0-3.el8.x86_64 +libglvnd-1.3.4-1.el8.x86_64 +libglvnd-egl-1.3.4-1.el8.x86_64 +libglvnd-gles-1.3.4-1.el8.x86_64 +libglvnd-glx-1.3.4-1.el8.x86_64 +libgomp-8.5.0-4.el8_5.x86_64 @@ -396,5 +387,5 @@ -libguestfs-1.44.0-3.el8s.x86_64 -libguestfs-tools-c-1.44.0-3.el8s.x86_64 -libguestfs-winsupport-8.2-2.el8s.x86_64 -libgusb-0.3.0-1.el8.x86_64 -libibverbs-35.0-1.el8.x86_64 +libguestfs-1.44.0-4.module_el8.6.0+983+a7505f3f.x86_64 +libguestfs-appliance-1.44.0-4.module_el8.6.0+983+a7505f3f.x86_64 +libguestfs-tools-c-1.44.0-4.module_el8.6.0+983+a7505f3f.x86_64 +libguestfs-winsupport-8.6-1.module_el8.6.0+983+a7505f3f.x86_64 +libibverbs-37.1-1.el8.x86_64 @@ -404 +395 @@ -libipa_hbac-2.5.2-2.el8.x86_64 +libipa_hbac-2.5.2-2.el8_5.1.x86_64 @@ -406 +397 @@ -libiscsi-1.18.0-8.module_el8.5.0+746+bbd5d70c.x86_64 +libiscsi-1.18.0-8.module_el8.6.0+983+a7505f3f.x86_64 @@ -417 +407,0 @@ -libmbim-1.26.0-2.el8.x86_64 @@ -425 +415 @@ -libnfsidmap-2.3.3-46.el8.x86_64 +libnfsidmap-2.3.3-47.el8.x86_64 @@ -446 +435,0 @@ -libqmi-1.30.2-1.el8.x86_64 @@ -451,2 +440,2 @@ -librdkafka-0.11.4-1.el8.x86_64 -librdmacm-35.0-1.el8.x86_64 +librdkafka-0.11.4-3.el8.x86_64 +librdmacm-37.1-1.el8.x86_64 @@ -454 +443 @@ -librepo-1.14.0-2.el8.x86_64 +librepo-1.14.2-1.el8.x86_64 @@ -463 +452 @@ -libseccomp-2.5.1-1.el8.x86_64 +libseccomp-2.5.2-1.el8.x86_64 @@ -470,2 +459 @@ -libsmbios-2.4.1-2.el8.x86_64 -libsolv-0.7.19-1.el8.x86_64 +libsolv-0.7.20-1.el8.x86_64 @@ -474,9 +462,9 @@ -libssh-0.9.4-3.el8.x86_64 -libssh-config-0.9.4-3.el8.noarch -libsss_autofs-2.5.2-2.el8.x86_64 -libsss_certmap-2.5.2-2.el8.x86_64 -libsss_idmap-2.5.2-2.el8.x86_64 -libsss_nss_idmap-2.5.2-2.el8.x86_64 -libsss_simpleifp-2.5.2-2.el8.x86_64 -libsss_sudo-2.5.2-2.el8.x86_64 -libstdc++-8.5.0-3.el8.x86_64 +libssh-0.9.6-3.el8.x86_64 +libssh-config-0.9.6-3.el8.noarch +libsss_autofs-2.5.2-2.el8_5.1.x86_64 +libsss_certmap-2.5.2-2.el8_5.1.x86_64 +libsss_idmap-2.5.2-2.el8_5.1.x86_64 +libsss_nss_idmap-2.5.2-2.el8_5.1.x86_64 +libsss_simpleifp-2.5.2-2.el8_5.1.x86_64 +libsss_sudo-2.5.2-2.el8_5.1.x86_64 +libstdc++-8.5.0-4.el8_5.x86_64 @@ -492 +480 @@ -libtirpc-1.1.4-5.el8.x86_64 +libtirpc-1.1.4-6.el8.x86_64 @@ -494 +482 @@ -libtpms-0.7.4-6.20201106git2452a24dab.el8s.x86_64 +libtpms-0.7.4-6.20201106git2452a24dab.module_el8.6.0+983+a7505f3f.x86_64 @@ -500 +488 @@ -libuser-0.62-23.el8.x86_64 +libuser-0.62-24.el8.x86_64 @@ -505,24 +493,24 @@ -libvirt-7.6.0-4.el8s.x86_64 -libvirt-client-7.6.0-4.el8s.x86_64 -libvirt-daemon-7.6.0-4.el8s.x86_64 -libvirt-daemon-config-network-7.6.0-4.el8s.x86_64 -libvirt-daemon-config-nwfilter-7.6.0-4.el8s.x86_64 -libvirt-daemon-driver-interface-7.6.0-4.el8s.x86_64 -libvirt-daemon-driver-network-7.6.0-4.el8s.x86_64 -libvirt-daemon-driver-nodedev-7.6.0-4.el8s.x86_64 -libvirt-daemon-driver-nwfilter-7.6.0-4.el8s.x86_64 -libvirt-daemon-driver-qemu-7.6.0-4.el8s.x86_64 -libvirt-daemon-driver-secret-7.6.0-4.el8s.x86_64 -libvirt-daemon-driver-storage-7.6.0-4.el8s.x86_64 -libvirt-daemon-driver-storage-core-7.6.0-4.el8s.x86_64 -libvirt-daemon-driver-storage-disk-7.6.0-4.el8s.x86_64 -libvirt-daemon-driver-storage-gluster-7.6.0-4.el8s.x86_64 -libvirt-daemon-driver-storage-iscsi-7.6.0-4.el8s.x86_64 -libvirt-daemon-driver-storage-iscsi-direct-7.6.0-4.el8s.x86_64 -libvirt-daemon-driver-storage-logical-7.6.0-4.el8s.x86_64 -libvirt-daemon-driver-storage-mpath-7.6.0-4.el8s.x86_64 -libvirt-daemon-driver-storage-rbd-7.6.0-4.el8s.x86_64 -libvirt-daemon-driver-storage-scsi-7.6.0-4.el8s.x86_64 -libvirt-daemon-kvm-7.6.0-4.el8s.x86_64 -libvirt-libs-7.6.0-4.el8s.x86_64 -libvirt-lock-sanlock-7.6.0-4.el8s.x86_64 +libvirt-7.9.0-1.module_el8.6.0+983+a7505f3f.x86_64 +libvirt-client-7.9.0-1.module_el8.6.0+983+a7505f3f.x86_64 +libvirt-daemon-7.9.0-1.module_el8.6.0+983+a7505f3f.x86_64 +libvirt-daemon-config-network-7.9.0-1.module_el8.6.0+983+a7505f3f.x86_64 +libvirt-daemon-config-nwfilter-7.9.0-1.module_el8.6.0+983+a7505f3f.x86_64 +libvirt-daemon-driver-interface-7.9.0-1.module_el8.6.0+983+a7505f3f.x86_64 +libvirt-daemon-driver-network-7.9.0-1.module_el8.6.0+983+a7505f3f.x86_64 +libvirt-daemon-driver-nodedev-7.9.0-1.module_el8.6.0+983+a7505f3f.x86_64 +libvirt-daemon-driver-nwfilter-7.9.0-1.module_el8.6.0+983+a7505f3f.x86_64 +libvirt-daemon-driver-qemu-7.9.0-1.module_el8.6.0+983+a7505f3f.x86_64 +libvirt-daemon-driver-secret-7.9.0-1.module_el8.6.0+983+a7505f3f.x86_64 +libvirt-daemon-driver-storage-7.9.0-1.module_el8.6.0+983+a7505f3f.x86_64 +libvirt-daemon-driver-storage-core-7.9.0-1.module_el8.6.0+983+a7505f3f.x86_64 +libvirt-daemon-driver-storage-disk-7.9.0-1.module_el8.6.0+983+a7505f3f.x86_64 +libvirt-daemon-driver-storage-gluster-7.9.0-1.module_el8.6.0+983+a7505f3f.x86_64 +libvirt-daemon-driver-storage-iscsi-7.9.0-1.module_el8.6.0+983+a7505f3f.x86_64 +libvirt-daemon-driver-storage-iscsi-direct-7.9.0-1.module_el8.6.0+983+a7505f3f.x86_64 +libvirt-daemon-driver-storage-logical-7.9.0-1.module_el8.6.0+983+a7505f3f.x86_64 +libvirt-daemon-driver-storage-mpath-7.9.0-1.module_el8.6.0+983+a7505f3f.x86_64 +libvirt-daemon-driver-storage-rbd-7.9.0-1.module_el8.6.0+983+a7505f3f.x86_64 +libvirt-daemon-driver-storage-scsi-7.9.0-1.module_el8.6.0+983+a7505f3f.x86_64 +libvirt-daemon-kvm-7.9.0-1.module_el8.6.0+983+a7505f3f.x86_64 +libvirt-libs-7.9.0-1.module_el8.6.0+983+a7505f3f.x86_64 +libvirt-lock-sanlock-7.9.0-1.module_el8.6.0+983+a7505f3f.x86_64 @@ -541 +528,0 @@ -libxmlb-0.1.15-1.el8.x86_64 @@ -549 +536 @@ -llvm-libs-12.0.1-2.module_el8.6.0+937+1cafe22c.x86_64 +llvm-compat-libs-12.0.1-3.module_el8.6.0+1029+6594c364.x86_64 @@ -559,2 +546,2 @@ -lvm2-2.03.12-10.el8.x86_64 -lvm2-libs-2.03.12-10.el8.x86_64 +lvm2-2.03.14-1.el8.x86_64 +lvm2-libs-2.03.14-1.el8.x86_64 @@ -571,7 +558,6 @@ -memtest86+-5.01-20.el8.x86_64 -mesa-dri-drivers-21.1.5-1.el8.x86_64 -mesa-filesystem-21.1.5-1.el8.x86_64 -mesa-libEGL-21.1.5-1.el8.x86_64 -mesa-libGL-21.1.5-1.el8.x86_64 -mesa-libgbm-21.1.5-1.el8.x86_64 -mesa-libglapi-21.1.5-1.el8.x86_64 +mesa-dri-drivers-21.3.0-1.el8.x86_64 +mesa-filesystem-21.3.0-1.el8.x86_64 +mesa-libEGL-21.3.0-1.el8.x86_64 +mesa-libGL-21.3.0-1.el8.x86_64 +mesa-libgbm-21.3.0-1.el8.x86_64 +mesa-libglapi-21.3.0-1.el8.x86_64 @@ -579 +564,0 @@ -mokutil-0.3.0-11.el8.x86_64 @@ -584,8 +569,8 @@ -nbdkit-1.24.0-1.el8s.x86_64 -nbdkit-basic-filters-1.24.0-1.el8s.x86_64 -nbdkit-basic-plugins-1.24.0-1.el8s.x86_64 -nbdkit-curl-plugin-1.24.0-1.el8s.x86_64 -nbdkit-python-plugin-1.24.0-1.el8s.x86_64 -nbdkit-server-1.24.0-1.el8s.x86_64 -nbdkit-ssh-plugin-1.24.0-1.el8s.x86_64 -nbdkit-vddk-plugin-1.24.0-1.el8s.x86_64 +nbdkit-1.24.0-3.module_el8.6.0+983+a7505f3f.x86_64 +nbdkit-basic-filters-1.24.0-3.module_el8.6.0+983+a7505f3f.x86_64 +nbdkit-basic-plugins-1.24.0-3.module_el8.6.0+983+a7505f3f.x86_64 +nbdkit-curl-plugin-1.24.0-3.module_el8.6.0+983+a7505f3f.x86_64 +nbdkit-python-plugin-1.24.0-3.module_el8.6.0+983+a7505f3f.x86_64 +nbdkit-server-1.24.0-3.module_el8.6.0+983+a7505f3f.x86_64 +nbdkit-ssh-plugin-1.24.0-3.module_el8.6.0+983+a7505f3f.x86_64 +nbdkit-vddk-plugin-1.24.0-3.module_el8.6.0+983+a7505f3f.x86_64 @@ -595,7 +580,7 @@ -ndctl-71.1-2.el8.x86_64 -ndctl-libs-71.1-2.el8.x86_64 -net-snmp-5.8-22.el8.x86_64 -net-snmp-agent-libs-5.8-22.el8.x86_64 -net-snmp-libs-5.8-22.el8.x86_64 -net-snmp-utils-5.8-22.el8.x86_64 -netcf-libs-0.2.8-12.module_el8.5.0+746+bbd5d70c.x86_64 +ndctl-71.1-3.el8.x86_64 +ndctl-libs-71.1-3.el8.x86_64 +net-snmp-5.8-23.el8.x86_64 +net-snmp-agent-libs-5.8-23.el8.x86_64 +net-snmp-libs-5.8-23.el8.x86_64 +net-snmp-utils-5.8-23.el8.x86_64 +netcf-libs-0.2.8-12.module_el8.6.0+983+a7505f3f.x86_64 @@ -604,3 +589,3 @@ -nfs-utils-2.3.3-46.el8.x86_64 -nftables-0.9.3-22.el8.x86_64 -nispor-1.1.1-1.el8.x86_64 +nfs-utils-2.3.3-47.el8.x86_64 +nftables-0.9.3-23.el8.x86_64 +nispor-1.2.2-1.el8.x86_64 @@ -612,6 +597,6 @@ -nss-3.67.0-6.el8_4.x86_64 -nss-softokn-3.67.0-6.el8_4.x86_64 -nss-softokn-freebl-3.67.0-6.el8_4.x86_64 -nss-sysinit-3.67.0-6.el8_4.x86_64 -nss-tools-3.67.0-6.el8_4.x86_64 -nss-util-3.67.0-6.el8_4.x86_64 +nss-3.67.0-7.el8_5.x86_64 +nss-softokn-3.67.0-7.el8_5.x86_64 +nss-softokn-freebl-3.67.0-7.el8_5.x86_64 +nss-sysinit-3.67.0-7.el8_5.x86_64 +nss-tools-3.67.0-7.el8_5.x86_64 +nss-util-3.67.0-7.el8_5.x86_64 @@ -626,7 +611,7 @@ -openscap-1.3.5-6.el8.x86_64 -openscap-scanner-1.3.5-6.el8.x86_64 -openssh-8.0p1-9.el8.x86_64 -openssh-clients-8.0p1-9.el8.x86_64 -openssh-server-8.0p1-9.el8.x86_64 -openssl-1.1.1k-4.el8.x86_64 -openssl-libs-1.1.1k-4.el8.x86_64 +openscap-1.3.5-10.el8.x86_64 +openscap-scanner-1.3.5-10.el8.x86_64 +openssh-8.0p1-12.el8.x86_64 +openssh-clients-8.0p1-12.el8.x86_64 +openssh-server-8.0p1-12.el8.x86_64 +openssl-1.1.1k-5.el8_5.x86_64 +openssl-libs-1.1.1k-5.el8_5.x86_64 @@ -643,2 +628,2 @@ -ovirt-host-4.4.9-2.el8.x86_64 -ovirt-host-dependencies-4.4.9-2.el8.x86_64 +ovirt-host-4.4.8-1.el8.x86_64 +ovirt-host-dependencies-4.4.8-1.el8.x86_64 @@ -650 +635 @@ -ovirt-node-ng-image-update-placeholder-4.4.9-1.el8.noarch +ovirt-node-ng-image-update-placeholder-4.4.9.1-1.el8.noarch @@ -658,2 +643,2 @@ -ovirt-release-host-node-4.4.9-1.el8.noarch -ovirt-release44-4.4.9-1.el8.noarch +ovirt-release-host-node-4.4.9.1-1.el8.noarch +ovirt-release44-4.4.9.1-1.el8.noarch @@ -666,3 +651,3 @@ -pacemaker-cluster-libs-2.1.0-8.el8.x86_64 -pacemaker-libs-2.1.0-8.el8.x86_64 -pacemaker-schemas-2.1.0-8.el8.noarch +pacemaker-cluster-libs-2.1.2-1.el8.x86_64 +pacemaker-libs-2.1.2-1.el8.x86_64 +pacemaker-schemas-2.1.2-1.el8.noarch @@ -673 +657,0 @@ -pciutils-3.7.0-1.el8.x86_64 @@ -683 +667 @@ -perl-Errno-1.28-420.el8.x86_64 +perl-Errno-1.28-421.el8.x86_64 @@ -689 +673 @@ -perl-IO-1.38-420.el8.x86_64 +perl-IO-1.38-421.el8.x86_64 @@ -706,3 +690,3 @@ -perl-interpreter-5.26.3-420.el8.x86_64 -perl-libs-5.26.3-420.el8.x86_64 -perl-macros-5.26.3-420.el8.x86_64 +perl-interpreter-5.26.3-421.el8.x86_64 +perl-libs-5.26.3-421.el8.x86_64 +perl-macros-5.26.3-421.el8.x86_64 @@ -723,2 +707,2 @@ -policycoreutils-2.9-16.el8.x86_64 -policycoreutils-python-utils-2.9-16.el8.noarch +policycoreutils-2.9-17.el8.x86_64 +policycoreutils-python-utils-2.9-17.el8.noarch @@ -747 +731 @@ -python3-blivet-3.4.0-6.el8.noarch +python3-blivet-3.4.0-7.el8.noarch @@ -765,3 +749,3 @@ -python3-dnf-4.7.0-4.el8.noarch -python3-dnf-plugin-versionlock-4.0.21-3.el8.noarch -python3-dnf-plugins-core-4.0.21-3.el8.noarch +python3-dnf-4.7.0-5.el8.noarch +python3-dnf-plugin-versionlock-4.0.21-6.el8.noarch +python3-dnf-plugins-core-4.0.21-6.el8.noarch @@ -773 +757 @@ -python3-firewall-0.9.3-7.el8.noarch +python3-firewall-0.9.3-11.el8.noarch @@ -780 +764 @@ -python3-hawkey-0.63.0-3.el8.x86_64 +python3-hawkey-0.63.0-4.el8.x86_64 @@ -795,3 +779,3 @@ -python3-libcomps-0.1.16-2.el8.x86_64 -python3-libdnf-0.63.0-3.el8.x86_64 -python3-libipa_hbac-2.5.2-2.el8.x86_64 +python3-libcomps-0.1.18-1.el8.x86_64 +python3-libdnf-0.63.0-4.el8.x86_64 +python3-libipa_hbac-2.5.2-2.el8_5.1.x86_64 @@ -803 +787 @@ -python3-libvirt-7.6.0-1.el8s.x86_64 +python3-libvirt-7.9.0-1.module_el8.6.0+983+a7505f3f.x86_64 @@ -805 +789 @@ -python3-linux-procfs-0.6.3-1.el8.noarch +python3-linux-procfs-0.6.3-3.el8.noarch @@ -814,2 +798,2 @@ -python3-nftables-0.9.3-22.el8.x86_64 -python3-nispor-1.1.1-1.el8.noarch +python3-nftables-0.9.3-23.el8.x86_64 +python3-nispor-1.2.2-1.el8.noarch @@ -821 +805 @@ -python3-oslo-context-3.1.1-2.el8.noarch +python3-oslo-context-3.1.2-1.el8.noarch @@ -837 +821 @@ -python3-perf-4.18.0-348.el8.x86_64 +python3-perf-4.18.0-348.2.1.el8_5.x86_64 @@ -842 +826 @@ -python3-policycoreutils-2.9-16.el8.noarch +python3-policycoreutils-2.9-17.el8.noarch @@ -875,3 +859,3 @@ -python3-sss-2.5.2-2.el8.x86_64 -python3-sss-murmur-2.5.2-2.el8.x86_64 -python3-sssdconfig-2.5.2-2.el8.noarch +python3-sss-2.5.2-2.el8_5.1.x86_64 +python3-sss-murmur-2.5.2-2.el8_5.1.x86_64 +python3-sssdconfig-2.5.2-2.el8_5.1.noarch @@ -893,14 +877,14 @@ -qemu-guest-agent-6.0.0-33.el8s.x86_64 -qemu-img-6.0.0-33.el8s.x86_64 -qemu-kvm-6.0.0-33.el8s.x86_64 -qemu-kvm-block-curl-6.0.0-33.el8s.x86_64 -qemu-kvm-block-gluster-6.0.0-33.el8s.x86_64 -qemu-kvm-block-iscsi-6.0.0-33.el8s.x86_64 -qemu-kvm-block-rbd-6.0.0-33.el8s.x86_64 -qemu-kvm-block-ssh-6.0.0-33.el8s.x86_64 -qemu-kvm-common-6.0.0-33.el8s.x86_64 -qemu-kvm-core-6.0.0-33.el8s.x86_64 -qemu-kvm-docs-6.0.0-33.el8s.x86_64 -qemu-kvm-hw-usbredir-6.0.0-33.el8s.x86_64 -qemu-kvm-ui-opengl-6.0.0-33.el8s.x86_64 -qemu-kvm-ui-spice-6.0.0-33.el8s.x86_64 +qemu-guest-agent-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 +qemu-img-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 +qemu-kvm-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 +qemu-kvm-block-curl-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 +qemu-kvm-block-gluster-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 +qemu-kvm-block-iscsi-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 +qemu-kvm-block-rbd-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 +qemu-kvm-block-ssh-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 +qemu-kvm-common-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 +qemu-kvm-core-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 +qemu-kvm-docs-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 +qemu-kvm-hw-usbredir-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 +qemu-kvm-ui-opengl-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 +qemu-kvm-ui-spice-6.1.0-5.module_el8.6.0+1040+0ae94936.x86_64 @@ -910 +893,0 @@ -rdma-core-35.0-1.el8.x86_64 @@ -912 +895 @@ -rng-tools-6.13-1.git.d207e0b6.el8.x86_64 +rng-tools-6.14-4.git.b2b7934e.el8.x86_64 @@ -920,5 +903,4 @@ -rsyslog-8.2102.0-5.el8.x86_64 -rsyslog-elasticsearch-8.2102.0-5.el8.x86_64 -rsyslog-mmjsonparse-8.2102.0-5.el8.x86_64 -rsyslog-mmnormalize-8.2102.0-5.el8.x86_64 -rsyslog-openssl-8.2102.0-5.el8.x86_64 +rsyslog-8.2102.0-6.el8.x86_64 +rsyslog-elasticsearch-8.2102.0-6.el8.x86_64 +rsyslog-mmjsonparse-8.2102.0-6.el8.x86_64 +rsyslog-mmnormalize-8.2102.0-6.el8.x86_64 @@ -935,2 +917,2 @@ -seabios-bin-1.14.0-1.el8s.noarch -seavgabios-bin-1.14.0-1.el8s.noarch +seabios-bin-1.14.0-1.module_el8.6.0+983+a7505f3f.noarch +seavgabios-bin-1.14.0-1.module_el8.6.0+983+a7505f3f.noarch @@ -938,2 +920,2 @@ -selinux-policy-3.14.3-81.el8.noarch -selinux-policy-targeted-3.14.3-81.el8.noarch +selinux-policy-3.14.3-84.el8.noarch +selinux-policy-targeted-3.14.3-84.el8.noarch @@ -943,4 +925,2 @@ -sgabios-bin-0.20170427git-3.module_el8.5.0+746+bbd5d70c.noarch -shadow-utils-4.6-14.el8.x86_64 -shared-mime-info-1.9-3.el8.x86_64 -shim-x64-15-15.el8_2.x86_64 +sgabios-bin-0.20170427git-3.module_el8.6.0+983+a7505f3f.noarch +shadow-utils-4.6-15.el8.x86_64 @@ -951 +931 @@ -sos-4.1-5.el8.noarch +sos-4.2-6.el8.noarch @@ -956,9 +936,9 @@ -sshpass-1.06-9.el8.x86_64 -sssd-client-2.5.2-2.el8.x86_64 -sssd-common-2.5.2-2.el8.x86_64 -sssd-common-pac-2.5.2-2.el8.x86_64 -sssd-dbus-2.5.2-2.el8.x86_64 -sssd-ipa-2.5.2-2.el8.x86_64 -sssd-kcm-2.5.2-2.el8.x86_64 -sssd-krb5-common-2.5.2-2.el8.x86_64 -sssd-tools-2.5.2-2.el8.x86_64 +sshpass-1.09-4.el8.x86_64 +sssd-client-2.5.2-2.el8_5.1.x86_64 +sssd-common-2.5.2-2.el8_5.1.x86_64 +sssd-common-pac-2.5.2-2.el8_5.1.x86_64 +sssd-dbus-2.5.2-2.el8_5.1.x86_64 +sssd-ipa-2.5.2-2.el8_5.1.x86_64 +sssd-kcm-2.5.2-2.el8_5.1.x86_64 +sssd-krb5-common-2.5.2-2.el8_5.1.x86_64 +sssd-tools-2.5.2-2.el8_5.1.x86_64 @@ -966,5 +946,5 @@ -sudo-1.8.29-7.el8.x86_64 -supermin-5.2.1-1.el8s.x86_64 -swtpm-0.6.0-2.20210607gitea627b3.el8s.x86_64 -swtpm-libs-0.6.0-2.20210607gitea627b3.el8s.x86_64 -swtpm-tools-0.6.0-2.20210607gitea627b3.el8s.x86_64 +sudo-1.8.29-7.el8_4.1.x86_64 +supermin-5.2.1-1.module_el8.6.0+983+a7505f3f.x86_64 +swtpm-0.6.0-2.20210607gitea627b3.module_el8.6.0+983+a7505f3f.x86_64 +swtpm-libs-0.6.0-2.20210607gitea627b3.module_el8.6.0+983+a7505f3f.x86_64 +swtpm-tools-0.6.0-2.20210607gitea627b3.module_el8.6.0+983+a7505f3f.x86_64 @@ -990 +970 @@ -tzdata-2021c-1.el8.noarch +tzdata-2021e-1.el8.noarch @@ -997 +977 @@ -vdo-6.2.5.74-14.el8.x86_64 +vdo-6.2.6.7-14.el8.x86_64 @@ -1008,4 +988,4 @@ -vim-minimal-8.0.1763-16.el8.x86_64 -virt-install-2.2.1-4.el8.noarch -virt-manager-common-2.2.1-4.el8.noarch -virt-v2v-1.42.0-15.el8s.x86_64 +vim-minimal-8.0.1763-16.el8_5.2.x86_64 +virt-install-3.2.0-1.el8.noarch +virt-manager-common-3.2.0-1.el8.noarch +virt-v2v-1.42.0-16.module_el8.6.0+983+a7505f3f.x86_64 @@ -1014 +994 @@ -which-2.21-16.el8.x86_64 +which-2.21-17.el8.x86_64 @@ -1025 +1005 @@ -yum-4.7.0-4.el8.noarch +yum-4.7.0-5.el8.noarch -- Sandro Bonazzola MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV Red Hat EMEA <https://www.redhat.com/> sbonazzo@redhat.com <https://www.redhat.com/> *Red Hat respects your work life balance. Therefore there is no need to answer this email out of your office hours.*
participants (1)
-
Sandro Bonazzola