Skip to content
Snippets Groups Projects
Commit 495a828b authored by Linux Gitlab Continuous Integration's avatar Linux Gitlab Continuous Integration :speech_balloon:
Browse files

ALMA8 testing updates 2025-04-28

parent c102393d
Branches
No related tags found
No related merge requests found
## 2025-04-28
### BaseOS x86_64 repository
Package | Version | Advisory | Notes
------- | ------- | -------- | -----
autofs-debuginfo | 5.1.4-114.el8_10.3 | |
autofs-debugsource | 5.1.4-114.el8_10.3 | |
bluez-cups-debuginfo | 5.63-5.el8_10.alma.1 | |
bluez-debuginfo | 5.63-5.el8_10.alma.1 | |
bluez-debugsource | 5.63-5.el8_10.alma.1 | |
bluez-hid2hci-debuginfo | 5.63-5.el8_10.alma.1 | |
bluez-libs-debuginfo | 5.63-5.el8_10.alma.1 | |
bluez-obexd-debuginfo | 5.63-5.el8_10.alma.1 | |
ctdb-debuginfo | 4.19.4-7.el8_10 | |
device-mapper-multipath-debuginfo | 0.8.4-42.el8_10 | |
device-mapper-multipath-debugsource | 0.8.4-42.el8_10 | |
device-mapper-multipath-libs-debuginfo | 0.8.4-42.el8_10 | |
gnutls-c++-debuginfo | 3.6.16-8.el8_10.3 | |
gnutls-dane-debuginfo | 3.6.16-8.el8_10.3 | |
gnutls-debuginfo | 3.6.16-8.el8_10.3 | |
gnutls-debugsource | 3.6.16-8.el8_10.3 | |
gnutls-utils-debuginfo | 3.6.16-8.el8_10.3 | |
kpartx-debuginfo | 0.8.4-42.el8_10 | |
libdmmp-debuginfo | 0.8.4-42.el8_10 | |
libnetapi-debuginfo | 4.19.4-7.el8_10 | |
libsmbclient-debuginfo | 4.19.4-7.el8_10 | |
libtasn1-debuginfo | 4.13-5.el8_10 | |
libtasn1-debugsource | 4.13-5.el8_10 | |
libtasn1-tools-debuginfo | 4.13-5.el8_10 | |
libwbclient-debuginfo | 4.19.4-7.el8_10 | |
python3-samba-dc-debuginfo | 4.19.4-7.el8_10 | |
python3-samba-debuginfo | 4.19.4-7.el8_10 | |
samba-client-debuginfo | 4.19.4-7.el8_10 | |
samba-client-libs-debuginfo | 4.19.4-7.el8_10 | |
samba-common-libs-debuginfo | 4.19.4-7.el8_10 | |
samba-common-tools-debuginfo | 4.19.4-7.el8_10 | |
samba-dc-libs-debuginfo | 4.19.4-7.el8_10 | |
samba-dcerpc-debuginfo | 4.19.4-7.el8_10 | |
samba-debuginfo | 4.19.4-7.el8_10 | |
samba-debugsource | 4.19.4-7.el8_10 | |
samba-krb5-printing-debuginfo | 4.19.4-7.el8_10 | |
samba-ldb-ldap-modules-debuginfo | 4.19.4-7.el8_10 | |
samba-libs-debuginfo | 4.19.4-7.el8_10 | |
samba-test-debuginfo | 4.19.4-7.el8_10 | |
samba-test-libs-debuginfo | 4.19.4-7.el8_10 | |
samba-vfs-iouring-debuginfo | 4.19.4-7.el8_10 | |
samba-winbind-clients-debuginfo | 4.19.4-7.el8_10 | |
samba-winbind-debuginfo | 4.19.4-7.el8_10 | |
samba-winbind-krb5-locator-debuginfo | 4.19.4-7.el8_10 | |
samba-winbind-modules-debuginfo | 4.19.4-7.el8_10 | |
samba-winexe-debuginfo | 4.19.4-7.el8_10 | |
systemd-container-debuginfo | 239-82.el8_10.5 | |
systemd-debuginfo | 239-82.el8_10.5 | |
systemd-debugsource | 239-82.el8_10.5 | |
systemd-journal-remote-debuginfo | 239-82.el8_10.5 | |
systemd-libs-debuginfo | 239-82.el8_10.5 | |
systemd-pam-debuginfo | 239-82.el8_10.5 | |
systemd-tests-debuginfo | 239-82.el8_10.5 | |
systemd-udev-debuginfo | 239-82.el8_10.5 | |
xmlrpc-c-apps-debuginfo | 1.51.0-11.el8_10 | |
xmlrpc-c-c++-debuginfo | 1.51.0-11.el8_10 | |
xmlrpc-c-client++-debuginfo | 1.51.0-11.el8_10 | |
xmlrpc-c-client-debuginfo | 1.51.0-11.el8_10 | |
xmlrpc-c-debuginfo | 1.51.0-11.el8_10 | |
xmlrpc-c-debugsource | 1.51.0-11.el8_10 | |
### AppStream x86_64 repository
Package | Version | Advisory | Notes
------- | ------- | -------- | -----
389-ds-base-debuginfo | 1.4.3.39-12.module_el8.10.0+3979+9ace167e | |
389-ds-base-debugsource | 1.4.3.39-12.module_el8.10.0+3979+9ace167e | |
389-ds-base-legacy-tools-debuginfo | 1.4.3.39-12.module_el8.10.0+3979+9ace167e | |
389-ds-base-libs-debuginfo | 1.4.3.39-12.module_el8.10.0+3979+9ace167e | |
389-ds-base-snmp-debuginfo | 1.4.3.39-12.module_el8.10.0+3979+9ace167e | |
bind-dyndb-ldap-debuginfo | 11.6-6.module_el8.10.0+3980+d78e8e90 | |
bind-dyndb-ldap-debugsource | 11.6-6.module_el8.10.0+3980+d78e8e90 | |
frr-debuginfo | 7.5.1-23.el8_10 | |
frr-debugsource | 7.5.1-23.el8_10 | |
gcc-toolset-14-binutils-debuginfo | 2.41-4.el8_10 | |
gcc-toolset-14-binutils-gold-debuginfo | 2.41-4.el8_10 | |
gcc-toolset-14-binutils-gprofng-debuginfo | 2.41-4.el8_10 | |
ipa-client-debuginfo | 4.9.13-16.module_el8.10.0+3980+d78e8e90 | |
ipa-client-debuginfo | 4.9.13-16.module_el8.10.0+3985+b4b2f39b | |
ipa-debuginfo | 4.9.13-16.module_el8.10.0+3980+d78e8e90 | |
ipa-debuginfo | 4.9.13-16.module_el8.10.0+3985+b4b2f39b | |
ipa-debugsource | 4.9.13-16.module_el8.10.0+3980+d78e8e90 | |
ipa-debugsource | 4.9.13-16.module_el8.10.0+3985+b4b2f39b | |
ipa-server-debuginfo | 4.9.13-16.module_el8.10.0+3980+d78e8e90 | |
ipa-server-debuginfo | 4.9.13-16.module_el8.10.0+3985+b4b2f39b | |
ipa-server-trust-ad-debuginfo | 4.9.13-16.module_el8.10.0+3980+d78e8e90 | |
ipa-server-trust-ad-debuginfo | 4.9.13-16.module_el8.10.0+3985+b4b2f39b | |
keepalived-debuginfo | 2.1.5-11.el8_10 | |
keepalived-debugsource | 2.1.5-11.el8_10 | |
nodejs-debuginfo | 18.20.6-2.module_el8.10.0+3981+9d9e8bea | |
nodejs-debuginfo | 20.18.2-3.module_el8.10.0+3982+85c136aa | |
nodejs-debuginfo | 22.13.1-2.module_el8.10.0+3983+391a1a04 | |
nodejs-debugsource | 18.20.6-2.module_el8.10.0+3981+9d9e8bea | |
nodejs-debugsource | 20.18.2-3.module_el8.10.0+3982+85c136aa | |
nodejs-debugsource | 22.13.1-2.module_el8.10.0+3983+391a1a04 | |
nodejs-libs-debuginfo | 22.13.1-2.module_el8.10.0+3983+391a1a04 | |
opendnssec-debuginfo | 2.1.7-2.module_el8.10.0+3980+d78e8e90 | |
opendnssec-debugsource | 2.1.7-2.module_el8.10.0+3980+d78e8e90 | |
ruby-bundled-gems-debuginfo | 3.1.7-145.module_el8.10.0+3984+cf55e3df | |
ruby-debuginfo | 3.1.7-145.module_el8.10.0+3984+cf55e3df | |
ruby-debugsource | 3.1.7-145.module_el8.10.0+3984+cf55e3df | |
ruby-libs-debuginfo | 3.1.7-145.module_el8.10.0+3984+cf55e3df | |
rubygem-bigdecimal-debuginfo | 3.1.1-145.module_el8.10.0+3984+cf55e3df | |
rubygem-io-console-debuginfo | 0.5.11-145.module_el8.10.0+3984+cf55e3df | |
rubygem-json-debuginfo | 2.6.1-145.module_el8.10.0+3984+cf55e3df | |
rubygem-psych-debuginfo | 4.0.4-145.module_el8.10.0+3984+cf55e3df | |
rubygem-rbs-debuginfo | 2.7.0-145.module_el8.10.0+3984+cf55e3df | |
thunderbird | 128.9.0-2.el8_10.alma.1 | [ALSA-2025:4170](https://errata.almalinux.org/8/ALSA-2025-4170.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-3028](https://access.redhat.com/security/cve/CVE-2025-3028), [CVE-2025-3029](https://access.redhat.com/security/cve/CVE-2025-3029), [CVE-2025-3030](https://access.redhat.com/security/cve/CVE-2025-3030))
thunderbird-debuginfo | 128.9.0-2.el8_10.alma.1 | |
thunderbird-debugsource | 128.9.0-2.el8_10.alma.1 | |
tigervnc-debuginfo | 1.15.0-1.el8_10 | |
tigervnc-debugsource | 1.15.0-1.el8_10 | |
tigervnc-server-debuginfo | 1.15.0-1.el8_10 | |
tigervnc-server-minimal-debuginfo | 1.15.0-1.el8_10 | |
tigervnc-server-module-debuginfo | 1.15.0-1.el8_10 | |
vinagre-debuginfo | 3.22.0-24.el8_10 | |
vinagre-debugsource | 3.22.0-24.el8_10 | |
### HighAvailability x86_64 repository
Package | Version | Advisory | Notes
------- | ------- | -------- | -----
resource-agents-aliyun-debuginfo | 4.9.0-54.el8_10.12 | |
resource-agents-debuginfo | 4.9.0-54.el8_10.12 | |
resource-agents-debugsource | 4.9.0-54.el8_10.12 | |
### ResilientStorage x86_64 repository
Package | Version | Advisory | Notes
------- | ------- | -------- | -----
resource-agents-aliyun-debuginfo | 4.9.0-54.el8_10.12 | |
resource-agents-debuginfo | 4.9.0-54.el8_10.12 | |
resource-agents-debugsource | 4.9.0-54.el8_10.12 | |
### PowerTools x86_64 repository
Package | Version | Advisory | Notes
------- | ------- | -------- | -----
doxygen-debuginfo | 1.8.14-14.el8_10 | |
doxygen-debugsource | 1.8.14-14.el8_10 | |
doxygen-doxywizard-debuginfo | 1.8.14-14.el8_10 | |
### devel x86_64 repository
Package | Version | Advisory | Notes
------- | ------- | -------- | -----
ipa-server-debuginfo | 4.9.13-16.module_el8.10.0+3980+d78e8e90 | |
ipa-server-debuginfo | 4.9.13-16.module_el8.10.0+3985+b4b2f39b | |
ipa-server-trust-ad-debuginfo | 4.9.13-16.module_el8.10.0+3980+d78e8e90 | |
ipa-server-trust-ad-debuginfo | 4.9.13-16.module_el8.10.0+3985+b4b2f39b | |
nodejs-libs-debuginfo | 22.13.1-2.module_el8.10.0+3983+391a1a04 | |
### BaseOS aarch64 repository
Package | Version | Advisory | Notes
------- | ------- | -------- | -----
autofs-debuginfo | 5.1.4-114.el8_10.3 | |
autofs-debugsource | 5.1.4-114.el8_10.3 | |
bluez-cups-debuginfo | 5.63-5.el8_10.alma.1 | |
bluez-debuginfo | 5.63-5.el8_10.alma.1 | |
bluez-debugsource | 5.63-5.el8_10.alma.1 | |
bluez-hid2hci-debuginfo | 5.63-5.el8_10.alma.1 | |
bluez-libs-debuginfo | 5.63-5.el8_10.alma.1 | |
bluez-obexd-debuginfo | 5.63-5.el8_10.alma.1 | |
ctdb-debuginfo | 4.19.4-7.el8_10 | |
device-mapper-multipath-debuginfo | 0.8.4-42.el8_10 | |
device-mapper-multipath-debugsource | 0.8.4-42.el8_10 | |
device-mapper-multipath-libs-debuginfo | 0.8.4-42.el8_10 | |
gnutls-c++-debuginfo | 3.6.16-8.el8_10.3 | |
gnutls-dane-debuginfo | 3.6.16-8.el8_10.3 | |
gnutls-debuginfo | 3.6.16-8.el8_10.3 | |
gnutls-debugsource | 3.6.16-8.el8_10.3 | |
gnutls-utils-debuginfo | 3.6.16-8.el8_10.3 | |
kpartx-debuginfo | 0.8.4-42.el8_10 | |
libdmmp-debuginfo | 0.8.4-42.el8_10 | |
libnetapi-debuginfo | 4.19.4-7.el8_10 | |
libsmbclient-debuginfo | 4.19.4-7.el8_10 | |
libtasn1-debuginfo | 4.13-5.el8_10 | |
libtasn1-debugsource | 4.13-5.el8_10 | |
libtasn1-tools-debuginfo | 4.13-5.el8_10 | |
libwbclient-debuginfo | 4.19.4-7.el8_10 | |
python3-samba-dc-debuginfo | 4.19.4-7.el8_10 | |
python3-samba-debuginfo | 4.19.4-7.el8_10 | |
samba-client-debuginfo | 4.19.4-7.el8_10 | |
samba-client-libs-debuginfo | 4.19.4-7.el8_10 | |
samba-common-libs-debuginfo | 4.19.4-7.el8_10 | |
samba-common-tools-debuginfo | 4.19.4-7.el8_10 | |
samba-dc-libs-debuginfo | 4.19.4-7.el8_10 | |
samba-dcerpc-debuginfo | 4.19.4-7.el8_10 | |
samba-debuginfo | 4.19.4-7.el8_10 | |
samba-debugsource | 4.19.4-7.el8_10 | |
samba-krb5-printing-debuginfo | 4.19.4-7.el8_10 | |
samba-ldb-ldap-modules-debuginfo | 4.19.4-7.el8_10 | |
samba-libs-debuginfo | 4.19.4-7.el8_10 | |
samba-test-debuginfo | 4.19.4-7.el8_10 | |
samba-test-libs-debuginfo | 4.19.4-7.el8_10 | |
samba-vfs-iouring-debuginfo | 4.19.4-7.el8_10 | |
samba-winbind-clients-debuginfo | 4.19.4-7.el8_10 | |
samba-winbind-debuginfo | 4.19.4-7.el8_10 | |
samba-winbind-krb5-locator-debuginfo | 4.19.4-7.el8_10 | |
samba-winbind-modules-debuginfo | 4.19.4-7.el8_10 | |
systemd-container-debuginfo | 239-82.el8_10.5 | |
systemd-debuginfo | 239-82.el8_10.5 | |
systemd-debugsource | 239-82.el8_10.5 | |
systemd-journal-remote-debuginfo | 239-82.el8_10.5 | |
systemd-libs-debuginfo | 239-82.el8_10.5 | |
systemd-pam-debuginfo | 239-82.el8_10.5 | |
systemd-tests-debuginfo | 239-82.el8_10.5 | |
systemd-udev-debuginfo | 239-82.el8_10.5 | |
xmlrpc-c-apps-debuginfo | 1.51.0-11.el8_10 | |
xmlrpc-c-c++-debuginfo | 1.51.0-11.el8_10 | |
xmlrpc-c-client++-debuginfo | 1.51.0-11.el8_10 | |
xmlrpc-c-client-debuginfo | 1.51.0-11.el8_10 | |
xmlrpc-c-debuginfo | 1.51.0-11.el8_10 | |
xmlrpc-c-debugsource | 1.51.0-11.el8_10 | |
### AppStream aarch64 repository
Package | Version | Advisory | Notes
------- | ------- | -------- | -----
389-ds-base-debuginfo | 1.4.3.39-12.module_el8.10.0+3979+9ace167e | |
389-ds-base-debugsource | 1.4.3.39-12.module_el8.10.0+3979+9ace167e | |
389-ds-base-legacy-tools-debuginfo | 1.4.3.39-12.module_el8.10.0+3979+9ace167e | |
389-ds-base-libs-debuginfo | 1.4.3.39-12.module_el8.10.0+3979+9ace167e | |
389-ds-base-snmp-debuginfo | 1.4.3.39-12.module_el8.10.0+3979+9ace167e | |
bind-dyndb-ldap-debuginfo | 11.6-6.module_el8.10.0+3980+d78e8e90 | |
bind-dyndb-ldap-debugsource | 11.6-6.module_el8.10.0+3980+d78e8e90 | |
frr-debuginfo | 7.5.1-23.el8_10 | |
frr-debugsource | 7.5.1-23.el8_10 | |
gcc-toolset-14-binutils-debuginfo | 2.41-4.el8_10 | |
gcc-toolset-14-binutils-gold-debuginfo | 2.41-4.el8_10 | |
gcc-toolset-14-binutils-gprofng-debuginfo | 2.41-4.el8_10 | |
ipa-client-debuginfo | 4.9.13-16.module_el8.10.0+3980+d78e8e90 | |
ipa-client-debuginfo | 4.9.13-16.module_el8.10.0+3985+b4b2f39b | |
ipa-debuginfo | 4.9.13-16.module_el8.10.0+3980+d78e8e90 | |
ipa-debuginfo | 4.9.13-16.module_el8.10.0+3985+b4b2f39b | |
ipa-debugsource | 4.9.13-16.module_el8.10.0+3980+d78e8e90 | |
ipa-debugsource | 4.9.13-16.module_el8.10.0+3985+b4b2f39b | |
ipa-server-debuginfo | 4.9.13-16.module_el8.10.0+3980+d78e8e90 | |
ipa-server-debuginfo | 4.9.13-16.module_el8.10.0+3985+b4b2f39b | |
ipa-server-trust-ad-debuginfo | 4.9.13-16.module_el8.10.0+3980+d78e8e90 | |
ipa-server-trust-ad-debuginfo | 4.9.13-16.module_el8.10.0+3985+b4b2f39b | |
keepalived-debuginfo | 2.1.5-11.el8_10 | |
keepalived-debugsource | 2.1.5-11.el8_10 | |
nodejs-debuginfo | 18.20.6-2.module_el8.10.0+3981+9d9e8bea | |
nodejs-debuginfo | 20.18.2-3.module_el8.10.0+3982+85c136aa | |
nodejs-debuginfo | 22.13.1-2.module_el8.10.0+3983+391a1a04 | |
nodejs-debugsource | 18.20.6-2.module_el8.10.0+3981+9d9e8bea | |
nodejs-debugsource | 20.18.2-3.module_el8.10.0+3982+85c136aa | |
nodejs-debugsource | 22.13.1-2.module_el8.10.0+3983+391a1a04 | |
nodejs-libs-debuginfo | 22.13.1-2.module_el8.10.0+3983+391a1a04 | |
opendnssec-debuginfo | 2.1.7-2.module_el8.10.0+3980+d78e8e90 | |
opendnssec-debugsource | 2.1.7-2.module_el8.10.0+3980+d78e8e90 | |
ruby-bundled-gems-debuginfo | 3.1.7-145.module_el8.10.0+3984+cf55e3df | |
ruby-debuginfo | 3.1.7-145.module_el8.10.0+3984+cf55e3df | |
ruby-debugsource | 3.1.7-145.module_el8.10.0+3984+cf55e3df | |
ruby-libs-debuginfo | 3.1.7-145.module_el8.10.0+3984+cf55e3df | |
rubygem-bigdecimal-debuginfo | 3.1.1-145.module_el8.10.0+3984+cf55e3df | |
rubygem-io-console-debuginfo | 0.5.11-145.module_el8.10.0+3984+cf55e3df | |
rubygem-json-debuginfo | 2.6.1-145.module_el8.10.0+3984+cf55e3df | |
rubygem-psych-debuginfo | 4.0.4-145.module_el8.10.0+3984+cf55e3df | |
rubygem-rbs-debuginfo | 2.7.0-145.module_el8.10.0+3984+cf55e3df | |
thunderbird | 128.9.0-2.el8_10.alma.1 | [ALSA-2025:4170](https://errata.almalinux.org/8/ALSA-2025-4170.html) | <div class="adv_s">Security Advisory</div> ([CVE-2025-3028](https://access.redhat.com/security/cve/CVE-2025-3028), [CVE-2025-3029](https://access.redhat.com/security/cve/CVE-2025-3029), [CVE-2025-3030](https://access.redhat.com/security/cve/CVE-2025-3030))
thunderbird-debuginfo | 128.9.0-2.el8_10.alma.1 | |
thunderbird-debugsource | 128.9.0-2.el8_10.alma.1 | |
tigervnc-debuginfo | 1.15.0-1.el8_10 | |
tigervnc-debugsource | 1.15.0-1.el8_10 | |
tigervnc-server-debuginfo | 1.15.0-1.el8_10 | |
tigervnc-server-minimal-debuginfo | 1.15.0-1.el8_10 | |
tigervnc-server-module-debuginfo | 1.15.0-1.el8_10 | |
vinagre-debuginfo | 3.22.0-24.el8_10 | |
vinagre-debugsource | 3.22.0-24.el8_10 | |
### HighAvailability aarch64 repository
Package | Version | Advisory | Notes
------- | ------- | -------- | -----
resource-agents-debuginfo | 4.9.0-54.el8_10.12 | |
resource-agents-debugsource | 4.9.0-54.el8_10.12 | |
### ResilientStorage aarch64 repository
Package | Version | Advisory | Notes
------- | ------- | -------- | -----
resource-agents-debuginfo | 4.9.0-54.el8_10.12 | |
resource-agents-debugsource | 4.9.0-54.el8_10.12 | |
### PowerTools aarch64 repository
Package | Version | Advisory | Notes
------- | ------- | -------- | -----
doxygen-debuginfo | 1.8.14-14.el8_10 | |
doxygen-debugsource | 1.8.14-14.el8_10 | |
doxygen-doxywizard-debuginfo | 1.8.14-14.el8_10 | |
### devel aarch64 repository
Package | Version | Advisory | Notes
------- | ------- | -------- | -----
ipa-server-debuginfo | 4.9.13-16.module_el8.10.0+3980+d78e8e90 | |
ipa-server-debuginfo | 4.9.13-16.module_el8.10.0+3985+b4b2f39b | |
ipa-server-trust-ad-debuginfo | 4.9.13-16.module_el8.10.0+3980+d78e8e90 | |
ipa-server-trust-ad-debuginfo | 4.9.13-16.module_el8.10.0+3985+b4b2f39b | |
nodejs-libs-debuginfo | 22.13.1-2.module_el8.10.0+3983+391a1a04 | |
0% Loading or .
You are about to add 0 people to the discussion. Proceed with caution.
Please register or to comment