-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: samba security update Advisory ID: RHSA-2021:4866-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:4866 Issue date: 2021-11-30 CVE Names: CVE-2021-20254 ==================================================================== 1. Summary: An update for samba is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Samba is an open-source implementation of the Server Message Block (SMB) protocol and the related Common Internet File System (CIFS) protocol, which allow PC-compatible machines to share files, printers, and various information. Security Fix(es): * samba: Negative idmap cache entries can cause incorrect group entries in the Samba file server process token (CVE-2021-20254) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing this update, the smb service will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1949442 - CVE-2021-20254 samba: Negative idmap cache entries can cause incorrect group entries in the Samba file server process token 6. Package List: Red Hat Enterprise Linux BaseOS EUS (v. 8.2): Source: samba-4.11.2-15.el8_2.src.rpm aarch64: ctdb-4.11.2-15.el8_2.aarch64.rpm ctdb-debuginfo-4.11.2-15.el8_2.aarch64.rpm ctdb-tests-4.11.2-15.el8_2.aarch64.rpm ctdb-tests-debuginfo-4.11.2-15.el8_2.aarch64.rpm libsmbclient-4.11.2-15.el8_2.aarch64.rpm libsmbclient-debuginfo-4.11.2-15.el8_2.aarch64.rpm libwbclient-4.11.2-15.el8_2.aarch64.rpm libwbclient-debuginfo-4.11.2-15.el8_2.aarch64.rpm python3-samba-4.11.2-15.el8_2.aarch64.rpm python3-samba-debuginfo-4.11.2-15.el8_2.aarch64.rpm python3-samba-test-4.11.2-15.el8_2.aarch64.rpm samba-4.11.2-15.el8_2.aarch64.rpm samba-client-4.11.2-15.el8_2.aarch64.rpm samba-client-debuginfo-4.11.2-15.el8_2.aarch64.rpm samba-client-libs-4.11.2-15.el8_2.aarch64.rpm samba-client-libs-debuginfo-4.11.2-15.el8_2.aarch64.rpm samba-common-libs-4.11.2-15.el8_2.aarch64.rpm samba-common-libs-debuginfo-4.11.2-15.el8_2.aarch64.rpm samba-common-tools-4.11.2-15.el8_2.aarch64.rpm samba-common-tools-debuginfo-4.11.2-15.el8_2.aarch64.rpm samba-debuginfo-4.11.2-15.el8_2.aarch64.rpm samba-debugsource-4.11.2-15.el8_2.aarch64.rpm samba-krb5-printing-4.11.2-15.el8_2.aarch64.rpm samba-krb5-printing-debuginfo-4.11.2-15.el8_2.aarch64.rpm samba-libs-4.11.2-15.el8_2.aarch64.rpm samba-libs-debuginfo-4.11.2-15.el8_2.aarch64.rpm samba-test-4.11.2-15.el8_2.aarch64.rpm samba-test-debuginfo-4.11.2-15.el8_2.aarch64.rpm samba-test-libs-4.11.2-15.el8_2.aarch64.rpm samba-test-libs-debuginfo-4.11.2-15.el8_2.aarch64.rpm samba-winbind-4.11.2-15.el8_2.aarch64.rpm samba-winbind-clients-4.11.2-15.el8_2.aarch64.rpm samba-winbind-clients-debuginfo-4.11.2-15.el8_2.aarch64.rpm samba-winbind-debuginfo-4.11.2-15.el8_2.aarch64.rpm samba-winbind-krb5-locator-4.11.2-15.el8_2.aarch64.rpm samba-winbind-krb5-locator-debuginfo-4.11.2-15.el8_2.aarch64.rpm samba-winbind-modules-4.11.2-15.el8_2.aarch64.rpm samba-winbind-modules-debuginfo-4.11.2-15.el8_2.aarch64.rpm noarch: samba-common-4.11.2-15.el8_2.noarch.rpm samba-pidl-4.11.2-15.el8_2.noarch.rpm ppc64le: ctdb-4.11.2-15.el8_2.ppc64le.rpm ctdb-debuginfo-4.11.2-15.el8_2.ppc64le.rpm ctdb-tests-4.11.2-15.el8_2.ppc64le.rpm ctdb-tests-debuginfo-4.11.2-15.el8_2.ppc64le.rpm libsmbclient-4.11.2-15.el8_2.ppc64le.rpm libsmbclient-debuginfo-4.11.2-15.el8_2.ppc64le.rpm libwbclient-4.11.2-15.el8_2.ppc64le.rpm libwbclient-debuginfo-4.11.2-15.el8_2.ppc64le.rpm python3-samba-4.11.2-15.el8_2.ppc64le.rpm python3-samba-debuginfo-4.11.2-15.el8_2.ppc64le.rpm python3-samba-test-4.11.2-15.el8_2.ppc64le.rpm samba-4.11.2-15.el8_2.ppc64le.rpm samba-client-4.11.2-15.el8_2.ppc64le.rpm samba-client-debuginfo-4.11.2-15.el8_2.ppc64le.rpm samba-client-libs-4.11.2-15.el8_2.ppc64le.rpm samba-client-libs-debuginfo-4.11.2-15.el8_2.ppc64le.rpm samba-common-libs-4.11.2-15.el8_2.ppc64le.rpm samba-common-libs-debuginfo-4.11.2-15.el8_2.ppc64le.rpm samba-common-tools-4.11.2-15.el8_2.ppc64le.rpm samba-common-tools-debuginfo-4.11.2-15.el8_2.ppc64le.rpm samba-debuginfo-4.11.2-15.el8_2.ppc64le.rpm samba-debugsource-4.11.2-15.el8_2.ppc64le.rpm samba-krb5-printing-4.11.2-15.el8_2.ppc64le.rpm samba-krb5-printing-debuginfo-4.11.2-15.el8_2.ppc64le.rpm samba-libs-4.11.2-15.el8_2.ppc64le.rpm samba-libs-debuginfo-4.11.2-15.el8_2.ppc64le.rpm samba-test-4.11.2-15.el8_2.ppc64le.rpm samba-test-debuginfo-4.11.2-15.el8_2.ppc64le.rpm samba-test-libs-4.11.2-15.el8_2.ppc64le.rpm samba-test-libs-debuginfo-4.11.2-15.el8_2.ppc64le.rpm samba-winbind-4.11.2-15.el8_2.ppc64le.rpm samba-winbind-clients-4.11.2-15.el8_2.ppc64le.rpm samba-winbind-clients-debuginfo-4.11.2-15.el8_2.ppc64le.rpm samba-winbind-debuginfo-4.11.2-15.el8_2.ppc64le.rpm samba-winbind-krb5-locator-4.11.2-15.el8_2.ppc64le.rpm samba-winbind-krb5-locator-debuginfo-4.11.2-15.el8_2.ppc64le.rpm samba-winbind-modules-4.11.2-15.el8_2.ppc64le.rpm samba-winbind-modules-debuginfo-4.11.2-15.el8_2.ppc64le.rpm s390x: ctdb-4.11.2-15.el8_2.s390x.rpm ctdb-debuginfo-4.11.2-15.el8_2.s390x.rpm ctdb-tests-4.11.2-15.el8_2.s390x.rpm ctdb-tests-debuginfo-4.11.2-15.el8_2.s390x.rpm libsmbclient-4.11.2-15.el8_2.s390x.rpm libsmbclient-debuginfo-4.11.2-15.el8_2.s390x.rpm libwbclient-4.11.2-15.el8_2.s390x.rpm libwbclient-debuginfo-4.11.2-15.el8_2.s390x.rpm python3-samba-4.11.2-15.el8_2.s390x.rpm python3-samba-debuginfo-4.11.2-15.el8_2.s390x.rpm python3-samba-test-4.11.2-15.el8_2.s390x.rpm samba-4.11.2-15.el8_2.s390x.rpm samba-client-4.11.2-15.el8_2.s390x.rpm samba-client-debuginfo-4.11.2-15.el8_2.s390x.rpm samba-client-libs-4.11.2-15.el8_2.s390x.rpm samba-client-libs-debuginfo-4.11.2-15.el8_2.s390x.rpm samba-common-libs-4.11.2-15.el8_2.s390x.rpm samba-common-libs-debuginfo-4.11.2-15.el8_2.s390x.rpm samba-common-tools-4.11.2-15.el8_2.s390x.rpm samba-common-tools-debuginfo-4.11.2-15.el8_2.s390x.rpm samba-debuginfo-4.11.2-15.el8_2.s390x.rpm samba-debugsource-4.11.2-15.el8_2.s390x.rpm samba-krb5-printing-4.11.2-15.el8_2.s390x.rpm samba-krb5-printing-debuginfo-4.11.2-15.el8_2.s390x.rpm samba-libs-4.11.2-15.el8_2.s390x.rpm samba-libs-debuginfo-4.11.2-15.el8_2.s390x.rpm samba-test-4.11.2-15.el8_2.s390x.rpm samba-test-debuginfo-4.11.2-15.el8_2.s390x.rpm samba-test-libs-4.11.2-15.el8_2.s390x.rpm samba-test-libs-debuginfo-4.11.2-15.el8_2.s390x.rpm samba-winbind-4.11.2-15.el8_2.s390x.rpm samba-winbind-clients-4.11.2-15.el8_2.s390x.rpm samba-winbind-clients-debuginfo-4.11.2-15.el8_2.s390x.rpm samba-winbind-debuginfo-4.11.2-15.el8_2.s390x.rpm samba-winbind-krb5-locator-4.11.2-15.el8_2.s390x.rpm samba-winbind-krb5-locator-debuginfo-4.11.2-15.el8_2.s390x.rpm samba-winbind-modules-4.11.2-15.el8_2.s390x.rpm samba-winbind-modules-debuginfo-4.11.2-15.el8_2.s390x.rpm x86_64: ctdb-4.11.2-15.el8_2.x86_64.rpm ctdb-debuginfo-4.11.2-15.el8_2.i686.rpm ctdb-debuginfo-4.11.2-15.el8_2.x86_64.rpm ctdb-tests-4.11.2-15.el8_2.x86_64.rpm ctdb-tests-debuginfo-4.11.2-15.el8_2.i686.rpm ctdb-tests-debuginfo-4.11.2-15.el8_2.x86_64.rpm libsmbclient-4.11.2-15.el8_2.i686.rpm libsmbclient-4.11.2-15.el8_2.x86_64.rpm libsmbclient-debuginfo-4.11.2-15.el8_2.i686.rpm libsmbclient-debuginfo-4.11.2-15.el8_2.x86_64.rpm libwbclient-4.11.2-15.el8_2.i686.rpm libwbclient-4.11.2-15.el8_2.x86_64.rpm libwbclient-debuginfo-4.11.2-15.el8_2.i686.rpm libwbclient-debuginfo-4.11.2-15.el8_2.x86_64.rpm python3-samba-4.11.2-15.el8_2.i686.rpm python3-samba-4.11.2-15.el8_2.x86_64.rpm python3-samba-debuginfo-4.11.2-15.el8_2.i686.rpm python3-samba-debuginfo-4.11.2-15.el8_2.x86_64.rpm python3-samba-test-4.11.2-15.el8_2.x86_64.rpm samba-4.11.2-15.el8_2.x86_64.rpm samba-client-4.11.2-15.el8_2.x86_64.rpm samba-client-debuginfo-4.11.2-15.el8_2.i686.rpm samba-client-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-client-libs-4.11.2-15.el8_2.i686.rpm samba-client-libs-4.11.2-15.el8_2.x86_64.rpm samba-client-libs-debuginfo-4.11.2-15.el8_2.i686.rpm samba-client-libs-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-common-libs-4.11.2-15.el8_2.x86_64.rpm samba-common-libs-debuginfo-4.11.2-15.el8_2.i686.rpm samba-common-libs-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-common-tools-4.11.2-15.el8_2.x86_64.rpm samba-common-tools-debuginfo-4.11.2-15.el8_2.i686.rpm samba-common-tools-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-debuginfo-4.11.2-15.el8_2.i686.rpm samba-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-debugsource-4.11.2-15.el8_2.i686.rpm samba-debugsource-4.11.2-15.el8_2.x86_64.rpm samba-krb5-printing-4.11.2-15.el8_2.x86_64.rpm samba-krb5-printing-debuginfo-4.11.2-15.el8_2.i686.rpm samba-krb5-printing-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-libs-4.11.2-15.el8_2.i686.rpm samba-libs-4.11.2-15.el8_2.x86_64.rpm samba-libs-debuginfo-4.11.2-15.el8_2.i686.rpm samba-libs-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-test-4.11.2-15.el8_2.x86_64.rpm samba-test-debuginfo-4.11.2-15.el8_2.i686.rpm samba-test-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-test-libs-4.11.2-15.el8_2.x86_64.rpm samba-test-libs-debuginfo-4.11.2-15.el8_2.i686.rpm samba-test-libs-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-vfs-glusterfs-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-winbind-4.11.2-15.el8_2.x86_64.rpm samba-winbind-clients-4.11.2-15.el8_2.x86_64.rpm samba-winbind-clients-debuginfo-4.11.2-15.el8_2.i686.rpm samba-winbind-clients-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-winbind-debuginfo-4.11.2-15.el8_2.i686.rpm samba-winbind-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-winbind-krb5-locator-4.11.2-15.el8_2.x86_64.rpm samba-winbind-krb5-locator-debuginfo-4.11.2-15.el8_2.i686.rpm samba-winbind-krb5-locator-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-winbind-modules-4.11.2-15.el8_2.i686.rpm samba-winbind-modules-4.11.2-15.el8_2.x86_64.rpm samba-winbind-modules-debuginfo-4.11.2-15.el8_2.i686.rpm samba-winbind-modules-debuginfo-4.11.2-15.el8_2.x86_64.rpm Red Hat CodeReady Linux Builder EUS (v. 8.2): aarch64: ctdb-debuginfo-4.11.2-15.el8_2.aarch64.rpm ctdb-tests-debuginfo-4.11.2-15.el8_2.aarch64.rpm libsmbclient-debuginfo-4.11.2-15.el8_2.aarch64.rpm libsmbclient-devel-4.11.2-15.el8_2.aarch64.rpm libwbclient-debuginfo-4.11.2-15.el8_2.aarch64.rpm libwbclient-devel-4.11.2-15.el8_2.aarch64.rpm python3-samba-debuginfo-4.11.2-15.el8_2.aarch64.rpm samba-client-debuginfo-4.11.2-15.el8_2.aarch64.rpm samba-client-libs-debuginfo-4.11.2-15.el8_2.aarch64.rpm samba-common-libs-debuginfo-4.11.2-15.el8_2.aarch64.rpm samba-common-tools-debuginfo-4.11.2-15.el8_2.aarch64.rpm samba-debuginfo-4.11.2-15.el8_2.aarch64.rpm samba-debugsource-4.11.2-15.el8_2.aarch64.rpm samba-krb5-printing-debuginfo-4.11.2-15.el8_2.aarch64.rpm samba-libs-debuginfo-4.11.2-15.el8_2.aarch64.rpm samba-test-debuginfo-4.11.2-15.el8_2.aarch64.rpm samba-test-libs-debuginfo-4.11.2-15.el8_2.aarch64.rpm samba-winbind-clients-debuginfo-4.11.2-15.el8_2.aarch64.rpm samba-winbind-debuginfo-4.11.2-15.el8_2.aarch64.rpm samba-winbind-krb5-locator-debuginfo-4.11.2-15.el8_2.aarch64.rpm samba-winbind-modules-debuginfo-4.11.2-15.el8_2.aarch64.rpm ppc64le: ctdb-debuginfo-4.11.2-15.el8_2.ppc64le.rpm ctdb-tests-debuginfo-4.11.2-15.el8_2.ppc64le.rpm libsmbclient-debuginfo-4.11.2-15.el8_2.ppc64le.rpm libsmbclient-devel-4.11.2-15.el8_2.ppc64le.rpm libwbclient-debuginfo-4.11.2-15.el8_2.ppc64le.rpm libwbclient-devel-4.11.2-15.el8_2.ppc64le.rpm python3-samba-debuginfo-4.11.2-15.el8_2.ppc64le.rpm samba-client-debuginfo-4.11.2-15.el8_2.ppc64le.rpm samba-client-libs-debuginfo-4.11.2-15.el8_2.ppc64le.rpm samba-common-libs-debuginfo-4.11.2-15.el8_2.ppc64le.rpm samba-common-tools-debuginfo-4.11.2-15.el8_2.ppc64le.rpm samba-debuginfo-4.11.2-15.el8_2.ppc64le.rpm samba-debugsource-4.11.2-15.el8_2.ppc64le.rpm samba-krb5-printing-debuginfo-4.11.2-15.el8_2.ppc64le.rpm samba-libs-debuginfo-4.11.2-15.el8_2.ppc64le.rpm samba-test-debuginfo-4.11.2-15.el8_2.ppc64le.rpm samba-test-libs-debuginfo-4.11.2-15.el8_2.ppc64le.rpm samba-winbind-clients-debuginfo-4.11.2-15.el8_2.ppc64le.rpm samba-winbind-debuginfo-4.11.2-15.el8_2.ppc64le.rpm samba-winbind-krb5-locator-debuginfo-4.11.2-15.el8_2.ppc64le.rpm samba-winbind-modules-debuginfo-4.11.2-15.el8_2.ppc64le.rpm s390x: ctdb-debuginfo-4.11.2-15.el8_2.s390x.rpm ctdb-tests-debuginfo-4.11.2-15.el8_2.s390x.rpm libsmbclient-debuginfo-4.11.2-15.el8_2.s390x.rpm libsmbclient-devel-4.11.2-15.el8_2.s390x.rpm libwbclient-debuginfo-4.11.2-15.el8_2.s390x.rpm libwbclient-devel-4.11.2-15.el8_2.s390x.rpm python3-samba-debuginfo-4.11.2-15.el8_2.s390x.rpm samba-client-debuginfo-4.11.2-15.el8_2.s390x.rpm samba-client-libs-debuginfo-4.11.2-15.el8_2.s390x.rpm samba-common-libs-debuginfo-4.11.2-15.el8_2.s390x.rpm samba-common-tools-debuginfo-4.11.2-15.el8_2.s390x.rpm samba-debuginfo-4.11.2-15.el8_2.s390x.rpm samba-debugsource-4.11.2-15.el8_2.s390x.rpm samba-krb5-printing-debuginfo-4.11.2-15.el8_2.s390x.rpm samba-libs-debuginfo-4.11.2-15.el8_2.s390x.rpm samba-test-debuginfo-4.11.2-15.el8_2.s390x.rpm samba-test-libs-debuginfo-4.11.2-15.el8_2.s390x.rpm samba-winbind-clients-debuginfo-4.11.2-15.el8_2.s390x.rpm samba-winbind-debuginfo-4.11.2-15.el8_2.s390x.rpm samba-winbind-krb5-locator-debuginfo-4.11.2-15.el8_2.s390x.rpm samba-winbind-modules-debuginfo-4.11.2-15.el8_2.s390x.rpm x86_64: ctdb-debuginfo-4.11.2-15.el8_2.i686.rpm ctdb-debuginfo-4.11.2-15.el8_2.x86_64.rpm ctdb-tests-debuginfo-4.11.2-15.el8_2.i686.rpm ctdb-tests-debuginfo-4.11.2-15.el8_2.x86_64.rpm libsmbclient-debuginfo-4.11.2-15.el8_2.i686.rpm libsmbclient-debuginfo-4.11.2-15.el8_2.x86_64.rpm libsmbclient-devel-4.11.2-15.el8_2.i686.rpm libsmbclient-devel-4.11.2-15.el8_2.x86_64.rpm libwbclient-debuginfo-4.11.2-15.el8_2.i686.rpm libwbclient-debuginfo-4.11.2-15.el8_2.x86_64.rpm libwbclient-devel-4.11.2-15.el8_2.i686.rpm libwbclient-devel-4.11.2-15.el8_2.x86_64.rpm python3-samba-debuginfo-4.11.2-15.el8_2.i686.rpm python3-samba-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-client-debuginfo-4.11.2-15.el8_2.i686.rpm samba-client-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-client-libs-debuginfo-4.11.2-15.el8_2.i686.rpm samba-client-libs-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-common-libs-debuginfo-4.11.2-15.el8_2.i686.rpm samba-common-libs-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-common-tools-debuginfo-4.11.2-15.el8_2.i686.rpm samba-common-tools-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-debuginfo-4.11.2-15.el8_2.i686.rpm samba-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-debugsource-4.11.2-15.el8_2.i686.rpm samba-debugsource-4.11.2-15.el8_2.x86_64.rpm samba-krb5-printing-debuginfo-4.11.2-15.el8_2.i686.rpm samba-krb5-printing-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-libs-debuginfo-4.11.2-15.el8_2.i686.rpm samba-libs-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-test-debuginfo-4.11.2-15.el8_2.i686.rpm samba-test-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-test-libs-debuginfo-4.11.2-15.el8_2.i686.rpm samba-test-libs-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-vfs-glusterfs-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-winbind-clients-debuginfo-4.11.2-15.el8_2.i686.rpm samba-winbind-clients-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-winbind-debuginfo-4.11.2-15.el8_2.i686.rpm samba-winbind-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-winbind-krb5-locator-debuginfo-4.11.2-15.el8_2.i686.rpm samba-winbind-krb5-locator-debuginfo-4.11.2-15.el8_2.x86_64.rpm samba-winbind-modules-debuginfo-4.11.2-15.el8_2.i686.rpm samba-winbind-modules-debuginfo-4.11.2-15.el8_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-20254 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYaaMm9zjgjWX9erEAQguRA//RuT85ev9D1YuVQoflmBpob2IOq1422AH IRGVwW8dvnvonxamSzseS2AMsejOdx6tLzYCYtyJWca447AF7R+osoX6pehu5AGf W1T5+XowK5B7BIt/Zzz55m+pzibi4PWtBAbbzq1K73aLsqFoHJP/OEtjDZTsRClh HFARuSOTeIeWzlnaAmzL+8LtnYOXzMO1+YA7vuXIhEjreRIwHYtR7MWrrcDKye5f io73upAER5iOha3wQeT2Hiv7KeVb6HPbYXrOs0tYOqU/HQHESAF5zWPY5K8ruYgl snjHpvtDSZjfCmvvv9hM6XAw/G9quY/AJm9fInlGEwPTUmbSZwEbfY3+NDPj2a8E 6zYmcsDYa83XJj8CkDsdaJeCSfWfKrYA9ouStyqPuVpyz+EUw1N9iSb+aadE4YNm +BWWURW0hxUmbliSB0Ulm7y36b1Wh7fmXDWEADgOSkF7E3AJh+60P/Jb7Begb5AZ lygsAJEQWOM8wZy6JBojeYeXM/gRJLsxrbnDgX9H3zPJ5r80PFtMbWDDfQ21a7dM /nMcp84kXbOnv5+Utq+a+RPyzPKWB3p8T+7UMy9kL4Dkcvhd3M6eyJS8QYmNQlc0 Pw4gG9GYPi2q4//hAo9Q2qC4PLiod+0WjM6Bnp8vF5kF06grZ8sqNjr0EyOSuGUD c4cgFmo3TNY=wRHa -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce