ELSA-2020-0279

ELSA-2020-0279 - virt:ol security update

Type:SECURITY
Severity:MODERATE
Release Date:2020-02-17

Description


hivex
libguestfs
[1:1.38.4-14.0.1]
- Config supermin to use host yum.conf in ol8 [Orabug: 29319324]
- Set DISTRO_ORACLE_LINUX correspeonding to ol

[1:1.38.4-14]
- v2v: use -T as argument of scp when copying vmx files via ssh
resolves: rhbz#1738886

* Fri Jun 28 2019 Danilo de Paula
- Rebuild all virt packages to fix RHEL's upgrade path
- Resolves: rhbz#1695587
(Ensure modular RPM upgrade path)

[1:1.38.4-12]
- v2v: update nbdkit information in documentation
resolves: rhbz#1651115
- v2v: use proper SELinux label for nbdkit sockets
resolves: rhbz#1717088

libguestfs-winsupport
[8.0-4]
- Rebuild all virt packages to fix RHEL's upgrade path
- Resolves: rhbz#1695587
(Ensure modular RPM upgrade path)

libiscsi
[1.18.0-8]
- Rebuild all virt packages to fix RHEL's upgrade path
- Resolves: rhbz#1695587
(Ensure modular RPM upgrade path)

[1.18.0-7.el8]
- libiscsi-redhat-Remove-disable-werror-from-spec-file.patch [bz#1581025]
- Resolves: bz#1581025
(Remove --disable-werror from spec file)

[-]
- libiscsi-fix-connection-to-LUN-with-IPv6-address.patch [bz#1597942]
- Resolves: bz#1597942
(Qemu-kvm fails to connect to iscsi LUN by IPV6 address)

[1.18.0-5.el8]
- libiscsi-iser_rcv_completion-unify-error-handling.patch [bz#1634541]
- libiscsi-iser-fix-posting-of-receive-descriptors.patch [bz#1634541]
- libiscsi-sync-remove-unnecessary-checks.patch [bz#1634541]
- libiscsi-do-not-warn-for-strncpy.patch [bz#1634541]
- libiscsi-avoid-fallthrough.patch [bz#1634541]
- libiscsi-avoid-truncation-when-logging-message-that-includes-.patch [bz#1634541]
- Resolves: bz#1634541
(Fix important coverity issues (libiscsi))

[1.18.0-4.el8]
- Fixed a build issue with the latest rdma-core

[1.18.0-2]
- Fix rdma deps and don't restrict archs
- Add --disable-werror to fix gcc8 build (bz #1556044)
- Spec file cleanups (bz #1483290)

[1.18.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[1.18.0-1]
- Rebased to version 1.18.0
- Added patch to fix gcc7 warnings

[1.15.0-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild

[1.15.0-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild

[1.15.0-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[1.15.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild

[1.15.0-1]
- Rebased to version 1.15.0
- Removed patch 20 as it has been upstreamed
- Disabled patch 12 as need for revised one is in question
- Updated patch 13 to current tree
- New tool iscsi-perf

[1.11.0-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild

[1.11.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild

[1.11.0-1]
- Rebased to version 1.11.0
- Most patches removed
- New tool iscsi-swp + manpages

[1.9.0-6]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild

[1.9.0-5]
- Rebuild for new libgcrypt

[1.9.0-4]
- Cleaned up patches 18/19 to match upstream more closely

[1.9.0-3]
- Improved patch 18 to cover write side too

[1.9.0-2]
- Add patch 18 to fix QEMU's scsi-generic mode

[1.9.0-1]
- Rebase to 1.9.0
- Cherry-pick selected patches from upstream

[1.7.0-6]
- Add patch 5 to silence strict aliasing warnings

[1.7.0-5]
- Add patch 4 to enable installing of iscsi-test binary

[1.7.0-4]
- Add patch 2 for FIPS mode
- Add patch 3 to avoid segmentation fault on iscsi-tools

[1.7.0-3]
- Correct license for libiscsi-utils, prefer %global to %define
- Add Requires
- Remove percent-clean section

[1.7.0-2]
- Use percent-config for ld.so.conf.d file.

[1.7.0-1]
- Initial version (bug 914752)

libvirt
[4.5.0-35.2.0.1.el8]
- added librbd1 as dependency (Keshav Sharma)

[4.5.0-35.2.el8]
- cpu_map: Add TAA_NO bit for IA32_ARCH_CAPABILITIES MSR (CVE-2019-11135)
- cpu_map: Add TSX_CTRL bit for IA32_ARCH_CAPABILITIES MSR (CVE-2019-11135)

[4.5.0-35.1.el8]
- cpu_conf: Pass policy to CPU feature filtering callbacks (rhbz#1775133, rhbz#1775134, rhbz#1775137)
- qemuxml2*test: Add tests for Icelake-Server, -pconfig (rhbz#1775133, rhbz#1775134, rhbz#1775137)
- qemu: Drop disabled CPU features unknown to QEMU (rhbz#1775133, rhbz#1775134, rhbz#1775137)
- cputest: Add data for Ice Lake Server CPU (rhbz#1775133, rhbz#1775134, rhbz#1775137)
- cpu_map: Drop pconfig from Icelake-Server CPU model (rhbz#1775133, rhbz#1775134, rhbz#1775137)
- qemu: Fix NULL ptr dereference caused by qemuDomainDefFormatBufInternal (rhbz#1775133, rhbz#1775134, rhbz#1775137)

[4.5.0-35]
- vircgroupv2: fix setting cpu.max period (rhbz#1749227)

[4.5.0-34]
- vircgroupv2: fix abort in VIR_AUTOFREE (rhbz#1747440)

[4.5.0-33]
- vircgroupv2: fix parsing multiple values in single file (rhbz#1741825)
- vircgroupv2: fix virCgroupV2GetCpuCfsQuota for 'max' value (rhbz#1741837)

[4.5.0-32]
- virDomainObjListAddLocked: Produce better error message than 'Duplicate key' (rhbz#1737790)
- virdbus: Grab a ref as long as the while loop is executed (rhbz#1741900)

[4.5.0-31]
- virDomainObjListAddLocked: fix double free (rhbz#1728530)
- docs: schemas: Decouple the virtio options from each other (rhbz#1729675)
- util: command: use VIR_AUTOFREE instead of VIR_FREE for scalar types (rhbz#1721434)
- util: command: define cleanup function using VIR_DEFINE_AUTOPTR_FUNC (rhbz#1721434)
- util: netdevopenvswitch: use VIR_AUTOFREE instead of VIR_FREE for scalar types (rhbz#1721434)
- util: virnetdevopenvswitch: Drop an unused variable @ovs_timeout (rhbz#1721434)
- util: netdevopenvswitch: use VIR_AUTOPTR for aggregate types (rhbz#1721434)
- util: suppress unimportant ovs-vsctl errors when getting interface stats (rhbz#1721434)
- virNetDevOpenvswitchInterfaceStats: Optimize for speed (rhbz#1721434)
- test: Introduce virnetdevopenvswitchtest (rhbz#1721434)
- vircommand: Separate mass FD closing into a function (rhbz#1721434)
- virCommand: use procfs to learn opened FDs (rhbz#1721434)
- util: command: Ignore bitmap errors when enumerating file descriptors to close (rhbz#1721434)
- util: Avoid possible error in virCommandMassClose (rhbz#1721434)
- vircgroup: fix cgroups v2 controllers detection (rhbz#1689297)
- vircgroupv2: store enabled controllers (rhbz#1689297)

[4.5.0-30]
- virWaitForDevices: Drop confusing part of comment (rhbz#1710575)
- lib: Drop UDEVSETTLE (rhbz#1710575)
- m4: Provide default value fore UDEVADM (rhbz#1710575)
- m4: Drop needless string checks (rhbz#1710575)
- util: vircgroup: introduce virCgroup(Get|Set)ValueRaw (rhbz#1658890)
- util: vircgroup: move virCgroupGetValueStr out of virCgroupGetValueForBlkDev (rhbz#1658890)
- util: vircgroupv1: add support for BFQ blkio files (rhbz#1658890)
- util: vircgroupv2: add support for BFQ files (rhbz#1658890)
- Handle copying bitmaps to larger data buffers (rhbz#1703160)

[4.5.0-29]
- cpu: allow include files for CPU definition (rhbz#1686895)
- cpu: fix cleanup when signature parsing fails (rhbz#1686895)
- cpu: push more parsing logic into common code (rhbz#1686895)
- cpu: simplify failure cleanup paths (rhbz#1686895)
- cpu_map: Add support for arch-capabilities feature (rhbz#1693433)
- cputest: Add data for Intel(R) Xeon(R) CPU E5-2630 v4 (rhbz#1686895)
- cputest: Add data for Intel(R) Core(TM) i7-7600U (rhbz#1686895)
- cputest: Add data for Intel(R) Xeon(R) CPU E7540 (rhbz#1686895)
- cputest: Add data for Intel(R) Xeon(R) CPU E5-2650 (rhbz#1686895)
- cputest: Add data for Intel(R) Core(TM) i7-8700 (rhbz#1686895)
- cpu_x86: Separate ancestor model parsing from x86ModelParse (rhbz#1686895)
- cpu_x86: Separate signature parsing from x86ModelParse (rhbz#1686895)
- cpu_x86: Separate vendor parsing from x86ModelParse (rhbz#1686895)
- cpu_x86: Separate feature list parsing from x86ModelParse (rhbz#1686895)
- cpu_x86: Make sure CPU model names are unique in cpu_map (rhbz#1686895)
- cpu_x86: Add x86ModelCopySignatures helper (rhbz#1686895)
- cpu_x86: Store CPU signature in an array (rhbz#1686895)
- cpu_x86: Allow multiple signatures for a CPU model (rhbz#1686895)
- cpu_x86: Log decoded CPU model and signatures (rhbz#1686895)
- qemu_capabilities: Inroduce virQEMUCapsGetCPUModelX86Data (rhbz#1686895)
- qemu_capabilities: Introduce virQEMUCapsGetCPUModelInfo (rhbz#1686895)
- qemu_capabilities: Use virQEMUCapsGetCPUModelInfo (rhbz#1686895)
- cpu_x86: Add virCPUx86DataGetSignature for tests (rhbz#1686895)
- cpu_map: Add hex representation of signatures (rhbz#1686895)
- cputest: Test CPU signatures (rhbz#1686895)
- cpu_map: Add more signatures for Conroe CPU model (rhbz#1686895)
- cpu_map: Add more signatures for Penryn CPU model (rhbz#1686895)
- cpu_map: Add more signatures for Nehalem CPU models (rhbz#1686895)
- cpu_map: Add more signatures for Westmere CPU model (rhbz#1686895)
- cpu_map: Add more signatures for SandyBridge CPU models (rhbz#1686895)
- cpu_map: Add more signatures for IvyBridge CPU models (rhbz#1686895)
- cpu_map: Add more signatures for Haswell CPU models (rhbz#1686895)
- cpu_map: Add more signatures for Broadwell CPU models (rhbz#1686895)
- cpu_map: Add more signatures for Skylake-Client CPU models (rhbz#1686895)
- cpu: Don't access invalid memory in virCPUx86Translate (rhbz#1686895)
- cpu_x86: Require within in CPU map (rhbz#1697627)
- cputest: Add data for Intel(R) Xeon(R) Platinum 8268 CPU (rhbz#1693433)
- cpu_map: Add Cascadelake-Server CPU model (rhbz#1693433)
- cpu_x86: Introduce virCPUx86DataItem container struct (rhbz#1697627)
- cpu_x86: Rename virCPUx86Vendor.cpuid (rhbz#1697627)
- cpu_x86: Rename virCPUx86DataItem variables (rhbz#1697627)
- cpu_x86: Rename x86DataCpuidNext function (rhbz#1697627)
- cpu_x86: Rename x86DataCpuid (rhbz#1697627)
- cpu_x86: Rename virCPUx86CPUIDSorter (rhbz#1697627)
- cpu_x86: Rename virCPUx86DataAddCPUIDInt (rhbz#1697627)
- cpu_x86: Rename virCPUx86DataAddCPUID (rhbz#1697627)
- cpu_x86: Rename virCPUx86VendorToCPUID (rhbz#1697627)
- cpu_x86: Simplify x86DataAdd (rhbz#1697627)
- cpu_x86: Introduce virCPUx86DataCmp (rhbz#1697627)
- cpu_x86: Make x86cpuidSetBits more general (rhbz#1697627)
- cpu_x86: Make x86cpuidClearBits more general (rhbz#1697627)
- cpu_x86: Make x86cpuidAndBits more general (rhbz#1697627)
- cpu_x86: Make x86cpuidMatchMasked more general (rhbz#1697627)
- cpu_x86: Make x86cpuidMatch more general (rhbz#1697627)
- cpu_x86: Store virCPUx86DataItem content in union (rhbz#1697627)
- cpu_x86: Add support for storing MSR features in CPU map (rhbz#1697627)
- cpu_x86: Move *CheckFeature functions (rhbz#1697627)
- cputest: Add support for MSR features to cpu-parse.sh (rhbz#1697627)
- util: file: introduce VIR_AUTOCLOSE macro to close fd of the file automatically (rhbz#1697627)
- vircpuhost: Add support for reading MSRs (rhbz#1697627)
- virhostcpu: Make virHostCPUGetMSR() work only on x86 (rhbz#1697627)
- cpu_x86: Fix placement of *CheckFeature functions (rhbz#1697627)
- cpu_conf: Introduce virCPUDefFilterFeatures (rhbz#1697627)
- qemu_command: Use consistent syntax for CPU features (rhbz#1697627)
- tests: Add QEMU caps data for future 4.1.0 (rhbz#1697627)
- tests: Add domain capabilities case for QEMU 4.1.0 (rhbz#1697627)
- qemuxml2argvtest: Add test for CPU features translation (rhbz#1697627)
- qemu: Add APIs for translating CPU features (rhbz#1697627)
- qemu: Probe for max-x86_64-cpu type (rhbz#1697627)
- qemu: Probe for 'unavailable-features' CPU property (rhbz#1697627)
- qemu: Probe host CPU after capabilities (rhbz#1697627)
- qemu_command: Use canonical names of CPU features (rhbz#1697627)
- qemu: Translate feature names from query-cpu-model-expansion (rhbz#1697627)
- qemu: Don't use full CPU model expansion (rhbz#1697627)
- qemu: Make qemuMonitorGetGuestCPU usable on x86 only (rhbz#1697627)
- cpu: Introduce virCPUDataAddFeature (rhbz#1697627)
- qemu: Add type filter to qemuMonitorJSONParsePropsList (rhbz#1697627)
- util: string: Introduce macro for automatic string lists (rhbz#1697627)
- util: json: define cleanup function using VIR_DEFINE_AUTOPTR_FUNC (rhbz#1697627)
- qemu: Introduce generic qemuMonitorGetGuestCPU (rhbz#1697627)
- qemu_process: Prefer generic qemuMonitorGetGuestCPU (rhbz#1697627)
- util: Rework virStringListAdd (rhbz#1697627)
- conf: Introduce virCPUDefCheckFeatures (rhbz#1697627)
- cpu_x86: Turn virCPUx86DataIteratorInit into a function (rhbz#1697627)
- cpu_x86: Introduce virCPUx86FeatureFilter*MSR (rhbz#1697627)
- cpu_x86: Read CPU features from IA32_ARCH_CAPABILITIES MSR (rhbz#1697627)
- cpu_map: Introduce IA32_ARCH_CAPABILITIES MSR features (rhbz#1697627)
- qemu: Forbid MSR features with old QEMU (rhbz#1697627)
- qemu: Drop MSR features from host-model with old QEMU (rhbz#1697627)
- cpu_x86: Fix memory leak - virCPUx86GetHost (rhbz#1697627)
- qemu: Use @tmpChr in qemuDomainDetachChrDevice to build device string (rhbz#1624204)
- qemu: Drop 'user-' prefix for guestfwd netdev (rhbz#1624204)
- qemu_hotplug: Attach guestfwd using netdev_add (rhbz#1624204)
- qemu_hotplug: Detach guestfwd using netdev_del (rhbz#1624204)
- qemuhotplugtest: Test guestfwd attach and detach (rhbz#1624204)
- daemon: Register secret driver before storage driver (rhbz#1685151)
- bhyve: Move autostarting of domains into bhyveStateInitialize (rhbz#1685151)
- Revert 'virStateDriver - Separate AutoStart from Initialize' (rhbz#1685151)
- Revert 'Separate out StateAutoStart from StateInitialize' (rhbz#1685151)
- util: moving 'type' argument to avoid issues with mount() syscall. (rhbz#1689297)
- util: cgroup: use VIR_AUTOFREE instead of VIR_FREE for scalar types (rhbz#1689297)
- vircgroup: Rename structs to start with underscore (rhbz#1689297)
- vircgroup: Introduce standard set of typedefs and use them (rhbz#1689297)
- vircgroup: Extract file link resolving into separate function (rhbz#1689297)
- vircgroup: Remove unused function virCgroupKill() (rhbz#1689297)
- vircgroup: Unexport unused function virCgroupAddTaskController() (rhbz#1689297)
- vircgroup: Unexport unused function virCgroupRemoveRecursively (rhbz#1689297)
- vircgroup: Move function used in tests into vircgrouppriv.h (rhbz#1689297)
- vircgroup: Remove pointless bool parameter (rhbz#1689297)
- vircgroup: Extract mount options matching into function (rhbz#1689297)
- vircgroup: Use virCgroupMountOptsMatchController in virCgroupDetectPlacement (rhbz#1689297)
- vircgroup: Introduce virCgroupEnableMissingControllers (rhbz#1689297)
- vircgroup: machinename will never be NULL (rhbz#1689297)
- vircgroup: Remove virCgroupAddTaskController (rhbz#1689297)
- vircgroup: Introduce virCgroupGetMemoryStat (rhbz#1689297)
- lxc: Use virCgroupGetMemoryStat (rhbz#1689297)
- vircgroup: fix MinGW build (rhbz#1689297)
- vircgroup: Duplicate string before modifying (rhbz#1689297)
- vircgroup: Extract controller detection into function (rhbz#1689297)
- vircgroup: Extract placement validation into function (rhbz#1689297)
- vircgroup: Split virCgroupPathOfController into two functions (rhbz#1689297)
- vircgroup: Call virCgroupRemove inside virCgroupMakeGroup (rhbz#1689297)
- vircgroup: Simplify if conditions in virCgroupMakeGroup (rhbz#1689297)
- vircgroup: Remove obsolete sa_assert (rhbz#1689297)
- tests: Resolve possible overrun (rhbz#1689297)
- vircgroup: cleanup controllers not managed by systemd on error (rhbz#1689297)
- vircgroup: fix bug in virCgroupEnableMissingControllers (rhbz#1689297)
- vircgroup: rename virCgroupAdd.*Task to virCgroupAdd.*Process (rhbz#1689297)
- vircgroup: introduce virCgroupTaskFlags (rhbz#1689297)
- vircgroup: introduce virCgroupAddThread (rhbz#1689297)
- vircgroupmock: cleanup unused cgroup files (rhbz#1689297)
- vircgroupmock: rewrite cgroup fopen mocking (rhbz#1689297)
- vircgrouptest: call virCgroupDetectMounts directly (rhbz#1689297)
- vircgrouptest: call virCgroupNewSelf instead virCgroupDetectMounts (rhbz#1689297)
- util: introduce vircgroupbackend files (rhbz#1689297)
- vircgroup: introduce cgroup v1 backend files (rhbz#1689297)
- vircgroup: extract virCgroupV1Available (rhbz#1689297)
- vircgroup: detect available backend for cgroup (rhbz#1689297)
- vircgroup: extract virCgroupV1ValidateMachineGroup (rhbz#1689297)
- vircgroup: extract virCgroupV1CopyMounts (rhbz#1689297)
- vircgroup: extract v1 detect functions (rhbz#1689297)
- vircgroup: extract virCgroupV1CopyPlacement (rhbz#1689297)
- vircgroup: extract virCgroupV1ValidatePlacement (rhbz#1689297)
- vircgroup: extract virCgroupV1StealPlacement (rhbz#1689297)
- vircgroup: extract virCgroupV1DetectControllers (rhbz#1689297)
- vircgroup: extract virCgroupV1HasController (rhbz#1689297)
- vircgroup: extract virCgroupV1GetAnyController (rhbz#1689297)
- vircgroup: extract virCgroupV1PathOfController (rhbz#1689297)
- vircgroup: extract virCgroupV1MakeGroup (rhbz#1689297)
- vircgroup: extract virCgroupV1Remove (rhbz#1689297)
- vircgroup: extract virCgroupV1AddTask (rhbz#1689297)
- vircgroup: extract virCgroupV1HasEmptyTasks (rhbz#1689297)
- vircgroup: extract virCgroupV1BindMount (rhbz#1689297)
- vircgroup: extract virCgroupV1SetOwner (rhbz#1689297)
- vircgroup: extract virCgroupV1(Set|Get)BlkioWeight (rhbz#1689297)
- vircgroup: extract virCgroupV1GetBlkioIoServiced (rhbz#1689297)
- vircgroup: extract virCgroupV1GetBlkioIoDeviceServiced (rhbz#1689297)
- vircgroup: extract virCgroupV1(Set|Get)BlkioDeviceWeight (rhbz#1689297)
- vircgroup: extract virCgroupV1(Set|Get)BlkioDeviceReadIops (rhbz#1689297)
- vircgroup: extract virCgroupV1(Set|Get)BlkioDeviceWriteIops (rhbz#1689297)
- vircgroup: extract virCgroupV1(Set|Get)BlkioDeviceReadBps (rhbz#1689297)
- vircgroup: extract virCgroupV1(Set|Get)BlkioDeviceWriteBps (rhbz#1689297)
- vircgroup: extract virCgroupV1SetMemory (rhbz#1689297)
- vircgroup: extract virCgroupV1GetMemoryStat (rhbz#1689297)
- vircgroup: extract virCgroupV1GetMemoryUsage (rhbz#1689297)
- vircgroup: extract virCgroupV1(Set|Get)Memory*Limit (rhbz#1689297)
- vircgroup: extract virCgroupV1GetMemSwapUsage (rhbz#1689297)
- vircgroup: extract virCgroupV1(Allow|Deny)Device (rhbz#1689297)
- vircgroup: extract virCgroupV1(Allow|Deny)AllDevices (rhbz#1689297)
- vircgroup: extract virCgroupV1(Set|Get)CpuShares (rhbz#1689297)
- vircgroup: extract virCgroupV1(Set|Get)CpuCfsPeriod (rhbz#1689297)
- vircgroup: extract virCgroupV1(Set|Get)CpuCfsQuota (rhbz#1689297)
- vircgroup: extract virCgroupV1SupportsCpuBW (rhbz#1689297)
- vircgroup: extract virCgroupV1GetCpuacct*Usage (rhbz#1689297)
- vircgroup: extract virCgroupV1GetCpuacctStat (rhbz#1689297)
- vircgroup: extract virCgroupV1(Set|Get)FreezerState (rhbz#1689297)
- vircgroup: extract virCgroupV1(Set|Get)CpusetMems (rhbz#1689297)
- vircgroup: extract virCgroupV1(Set|Get)CpusetMemoryMigrate (rhbz#1689297)
- vircgroup: extract virCgroupV1(Set|Get)CpusetCpus (rhbz#1689297)
- vircgroup: rename virCgroupController into virCgroupV1Controller (rhbz#1689297)
- vircgroup: rename controllers to legacy (rhbz#1689297)
- vircgroup: remove VIR_CGROUP_SUPPORTED (rhbz#1689297)
- vircgroup: include system headers only on linux (rhbz#1689297)
- vircgroupv1: fix build on non-linux OSes (rhbz#1689297)
- Revert 'vircgroup: cleanup controllers not managed by systemd on error' (rhbz#1689297)
- util: introduce cgroup v2 files (rhbz#1689297)
- vircgroup: introduce virCgroupV2Available (rhbz#1689297)
- vircgroup: introduce virCgroupV2ValidateMachineGroup (rhbz#1689297)
- vircgroup: introduce virCgroupV2CopyMounts (rhbz#1689297)
- vircgroup: introduce virCgroupV2CopyPlacement (rhbz#1689297)
- vircgroup: introduce virCgroupV2DetectMounts (rhbz#1689297)
- vircgroup: introduce virCgroupV2DetectPlacement (rhbz#1689297)
- vircgroup: introduce virCgroupV2ValidatePlacement (rhbz#1689297)
- vircgroup: introduce virCgroupV2StealPlacement (rhbz#1689297)
- vircgroup: introduce virCgroupV2DetectControllers (rhbz#1689297)
- vircgroup: introduce virCgroupV2HasController (rhbz#1689297)
- vircgroup: introduce virCgroupV2GetAnyController (rhbz#1689297)
- vircgroup: introduce virCgroupV2PathOfController (rhbz#1689297)
- vircgroup: introduce virCgroupV2MakeGroup (rhbz#1689297)
- vircgroup: introduce virCgroupV2Remove (rhbz#1689297)
- vircgroup: introduce virCgroupV2AddTask (rhbz#1689297)
- vircgroup: introduce virCgroupV2HasEmptyTasks (rhbz#1689297)
- vircgroup: introduce virCgroupV2BindMount (rhbz#1689297)
- vircgroup: introduce virCgroupV2SetOwner (rhbz#1689297)
- vircgroup: introduce virCgroupV2(Set|Get)BlkioWeight (rhbz#1689297)
- vircgroup: introduce virCgroupV2GetBlkioIoServiced (rhbz#1689297)
- vircgroup: introduce virCgroupV2GetBlkioIoDeviceServiced (rhbz#1689297)
- vircgroup: introduce virCgroupV2(Set|Get)BlkioDeviceWeight (rhbz#1689297)
- vircgroup: introduce virCgroupV2(Set|Get)BlkioDeviceReadIops (rhbz#1689297)
- vircgroup: introduce virCgroupV2(Set|Get)BlkioDeviceWriteIops (rhbz#1689297)
- vircgroup: introduce virCgroupV2(Set|Get)BlkioDeviceReadBps (rhbz#1689297)
- vircgroup: introduce virCgroupV2(Set|Get)BlkioDeviceWriteBps (rhbz#1689297)
- vircgroup: introduce virCgroupV2SetMemory (rhbz#1689297)
- vircgroup: introduce virCgroupV2GetMemoryStat (rhbz#1689297)
- vircgroup: introduce virCgroupV2GetMemoryUsage (rhbz#1689297)
- vircgroup: introduce virCgroupV2(Set|Get)MemoryHardLimit (rhbz#1689297)
- vircgroup: introduce virCgroupV2(Set|Get)MemorySoftLimit (rhbz#1689297)
- vircgroup: introduce virCgroupV2(Set|Get)MemSwapHardLimit (rhbz#1689297)
- vircgroup: introduce virCgroupV2GetMemSwapUsage (rhbz#1689297)
- vircgroup: introduce virCgroupV2(Set|Get)CpuShares (rhbz#1689297)
- vircgroup: introduce virCgroupV2(Set|Get)CpuCfsPeriod (rhbz#1689297)
- vircgroup: introduce virCgroupV2(Set|Get)CpuCfsQuota (rhbz#1689297)
- vircgroup: introduce virCgroupV2SupportsCpuBW (rhbz#1689297)
- vircgroup: introduce virCgroupV2GetCpuacctUsage (rhbz#1689297)
- vircgroup: introduce virCgroupV2GetCpuacctStat (rhbz#1689297)
- vircgroup: register cgroup v2 backend (rhbz#1689297)
- vircgroup: add support for hybrid configuration (rhbz#1689297)
- vircgroupmock: change cgroup prefix (rhbz#1689297)
- vircgroupmock: add support to test cgroup v2 (rhbz#1689297)
- vircgrouptest: introduce initFakeFS and cleanupFakeFS helpers (rhbz#1689297)
- vircgrouptest: prepare testCgroupDetectMounts for cgroup v2 (rhbz#1689297)
- vircgrouptest: add detect mounts test for cgroup v2 (rhbz#1689297)
- vircgrouptest: add detect mounts test for hybrid cgroups (rhbz#1689297)
- vircgrouptest: prepare validateCgroup for cgroupv2 (rhbz#1689297)
- vircgrouptest: add cgroup v2 tests (rhbz#1689297)
- vircgrouptest: add hybrid tests (rhbz#1689297)
- virt-host-validate: rewrite cgroup detection to use util/vircgroup (rhbz#1689297)
- virt-host-validate: require freezer for LXC (rhbz#1689297)
- virt-host-validate: Fix build on non-Linux (rhbz#1689297)
- tests: Use correct function name in error path (rhbz#1689297)
- util: Fix virCgroupGetMemoryStat (rhbz#1689297)
- tests: Augment vcgrouptest to add virCgroupGetMemoryStat (rhbz#1689297)
- vircgroup: introduce virCgroupKillRecursiveCB (rhbz#1689297)
- vircgroupv2: fix virCgroupV2ValidateMachineGroup (rhbz#1689297)
- util: implement virCgroupV2(Set|Get)CpusetMems (rhbz#1689297)
- util: implement virCgroupV2(Set|Get)CpusetMemoryMigrate (rhbz#1689297)
- util: implement virCgroupV2(Set|Get)CpusetCpus (rhbz#1689297)
- util: enable cgroups v2 cpuset controller for threads (rhbz#1689297)
- util: vircgroup: pass parent cgroup into virCgroupDetectControllersCB (rhbz#1689297)
- internal: introduce a family of NULLSTR macros (rhbz#1689297)
- util: vircgroup: improve controller detection (rhbz#1689297)
- util: vircgroupv2: use any controller to create thread directory (rhbz#1689297)
- util: vircgroupv2: enable CPU controller only if it's available (rhbz#1689297)
- util: vircgroupv2: separate return values of virCgroupV2EnableController (rhbz#1689297)
- util: vircgroupv2: don't error out if enabling controller fails (rhbz#1689297)
- util: vircgroupv2: mark only requested controllers as available (rhbz#1689297)
- Revert 'util: vircgroup: pass parent cgroup into virCgroupDetectControllersCB' (rhbz#1689297)
- util: vircgroupv2: stop enabling missing controllers with systemd (rhbz#1689297)

[4.5.0-28]
- Rebuild all virt packages to fix RHEL's upgrade path
- Resolves: rhbz#1695587
(Ensure modular RPM upgrade path)

[4.5.0-27]
- RHEL: spec: Disable gluster on i686 (rhbz#1722668)
- rpc: virnetlibsshsession: update deprecated functions (rhbz#1722735)

[4.5.0-26]
- api: disallow virDomainSaveImageGetXMLDesc on read-only connections (CVE-2019-10161)
- api: disallow virDomainManagedSaveDefineXML on read-only connections (CVE-2019-10166)
- api: disallow virConnectGetDomainCapabilities on read-only connections (CVE-2019-10167)
- api: disallow virConnect*HypervisorCPU on read-only connections (CVE-2019-10168)

[4.5.0-25]
- admin: reject clients unless their UID matches the current UID (CVE-2019-10132)
- locking: restrict sockets to mode 0600 (CVE-2019-10132)
- logging: restrict sockets to mode 0600 (CVE-2019-10132)
- util: skip RDMA detection for non-PCI network devices (rhbz#1693299)
- virfile: Detect ceph as shared FS (rhbz#1698133)
- virfile: added GPFS as shared fs (rhbz#1698133)
- util: bitmap: define cleanup function using VIR_DEFINE_AUTOPTR_FUNC (rhbz#1716943)
- qemu: Rework setting process affinity (rhbz#1716943)
- qemu: Set up EMULATOR thread and cpuset.mems before exec()-ing qemu (rhbz#1716943)
- conf: Add definitions for 'uid' and 'fid' PCI address attributes (rhbz#1508149)
- qemu: Introduce zPCI capability (rhbz#1508149)
- qemu: Enable PCI multi bus for S390 guests (rhbz#1508149)
- conf: Introduce extension flag and zPCI member for PCI address (rhbz#1508149)
- conf: Introduce address caching for PCI extensions (rhbz#1508149)
- qemu: Auto add pci-root for s390/s390x guests (rhbz#1508149)
- conf: use virXMLFormatElement() in virDomainDeviceInfoFormat() (rhbz#1508149)
- conf: Introduce parser, formatter for uid and fid (rhbz#1508149)
- qemu: Add zPCI address definition check (rhbz#1508149)
- conf: Allocate/release 'uid' and 'fid' in PCI address (rhbz#1508149)
- qemu: Generate and use zPCI device in QEMU command line (rhbz#1508149)
- qemu: Add hotpluging support for PCI devices on S390 guests (rhbz#1508149)
- qemuDomainRemoveRNGDevice: Remove associated chardev too (rhbz#1508149)
- qemu_hotplug: remove erroneous call to qemuDomainDetachExtensionDevice() (rhbz#1508149)
- qemu_hotplug: remove another erroneous qemuDomainDetachExtensionDevice() call (rhbz#1508149)
- util: Propagate numad failures correctly (rhbz#1716907)
- util: Introduce virBitmapUnion() (rhbz#1716908)
- util: Introduce virNumaNodesetToCPUset() (rhbz#1716908)
- qemu: Fix qemuProcessInitCpuAffinity() (rhbz#1716908)
- qemu: Fix leak in qemuProcessInitCpuAffinity() (rhbz#1716908)
- qemu: Drop cleanup label from qemuProcessInitCpuAffinity() (rhbz#1716908)
- qemu: Fix NULL pointer access in qemuProcessInitCpuAffinity() (rhbz#1716908)
- qemuBuildMemoryBackendProps: Pass @priv instead of its individual members (rhbz#1624223)
- qemu: Don't use -mem-prealloc among with .prealloc=yes (rhbz#1624223)
- nwfilter: fix adding std MAC and IP values to filter binding (rhbz#1691356)
- qemuProcessBuildDestroyMemoryPathsImpl: Don't overwrite error (rhbz#1658112)
- qemu_security: Fully implement qemuSecurityDomainSetPathLabel (rhbz#1658112)
- qemu: process: SEV: Assume libDir to be the directory to create files in (rhbz#1658112)
- qemu: process: SEV: Relabel guest owner's SEV files created before start (rhbz#1658112)

[4.5.0-24]
- tests: qemuxml2argv: add CAPS_ARCH_LATEST macro (rhbz#1698855)
- qemu: Add ccw support for vhost-vsock (rhbz#1698855)
- qemu: Allow creating ppc64 guests with graphics and no USB mouse (rhbz#1683681)
- conf: Expose virDomainSCSIDriveAddressIsUsed (rhbz#1692354)
- qemuhotplugtest: Don't plug a SCSI disk at unit 7 (rhbz#1692354)
- qemu_hotplug: Check for duplicate drive addresses (rhbz#1692354)
- cpu_map: Add support for cldemote CPU feature (rhbz#1537731)
- util: alloc: add macros for implementing automatic cleanup functionality (rhbz#1505998)
- qemu: domain: Simplify non-VFIO memLockLimit calculation for PPC64 (rhbz#1505998)
- qemu_domain: add a PPC64 memLockLimit helper (rhbz#1505998)
- qemu_domain: NVLink2 bridge detection function for PPC64 (rhbz#1505998)
- PPC64 support for NVIDIA V100 GPU with NVLink2 passthrough (rhbz#1505998)
- cpu_x86: Do not cache microcode version (CVE-2018-12127, CVE-2019-11091, CVE-2018-12126, CVE-2018-12130)
- qemu: Don't cache microcode version (CVE-2018-12127, CVE-2019-11091, CVE-2018-12126, CVE-2018-12130)
- cputest: Add data for Intel(R) Xeon(R) CPU E3-1225 v5 (CVE-2018-12127, CVE-2019-11091, CVE-2018-12126, CVE-2018-12130)
- cpu_map: Define md-clear CPUID bit (CVE-2018-12127, CVE-2019-11091, CVE-2018-12126, CVE-2018-12130)

[4.5.0-23]
- network: explicitly allow icmp/icmpv6 in libvirt zonefile (rhbz#1650320)

[4.5.0-22]
- util: fix memory leak in virFirewallDInterfaceSetZone() (rhbz#1650320)

[4.5.0-21]
- docs: Drop /dev/net/tun from the list of shared devices (rhbz#1665400)
- qemu: conf: Remove /dev/sev from the default cgroup device acl list (rhbz#1665400)
- qemu: cgroup: Expose /dev/sev/ only to domains that require SEV (rhbz#1665400)
- qemu: domain: Add /dev/sev into the domain mount namespace selectively (rhbz#1665400)
- security: dac: Relabel /dev/sev in the namespace (rhbz#1665400)
- qemu: caps: Use CAP_DAC_OVERRIDE for probing to avoid permission issues (rhbz#1665400)
- qemu: caps: Don't try to ask for CAP_DAC_OVERRIDE if non-root (rhbz#1665400)
- Revert 'RHEL: Require firewalld-filesystem for firewalld rpm macros' (rhbz#1650320)
- Revert 'RHEL: network: regain guest network connectivity after firewalld switch to nftables' (rhbz#1650320)
- configure: change HAVE_FIREWALLD to WITH_FIREWALLD (rhbz#1650320)
- util: move all firewalld-specific stuff into its own files (rhbz#1650320)
- util: new virFirewallD APIs + docs (rhbz#1650320)
- configure: selectively install a firewalld 'libvirt' zone (rhbz#1650320)
- network: set firewalld zone of bridges to 'libvirt' zone when appropriate (rhbz#1650320)
- network: allow configuring firewalld zone for virtual network bridge device (rhbz#1650320)
- util: remove test code accidentally committed to virFirewallDZoneExists (rhbz#1650320)
- qemu: command: Don't skip 'readonly' and throttling info for empty drive (rhbz#1670337)

[4.5.0-20]
- RHEL: qemu: Fix crash trying to use iSCSI hostdev (rhbz#1669424)

[4.5.0-19]
- qemu: Fix logic error in qemuSetUnprivSGIO (rhbz#1666605)
- tests: qemuxml2argv: Add test case for empty CDROM with cache mode (rhbz#1553255)
- qemu: command: Don't format image properties for empty -drive (rhbz#1553255)

[4.5.0-18]
- conf: correct false boot order error during domain parse (rhbz#1630393)
- qemu: Remove duplicated qemuAgentCheckError (rhbz#1665000)
- qemu: require reply from guest agent in qemuAgentGetInterfaces (rhbz#1665000)
- qemu: Filter non SCSI hostdevs in qemuHostdevPrepareSCSIDevices (rhbz#1665244)
- util: remove const specifier from nlmsghdr arg to virNetlinkDumpCallback() (rhbz#1583131)
- util: add a function to insert new interfaces to IPv6CheckForwarding list (rhbz#1583131)
- util: use nlmsg_find_attr() instead of an open-coded loop (rhbz#1583131)
- util: check accept_ra for all nexthop interfaces of multipath routes (rhbz#1583131)
- util: make forgotten changes suggested during review of commit d40b820c (rhbz#1583131)

[4.5.0-17]
- virsh: Strip XML declaration when extracting CPU XMLs (rhbz#1659048)
- RHEL: qemu: Add ability to set sgio values for hostdev (rhbz#1582424)
- RHEL: qemu: Add check for unpriv sgio for SCSI generic host device (rhbz#1582424)
- qemu: Alter @val usage in qemuSetUnprivSGIO (rhbz#1656362)
- qemu: Alter qemuSetUnprivSGIO hostdev shareable logic (rhbz#1656362)

[4.5.0-16]
- util: Don't overflow in virRandomBits (rhbz#1655586)
- virrandom: Avoid undefined behaviour in virRandomBits (rhbz#1655586)
- spec: remove libcgroup and cgconfig (rhbz#1602407)
- qemu: Drop duplicated code from qemuDomainDefValidateFeatures() (rhbz#1647822)
- tests: Add capabilities data for QEMU 3.1.0 on ppc64 (rhbz#1647822)
- qemu: Introduce QEMU_CAPS_MACHINE_PSERIES_CAP_NESTED_HV (rhbz#1647822)
- conf: Parse and format nested-hv feature (rhbz#1647822)
- qemu: Format nested-hv feature on the command line (rhbz#1647822)
- qemu: Add check for whether KVM nesting is enabled (rhbz#1645139)
- secret: Add check/validation for correct usage when LookupByUUID (rhbz#1656255)
- cpu: Add support for 'stibp' x86_64 feature (rhbz#1655032)

[4.5.0-15]
- virfile: Take symlink into account in virFileIsSharedFixFUSE (rhbz#1634782)
- qemu: Ignore nwfilter binding instantiation issues during reconnect (rhbz#1648544)
- qemu: Set identity for the reconnect all thread (rhbz#1648546)
- Revert 'access: Modify the VIR_ERR_ACCESS_DENIED to include driverName' (rhbz#1631608)
- access: Modify the VIR_ERR_ACCESS_DENIED to include driverName (rhbz#1631608)
- qemu: add vfio-ap capability (rhbz#1508146)
- qemu: vfio-ap device support (rhbz#1508146)
- qemu: Extract MDEV VFIO PCI validation code into a separate helper (rhbz#1508146)
- conf: Move VFIO AP validation from post parse to QEMU validation code (rhbz#1508146)
- qemu: Fix post-copy migration on the source (rhbz#1649169)

[4.5.0-14]
- storage: Remove secretPath from _virStorageBackendQemuImgInfo (rhbz#1645459)
- storage: Allow for inputvol to have any format for encryption (rhbz#1645459)
- storage: Allow inputvol to be encrypted (rhbz#1645459)
- access: Modify the VIR_ERR_ACCESS_DENIED to include driverName (rhbz#1631608)
- docs: Enhance polkit documentation to describe secondary connection (rhbz#1631608)
- qemu: Don't ignore resume events (rhbz#1634758, rhbz#1643338)

[4.5.0-13]
- Revert 'spec: Temporarily drop gluster support' (rhbz#1599339)

[4.5.0-12]
- RHEL: Require firewalld-filesystem for firewalld rpm macros (rhbz#1639932)

[4.5.0-11]
- virfile: fix cast-align error (rhbz#1634782)
- virfiletest: Fix test name prefix for virFileInData test (rhbz#1634782)
- virfiletst: Test virFileIsSharedFS (rhbz#1634782)
- virFileIsSharedFSType: Detect direct mount points (rhbz#1634782)
- virfile: Rework virFileIsSharedFixFUSE (rhbz#1634782)
- RHEL: network: regain guest network connectivity after firewalld switch to nftables (rhbz#1638864)

[4.5.0-10]
- conf: Fix check for chardev source path (rhbz#1609723)
- tests: Reuse qemucapabilities data for qemucaps2xml (rhbz#1629862)
- tests: Add more tests to qemucaps2xml (rhbz#1629862)
- qemu: Drop QEMU_CAPS_ENABLE_KVM (rhbz#1629862)
- qemu: Avoid probing non-native binaries all the time (rhbz#1629862)
- qemu: Clarify QEMU_CAPS_KVM (rhbz#1629862)
- qemu: Don't check for /dev/kvm presence (rhbz#1629862)
- tests: Follow up on qemucaps2xmldata rename (rhbz#1629862)
- security: dac: also label listen UNIX sockets (rhbz#1634775)
- spec: Set correct TLS priority (rhbz#1632269)
- spec: Build ceph and gluster support everywhere (rhbz#1599546)
- virsh: Require explicit --domain for domxml-to-native (rhbz#1634769)
- virFileIsSharedFSType: Check for fuse.glusterfs too (rhbz#1634782)
- qemu: fix up permissions for pre-created UNIX sockets (rhbz#1634775)
- cpu_map: Add features for Icelake CPUs (rhbz#1527657, rhbz#1526625)
- cpu_map: Add Icelake CPU models (rhbz#1526625)
- qemu: Properly report VIR_DOMAIN_EVENT_RESUMED_FROM_SNAPSHOT (rhbz#1634758)
- qemu: Report more appropriate running reasons (rhbz#1634758)
- qemu: Pass running reason to RESUME event handler (rhbz#1634758)
- qemu: Map running reason to resume event detail (rhbz#1634758)
- qemu: Avoid duplicate resume events and state changes (rhbz#1634758)
- conf: qemu: add support for Hyper-V frequency MSRs (rhbz#1589702)
- conf: qemu: add support for Hyper-V reenlightenment notifications (rhbz#1589702)
- conf: qemu: add support for Hyper-V PV TLB flush (rhbz#1589702)

[4.5.0-9]
- RHEL: Fix virConnectGetMaxVcpus output (rhbz#1582222)
- storage: Add --shrink to qemu-img command when shrinking vol (rhbz#1622534)
- access: Fix nwfilter-binding ACL access API name generation (rhbz#1622540)
- conf: Add validation of input devices (rhbz#1591240)
- tests: qemu: Remove disk from graphics-vnc-tls (rhbz#1598167)
- tests: qemu: test more versions for graphics-vnc-tls (rhbz#1598167)
- qemu: vnc: switch to tls-creds-x509 (rhbz#1598167)
- qemu: mdev: Use vfio-pci 'display' property only with vfio-pci mdevs (rhbz#1624740)
- virDomainDefCompatibleDevice: Relax alias change check (rhbz#1603133)
- virDomainDetachDeviceFlags: Clarify update semantics (rhbz#1603133)
- virDomainNetDefCheckABIStability: Check for MTU change too (rhbz#1623158)
- RHEL: spec: Require python3-devel on RHEL-8 (rhbz#1518446)
- qemu: monitor: Remove qemuMonitorJSONExtractCPUArchInfo wrapper (rhbz#1598829)
- qemu: monitor: Use 'target' instead of 'arch' in reply of 'query-cpus-fast' (rhbz#1598829)

[4.5.0-8]
- tests: Add missing thread_siblings_list files (rhbz#1608479)
- util: Rewrite virHostCPUCountThreadSiblings() (rhbz#1608479)
- utils: Remove arbitrary limit on socket_id/core_id (rhbz#1608479)
- tests: Add linux-high-ids test (rhbz#1608479)
- qemu: hotplug: Fix asynchronous unplug of 'shmem' (rhbz#1618680)
- tests: rename hugepages to hugepages-default (rhbz#1615461)
- tests: extract hugepages-numa-default-dimm out of hugepages-numa (rhbz#1615461)
- tests: rename hugepages-numa into hugepages-numa-default (rhbz#1615461)
- tests: remove unnecessary XML elements from hugepages-numa-default (rhbz#1615461)
- tests: extract pages-discard out of hugepages-pages (rhbz#1615461)
- tests: rename hugepages-pages into hugepages-numa-nodeset (rhbz#1615461)
- tests: rename hugepages-pages2 into hugepages-numa-default-2M (rhbz#1615461)
- tests: extract pages-discard-hugepages out of hugepages-pages3 (rhbz#1615461)
- tests: rename hugepages-pages3 into hugepages-numa-nodeset-part (rhbz#1615461)
- tests: rename hugepages-pages4 into hugepages-numa-nodeset-nonexist (rhbz#1615461)
- tests: rename hugepages-pages5 into hugepages-default-2M (rhbz#1615461)
- tests: rename hugepages-pages6 into hugepages-default-system-size (rhbz#1615461)
- tests: rename hugepages-pages7 into pages-dimm-discard (rhbz#1615461)
- tests: rename hugepages-pages8 into hugepages-nodeset-nonexist (rhbz#1615461)
- tests: introduce hugepages-default-1G-nodeset-2M (rhbz#1615461)
- tests: introduce hugepages-nodeset (rhbz#1615461)
- conf: Move hugepage XML validation check out of qemu_command (rhbz#1615461)
- conf: Move hugepages validation out of XML parser (rhbz#1615461)
- conf: Introduce virDomainDefPostParseMemtune (rhbz#1615461)
- tests: sev: Test launch-security with specific QEMU version (rhbz#1619150)
- qemu: Fix probing of AMD SEV support (rhbz#1619150)
- qemu: caps: Format SEV platform data into qemuCaps cache (rhbz#1619150)
- conf: Parse guestfwd channel device info again (rhbz#1610072)

[4.5.0-7]
- qemu_migration: Avoid writing to freed memory (rhbz#1615854)

[4.5.0-6]
- qemu: Exempt video model 'none' from getting a PCI address on Q35
- conf: Fix a error msg typo in virDomainVideoDefValidate

[4.5.0-5]
- esx storage: Fix typo lsilogic -> lsiLogic
- networkGetDHCPLeases: Don't always report error if unable to read leases file
- nwfilter: Resolve SEGV for NWFilter Snoop processing
- qemu: Remove unused bypassSecurityDriver from qemuOpenFileAs
- qemuDomainSaveMemory: Don't enforce dynamicOwnership
- domain_nwfilter: Return early if net has no name in virDomainConfNWFilterTeardownImpl
- examples: Add clean-traffic-gateway into nwfilters

[4.5.0-4]
- qemu: hotplug: don't overwrite error message in qemuDomainAttachNetDevice
- qemu: hotplug: report error when changing rom enabled attr for net iface
- qemu: Fix setting global_period cputune element
- tests: qemucaps: Add test data for upcoming qemu 3.0.0
- qemu: capabilities: Add capability for werror/rerror for 'usb-device' frontend
- qemu: command: Move graphics iteration to its own function
- qemu: address: Handle all the video devices within a single loop
- conf: Introduce virDomainVideoDefClear helper
- conf: Introduce virDomainDefPostParseVideo helper
- qemu: validate: Enforce compile time switch type checking for videos
- tests: Add capabilities data for QEMU 2.11 x86_64
- tests: Update capabilities data for QEMU 3.0.0 x86_64
- qemu: qemuBuildHostdevCommandLine: Use a helper variable mdevsrc
- qemu: caps: Introduce a capability for egl-headless
- qemu: Introduce a new graphics display type 'headless'
- qemu: caps: Add vfio-pci.display capability
- conf: Introduce virDomainGraphicsDefHasOpenGL helper
- conf: Replace 'error' with 'cleanup' in virDomainHostdevDefParseXMLSubsys
- conf: Introduce new attribute 'display'
- qemu: command: Enable formatting vfio-pci.display option onto cmdline
- docs: Rephrase the mediated devices hostdev section a bit
- conf: Introduce new video type 'none'
- virt-xml-validate: Add schema for nwfilterbinding
- tools: Fix typo generating adapter_wwpn field
- src: Fix memory leak in virNWFilterBindingDispose

[4.5.0-3]
- qemu: hotplug: Do not try to add secret object for TLS if it does not exist
- qemu: monitor: Make qemuMonitorAddObject more robust against programming errors
- spec: Explicitly require matching libvirt-libs
- virDomainConfNWFilterInstantiate: initialize @xml to avoid random crash
- qemuProcessStartPRDaemonHook: Try to set NS iff domain was started with one
- qemuDomainValidateStorageSource: Relax PR validation
- virStoragePRDefFormat: Suppress path formatting for migratable XML
- qemu: Wire up PR_MANAGER_STATUS_CHANGED event
- qemu_monitor: Introduce qemuMonitorJSONGetPRManagerInfo
- qemu: Fetch pr-helper process info on reconnect
- qemu: Fix ATTRIBUTE_NONNULL for qemuMonitorAddObject
- virsh.pod: Fix a command name typo in nwfilter-binding-undefine
- docs: schema: Add missing to vsock device
- virnetdevtap: Don't crash on !ifname in virNetDevTapInterfaceStats
- tests: fix TLS handshake failure with TLS 1.3

[4.5.0-2]
- qemu: Add capability for the HTM pSeries feature
- conf: Parse and format the HTM pSeries feature
- qemu: Format the HTM pSeries feature
- qemu: hotplug: Don't access srcPriv when it's not allocated
- qemuDomainNestedJobAllowed: Allow QEMU_JOB_NONE
- src: Mention DEVICE_REMOVAL_FAILED event in virDomainDetachDeviceAlias docs
- virsh.pod: Drop --persistent for detach-device-alias
- qemu: don't use chardev FD passing with standalone args
- qemu: remove chardevStdioLogd param from vhostuser code path
- qemu: consolidate parameters of qemuBuildChrChardevStr into flags
- qemu: don't use chardev FD passing for vhostuser backend
- qemu: fix UNIX socket chardevs operating in client mode
- qemuDomainDeviceDefValidateNetwork: Check for range only if IP prefix set
- spec: Temporarily drop gluster support

[4.5.0-1]
- Rebased to libvirt-4.5.0

[4.3.0-1]
- Rebased to libvirt-4.3.0

[4.1.0-2]
- Fix systemd macro argument with line continuations (rhbz#1558648)

[4.1.0-1]
- Rebase to version 4.1.0

[4.0.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

[4.0.0-1]
- Rebase to version 4.0.0

[3.10.0-2]
- Rebuild for xen 4.10

[3.10.0-1]
- Rebase to version 3.10.0

[3.9.0-1]
- Rebase to version 3.9.0

[3.8.0-1]
- Rebase to version 3.8.0

[3.7.0-1]
- Rebase to version 3.7.0

[3.6.0-1]
- Rebase to version 3.6.0

[3.5.0-4]
- Rebuild with binutils fix for ppc64le (#1475636)

[3.5.0-3]
- Disabled RBD on i386, arm, ppc64 (rhbz #1474743)

[3.5.0-2]
- Rebuild for xen 4.9

[3.5.0-1]
- Rebase to version 3.5.0

[3.4.0-1]
- Rebase to version 3.4.0

[3.3.0-1]
- Rebase to version 3.3.0

[3.2.0-1]
- Rebase to version 3.2.0

[3.1.0-1]
- Rebase to version 3.1.0

[3.0.0-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

[3.0.0-1]
- Rebase to version 3.0.0

libvirt-dbus
libvirt-python
nbdkit
netcf
[0.2.8-12]
- Resolves: rhbz#1602628

perl-Sys-Virt
qemu-kvm
[2.12.0-88.0.1.el8_1_0.2]
- Added bug30251155-remove-upstream-reference [Orabug: 30251155]

[2.12.0-88.el8_1_0.2]
- kvm-target-i386-Export-TAA_NO-bit-to-guests.patch [bz#1771970]
- kvm-target-i386-add-support-for-MSR_IA32_TSX_CTRL.patch [bz#1771970]
- Resolves: bz#1771970
(CVE-2019-11135 virt:rhel/qemu-kvm: hw: TSX Transaction Asynchronous Abort (TAA) [rhel-8.1.0.z])

[2.12.0-88.el8_1_0.1]
- kvm-s390-PCI-fix-IOMMU-region-init.patch [bz#1764829]
- Resolves: bz#1764829
(RHEL8.1 Snapshot3 - Passthrough PCI card goes into error state if used in domain (kvm) [rhel-8.1.0.z])

[2.12.0-88.el8]
- Revert fix for bz#1749724 - this got delayed to 8.2
(CVE-2019-15890 qemu-kvm: QEMU: Slirp: use-after-free during packet reassembly [rhel-8])

[2.12.0-86.el8]
- kvm-Do-not-run-iotests-on-brew-build.patch [bz#1742819]
- kvm-target-ppc-spapr-Add-workaround-option-to-SPAPR_CAP_.patch [bz#1744415]
- kvm-target-ppc-spapr-Add-SPAPR_CAP_CCF_ASSIST.patch [bz#1744415]
- kvm-i386-x86_cpu_list_feature_names-function.patch [bz#1747185]
- kvm-i386-unavailable-features-QOM-property.patch [bz#1747185]
- kvm-file-posix-Handle-undetectable-alignment.patch [bz#1738839]
- kvm-iotests-Tweak-221-sizing-for-different-hole-granular.patch [bz#1738839]
- kvm-iotests-Filter-175-s-allocation-information.patch [bz#1738839]
- kvm-block-posix-Always-allocate-the-first-block.patch [bz#1738839]
- kvm-iotests-Test-allocate_first_block-with-O_DIRECT.patch [bz#1738839]
- Resolves: bz#1738839
(I/O error when virtio-blk disk is backed by a raw image on 4k disk)
- Resolves: bz#1742819
(Remove iotests from qemu-kvm builds [RHEL 8.1.0])
- Resolves: bz#1744415
(Backport support for count cache flush Spectre v2 mitigation [slow train])
- Resolves: bz#1747185
('filtered-features' QOM property is not available)

[2.12.0-85.el8]
- kvm-console-Avoid-segfault-in-screendump.patch [bz#1684383]
- kvm-usb-hub-clear-suspend-on-detach.patch [bz#1619661]
- kvm-qemu-img-fix-regression-copying-secrets-during-conve.patch [bz#1727821]
- Resolves: bz#1619661
(the attach hub on one hub still exits in device manager after unhotplug)
- Resolves: bz#1684383
(qemu crashed when take screenshot for 2nd head of virtio video device if the display not opened by virt-viewer)
- Resolves: bz#1727821
(Failed to convert a source image to the qcow2 image encrypted by luks)

[2.12.0-84.el8]
- kvm-vnc-detect-and-optimize-pageflips.patch [bz#1727033]
- kvm-block-backend-Make-blk_inc-dec_in_flight-public.patch [bz#1716349]
- kvm-virtio-blk-Increase-in_flight-for-request-restart-BH.patch [bz#1716349]
- kvm-block-Fix-AioContext-switch-for-drained-node.patch [bz#1716349]
- kvm-test-bdrv-drain-AioContext-switch-in-drained-section.patch [bz#1716349]
- kvm-block-Use-normal-drain-for-bdrv_set_aio_context.patch [bz#1716349]
- kvm-block-Fix-AioContext-switch-for-bs-drv-NULL.patch [bz#1716347]
- kvm-iothread-fix-crash-with-invalid-properties.patch [bz#1687541]
- kvm-iothread-replace-init_done_cond-with-a-semaphore.patch [bz#1687541]
- kvm-RHEL-disable-hostmem-memfd.patch [bz#1740797]
- Resolves: bz#1687541
(qemu aborted when start guest with a big iothreads)
- Resolves: bz#1716347
(Qemu Core dump when quit vm that's in status 'paused(io-error)' with data plane enabled)
- Resolves: bz#1716349
(qemu with iothreads enabled crashes on resume after enospc pause for disk extension)
- Resolves: bz#1727033
(vnc server should detect page-flips and avoid sending fullscreen updates then.)
- Resolves: bz#1740797
(Disable memfd in QEMU)

[2.12.0-83.el8]
- kvm-hw-block-pflash_cfi01-Add-missing-DeviceReset-handle.patch [bz#1707192]
- kvm-block-file-posix-Unaligned-O_DIRECT-block-status.patch [bz#1678979]
- kvm-iotests-Test-unaligned-raw-images-with-O_DIRECT.patch [bz#1678979]
- kvm-nbd-client-Lower-min_block-for-block-status-unaligne.patch [bz#1678979]
- kvm-nbd-client-Reject-inaccessible-tail-of-inconsistent-.patch [bz#1678979]
- kvm-nbd-client-Support-qemu-img-convert-from-unaligned-s.patch [bz#1678979]
- kvm-block-Add-bdrv_get_request_alignment.patch [bz#1678979]
- kvm-nbd-server-Advertise-actual-minimum-block-size.patch [bz#1678979]
- kvm-slirp-check-sscanf-result-when-emulating-ident.patch [bz#1727642]
- kvm-slirp-fix-big-little-endian-conversion-in-ident-prot.patch [bz#1727642]
- kvm-slirp-ensure-there-is-enough-space-in-mbuf-to-null-t.patch [bz#1727642]
- kvm-slirp-don-t-manipulate-so_rcv-in-tcp_emu.patch [bz#1727642]
- kvm-tap-set-vhostfd-passed-from-qemu-cli-to-non-blocking.patch [bz#1732642]
- kvm-Fix-heap-overflow-in-ip_reass-on-big-packet-input.patch [bz#1734751]
- Resolves: bz#1678979
(qemu-img convert abort when converting image with unaligned size (qemu-img: block/io.c:2134: bdrv_co_block_status: Assertion ret == cpu->kvm_msr_buf->nmsrs' failed.)

[2.12.0-71.el8]
- kvm-s390-bios-Skip-bootmap-signature-entries.patch [bz#1683275]
- Resolves: bz#1683275
([IBM 8.1 FEAT] KVM: Secure Linux Boot Toleration (qemu))

[2.12.0-70.el8]
- kvm-i386-Add-new-MSR-indices-for-IA32_PRED_CMD-and-IA32_.patch [bz#1561761]
- kvm-i386-Add-CPUID-bit-and-feature-words-for-IA32_ARCH_C.patch [bz#1561761]
- kvm-i386-Add-CPUID-bit-for-PCONFIG.patch [bz#1561761]
- kvm-i386-Add-CPUID-bit-for-WBNOINVD.patch [bz#1561761]
- kvm-i386-Add-new-CPU-model-Icelake-Server-Client.patch [bz#1561761]
- kvm-Add-support-to-KVM_GET_MSR_FEATURE_INDEX_LIST-an.patch [bz#1561761]
- kvm-x86-Data-structure-changes-to-support-MSR-based-feat.patch [bz#1561761]
- kvm-x86-define-a-new-MSR-based-feature-word-FEATURE_WORD.patch [bz#1561761]
- kvm-i386-remove-the-new-CPUID-PCONFIG-from-Icelake-Serve.patch [bz#1561761]
- kvm-Revert-i386-Add-CPUID-bit-for-PCONFIG.patch [bz#1561761]
- Resolves: bz#1561761
([Intel 8.1 Feat] qemu-kvm Introduce Icelake cpu model)

[2.12.0-69.el8]
- kvm-tests-crypto-Use-the-IEC-binary-prefix-definitions.patch [bz#1680231]
- kvm-crypto-expand-algorithm-coverage-for-cipher-benchmar.patch [bz#1680231]
- kvm-crypto-remove-code-duplication-in-tweak-encrypt-decr.patch [bz#1680231]
- kvm-crypto-introduce-a-xts_uint128-data-type.patch [bz#1680231]
- kvm-crypto-convert-xts_tweak_encdec-to-use-xts_uint128-t.patch [bz#1680231]
- kvm-crypto-convert-xts_mult_x-to-use-xts_uint128-type.patch [bz#1680231]
- kvm-crypto-annotate-xts_tweak_encdec-as-inlineable.patch [bz#1680231]
- kvm-crypto-refactor-XTS-cipher-mode-test-suite.patch [bz#1680231]
- kvm-crypto-add-testing-for-unaligned-buffers-with-XTS-ci.patch [bz#1680231]
- Resolves: bz#1680231
(severe performance impact using luks format)

[2.12.0-68.el8]
- kvm-s390x-ipl-Try-to-detect-Linux-vs-non-Linux-for-initi.patch [bz#1699070]
- kvm-loader-Check-access-size-when-calling-rom_ptr-to-avo.patch [bz#1699070]
- kvm-hw-s390x-Use-the-IEC-binary-prefix-definitions.patch [bz#1699070]
- kvm-s390x-storage-attributes-fix-CMMA_BLOCK_SIZE-usage.patch [bz#1699070]
- kvm-s390x-cpumodel-fix-segmentation-fault-when-baselinin.patch [bz#1699070]
- kvm-hw-s390x-s390-pci-bus-Convert-sysbus-init-function-t.patch [bz#1699070]
- kvm-s390x-pci-properly-fail-if-the-zPCI-device-cannot-be.patch [bz#1699070]
- kvm-s390x-pci-rename-hotplug-handler-callbacks.patch [bz#1699070]
- kvm-s390-avoid-potential-null-dereference-in-s390_pcihos.patch [bz#1699070]
- kvm-s390x-pci-Send-correct-event-on-hotplug.patch [bz#1699070]
- kvm-s390x-pci-Set-the-iommu-region-size-mpcifc-request.patch [bz#1699070]
- kvm-s390x-pci-Always-delete-and-free-the-release_timer.patch [bz#1699070]
- kvm-s390x-pci-Ignore-the-unplug-call-if-we-already-have-.patch [bz#1699070]
- kvm-s390x-pci-Use-hotplug_dev-instead-of-looking-up-the-.patch [bz#1699070]
- kvm-s390x-pci-Move-some-hotplug-checks-to-the-pre_plug-h.patch [bz#1699070]
- kvm-s390x-pci-Introduce-unplug-requests-and-split-unplug.patch [bz#1699070]
- kvm-s390x-pci-Drop-release-timer-and-replace-it-with-a-f.patch [bz#1699070]
- kvm-s390x-pci-mark-zpci-devices-as-unmigratable.patch [bz#1699070]
- kvm-s390x-pci-Fix-primary-bus-number-for-PCI-bridges.patch [bz#1699070]
- kvm-s390x-pci-Fix-hotplugging-of-PCI-bridges.patch [bz#1699070]
- kvm-s390x-pci-Warn-when-adding-PCI-devices-without-the-z.patch [bz#1699070]
- kvm-s390x-pci-Unplug-remaining-requested-devices-on-pcih.patch [bz#1699070]
- kvm-s390x-refactor-reset-reipl-handling.patch [bz#1699070]
- kvm-s390-ipl-fix-ipl-with-no-reboot.patch [bz#1699070]
- Resolves: bz#1699070
(Backport s390x-related fixes for qemu-kvm)

[2.12.0-67.el8]
- kvm-device_tree-Fix-integer-overflowing-in-load_device_t.patch [bz#1693116]
- Resolves: bz#1693116
(CVE-2018-20815 qemu-kvm: QEMU: device_tree: heap buffer overflow while loading device tree blob [rhel-8.0])

[2.12.0-66.el8]
- kvm-iotests-153-Fix-dead-code.patch [bz#1694148]
- kvm-file-posix-Include-filename-in-locking-error-message.patch [bz#1694148]
- kvm-file-posix-Skip-effectiveless-OFD-lock-operations.patch [bz#1694148]
- kvm-file-posix-Drop-s-lock_fd.patch [bz#1694148]
- kvm-tests-Add-unit-tests-for-image-locking.patch [bz#1694148]
- kvm-file-posix-Fix-shared-locks-on-reopen-commit.patch [bz#1694148]
- kvm-iotests-Test-file-posix-locking-and-reopen.patch [bz#1694148]
- kvm-block-file-posix-do-not-fail-on-unlock-bytes.patch [bz#1694148]
- kvm-hostmem-file-remove-object-id-from-pmem-error-messag.patch [bz#1687596]
- kvm-redhat-setting-target-release-to-rhel-8.1.0.patch []
- kvm-redhat-removing-iotest-182.patch []
- Resolves: bz#1687596
([Intel 8.1 BUG][KVM][Crystal Ridge]object_get_canonical_path_component: assertion failed: (obj->parent != NULL))
- Resolves: bz#1694148
(QEMU image locking needn't double open fd number, and it should not fail when attempting to release locks)

[2.12.0-65.el8]
- kvm-s390x-cpumodel-mepochptff-warn-when-no-mepoch-and-re.patch [bz#1664371]
- kvm-s390x-cpumodel-add-z14-GA2-model.patch [bz#1664371]
- kvm-redhat-s390x-cpumodel-enable-mepoch-by-default-for-z.patch [bz#1664371]
- kvm-intel_iommu-fix-operator-in-vtd_switch_address_space.patch [bz#1662272]
- kvm-intel_iommu-reset-intr_enabled-when-system-reset.patch [bz#1662272]
- kvm-pci-msi-export-msi_is_masked.patch [bz#1662272]
- kvm-i386-kvm-ignore-masked-irqs-when-update-msi-routes.patch [bz#1662272]
- Resolves: bz#1662272
(Boot guest with device assignment+vIOMMU, qemu prompts 'vtd_interrupt_remap_msi: MSI address low 32 bit invalid: 0x0' when first rebooting guest)
- Resolves: bz#1664371
([IBM 8.1 FEAT] Update hardware CPU Model z14 (kvm) - qemu part)

[2.12.0-64.el8]
- kvm-doc-fix-the-configuration-path.patch [bz#1645411]
- kvm-Increase-number-of-iotests-being-run-as-a-part-of-RH.patch [bz#1664463]
- kvm-Load-kvm-module-during-boot.patch [bz#1676907 bz#1685995]
- kvm-qemu-kvm.spec.template-Update-pyton-path-to-system-i.patch []
- Resolves: bz#1645411
(the 'fsfreeze-hook' script path shown by command 'qemu-ga --help' or 'man qemu-ga' is wrong)
- Resolves: bz#1664463
(Modify iotest behavior to include luks and nbd and fail build if iotests fail)
- Resolves: bz#1676907
(/dev/kvm device exists but kernel module is not loaded on boot up causing VM start to fail in libvirt)
- Resolves: bz#1685995
(/dev/kvm device exists but kernel module is not loaded on boot up causing VM start to fail in libvirt)

[2.12.0-63.el8]
- kvm-scsi-generic-avoid-possible-out-of-bounds-access-to-.patch [bz#1668162]
- Resolves: bz#1668162
(CVE-2019-6501 qemu-kvm: QEMU: scsi-generic: possible OOB access while handling inquiry request [rhel-8])

[2.12.0-62.el8]
- kvm-slirp-check-data-length-while-emulating-ident-functi.patch [bz#1669069]
- Resolves: bz#1669069
(CVE-2019-6778 qemu-kvm: QEMU: slirp: heap buffer overflow in tcp_emu() [rhel-8.0])

[2.12.0-61.el8]
- kvm-qemu-ga-make-get-fsinfo-work-over-pci-bridges.patch [bz#1666952]
- kvm-qga-fix-driver-leak-in-guest-get-fsinfo.patch [bz#1666952]
- Resolves: bz#1666952
(qemu-guest-agent does not parse PCI bridge links in 'build_guest_fsinfo_for_real_device' (q35))

[2.12.0-60.el8]
- kvm-ne2000-fix-possible-out-of-bound-access-in-ne2000_re.patch [bz#1636784]
- kvm-rtl8139-fix-possible-out-of-bound-access.patch [bz#1636784]
- kvm-pcnet-fix-possible-buffer-overflow.patch [bz#1636784]
- kvm-net-ignore-packet-size-greater-than-INT_MAX.patch [bz#1636784]
- kvm-net-drop-too-large-packet-early.patch [bz#1636784]
- kvm-net-hub-suppress-warnings-of-no-host-network-for-qte.patch [bz#1636784]
- kvm-virtio-net-test-accept-variable-length-argument-in-p.patch [bz#1636784]
- kvm-virtio-net-test-remove-unused-macro.patch [bz#1636784]
- kvm-virtio-net-test-add-large-tx-buffer-test.patch [bz#1636784]
- kvm-s390x-Return-specification-exception-for-unimplement.patch [bz#1668261]
- kvm-cpus-ignore-ESRCH-in-qemu_cpu_kick_thread.patch [bz#1665844]
- Resolves: bz#1636784
(CVE-2018-17963 qemu-kvm: Qemu: net: ignore packets with large size [rhel-8])
- Resolves: bz#1665844
(Guest quit with error when hotunplug cpu)
- Resolves: bz#1668261
([RHEL8] Backport diag308 stable exception fix (qemu-kvm))

[2.12.0-59.el8]
- kvm-hw-scsi-cleanups-before-VPD-BL-emulation.patch [bz#1639957]
- kvm-hw-scsi-centralize-SG_IO-calls-into-single-function.patch [bz#1639957]
- kvm-hw-scsi-add-VPD-Block-Limits-emulation.patch [bz#1639957]
- kvm-scsi-disk-Block-Device-Characteristics-emulation-fix.patch [bz#1639957]
- kvm-scsi-generic-keep-VPD-page-list-sorted.patch [bz#1639957]
- kvm-scsi-generic-avoid-out-of-bounds-access-to-VPD-page-.patch [bz#1639957]
- kvm-scsi-generic-avoid-invalid-access-to-struct-when-emu.patch [bz#1639957]
- kvm-scsi-generic-do-not-do-VPD-emulation-for-sense-other.patch [bz#1639957]
- Resolves: bz#1639957
([RHEL.8] scsi host device passthrough limits IO writes - slow train)

[2.12.0-58.el8]
- kvm-block-Update-flags-in-bdrv_set_read_only.patch [bz#1644996]
- kvm-block-Add-auto-read-only-option.patch [bz#1644996]
- kvm-rbd-Close-image-in-qemu_rbd_open-error-path.patch [bz#1644996]
- kvm-block-Require-auto-read-only-for-existing-fallbacks.patch [bz#1644996]
- kvm-nbd-Support-auto-read-only-option.patch [bz#1644996]
- kvm-file-posix-Support-auto-read-only-option.patch [bz#1644996]
- kvm-curl-Support-auto-read-only-option.patch [bz#1644996]
- kvm-gluster-Support-auto-read-only-option.patch [bz#1644996]
- kvm-iscsi-Support-auto-read-only-option.patch [bz#1644996]
- kvm-block-Make-auto-read-only-on-default-for-drive.patch [bz#1644996]
- kvm-qemu-iotests-Test-auto-read-only-with-drive-and-bloc.patch [bz#1644996]
- kvm-block-Fix-update-of-BDRV_O_AUTO_RDONLY-in-update_fla.patch [bz#1644996]
- kvm-qemu-img-Add-C-option-for-convert-with-copy-offloadi.patch [bz#1623082]
- kvm-iotests-Add-test-for-qemu-img-convert-C-compatibilit.patch [bz#1623082]
- Resolves: bz#1623082
([rhel.8.0]Target files for 'qemu-img convert' do not support thin_provisoning with iscsi/nfs backend)
- Resolves: bz#1644996
(block-commit can't be used with -blockdev)

[2.12.0-57.el8]
- kvm-qemu-kvm.spec.template-Update-files-for-tests-rpm-to.patch [bz#1601107]

[2.12.0-56.el8]
- kvm-Run-iotests-as-part-of-the-build-process.patch [bz#1661026]
- kvm-Introduce-the-qemu-kvm-tests-rpm.patch [bz#1601107]
- Resolves: bz#1601107
(qemu-kvm packaging: make running qemu-iotests more robust)
- Resolves: bz#1661026
(Run iotests as part of build process)

[2.12.0-55.el8]
- kvm-block-Don-t-inactivate-children-before-parents.patch [bz#1659395]
- kvm-iotests-Test-migration-with-blockdev.patch [bz#1659395]
- Resolves: bz#1659395
(src qemu core dump when do migration ( block device node-name changed after change cdrom) - Slow Train)

[2.12.0-54.el8]
- kvm-s390x-tcg-avoid-overflows-in-time2tod-tod2time.patch [bz#1653569]
- kvm-s390x-kvm-pass-values-instead-of-pointers-to-kvm_s39.patch [bz#1653569]
- kvm-s390x-tod-factor-out-TOD-into-separate-device.patch [bz#1653569]
- kvm-s390x-tcg-drop-tod_basetime.patch [bz#1653569]
- kvm-s390x-tcg-properly-implement-the-TOD.patch [bz#1653569]
- kvm-s390x-tcg-SET-CLOCK-COMPARATOR-can-clear-CKC-interru.patch [bz#1653569]
- kvm-s390x-tcg-implement-SET-CLOCK.patch [bz#1653569]
- kvm-s390x-tcg-rearm-the-CKC-timer-during-migration.patch [bz#1653569]
- kvm-s390x-tcg-fix-locking-problem-with-tcg_s390_tod_upda.patch [bz#1653569]
- kvm-hw-s390x-Include-the-tod-qemu-also-for-builds-with-d.patch [bz#1653569]
- kvm-s390x-tod-Properly-stop-the-KVM-TOD-while-the-guest-.patch [bz#1653569]
- kvm-hw-s390x-Fix-bad-mask-in-time2tod.patch [bz#1653569]
- kvm-migration-discard-non-migratable-RAMBlocks.patch [bz#1539285]
- kvm-vfio-pci-do-not-set-the-PCIDevice-has_rom-attribute.patch [bz#1539285]
- kvm-memory-exec-Expose-all-memory-block-related-flags.patch [bz#1539285]
- kvm-memory-exec-switch-file-ram-allocation-functions-to-.patch [bz#1539285]
- kvm-configure-add-libpmem-support.patch [bz#1539285]
- kvm-hostmem-file-add-the-pmem-option.patch [bz#1539285]
- kvm-mem-nvdimm-ensure-write-persistence-to-PMEM-in-label.patch [bz#1539285]
- kvm-migration-ram-Add-check-and-info-message-to-nvdimm-p.patch [bz#1539285]
- kvm-migration-ram-ensure-write-persistence-on-loading-al.patch [bz#1539285]
- Resolves: bz#1539285
([Intel 8.0 Bug] [KVM][Crystal Ridge] Lack of data persistence guarantee of QEMU writes to host PMEM)
- Resolves: bz#1653569
(Stress guest and stop it, then do live migration, guest hit call trace on destination end)

[2.12.0-53.el8]
- kvm-ui-add-qapi-parser-for-display.patch [bz#1652871]
- kvm-ui-switch-trivial-displays-to-qapi-parser.patch [bz#1652871]
- kvm-qapi-Add-rendernode-display-option-for-egl-headless.patch [bz#1652871]
- kvm-ui-Allow-specifying-rendernode-display-option-for-eg.patch [bz#1652871]
- kvm-qapi-add-query-display-options-command.patch [bz#1652871]
- Resolves: bz#1652871
(QEMU doesn't expose rendernode option for egl-headless display type)

[2.12.0-52.el8]
- kvm-Add-edk2-Requires-to-qemu-kvm.patch [bz#1654276]
- Resolves: bz#1654276
(qemu-kvm: Should depend on the architecture-appropriate guest firmware)

[2.12.0-51.el8]
- kvm-x86-host-phys-bits-limit-option.patch [bz#1598284]
- kvm-rhel-Set-host-phys-bits-limit-48-on-rhel-machine-typ.patch [bz#1598284]
- kvm-i386-do-not-migrate-MSR_SMI_COUNT-on-machine-types-2.patch [bz#1659565]
- kvm-pc-x-migrate-smi-count-to-PC_RHEL_COMPAT.patch [bz#1659565]
- kvm-slow-train-kvm-clear-out-KVM_ASYNC_PF_DELIVERY_AS_PF.patch [bz#1656829]
- Resolves: bz#1598284
([Intel 8.0 Alpha] physical bits should < 48 when host with 5level paging &EPT5 and qemu command with '-cpu qemu64' parameters.)
- Resolves: bz#1656829
(8->7 migration failed: qemu-kvm: error: failed to set MSR 0x4b564d02 to 0x27fc13285)
- Resolves: bz#1659565
(machine type: required compat flag x-migrate-smi-count=off)

[2.12.0-51]
- kvm-Add-edk2-Requires-to-qemu-kvm.patch [bz#1654276]
- Resolves: bz#1654276
(qemu-kvm: Should depend on the architecture-appropriate guest firmware)

[-]
- kvm-redhat-enable-tpmdev-passthrough.patch [bz#1654486]
- Resolves: bz#1654486
([RFE] enable TPM passthrough at compile time (qemu-kvm))

[qemu-kvm-2.12.0-48]
- kvm-redhat-use-autopatch-instead-of-PATCHAPPLY.patch [bz#1613128]
- kvm-redhat-Removing-some-unused-build-flags-in-the-spec-.patch [bz#1613128]
- kvm-redhat-Fixing-rhev-ma-conflicts.patch [bz#1613126]
- kvm-redhat-Remove-_smp_mflags-cleanup-workaround-for-s39.patch [bz#1613128]
- kvm-redhat-Removing-dead-code-from-the-spec-file.patch [bz#1613128]
- kvm-i386-Add-stibp-flag-name.patch [bz#1639446]
- kvm-Add-functional-acceptance-tests-infrastructure.patch [bz#1655807]
- kvm-scripts-qemu.py-allow-adding-to-the-list-of-extra-ar.patch [bz#1655807]
- kvm-Acceptance-tests-add-quick-VNC-tests.patch [bz#1655807]
- kvm-scripts-qemu.py-introduce-set_console-method.patch [bz#1655807]
- kvm-Acceptance-tests-add-Linux-kernel-boot-and-console-c.patch [bz#1655807]
- kvm-Bootstrap-Python-venv-for-tests.patch [bz#1655807]
- kvm-Acceptance-tests-add-make-rule-for-running-them.patch [bz#1655807]
- Resolves: bz#1613126
(Check and fix qemu-kvm-rhev and qemu-kvm-ma conflicts in qemu-kvm for rhel-8)
- Resolves: bz#1613128
(Spec file clean up)
- Resolves: bz#1639446
(Cross migration from RHEL7.5 to RHEL8 shouldn't fail with cpu flag stibp [qemu-kvm])
- Resolves: bz#1655807
(Backport avocado-qemu tests for QEMU 2.12)

[qemu-kvm-2.12.0-47]
- kvm-Disable-CONFIG_IPMI-and-CONFIG_I2C-for-ppc64.patch [bz#1640044]
- kvm-Disable-CONFIG_CAN_BUS-and-CONFIG_CAN_SJA1000.patch [bz#1640042]
- Resolves: bz#1640042
(Disable CONFIG_CAN_BUS and CONFIG_CAN_SJA1000 config switches)
- Resolves: bz#1640044
(Disable CONFIG_I2C and CONFIG_IPMI in default-configs/ppc64-softmmu.mak)

[qemu-kvm-2.12.0-46]
- kvm-qcow2-Give-the-refcount-cache-the-minimum-possible-s.patch [bz#1656507]
- kvm-docs-Document-the-new-default-sizes-of-the-qcow2-cac.patch [bz#1656507]
- kvm-qcow2-Fix-Coverity-warning-when-calculating-the-refc.patch [bz#1656507]
- kvm-include-Add-IEC-binary-prefixes-in-qemu-units.h.patch [bz#1656507]
- kvm-qcow2-Options-documentation-fixes.patch [bz#1656507]
- kvm-include-Add-a-lookup-table-of-sizes.patch [bz#1656507]
- kvm-qcow2-Make-sizes-more-humanly-readable.patch [bz#1656507]
- kvm-qcow2-Avoid-duplication-in-setting-the-refcount-cach.patch [bz#1656507]
- kvm-qcow2-Assign-the-L2-cache-relatively-to-the-image-si.patch [bz#1656507]
- kvm-qcow2-Increase-the-default-upper-limit-on-the-L2-cac.patch [bz#1656507]
- kvm-qcow2-Resize-the-cache-upon-image-resizing.patch [bz#1656507]
- kvm-qcow2-Set-the-default-cache-clean-interval-to-10-min.patch [bz#1656507]
- kvm-qcow2-Explicit-number-replaced-by-a-constant.patch [bz#1656507]
- kvm-block-backend-Set-werror-rerror-defaults-in-blk_new.patch [bz#1657637]
- kvm-qcow2-Fix-cache-clean-interval-documentation.patch [bz#1656507]
- Resolves: bz#1656507
([RHEL.8] qcow2 cache is too small)
- Resolves: bz#1657637
(Wrong werror default for -device drive=)

[qemu-kvm-2.12.0-45]
- kvm-target-ppc-add-basic-support-for-PTCR-on-POWER9.patch [bz#1639069]
- kvm-linux-headers-Update-for-nested-KVM-HV-downstream-on.patch [bz#1639069]
- kvm-target-ppc-Add-one-reg-id-for-ptcr.patch [bz#1639069]
- kvm-ppc-spapr_caps-Add-SPAPR_CAP_NESTED_KVM_HV.patch [bz#1639069]
- kvm-Re-enable-CONFIG_HYPERV_TESTDEV.patch [bz#1651195]
- kvm-qxl-use-guest_monitor_config-for-local-renderer.patch [bz#1610163]
- kvm-Declare-cirrus-vga-as-deprecated.patch [bz#1651994]
- kvm-Do-not-build-bluetooth-support.patch [bz#1654651]
- kvm-vfio-helpers-Fix-qemu_vfio_open_pci-crash.patch [bz#1645840]
- kvm-balloon-Allow-multiple-inhibit-users.patch [bz#1650272]
- kvm-Use-inhibit-to-prevent-ballooning-without-synchr.patch [bz#1650272]
- kvm-vfio-Inhibit-ballooning-based-on-group-attachment-to.patch [bz#1650272]
- kvm-vfio-ccw-pci-Allow-devices-to-opt-in-for-ballooning.patch [bz#1650272]
- kvm-vfio-pci-Handle-subsystem-realpath-returning-NULL.patch [bz#1650272]
- kvm-vfio-pci-Fix-failure-to-close-file-descriptor-on-err.patch [bz#1650272]
- kvm-postcopy-Synchronize-usage-of-the-balloon-inhibitor.patch [bz#1650272]
- Resolves: bz#1610163
(guest shows border blurred screen with some resolutions when qemu boot with -device qxl-vga ,and guest on rhel7.6 has no such question)
- Resolves: bz#1639069
([IBM 8.0 FEAT] POWER9 - Nested virtualization in RHEL8.0 KVM for ppc64le - qemu-kvm side)
- Resolves: bz#1645840
(Qemu core dump when hotplug nvme:// drive via -blockdev)
- Resolves: bz#1650272
(Ballooning is incompatible with vfio assigned devices, but not prevented)
- Resolves: bz#1651195
(Re-enable hyperv-testdev device)
- Resolves: bz#1651994
(Declare the 'Cirrus VGA' device emulation of QEMU as deprecated in RHEL8)
- Resolves: bz#1654651
(Qemu: hw: bt: keep bt/* objects from building [rhel-8.0])

[qemu-kvm-2.12.0-44]
- kvm-block-Make-more-block-drivers-compile-time-configura.patch [bz#1598842 bz#1598842]
- kvm-RHEL8-Add-disable-configure-options-to-qemu-spec-fil.patch [bz#1598842]
- Resolves: bz#1598842
(Compile out unused block drivers)

[qemu-kvm-2.12.0-43]
- kvm-configure-add-test-for-libudev.patch [bz#1636185]
- kvm-qga-linux-report-disk-serial-number.patch [bz#1636185]
- kvm-qga-linux-return-disk-device-in-guest-get-fsinfo.patch [bz#1636185]
- kvm-qemu-error-introduce-error-warn-_report_once.patch [bz#1625173]
- kvm-intel-iommu-start-to-use-error_report_once.patch [bz#1625173]
- kvm-intel-iommu-replace-more-vtd_err_-traces.patch [bz#1625173]
- kvm-intel_iommu-introduce-vtd_reset_caches.patch [bz#1625173]
- kvm-intel_iommu-better-handling-of-dmar-state-switch.patch [bz#1625173]
- kvm-intel_iommu-move-ce-fetching-out-when-sync-shadow.patch [bz#1625173 bz#1629616]
- kvm-intel_iommu-handle-invalid-ce-for-shadow-sync.patch [bz#1625173 bz#1629616]
- kvm-block-remove-bdrv_dirty_bitmap_make_anon.patch [bz#1518989]
- kvm-block-simplify-code-around-releasing-bitmaps.patch [bz#1518989]
- kvm-hbitmap-Add-advance-param-to-hbitmap_iter_next.patch [bz#1518989]
- kvm-test-hbitmap-Add-non-advancing-iter_next-tests.patch [bz#1518989]
- kvm-block-dirty-bitmap-Add-bdrv_dirty_iter_next_area.patch [bz#1518989]
- kvm-blockdev-backup-add-bitmap-argument.patch [bz#1518989]
- kvm-dirty-bitmap-switch-assert-fails-to-errors-in-bdrv_m.patch [bz#1518989]
- kvm-dirty-bitmap-rename-bdrv_undo_clear_dirty_bitmap.patch [bz#1518989]
- kvm-dirty-bitmap-make-it-possible-to-restore-bitmap-afte.patch [bz#1518989]
- kvm-blockdev-rename-block-dirty-bitmap-clear-transaction.patch [bz#1518989]
- kvm-qapi-add-transaction-support-for-x-block-dirty-bitma.patch [bz#1518989]
- kvm-block-dirty-bitmaps-add-user_locked-status-checker.patch [bz#1518989]
- kvm-block-dirty-bitmaps-fix-merge-permissions.patch [bz#1518989]
- kvm-block-dirty-bitmaps-allow-clear-on-disabled-bitmaps.patch [bz#1518989]
- kvm-block-dirty-bitmaps-prohibit-enable-disable-on-locke.patch [bz#1518989]
- kvm-block-backup-prohibit-backup-from-using-in-use-bitma.patch [bz#1518989]
- kvm-nbd-forbid-use-of-frozen-bitmaps.patch [bz#1518989]
- kvm-bitmap-Update-count-after-a-merge.patch [bz#1518989]
- kvm-iotests-169-drop-deprecated-autoload-parameter.patch [bz#1518989]
- kvm-block-qcow2-improve-error-message-in-qcow2_inactivat.patch [bz#1518989]
- kvm-bloc-qcow2-drop-dirty_bitmaps_loaded-state-variable.patch [bz#1518989]
- kvm-dirty-bitmaps-clean-up-bitmaps-loading-and-migration.patch [bz#1518989]
- kvm-iotests-improve-169.patch [bz#1518989]
- kvm-iotests-169-add-cases-for-source-vm-resuming.patch [bz#1518989]
- kvm-pc-dimm-turn-alignment-assert-into-check.patch [bz#1630116]
- Resolves: bz#1518989
(RFE: QEMU Incremental live backup)
- Resolves: bz#1625173
([NVMe Device Assignment] Guest could not boot up with q35+iommu)
- Resolves: bz#1629616
(boot guest with q35+vIOMMU+ device assignment, qemu terminal shows 'qemu-kvm: VFIO_UNMAP_DMA: -22' when return assigned network devices from vfio driver to ixgbe in guest)
- Resolves: bz#1630116
(pc_dimm_get_free_addr: assertion failed: (QEMU_ALIGN_UP(address_space_start, align) == address_space_start))
- Resolves: bz#1636185
([RFE] Report disk device name and serial number (qemu-guest-agent on Linux))

[2.12.0-42.el8]
- kvm-luks-Allow-share-rw-on.patch [bz#1629701]
- kvm-redhat-reenable-gluster-support.patch [bz#1599340]
- kvm-redhat-bump-libusb-requirement.patch [bz#1627970]
- Resolves: bz#1599340
(Reenable glusterfs in qemu-kvm once BZ#1567292 gets fixed)
- Resolves: bz#1627970
(symbol lookup error: /usr/libexec/qemu-kvm: undefined symbol: libusb_set_option)
- Resolves: bz#1629701
('share-rw=on' does not work for luks format image - Fast Train)

[2.12.0-41.el8]
- kvm-block-rbd-pull-out-qemu_rbd_convert_options.patch [bz#1635585]
- kvm-block-rbd-Attempt-to-parse-legacy-filenames.patch [bz#1635585]
- kvm-block-rbd-add-deprecation-documentation-for-filename.patch [bz#1635585]
- kvm-block-rbd-add-iotest-for-rbd-legacy-keyvalue-filenam.patch [bz#1635585]
- Resolves: bz#1635585
(rbd json format of 7.6 is incompatible with 7.5)

[2.12.0-40.el8]
- kvm-vnc-call-sasl_server_init-only-when-required.patch [bz#1609327]
- kvm-nbd-server-fix-NBD_CMD_CACHE.patch [bz#1636142]
- kvm-nbd-fix-NBD_FLAG_SEND_CACHE-value.patch [bz#1636142]
- kvm-test-bdrv-drain-bdrv_drain-works-with-cross-AioConte.patch [bz#1637976]
- kvm-block-Use-bdrv_do_drain_begin-end-in-bdrv_drain_all.patch [bz#1637976]
- kvm-block-Remove-recursive-parameter-from-bdrv_drain_inv.patch [bz#1637976]
- kvm-block-Don-t-manually-poll-in-bdrv_drain_all.patch [bz#1637976]
- kvm-tests-test-bdrv-drain-bdrv_drain_all-works-in-corout.patch [bz#1637976]
- kvm-block-Avoid-unnecessary-aio_poll-in-AIO_WAIT_WHILE.patch [bz#1637976]
- kvm-block-Really-pause-block-jobs-on-drain.patch [bz#1637976]
- kvm-block-Remove-bdrv_drain_recurse.patch [bz#1637976]
- kvm-test-bdrv-drain-Add-test-for-node-deletion.patch [bz#1637976]
- kvm-block-Drain-recursively-with-a-single-BDRV_POLL_WHIL.patch [bz#1637976]
- kvm-test-bdrv-drain-Test-node-deletion-in-subtree-recurs.patch [bz#1637976]
- kvm-block-Don-t-poll-in-parent-drain-callbacks.patch [bz#1637976]
- kvm-test-bdrv-drain-Graph-change-through-parent-callback.patch [bz#1637976]
- kvm-block-Defer-.bdrv_drain_begin-callback-to-polling-ph.patch [bz#1637976]
- kvm-test-bdrv-drain-Test-that-bdrv_drain_invoke-doesn-t-.patch [bz#1637976]
- kvm-block-Allow-AIO_WAIT_WHILE-with-NULL-ctx.patch [bz#1637976]
- kvm-block-Move-bdrv_drain_all_begin-out-of-coroutine-con.patch [bz#1637976]
- kvm-block-ignore_bds_parents-parameter-for-drain-functio.patch [bz#1637976]
- kvm-block-Allow-graph-changes-in-bdrv_drain_all_begin-en.patch [bz#1637976]
- kvm-test-bdrv-drain-Test-graph-changes-in-drain_all-sect.patch [bz#1637976]
- kvm-block-Poll-after-drain-on-attaching-a-node.patch [bz#1637976]
- kvm-test-bdrv-drain-Test-bdrv_append-to-drained-node.patch [bz#1637976]
- kvm-block-linux-aio-acquire-AioContext-before-qemu_laio_.patch [bz#1637976]
- kvm-util-async-use-qemu_aio_coroutine_enter-in-co_schedu.patch [bz#1637976]
- kvm-job-Fix-nested-aio_poll-hanging-in-job_txn_apply.patch [bz#1637976]
- kvm-job-Fix-missing-locking-due-to-mismerge.patch [bz#1637976]
- kvm-blockjob-Wake-up-BDS-when-job-becomes-idle.patch [bz#1637976]
- kvm-aio-wait-Increase-num_waiters-even-in-home-thread.patch [bz#1637976]
- kvm-test-bdrv-drain-Drain-with-block-jobs-in-an-I-O-thre.patch [bz#1637976]
- kvm-test-blockjob-Acquire-AioContext-around-job_cancel_s.patch [bz#1637976]
- kvm-job-Use-AIO_WAIT_WHILE-in-job_finish_sync.patch [bz#1637976]
- kvm-test-bdrv-drain-Test-AIO_WAIT_WHILE-in-completion-ca.patch [bz#1637976]
- kvm-block-Add-missing-locking-in-bdrv_co_drain_bh_cb.patch [bz#1637976]
- kvm-block-backend-Add-.drained_poll-callback.patch [bz#1637976]
- kvm-block-backend-Fix-potential-double-blk_delete.patch [bz#1637976]
- kvm-block-backend-Decrease-in_flight-only-after-callback.patch [bz#1637976]
- kvm-blockjob-Lie-better-in-child_job_drained_poll.patch [bz#1637976]
- kvm-block-Remove-aio_poll-in-bdrv_drain_poll-variants.patch [bz#1637976]
- kvm-test-bdrv-drain-Test-nested-poll-in-bdrv_drain_poll_.patch [bz#1637976]
- kvm-job-Avoid-deadlocks-in-job_completed_txn_abort.patch [bz#1637976]
- kvm-test-bdrv-drain-AIO_WAIT_WHILE-in-job-.commit-.abort.patch [bz#1637976]
- kvm-test-bdrv-drain-Fix-outdated-comments.patch [bz#1637976]
- kvm-block-Use-a-single-global-AioWait.patch [bz#1637976]
- kvm-test-bdrv-drain-Test-draining-job-source-child-and-p.patch [bz#1637976]
- kvm-qemu-img-Fix-assert-when-mapping-unaligned-raw-file.patch [bz#1639374]
- kvm-iotests-Add-test-221-to-catch-qemu-img-map-regressio.patch [bz#1639374]
- Resolves: bz#1609327
(qemu-kvm[37046]: Could not find keytab file: /etc/qemu/krb5.tab: Unknown error 49408)
- Resolves: bz#1636142
(qemu NBD_CMD_CACHE flaws impacting non-qemu NBD clients)
- Resolves: bz#1637976
(Crashes and hangs with iothreads vs. block jobs)
- Resolves: bz#1639374
(qemu-img map 'Aborted (core dumped)' when specifying a plain file)

[2.12.0-39.el8]
- kvm-linux-headers-update.patch [bz#1508142]
- kvm-s390x-cpumodel-Set-up-CPU-model-for-AP-device-suppor.patch [bz#1508142]
- kvm-s390x-kvm-enable-AP-instruction-interpretation-for-g.patch [bz#1508142]
- kvm-s390x-ap-base-Adjunct-Processor-AP-object-model.patch [bz#1508142]
- kvm-s390x-vfio-ap-Introduce-VFIO-AP-device.patch [bz#1508142]
- kvm-s390-doc-detailed-specifications-for-AP-virtualizati.patch [bz#1508142]
- Resolves: bz#1508142
([IBM 8.0 FEAT] KVM: Guest-dedicated Crypto Adapters - qemu part)

[2.12.0-38.el8]
- kvm-Revert-hw-acpi-build-build-SRAT-memory-affinity-stru.patch [bz#1609235]
- kvm-add-udev-kvm-check.patch [bz#1552663]
- kvm-aio-posix-Don-t-count-ctx-notifier-as-progress-when-.patch [bz#1623085]
- kvm-aio-Do-aio_notify_accept-only-during-blocking-aio_po.patch [bz#1623085]
- kvm-aio-posix-fix-concurrent-access-to-poll_disable_cnt.patch [bz#1632622]
- kvm-aio-posix-compute-timeout-before-polling.patch [bz#1632622]
- kvm-aio-posix-do-skip-system-call-if-ctx-notifier-pollin.patch [bz#1632622]
- kvm-intel-iommu-send-PSI-always-even-if-across-PDEs.patch [bz#1450712]
- kvm-intel-iommu-remove-IntelIOMMUNotifierNode.patch [bz#1450712]
- kvm-intel-iommu-add-iommu-lock.patch [bz#1450712]
- kvm-intel-iommu-only-do-page-walk-for-MAP-notifiers.patch [bz#1450712]
- kvm-intel-iommu-introduce-vtd_page_walk_info.patch [bz#1450712]
- kvm-intel-iommu-pass-in-address-space-when-page-walk.patch [bz#1450712]
- kvm-intel-iommu-trace-domain-id-during-page-walk.patch [bz#1450712]
- kvm-util-implement-simple-iova-tree.patch [bz#1450712]
- kvm-intel-iommu-rework-the-page-walk-logic.patch [bz#1450712]
- kvm-i386-define-the-ssbd-CPUID-feature-bit-CVE-2018-3639.patch [bz#1633928]
- Resolves: bz#1450712
(Booting nested guest with vIOMMU, the assigned network devices can not receive packets (qemu))
- Resolves: bz#1552663
(81-kvm-rhel.rules is no longer part of initscripts)
- Resolves: bz#1609235
(Win2016 guest can't recognize pc-dimm hotplugged to node 0)
- Resolves: bz#1623085
(VM doesn't boot from HD)
- Resolves: bz#1632622
(~40% virtio_blk disk performance drop for win2012r2 guest when comparing qemu-kvm-rhev-2.12.0-9 with qemu-kvm-rhev-2.12.0-12)
- Resolves: bz#1633928
(CVE-2018-3639 qemu-kvm: hw: cpu: speculative store bypass [rhel-8.0])

[2.12.0-37.el8]
- kvm-block-for-jobs-do-not-clear-user_paused-until-after-.patch [bz#1635583]
- kvm-iotests-Add-failure-matching-to-common.qemu.patch [bz#1635583]
- kvm-block-iotest-to-catch-abort-on-forced-blockjob-cance.patch [bz#1635583]
- Resolves: bz#1635583
(Quitting VM causes qemu core dump once the block mirror job paused for no enough target space)

[2.12.0-36.el8]
- kvm-check-Only-test-ivshm-when-it-is-compiled-in.patch [bz#1621817]
- kvm-Disable-ivshmem.patch [bz#1621817]
- kvm-mirror-Fail-gracefully-for-source-target.patch [bz#1637963]
- kvm-commit-Add-top-node-base-node-options.patch [bz#1637970]
- kvm-qemu-iotests-Test-commit-with-top-node-base-node.patch [bz#1637970]
- Resolves: bz#1621817
(Disable IVSHMEM in RHEL 8)
- Resolves: bz#1637963
(Segfault on 'blockdev-mirror' with same node as source and target)
- Resolves: bz#1637970
(allow using node-names with block-commit)

[2.12.0-35.el8]
- kvm-redhat-make-the-plugins-executable.patch [bz#1638304]
- Resolves: bz#1638304
(the driver packages lack all the library Requires)

[2.12.0-34.el8]
- kvm-seccomp-allow-sched_setscheduler-with-SCHED_IDLE-pol.patch [bz#1618356]
- kvm-seccomp-use-SIGSYS-signal-instead-of-killing-the-thr.patch [bz#1618356]
- kvm-seccomp-prefer-SCMP_ACT_KILL_PROCESS-if-available.patch [bz#1618356]
- kvm-configure-require-libseccomp-2.2.0.patch [bz#1618356]
- kvm-seccomp-set-the-seccomp-filter-to-all-threads.patch [bz#1618356]
- kvm-memory-cleanup-side-effects-of-memory_region_init_fo.patch [bz#1600365]
- Resolves: bz#1600365
(QEMU core dumped when hotplug memory exceeding host hugepages and with discard-data=yes)
- Resolves: bz#1618356
(qemu-kvm: Qemu: seccomp: blacklist is not applied to all threads [rhel-8])

[2.12.0-33.el8]
- kvm-migration-postcopy-Clear-have_listen_thread.patch [bz#1608765]
- kvm-migration-cleanup-in-error-paths-in-loadvm.patch [bz#1608765]
- kvm-jobs-change-start-callback-to-run-callback.patch [bz#1632939]
- kvm-jobs-canonize-Error-object.patch [bz#1632939]
- kvm-jobs-add-exit-shim.patch [bz#1632939]
- kvm-block-commit-utilize-job_exit-shim.patch [bz#1632939]
- kvm-block-mirror-utilize-job_exit-shim.patch [bz#1632939]
- kvm-jobs-utilize-job_exit-shim.patch [bz#1632939]
- kvm-block-backup-make-function-variables-consistently-na.patch [bz#1632939]
- kvm-jobs-remove-ret-argument-to-job_completed-privatize-.patch [bz#1632939]
- kvm-jobs-remove-job_defer_to_main_loop.patch [bz#1632939]
- kvm-block-commit-add-block-job-creation-flags.patch [bz#1632939]
- kvm-block-mirror-add-block-job-creation-flags.patch [bz#1632939]
- kvm-block-stream-add-block-job-creation-flags.patch [bz#1632939]
- kvm-block-commit-refactor-commit-to-use-job-callbacks.patch [bz#1632939]
- kvm-block-mirror-don-t-install-backing-chain-on-abort.patch [bz#1632939]
- kvm-block-mirror-conservative-mirror_exit-refactor.patch [bz#1632939]
- kvm-block-stream-refactor-stream-to-use-job-callbacks.patch [bz#1632939]
- kvm-tests-blockjob-replace-Blockjob-with-Job.patch [bz#1632939]
- kvm-tests-test-blockjob-remove-exit-callback.patch [bz#1632939]
- kvm-tests-test-blockjob-txn-move-.exit-to-.clean.patch [bz#1632939]
- kvm-jobs-remove-.exit-callback.patch [bz#1632939]
- kvm-qapi-block-commit-expose-new-job-properties.patch [bz#1632939]
- kvm-qapi-block-mirror-expose-new-job-properties.patch [bz#1632939]
- kvm-qapi-block-stream-expose-new-job-properties.patch [bz#1632939]
- kvm-block-backup-qapi-documentation-fixup.patch [bz#1632939]
- kvm-blockdev-document-transactional-shortcomings.patch [bz#1632939]
- Resolves: bz#1608765
(After postcopy migration, do savevm and loadvm, guest hang and call trace)
- Resolves: bz#1632939
(qemu blockjobs other than backup do not support job-finalize or job-dismiss)

[2.12.0-32.el8]
- kvm-Re-enable-disabled-Hyper-V-enlightenments.patch [bz#1625185]
- kvm-Fix-annocheck-issues.patch [bz#1624164]
- kvm-exec-check-that-alignment-is-a-power-of-two.patch [bz#1630746]
- kvm-curl-Make-sslverify-off-disable-host-as-well-as-peer.patch [bz#1575925]
- Resolves: bz#1575925
('SSL: no alternative certificate subject name matches target host name' error even though sslverify = off)
- Resolves: bz#1624164
(Review annocheck distro flag failures in qemu-kvm)
- Resolves: bz#1625185
(Re-enable disabled Hyper-V enlightenments)
- Resolves: bz#1630746
(qemu_ram_mmap: Assertion skip_bytes < pnum' failed.)
- Resolves: bz#1591076
(The driver of 'throttle' is not whitelisted)
- Resolves: bz#1592817
(Retrying on serial_xmit if the pipe is broken may compromise the Guest)
- Resolves: bz#1594135
(system_reset many times linux guests cause qemu process Aborted)
- Resolves: bz#1595173
(blockdev-create is blocking)
- Resolves: bz#1595180
(Can't set rerror/werror with usb-storage)
- Resolves: bz#1595740
(RHEL-Alt-7.6 - qemu has error during migration of larger guests)
- Resolves: bz#1599335
(Image creation locking is too tight and is not properly released)
- Resolves: bz#1599515
(qemu core-dump with aio_read via hmp (util/qemu-thread-posix.c:64: qemu_mutex_lock_impl: Assertion *pnum && (((*pnum) % (align)) == 0) && align > offset - aligned_offset\' failed))
- Resolves: bz#1707192
(implement missing reset handler for cfi.pflash01 - slow train)
- Resolves: bz#1727642
(CVE-2019-6778 qemu-kvm: QEMU: slirp: heap buffer overflow in tcp_emu())
- Resolves: bz#1732642
(enable the virtio-net frontend to work with the vhost-net backend in SEV guests)
- Resolves: bz#1734751
(CVE-2019-14378 qemu-kvm: QEMU: slirp: heap buffer overflow during packet reassembly [rhel-8.1.0])

[2.12.0-82.el8]
- kvm-i386-Add-new-model-of-Cascadelake-Server.patch [bz#1629906]
- kvm-i386-Update-stepping-of-Cascadelake-Server.patch [bz#1629906]
- kvm-target-i386-Disable-MPX-support-on-named-CPU-models.patch [bz#1629906]
- kvm-i386-remove-the-INTEL_PT-CPUID-bit-from-named-CPU-NEW.patch [bz#1629906]
- kvm-i386-Disable-OSPKE-on-CPU-model-definitions-NEW.patch [bz#1629906]
- kvm-block-ssh-Convert-from-DPRINTF-macro-to-trace-events.patch [bz#1513367]
- kvm-block-ssh-Do-not-report-read-write-flush-errors-to-t.patch [bz#1513367]
- kvm-qemu-iotests-Fix-paths-for-NFS.patch [bz#1513367]
- kvm-qemu-iotests-Filter-NFS-paths.patch [bz#1513367]
- kvm-iotests-Filter-SSH-paths.patch [bz#1513367]
- kvm-block-ssh-Implement-.bdrv_refresh_filename.patch [bz#1513367]
- kvm-iotests-Use-Python-byte-strings-where-appropriate.patch [bz#1513367]
- kvm-iotests-Unify-log-outputs-between-Python-2-and-3.patch [bz#1513367]
- kvm-ssh-switch-from-libssh2-to-libssh.patch [bz#1513367]
- kvm-redhat-switch-from-libssh2-to-libssh.patch [bz#1513367]
- kvm-block-gluster-limit-the-transfer-size-to-512-MiB.patch [bz#1728657]
- kvm-s390-cpumodel-fix-description-for-the-new-vector-fac.patch [bz#1729975]
- kvm-s390x-cpumodel-remove-esort-from-the-default-model.patch [bz#1729975]
- kvm-s390x-cpumodel-also-change-name-of-vxbeh.patch [bz#1729975]
- kvm-s390x-cpumodel-change-internal-name-of-vxpdeh-to-mat.patch [bz#1729975]
- kvm-target-i386-sev-Do-not-unpin-ram-device-memory-regio.patch [bz#1728958]
- kvm-i386-Save-EFER-for-32-bit-targets.patch [bz#1689269]
- kvm-target-i386-rename-HF_SVMI_MASK-to-HF_GUEST_MASK.patch [bz#1689269]
- kvm-target-i386-kvm-add-VMX-migration-blocker.patch [bz#1689269]
- kvm-target-i386-kvm-just-return-after-migrate_add_blocke.patch [bz#1689269]
- kvm-target-i386-kvm-Delete-VMX-migration-blocker-on-vCPU.patch [bz#1689269]
- kvm-Introduce-kvm_arch_destroy_vcpu.patch [bz#1689269]
- kvm-target-i386-kvm-Use-symbolic-constant-for-DB-BP-exce.patch [bz#1689269]
- kvm-target-i386-kvm-Re-inject-DB-to-guest-with-updated-D.patch [bz#1689269]
- kvm-target-i386-kvm-Block-migration-for-vCPUs-exposed-wi.patch [bz#1689269]
- kvm-target-i386-kvm-do-not-initialize-padding-fields.patch [bz#1689269]
- kvm-linux-headers-synchronize-generic-and-x86-KVM-header.patch [bz#1689269]
- kvm-vmstate-Add-support-for-kernel-integer-types.patch [bz#1689269]
- kvm-target-i386-kvm-Add-support-for-save-and-restore-nes.patch [bz#1689269]
- kvm-target-i386-kvm-Add-support-for-KVM_CAP_EXCEPTION_PA.patch [bz#1689269]
- kvm-target-i386-kvm-Add-nested-migration-blocker-only-wh.patch [bz#1689269]
- kvm-target-i386-kvm-Demand-nested-migration-kernel-capab.patch [bz#1689269]
- kvm-target-i386-skip-KVM_GET-SET_NESTED_STATE-if-VMX-dis.patch [bz#1689269]
- kvm-i386-kvm-Do-not-sync-nested-state-during-runtime.patch [bz#1689269]
- Resolves: bz#1513367
(qemu with libssh)
- Resolves: bz#1629906
([Intel 8.1 Feat] qemu-kvm Introduce Cascade Lake (CLX) cpu model)
- Resolves: bz#1689269
(Nested KVM: support for migration of nested hypervisors - Slow Train)
- Resolves: bz#1728657
('qemu-io write' to a raw image over libgfapi fails)
- Resolves: bz#1728958
(Hot unplug vfio-pci NIC devices from sev guest will cause qemu-kvm: sev_ram_block_removed: failed to unregister region)
- Resolves: bz#1729975
(RHEL 8.1 Pre-Beta - Fix for hardware CPU Model)

[2.12.0-81.el8]
- kvm-target-i386-add-MDS-NO-feature.patch [bz#1714792]
- kvm-virtio-gpu-pass-down-VirtIOGPU-pointer-to-a-bunch-of.patch [bz#1531543]
- kvm-virtio-gpu-add-iommu-support.patch [bz#1531543]
- kvm-virtio-gpu-fix-unmap-in-error-path.patch [bz#1531543]
- Resolves: bz#1531543
([RFE] add iommu support to virtio-gpu)
- Resolves: bz#1714792
([Intel 8.1 FEAT] MDS_NO exposure to guest)

[2.12.0-80.el8]
- kvm-qxl-check-release-info-object.patch [bz#1712705]
- kvm-iotests-Make-182-do-without-device_add.patch [bz#1707598]
- Resolves: bz#1707598
(qemu-iotest 182 fails without device hotplugging support)
- Resolves: bz#1712705
(CVE-2019-12155 qemu-kvm: QEMU: qxl: null pointer dereference while releasing spice resources [rhel-8])

[15:2.12.0-79]
- Rebuild all virt packages to fix RHEL's upgrade path
- Resolves: rhbz#1695587
(Ensure modular RPM upgrade path)

[2.12.0-78.el8]
- kvm-gluster-Handle-changed-glfs_ftruncate-signature.patch [bz#1721983]
- kvm-gluster-the-glfs_io_cbk-callback-function-pointer-ad.patch [bz#1721983]
- Resolves: bz#1721983
(qemu-kvm can't be build with new gluster version (6.0.6))

[2.12.0-77.el8]
- kvm-i386-Make-arch_capabilities-migratable.patch [bz#1709970]
- kvm-spapr-Fix-ibm-max-associativity-domains-property-num.patch [bz#1710662]
- kvm-linux-headers-Update-for-NVLink2-passthrough-downstr.patch [bz#1710662]
- kvm-pci-Move-NVIDIA-vendor-id-to-the-rest-of-ids.patch [bz#1710662]
- kvm-vfio-quirks-Add-common-quirk-alloc-helper.patch [bz#1710662]
- kvm-vfio-Make-vfio_get_region_info_cap-public.patch [bz#1710662]
- kvm-spapr-Support-NVIDIA-V100-GPU-with-NVLink2.patch [bz#1710662]
- kvm-qemu-kvm.spec-bump-libseccomp-2.4.0.patch [bz#1719578]
- Resolves: bz#1709970
([Intel 8.1 Bug] [KVM][CLX] CPUID_7_0_EDX_ARCH_CAPABILITIES is not enabled in VM - qemu-kvm)
- Resolves: bz#1710662
([IBM 8.1 FEAT] POWER9 - Virt: qemu: NVLink2 passthru to guest - Nvidia Volta (GPU) (kvm))
- Resolves: bz#1719578
(VM failed to start with error 'failed to install seccomp syscall filter in the kernel')

[2.12.0-76.el8]
- kvm-Introduce-new-no_guest_reset-parameter-for-usb-host-.patch [bz#1713677]
- kvm-usb-call-reset-handler-before-updating-state.patch [bz#1713677]
- kvm-usb-host-skip-reset-for-untouched-devices.patch [bz#1713677]
- kvm-usb-host-avoid-libusb_set_configuration-calls.patch [bz#1713677]
- kvm-virtio-scsi-Move-BlockBackend-back-to-the-main-AioCo.patch [bz#1673396 bz#1673401]
- kvm-scsi-disk-Acquire-the-AioContext-in-scsi_-_realize.patch [bz#1673396 bz#1673401]
- kvm-virtio-scsi-Forbid-devices-with-different-iothreads-.patch [bz#1673396 bz#1673401]
- kvm-Disable-VXHS-support.patch [bz#1714933]
- Resolves: bz#1673396
(qemu-kvm core dumped after hotplug the deleted disk with iothread parameter)
- Resolves: bz#1673401
(Qemu core dump when start guest with two disks using same drive)
- Resolves: bz#1713677
(Detached device when trying to upgrade USB device firmware when in doing USB Passthrough via QEMU)
- Resolves: bz#1714933
(Disable VXHS in qemu-kvm)

[2.12.0-75.el8]
- kvm-s390x-cpumodel-enum-type-S390FeatGroup-now-gets-gene.patch [bz#1660912]
- kvm-linux-headers-update-against-Linux-5.2-rc1.patch [bz#1660912]
- kvm-s390x-cpumodel-ignore-csske-for-expansion.patch [bz#1660912]
- kvm-s390x-cpumodel-Miscellaneous-Instruction-Extensions-.patch [bz#1660912]
- kvm-s390x-cpumodel-msa9-facility.patch [bz#1660912]
- kvm-s390x-cpumodel-vector-enhancements.patch [bz#1660912]
- kvm-s390x-cpumodel-enhanced-sort-facility.patch [bz#1660912]
- kvm-s390x-cpumodel-add-Deflate-conversion-facility.patch [bz#1660912]
- kvm-s390x-cpumodel-add-gen15-defintions.patch [bz#1660912]
- kvm-s390x-cpumodel-wire-up-8561-and-8562-as-gen15-machin.patch [bz#1660912]
- kvm-spice-set-device-address-and-device-display-ID-in-QX.patch [bz#1712946]
- kvm-hw-pci-Add-missing-include.patch [bz#1712946]
- Resolves: bz#1660912
([IBM 8.1 FEAT] KVM s390x: Add hardware CPU Model - qemu part)
- Resolves: bz#1712946
(qemu-kvm build is broken due to spice_qxl_set_max_monitors being deprecated)

[2.12.0-74.el8]
- kvm-x86-cpu-Enable-CLDEMOTE-Demote-Cache-Line-cpu-featur.patch [bz#1696436]
- kvm-memory-Fix-the-memory-region-type-assignment-order.patch [bz#1667249]
- kvm-target-i386-sev-Do-not-pin-the-ram-device-memory-reg.patch [bz#1667249]
- kvm-block-Fix-invalidate_cache-error-path-for-parent-act.patch [bz#1673010]
- kvm-target-i386-define-md-clear-bit.patch [bz#1703302 bz#1703308]
- Resolves: bz#1667249
(Fail to launch AMD SEV VM with assigned PCI device)
- Resolves: bz#1673010
(Local VM and migrated VM on the same host can run with same RAW file as visual disk source while without shareable configured or lock manager enabled)
- Resolves: bz#1696436
([Intel 8.0 Feat] KVM Enabling SnowRidge new NIs - qemu-kvm)
- Resolves: bz#1703302
(CVE-2018-12130 virt:rhel/qemu-kvm: hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) [rhel-8])
- Resolves: bz#1703308
(CVE-2018-12127 virt:rhel/qemu-kvm: hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) [rhel-8])

[2.12.0-73.el8]
- kvm-i386-remove-the-INTEL_PT-CPUID-bit-from-named-CPU-mo.patch [bz#1561761]
- kvm-i386-Disable-OSPKE-on-CPU-model-definitions.patch [bz#1561761]
- Resolves: bz#1561761
([Intel 8.1 Feat] qemu-kvm Introduce Icelake cpu model)

[2.12.0-72.el8]
- kvm-Use-KVM_GET_MSR_INDEX_LIST-for-MSR_IA32_ARCH_CAP.patch [bz#1707706]
- kvm-i386-kvm-Disable-arch_capabilities-if-MSR-can-t-be-s.patch [bz#1707706]
- Resolves: bz#1707706
(/builddir/build/BUILD/qemu-2.12.0/target/i386/kvm.c:2031: kvm_put_msrs: Assertion is_power_of_2(align)' failed)

[2.12.0-31.el8]
- kvm-i386-Disable-TOPOEXT-by-default-on-cpu-host.patch [bz#1619804]
- kvm-redhat-enable-opengl-add-build-and-runtime-deps.patch [bz#1618412]
- Resolves: bz#1618412
(Enable opengl (for intel vgpu display))
- Resolves: bz#1619804
(kernel panic in init_amd_cacheinfo)

[2.12.0-30.el8]
- kvm-redhat-Disable-vhost-crypto.patch [bz#1625668]
- Resolves: bz#1625668
(Decide if we should disable 'vhost-crypto' or not)

[2.12.0-29.el8]
- kvm-target-i386-sev-fix-memory-leaks.patch [bz#1615717]
- kvm-i386-Fix-arch_query_cpu_model_expansion-leak.patch [bz#1615717]
- kvm-redhat-Update-build-configuration.patch [bz#1573156]
- Resolves: bz#1573156
(Update build configure for QEMU 2.12.0)
- Resolves: bz#1615717
(Memory leaks)

[2.12.0-28.el8]
- kvm-e1000e-Do-not-auto-clear-ICR-bits-which-aren-t-set-i.patch [bz#1596024]
- kvm-e1000e-Prevent-MSI-MSI-X-storms.patch [bz#1596024]
- kvm-Drop-build_configure.sh-and-Makefile.local-files.patch []
- kvm-Fix-subject-line-in-.gitpublish.patch []
- Resolves: bz#1596024
(The network link can't be detected on guest when the guest uses e1000e model type)

[2.12.0-27.el8]
- kvm-Fix-libusb-1.0.22-deprecated-libusb_set_debug-with-l.patch [bz#1622656]
- Resolves: bz#1622656
(qemu-kvm fails to build due to libusb_set_debug being deprecated)

[2.12.0-26.el8]
- kvm-redhat-remove-extra-in-rhel_rhev_conflicts-macro.patch [bz#1618752]
- Resolves: bz#1618752
(qemu-kvm can't be installed in RHEL-8 as it Conflicts with itself.)

[2.12.0-25.el8]
- kvm-Migration-TLS-Fix-crash-due-to-double-cleanup.patch [bz#1594384]
- Resolves: bz#1594384
(2.12 migration fixes)

[2.12.0-24.el8]
- kvm-Add-qemu-keymap-to-qemu-kvm-common.patch [bz#1593117]
- Resolves: bz#1593117
(add qemu-keymap utility)

[2.12.0-23.el8]
- Fixing an issue with some old command in the spec file

[2.12.0-22.el8]
- Fix an issue with the build_configure script.
- Resolves: bz#1425820
(Improve QEMU packaging layout with modularization of the block layer)

[2.12.0-20.el8]
- kvm-migration-stop-compressing-page-in-migration-thread.patch [bz#1594384]
- kvm-migration-stop-compression-to-allocate-and-free-memo.patch [bz#1594384]
- kvm-migration-stop-decompression-to-allocate-and-free-me.patch [bz#1594384]
- kvm-migration-detect-compression-and-decompression-error.patch [bz#1594384]
- kvm-migration-introduce-control_save_page.patch [bz#1594384]
- kvm-migration-move-some-code-to-ram_save_host_page.patch [bz#1594384]
- kvm-migration-move-calling-control_save_page-to-the-comm.patch [bz#1594384]
- kvm-migration-move-calling-save_zero_page-to-the-common-.patch [bz#1594384]
- kvm-migration-introduce-save_normal_page.patch [bz#1594384]
- kvm-migration-remove-ram_save_compressed_page.patch [bz#1594384]
- kvm-migration-block-dirty-bitmap-fix-memory-leak-in-dirt.patch [bz#1594384]
- kvm-migration-fix-saving-normal-page-even-if-it-s-been-c.patch [bz#1594384]
- kvm-migration-update-index-field-when-delete-or-qsort-RD.patch [bz#1594384]
- kvm-migration-introduce-decompress-error-check.patch [bz#1594384]
- kvm-migration-Don-t-activate-block-devices-if-using-S.patch [bz#1594384]
- kvm-migration-not-wait-RDMA_CM_EVENT_DISCONNECTED-event-.patch [bz#1594384]
- kvm-migration-block-dirty-bitmap-fix-dirty_bitmap_load.patch [bz#1594384]
- kvm-s390x-add-RHEL-7.6-machine-type-for-ccw.patch [bz#1595718]
- kvm-s390x-cpumodel-default-enable-bpb-and-ppa15-for-z196.patch [bz#1595718]
- kvm-linux-headers-asm-s390-kvm.h-header-sync.patch [bz#1612938]
- kvm-s390x-kvm-add-etoken-facility.patch [bz#1612938]
- Resolves: bz#1594384
(2.12 migration fixes)
- Resolves: bz#1595718
(Add ppa15/bpb to the default cpu model for z196 and higher in the 7.6 s390-ccw-virtio machine)
- Resolves: bz#1612938
(Add etoken support to qemu-kvm for s390x KVM guests)

[2.12.0-18.el8]
Mass import from RHEL 7.6 qemu-kvm-rhev, including fixes to the following BZs:

- kvm-AArch64-Add-virt-rhel7.6-machine-type.patch [bz#1558723]
- kvm-cpus-Fix-event-order-on-resume-of-stopped-guest.patch [bz#1566153]
- kvm-qemu-img-Check-post-truncation-size.patch [bz#1523065]
- kvm-vga-catch-depth-0.patch [bz#1575541]
- kvm-Fix-x-hv-max-vps-compat-value-for-7.4-machine-type.patch [bz#1583959]
- kvm-ccid-card-passthru-fix-regression-in-realize.patch [bz#1584984]
- kvm-Use-4-MB-vram-for-cirrus.patch [bz#1542080]
- kvm-spapr_pci-Remove-unhelpful-pagesize-warning.patch [bz#1505664]
- kvm-rpm-Add-nvme-VFIO-driver-to-rw-whitelist.patch [bz#1416180]
- kvm-qobject-Use-qobject_to-instead-of-type-cast.patch [bz#1557995]
- kvm-qobject-Ensure-base-is-at-offset-0.patch [bz#1557995]
- kvm-qobject-use-a-QObjectBase_-struct.patch [bz#1557995]
- kvm-qobject-Replace-qobject_incref-QINCREF-qobject_decre.patch [bz#1557995]
- kvm-qobject-Modify-qobject_ref-to-return-obj.patch [bz#1557995]
- kvm-rbd-Drop-deprecated-drive-parameter-filename.patch [bz#1557995]
- kvm-iscsi-Drop-deprecated-drive-parameter-filename.patch [bz#1557995]
- kvm-block-Add-block-specific-QDict-header.patch [bz#1557995]
- kvm-qobject-Move-block-specific-qdict-code-to-block-qdic.patch [bz#1557995]
- kvm-block-Fix-blockdev-for-certain-non-string-scalars.patch [bz#1557995]
- kvm-block-Fix-drive-for-certain-non-string-scalars.patch [bz#1557995]
- kvm-block-Clean-up-a-misuse-of-qobject_to-in-.bdrv_co_cr.patch [bz#1557995]
- kvm-block-Factor-out-qobject_input_visitor_new_flat_conf.patch [bz#1557995]
- kvm-block-Make-remaining-uses-of-qobject-input-visitor-m.patch [bz#1557995]
- kvm-block-qdict-Simplify-qdict_flatten_qdict.patch [bz#1557995]
- kvm-block-qdict-Tweak-qdict_flatten_qdict-qdict_flatten_.patch [bz#1557995]
- kvm-block-qdict-Clean-up-qdict_crumple-a-bit.patch [bz#1557995]
- kvm-block-qdict-Simplify-qdict_is_list-some.patch [bz#1557995]
- kvm-check-block-qdict-Rename-qdict_flatten-s-variables-f.patch [bz#1557995]
- kvm-check-block-qdict-Cover-flattening-of-empty-lists-an.patch [bz#1557995]
- kvm-block-Fix-blockdev-blockdev-add-for-empty-objects-an.patch [bz#1557995]
- kvm-rbd-New-parameter-auth-client-required.patch [bz#1557995]
- kvm-rbd-New-parameter-key-secret.patch [bz#1557995]
- kvm-block-mirror-honor-ratelimit-again.patch [bz#1572856]
- kvm-block-mirror-Make-cancel-always-cancel-pre-READY.patch [bz#1572856]
- kvm-iotests-Add-test-for-cancelling-a-mirror-job.patch [bz#1572856]
- kvm-iotests-Split-214-off-of-122.patch [bz#1518738]
- kvm-block-Add-COR-filter-driver.patch [bz#1518738]
- kvm-block-BLK_PERM_WRITE-includes-._UNCHANGED.patch [bz#1518738]
- kvm-block-Add-BDRV_REQ_WRITE_UNCHANGED-flag.patch [bz#1518738]
- kvm-block-Set-BDRV_REQ_WRITE_UNCHANGED-for-COR-writes.patch [bz#1518738]
- kvm-block-quorum-Support-BDRV_REQ_WRITE_UNCHANGED.patch [bz#1518738]
- kvm-block-Support-BDRV_REQ_WRITE_UNCHANGED-in-filters.patch [bz#1518738]
- kvm-iotests-Clean-up-wrap-image-in-197.patch [bz#1518738]
- kvm-iotests-Copy-197-for-COR-filter-driver.patch [bz#1518738]
- kvm-iotests-Add-test-for-COR-across-nodes.patch [bz#1518738]
- kvm-qemu-io-Use-purely-string-blockdev-options.patch [bz#1576598]
- kvm-qemu-img-Use-only-string-options-in-img_open_opts.patch [bz#1576598]
- kvm-iotests-Add-test-for-U-force-share-conflicts.patch [bz#1576598]
- kvm-qemu-io-Drop-command-functions-return-values.patch [bz#1519617]
- kvm-qemu-io-Let-command-functions-return-error-code.patch [bz#1519617]
- kvm-qemu-io-Exit-with-error-when-a-command-failed.patch [bz#1519617]
- kvm-iotests.py-Add-qemu_io_silent.patch [bz#1519617]
- kvm-iotests-Let-216-make-use-of-qemu-io-s-exit-code.patch [bz#1519617]
- kvm-qcow2-Repair-OFLAG_COPIED-when-fixing-leaks.patch [bz#1527085]
- kvm-iotests-Repairing-error-during-snapshot-deletion.patch [bz#1527085]
- kvm-block-Make-bdrv_is_writable-public.patch [bz#1588039]
- kvm-qcow2-Do-not-mark-inactive-images-corrupt.patch [bz#1588039]
- kvm-iotests-Add-case-for-a-corrupted-inactive-image.patch [bz#1588039]
- kvm-main-loop-drop-spin_counter.patch [bz#1168213]
- kvm-target-ppc-Factor-out-the-parsing-in-kvmppc_get_cpu_.patch [bz#1560847]
- kvm-target-ppc-Don-t-require-private-l1d-cache-on-POWER8.patch [bz#1560847]
- kvm-ppc-spapr_caps-Don-t-disable-cap_cfpc-on-POWER8-by-d.patch [bz#1560847]
- kvm-qxl-fix-local-renderer-crash.patch [bz#1567733]
- kvm-qemu-img-Amendment-support-implies-create_opts.patch [bz#1537956]
- kvm-block-Add-Error-parameter-to-bdrv_amend_options.patch [bz#1537956]
- kvm-qemu-option-Pull-out-Supported-options-print.patch [bz#1537956]
- kvm-qemu-img-Add-print_amend_option_help.patch [bz#1537956]
- kvm-qemu-img-Recognize-no-creation-support-in-o-help.patch [bz#1537956]
- kvm-iotests-Test-help-option-for-unsupporting-formats.patch [bz#1537956]
- kvm-iotests-Rework-113.patch [bz#1537956]
- kvm-qemu-img-Resolve-relative-backing-paths-in-rebase.patch [bz#1569835]
- kvm-iotests-Add-test-for-rebasing-with-relative-paths.patch [bz#1569835]
- kvm-qemu-img-Special-post-backing-convert-handling.patch [bz#1527898]
- kvm-iotests-Test-post-backing-convert-target-behavior.patch [bz#1527898]
- kvm-migration-calculate-expected_downtime-with-ram_bytes.patch [bz#1564576]
- kvm-sheepdog-Fix-sd_co_create_opts-memory-leaks.patch [bz#1513543]
- kvm-qemu-iotests-reduce-chance-of-races-in-185.patch [bz#1513543]
- kvm-blockjob-do-not-cancel-timer-in-resume.patch [bz#1513543]
- kvm-nfs-Fix-error-path-in-nfs_options_qdict_to_qapi.patch [bz#1513543]
- kvm-nfs-Remove-processed-options-from-QDict.patch [bz#1513543]
- kvm-blockjob-drop-block_job_pause-resume_all.patch [bz#1513543]
- kvm-blockjob-expose-error-string-via-query.patch [bz#1513543]
- kvm-blockjob-Fix-assertion-in-block_job_finalize.patch [bz#1513543]
- kvm-blockjob-Wrappers-for-progress-counter-access.patch [bz#1513543]
- kvm-blockjob-Move-RateLimit-to-BlockJob.patch [bz#1513543]
- kvm-blockjob-Implement-block_job_set_speed-centrally.patch [bz#1513543]
- kvm-blockjob-Introduce-block_job_ratelimit_get_delay.patch [bz#1513543]
- kvm-blockjob-Add-block_job_driver.patch [bz#1513543]
- kvm-blockjob-Update-block-job-pause-resume-documentation.patch [bz#1513543]
- kvm-blockjob-Improve-BlockJobInfo.offset-len-documentati.patch [bz#1513543]
- kvm-job-Create-Job-JobDriver-and-job_create.patch [bz#1513543]
- kvm-job-Rename-BlockJobType-into-JobType.patch [bz#1513543]
- kvm-job-Add-JobDriver.job_type.patch [bz#1513543]
- kvm-job-Add-job_delete.patch [bz#1513543]
- kvm-job-Maintain-a-list-of-all-jobs.patch [bz#1513543]
- kvm-job-Move-state-transitions-to-Job.patch [bz#1513543]
- kvm-job-Add-reference-counting.patch [bz#1513543]
- kvm-job-Move-cancelled-to-Job.patch [bz#1513543]
- kvm-job-Add-Job.aio_context.patch [bz#1513543]
- kvm-job-Move-defer_to_main_loop-to-Job.patch [bz#1513543]
- kvm-job-Move-coroutine-and-related-code-to-Job.patch [bz#1513543]
- kvm-job-Add-job_sleep_ns.patch [bz#1513543]
- kvm-job-Move-pause-resume-functions-to-Job.patch [bz#1513543]
- kvm-job-Replace-BlockJob.completed-with-job_is_completed.patch [bz#1513543]
- kvm-job-Move-BlockJobCreateFlags-to-Job.patch [bz#1513543]
- kvm-blockjob-Split-block_job_event_pending.patch [bz#1513543]
- kvm-job-Add-job_event_.patch [bz#1513543]
- kvm-job-Move-single-job-finalisation-to-Job.patch [bz#1513543]
- kvm-job-Convert-block_job_cancel_async-to-Job.patch [bz#1513543]
- kvm-job-Add-job_drain.patch [bz#1513543]
- kvm-job-Move-.complete-callback-to-Job.patch [bz#1513543]
- kvm-job-Move-job_finish_sync-to-Job.patch [bz#1513543]
- kvm-job-Switch-transactions-to-JobTxn.patch [bz#1513543]
- kvm-job-Move-transactions-to-Job.patch [bz#1513543]
- kvm-job-Move-completion-and-cancellation-to-Job.patch [bz#1513543]
- kvm-block-Cancel-job-in-bdrv_close_all-callers.patch [bz#1513543]
- kvm-job-Add-job_yield.patch [bz#1513543]
- kvm-job-Add-job_dismiss.patch [bz#1513543]
- kvm-job-Add-job_is_ready.patch [bz#1513543]
- kvm-job-Add-job_transition_to_ready.patch [bz#1513543]
- kvm-job-Move-progress-fields-to-Job.patch [bz#1513543]
- kvm-job-Introduce-qapi-job.json.patch [bz#1513543]
- kvm-job-Add-JOB_STATUS_CHANGE-QMP-event.patch [bz#1513543]
- kvm-job-Add-lifecycle-QMP-commands.patch [bz#1513543]
- kvm-job-Add-query-jobs-QMP-command.patch [bz#1513543]
- kvm-blockjob-Remove-BlockJob.driver.patch [bz#1513543]
- kvm-iotests-Move-qmp_to_opts-to-VM.patch [bz#1513543]
- kvm-qemu-iotests-Test-job-with-block-jobs.patch [bz#1513543]
- kvm-vdi-Fix-vdi_co_do_create-return-value.patch [bz#1513543]
- kvm-vhdx-Fix-vhdx_co_create-return-value.patch [bz#1513543]
- kvm-job-Add-error-message-for-failing-jobs.patch [bz#1513543]
- kvm-block-create-Make-x-blockdev-create-a-job.patch [bz#1513543]
- kvm-qemu-iotests-Add-VM.get_qmp_events_filtered.patch [bz#1513543]
- kvm-qemu-iotests-Add-VM.qmp_log.patch [bz#1513543]
- kvm-qemu-iotests-Add-iotests.img_info_log.patch [bz#1513543]
- kvm-qemu-iotests-Add-VM.run_job.patch [bz#1513543]
- kvm-qemu-iotests-iotests.py-helper-for-non-file-protocol.patch [bz#1513543]
- kvm-qemu-iotests-Rewrite-206-for-blockdev-create-job.patch [bz#1513543]
- kvm-qemu-iotests-Rewrite-207-for-blockdev-create-job.patch [bz#1513543]
- kvm-qemu-iotests-Rewrite-210-for-blockdev-create-job.patch [bz#1513543]
- kvm-qemu-iotests-Rewrite-211-for-blockdev-create-job.patch [bz#1513543]
- kvm-qemu-iotests-Rewrite-212-for-blockdev-create-job.patch [bz#1513543]
- kvm-qemu-iotests-Rewrite-213-for-blockdev-create-job.patch [bz#1513543]
- kvm-block-create-Mark-blockdev-create-stable.patch [bz#1513543]
- kvm-jobs-fix-stale-wording.patch [bz#1513543]
- kvm-jobs-fix-verb-references-in-docs.patch [bz#1513543]
- kvm-iotests-Fix-219-s-timing.patch [bz#1513543]
- kvm-iotests-improve-pause_job.patch [bz#1513543]
- kvm-rpm-Whitelist-copy-on-read-block-driver.patch [bz#1518738]
- kvm-rpm-add-throttle-driver-to-rw-whitelist.patch [bz#1591076]
- kvm-usb-host-skip-open-on-pending-postload-bh.patch [bz#1572851]
- kvm-i386-Define-the-Virt-SSBD-MSR-and-handling-of-it-CVE.patch [bz#1574216]
- kvm-i386-define-the-AMD-virt-ssbd-CPUID-feature-bit-CVE-.patch [bz#1574216]
- kvm-block-file-posix-Pass-FD-to-locking-helpers.patch [bz#1519144]
- kvm-block-file-posix-File-locking-during-creation.patch [bz#1519144]
- kvm-iotests-Add-creation-test-to-153.patch [bz#1519144]
- kvm-vhost-user-add-Net-prefix-to-internal-state-structur.patch [bz#1526645]
- kvm-virtio-support-setting-memory-region-based-host-noti.patch [bz#1526645]
- kvm-vhost-user-support-receiving-file-descriptors-in-sla.patch [bz#1526645]
- kvm-osdep-add-wait.h-compat-macros.patch [bz#1526645]
- kvm-vhost-user-bridge-support-host-notifier.patch [bz#1526645]
- kvm-vhost-allow-backends-to-filter-memory-sections.patch [bz#1526645]
- kvm-vhost-user-allow-slave-to-send-fds-via-slave-channel.patch [bz#1526645]
- kvm-vhost-user-introduce-shared-vhost-user-state.patch [bz#1526645]
- kvm-vhost-user-support-registering-external-host-notifie.patch [bz#1526645]
- kvm-libvhost-user-support-host-notifier.patch [bz#1526645]
- kvm-block-Introduce-API-for-copy-offloading.patch [bz#1482537]
- kvm-raw-Check-byte-range-uniformly.patch [bz#1482537]
- kvm-raw-Implement-copy-offloading.patch [bz#1482537]
- kvm-qcow2-Implement-copy-offloading.patch [bz#1482537]
- kvm-file-posix-Implement-bdrv_co_copy_range.patch [bz#1482537]
- kvm-iscsi-Query-and-save-device-designator-when-opening.patch [bz#1482537]
- kvm-iscsi-Create-and-use-iscsi_co_wait_for_task.patch [bz#1482537]
- kvm-iscsi-Implement-copy-offloading.patch [bz#1482537]
- kvm-block-backend-Add-blk_co_copy_range.patch [bz#1482537]
- kvm-qemu-img-Convert-with-copy-offloading.patch [bz#1482537]
- kvm-qcow2-Fix-src_offset-in-copy-offloading.patch [bz#1482537]
- kvm-iscsi-Don-t-blindly-use-designator-length-in-respons.patch [bz#1482537]
- kvm-file-posix-Fix-EINTR-handling.patch [bz#1482537]
- kvm-usb-storage-Add-rerror-werror-properties.patch [bz#1595180]
- kvm-numa-clarify-error-message-when-node-index-is-out-of.patch [bz#1578381]
- kvm-qemu-iotests-Update-026.out.nocache-reference-output.patch [bz#1528541]
- kvm-qcow2-Free-allocated-clusters-on-write-error.patch [bz#1528541]
- kvm-qemu-iotests-Test-qcow2-not-leaking-clusters-on-writ.patch [bz#1528541]
- kvm-qemu-options-Add-missing-newline-to-accel-help-text.patch [bz#1586313]
- kvm-xhci-fix-guest-triggerable-assert.patch [bz#1594135]
- kvm-virtio-gpu-tweak-scanout-disable.patch [bz#1589634]
- kvm-virtio-gpu-update-old-resource-too.patch [bz#1589634]
- kvm-virtio-gpu-disable-scanout-when-backing-resource-is-.patch [bz#1589634]
- kvm-block-Don-t-silently-truncate-node-names.patch [bz#1549654]
- kvm-pr-helper-fix-socket-path-default-in-help.patch [bz#1533158]
- kvm-pr-helper-fix-assertion-failure-on-failed-multipath-.patch [bz#1533158]
- kvm-pr-manager-helper-avoid-SIGSEGV-when-writing-to-the-.patch [bz#1533158]
- kvm-pr-manager-put-stubs-in-.c-file.patch [bz#1533158]
- kvm-pr-manager-add-query-pr-managers-QMP-command.patch [bz#1533158]
- kvm-pr-manager-helper-report-event-on-connection-disconn.patch [bz#1533158]
- kvm-pr-helper-avoid-error-on-PR-IN-command-with-zero-req.patch [bz#1533158]
- kvm-pr-helper-Rework-socket-path-handling.patch [bz#1533158]
- kvm-pr-manager-helper-fix-memory-leak-on-event.patch [bz#1533158]
- kvm-object-fix-OBJ_PROP_LINK_UNREF_ON_RELEASE-ambivalenc.patch [bz#1556678]
- kvm-usb-hcd-xhci-test-add-a-test-for-ccid-hotplug.patch [bz#1556678]
- kvm-Revert-usb-release-the-created-buses.patch [bz#1556678]
- kvm-file-posix-Fix-creation-locking.patch [bz#1599335]
- kvm-file-posix-Unlock-FD-after-creation.patch [bz#1599335]
- kvm-ahci-trim-signatures-on-raise-lower.patch [bz#1584914]
- kvm-ahci-fix-PxCI-register-race.patch [bz#1584914]
- kvm-ahci-don-t-schedule-unnecessary-BH.patch [bz#1584914]
- kvm-qcow2-Fix-qcow2_truncate-error-return-value.patch [bz#1595173]
- kvm-block-Convert-.bdrv_truncate-callback-to-coroutine_f.patch [bz#1595173]
- kvm-qcow2-Remove-coroutine-trampoline-for-preallocate_co.patch [bz#1595173]
- kvm-block-Move-bdrv_truncate-implementation-to-io.c.patch [bz#1595173]
- kvm-block-Use-tracked-request-for-truncate.patch [bz#1595173]
- kvm-file-posix-Make-.bdrv_co_truncate-asynchronous.patch [bz#1595173]
- kvm-block-Fix-copy-on-read-crash-with-partial-final-clus.patch [bz#1590640]
- kvm-block-fix-QEMU-crash-with-scsi-hd-and-drive_del.patch [bz#1599515]
- kvm-virtio-rng-process-pending-requests-on-DRIVER_OK.patch [bz#1576743]
- kvm-file-posix-specify-expected-filetypes.patch [bz#1525829]
- kvm-iotests-add-test-226-for-file-driver-types.patch [bz#1525829]
- kvm-block-dirty-bitmap-add-lock-to-bdrv_enable-disable_d.patch [bz#1207657]
- kvm-qapi-add-x-block-dirty-bitmap-enable-disable.patch [bz#1207657]
- kvm-qmp-transaction-support-for-x-block-dirty-bitmap-ena.patch [bz#1207657]
- kvm-qapi-add-x-block-dirty-bitmap-merge.patch [bz#1207657]
- kvm-qapi-add-disabled-parameter-to-block-dirty-bitmap-ad.patch [bz#1207657]
- kvm-block-dirty-bitmap-add-bdrv_enable_dirty_bitmap_lock.patch [bz#1207657]
- kvm-dirty-bitmap-fix-double-lock-on-bitmap-enabling.patch [bz#1207657]
- kvm-block-qcow2-bitmap-fix-free_bitmap_clusters.patch [bz#1207657]
- kvm-qcow2-add-overlap-check-for-bitmap-directory.patch [bz#1207657]
- kvm-blockdev-enable-non-root-nodes-for-backup-source.patch [bz#1207657]
- kvm-iotests-add-222-to-test-basic-fleecing.patch [bz#1207657]
- kvm-qcow2-Remove-dead-check-on-ret.patch [bz#1207657]
- kvm-block-Move-request-tracking-to-children-in-copy-offl.patch [bz#1207657]
- kvm-block-Fix-parameter-checking-in-bdrv_co_copy_range_i.patch [bz#1207657]
- kvm-block-Honour-BDRV_REQ_NO_SERIALISING-in-copy-range.patch [bz#1207657]
- kvm-backup-Use-copy-offloading.patch [bz#1207657]
- kvm-block-backup-disable-copy-offloading-for-backup.patch [bz#1207657]
- kvm-iotests-222-Don-t-run-with-luks.patch [bz#1207657]
- kvm-block-io-fix-copy_range.patch [bz#1207657]
- kvm-block-split-flags-in-copy_range.patch [bz#1207657]
- kvm-block-add-BDRV_REQ_SERIALISING-flag.patch [bz#1207657]
- kvm-block-backup-fix-fleecing-scheme-use-serialized-writ.patch [bz#1207657]
- kvm-nbd-server-Reject-0-length-block-status-request.patch [bz#1207657]
- kvm-nbd-server-fix-trace.patch [bz#1207657]
- kvm-nbd-server-refactor-NBDExportMetaContexts.patch [bz#1207657]
- kvm-nbd-server-add-nbd_meta_empty_or_pattern-helper.patch [bz#1207657]
- kvm-nbd-server-implement-dirty-bitmap-export.patch [bz#1207657]
- kvm-qapi-new-qmp-command-nbd-server-add-bitmap.patch [bz#1207657]
- kvm-docs-interop-add-nbd.txt.patch [bz#1207657]
- kvm-nbd-server-introduce-NBD_CMD_CACHE.patch [bz#1207657]
- kvm-nbd-server-Silence-gcc-false-positive.patch [bz#1207657]
- kvm-nbd-server-Fix-dirty-bitmap-logic-regression.patch [bz#1207657]
- kvm-nbd-server-fix-nbd_co_send_block_status.patch [bz#1207657]
- kvm-nbd-client-Add-x-dirty-bitmap-to-query-bitmap-from-s.patch [bz#1207657]
- kvm-iotests-New-test-223-for-exporting-dirty-bitmap-over.patch [bz#1207657]
- kvm-hw-char-serial-Only-retry-if-qemu_chr_fe_write-retur.patch [bz#1592817]
- kvm-hw-char-serial-retry-write-if-EAGAIN.patch [bz#1592817]
- kvm-throttle-groups-fix-hang-when-group-member-leaves.patch [bz#1535914]
- kvm-Disable-aarch64-devices-reappeared-after-2.12-rebase.patch [bz#1586357]
- kvm-Disable-split-irq-device.patch [bz#1586357]
- kvm-Disable-AT24Cx-i2c-eeprom.patch [bz#1586357]
- kvm-Disable-CAN-bus-devices.patch [bz#1586357]
- kvm-Disable-new-superio-devices.patch [bz#1586357]
- kvm-Disable-new-pvrdma-device.patch [bz#1586357]
- kvm-qdev-add-HotplugHandler-post_plug-callback.patch [bz#1607891]
- kvm-virtio-scsi-fix-hotplug-reset-vs-event-race.patch [bz#1607891]
- kvm-e1000-Fix-tso_props-compat-for-82540em.patch [bz#1608778]
- kvm-slirp-correct-size-computation-while-concatenating-m.patch [bz#1586255]
- kvm-s390x-sclp-fix-maxram-calculation.patch [bz#1595740]
- kvm-redhat-Make-gitpublish-profile-the-default-one.patch [bz#1425820]
- Resolves: bz#1168213
(main-loop: WARNING: I/O thread spun for 1000 iterations while doing stream block device.)
- Resolves: bz#1207657
(RFE: QEMU Incremental live backup - push and pull modes)
- Resolves: bz#1416180
(QEMU VFIO based block driver for NVMe devices)
- Resolves: bz#1425820
(Improve QEMU packaging layout with modularization of the block layer)
- Resolves: bz#1482537
([RFE] qemu-img copy-offloading (convert command))
- Resolves: bz#1505664
('qemu-kvm: System page size 0x1000000 is not enabled in page_size_mask (0x11000). Performance may be slow' show up while using hugepage as guest's memory)
- Resolves: bz#1513543
([RFE] Add block job to create format on a storage device)
- Resolves: bz#1518738
(Add 'copy-on-read' filter driver for use with blockdev-add)
- Resolves: bz#1519144
(qemu-img: image locking doesn't cover image creation)
- Resolves: bz#1519617
(The exit code should be non-zero when qemu-io reports an error)
- Resolves: bz#1523065
('qemu-img resize' should fail to decrease the size of logical partition/lvm/iSCSI image with raw format)
- Resolves: bz#1525829
(can not boot up a scsi-block passthrough disk via -blockdev with error 'cannot get SG_IO version number: Operation not supported. Is this a SCSI device?')
- Resolves: bz#1526645
([Intel 7.6 FEAT] vHost Data Plane Acceleration (vDPA) - vhost user client - qemu-kvm-rhev)
- Resolves: bz#1527085
(The copied flag should be updated during '-r leaks')
- Resolves: bz#1527898
([RFE] qemu-img should leave cluster unallocated if it's read as zero throughout the backing chain)
- Resolves: bz#1528541
(qemu-img check reports tons of leaked clusters after re-start nfs service to resume writing data in guest)
- Resolves: bz#1533158
(QEMU support for libvirtd restarting qemu-pr-helper)
- Resolves: bz#1535914
(Disable io throttling for one member disk of a group during io will induce the other one hang with io)
- Resolves: bz#1537956
(RFE: qemu-img amend should list the true supported options)
- Resolves: bz#1542080
(Qemu core dump at cirrus_invalidate_region)
- Resolves: bz#1549654
(Reject node-names which would be truncated by the block layer commands)
- Resolves: bz#1556678
(Hot plug usb-ccid for the 2nd time with the same ID as the 1st time failed)
- Resolves: bz#1557995
(QAPI schema for RBD storage misses the 'password-secret' option)
- Resolves: bz#1558723
(Create RHEL-7.6 QEMU machine type for AArch64)
- Resolves: bz#1560847
([Power8][FW b0320a_1812.861][rhel7.5rc2 3.10.0-861.el7.ppc64le][qemu-kvm-{ma,rhev}-2.10.0-21.el7_5.1.ppc64le] KVM guest does not default to ori type flush even with pseries-rhel7.5.0-sxxm)
- Resolves: bz#1564576
(Pegas 1.1 - Require to backport qemu-kvm patch that fixes expected_downtime calculation during migration)
- Resolves: bz#1566153
(IOERROR pause code lost after resuming a VM while I/O error is still present)
- Resolves: bz#1567733
(qemu abort when migrate during guest reboot)
- Resolves: bz#1569835
(qemu-img get wrong backing file path after rebasing image with relative path)
- Resolves: bz#1572851
(Core dumped after migration when with usb-host)
- Resolves: bz#1572856
('block-job-cancel' can not cancel a 'drive-mirror' job)
- Resolves: bz#1574216
(CVE-2018-3639 qemu-kvm-rhev: hw: cpu: speculative store bypass [rhel-7.6])
- Resolves: bz#1575541
(qemu core dump while installing win10 guest)
- Resolves: bz#1576598
(Segfault in qemu-io and qemu-img with -U --image-opts force-share=off)
- Resolves: bz#1576743
(virtio-rng hangs when running on recent (2.x) QEMU versions)
- Resolves: bz#1578381
(Error message need update when specify numa distance with node index >=128)
- Resolves: bz#1583959
(Incorrect vcpu count limit for 7.4 machine types for windows guests)
- Resolves: bz#1584914
(SATA emulator lags and hangs)
- Resolves: bz#1584984
(Vm starts failed with 'passthrough' smartcard)
- Resolves: bz#1586255
(CVE-2018-11806 qemu-kvm-rhev: QEMU: slirp: heap buffer overflow while reassembling fragmented datagrams [rhel-7.6])
- Resolves: bz#1586313
(-smp option is not easily found in the output of qemu help)
- Resolves: bz#1586357
(Disable new devices in 2.12)
- Resolves: bz#1588039
(Possible assertion failure in qemu when a corrupted image is used during an incoming migration)
- Resolves: bz#1589634
(Migration failed when rebooting guest with multiple virtio videos)
- Resolves: bz#1590640
(qemu-kvm: block/io.c:1098: bdrv_co_do_copy_on_readv: Assertion mutex->initialized' failed))
- Resolves: bz#1607891
(Hotplug events are sometimes lost with virtio-scsi + iothread)
- Resolves: bz#1608778
(qemu/migration: migrate failed from RHEL.7.6 to RHEL.7.5 with e1000-82540em)

[2.12.0-17.el8]
- kvm-linux-headers-Update-to-include-KVM_CAP_S390_HPAGE_1.patch [bz#1610906]
- kvm-s390x-Enable-KVM-huge-page-backing-support.patch [bz#1610906]
- kvm-redhat-s390x-add-hpage-1-to-kvm.conf.patch [bz#1610906]
- Resolves: bz#1610906
([IBM 8.0 FEAT] KVM: Huge Pages - libhugetlbfs Enablement - qemu-kvm part)

[2.12.0-16.el8]
- kvm-spapr-Correct-inverted-test-in-spapr_pc_dimm_node.patch [bz#1601671]
- kvm-osdep-powerpc64-align-memory-to-allow-2MB-radix-THP-.patch [bz#1601317]
- kvm-RHEL-8.0-Add-pseries-rhel7.6.0-sxxm-machine-type.patch [bz#1595501]
- kvm-i386-Helpers-to-encode-cache-information-consistentl.patch [bz#1597739]
- kvm-i386-Add-cache-information-in-X86CPUDefinition.patch [bz#1597739]
- kvm-i386-Initialize-cache-information-for-EPYC-family-pr.patch [bz#1597739]
- kvm-i386-Add-new-property-to-control-cache-info.patch [bz#1597739]
- kvm-i386-Clean-up-cache-CPUID-code.patch [bz#1597739]
- kvm-i386-Populate-AMD-Processor-Cache-Information-for-cp.patch [bz#1597739]
- kvm-i386-Add-support-for-CPUID_8000_001E-for-AMD.patch [bz#1597739]
- kvm-i386-Fix-up-the-Node-id-for-CPUID_8000_001E.patch [bz#1597739]
- kvm-i386-Enable-TOPOEXT-feature-on-AMD-EPYC-CPU.patch [bz#1597739]
- kvm-i386-Remove-generic-SMT-thread-check.patch [bz#1597739]
- kvm-i386-Allow-TOPOEXT-to-be-enabled-on-older-kernels.patch [bz#1597739]
- Resolves: bz#1595501
(Create pseries-rhel7.6.0-sxxm machine type)
- Resolves: bz#1597739
(AMD EPYC/Zen SMT support for KVM / QEMU guest (qemu-kvm))
- Resolves: bz#1601317
(RHEL8.0 - qemu patch to align memory to allow 2MB THP)
- Resolves: bz#1601671
(After rebooting guest,all the hot plug memory will be assigned to the 1st numa node.)

[2.12.0-15.el8]
- kvm-spapr-Add-ibm-max-associativity-domains-property.patch [bz#1599593]
- kvm-Revert-spapr-Don-t-allow-memory-hotplug-to-memory-le.patch [bz#1599593]
- kvm-simpletrace-Convert-name-from-mapping-record-to-str.patch [bz#1594969]
- kvm-tests-fix-TLS-handshake-failure-with-TLS-1.3.patch [bz#1602403]
- Resolves: bz#1594969
(simpletrace.py fails when running with Python 3)
- Resolves: bz#1599593
(User can't hotplug memory to less memory numa node on rhel8)
- Resolves: bz#1602403
(test-crypto-tlssession unit test fails with assertions)

[2.12.0-14.el8]
- kvm-vfio-pci-Default-display-option-to-off.patch [bz#1590511]
- kvm-python-futurize-f-libfuturize.fixes.fix_print_with_i.patch [bz#1571533]
- kvm-python-futurize-f-lib2to3.fixes.fix_except.patch [bz#1571533]
- kvm-Revert-Defining-a-shebang-for-python-scripts.patch [bz#1571533]
- kvm-spec-Fix-ambiguous-python-interpreter-name.patch [bz#1571533]
- kvm-qemu-ga-blacklisting-guest-exec-and-guest-exec-statu.patch [bz#1518132]
- kvm-redhat-rewrap-build_configure.sh-cmdline-for-the-rh-.patch
- kvm-redhat-remove-the-VTD-LIVE_BLOCK_OPS-and-RHV-options.patch
- kvm-redhat-fix-the-rh-env-prep-target-s-dependency-on-th.patch
- kvm-redhat-remove-dead-code-related-to-s390-not-s390x.patch
- kvm-redhat-sync-compiler-flags-from-the-spec-file-to-rh-.patch
- kvm-redhat-sync-guest-agent-enablement-and-tcmalloc-usag.patch
- kvm-redhat-fix-up-Python-3-dependency-for-building-QEMU.patch
- kvm-redhat-fix-up-Python-dependency-for-SRPM-generation.patch
- kvm-redhat-disable-glusterfs-dependency-support-temporar.patch
- Resolves: bz#1518132
(Ensure file access RPCs are disabled by default)
- Resolves: bz#1571533
(Convert qemu-kvm python scripts to python3)
- Resolves: bz#1590511
(Fails to start guest with Intel vGPU device)

[2.12.0-13.el8]
- Resolves: bz#1508137
([IBM 8.0 FEAT] KVM: Interactive Bootloader (qemu))
- Resolves: bz#1513558
(Remove RHEL6 machine types)
- Resolves: bz#1568600
(pc-i440fx-rhel7.6.0 and pc-q35-rhel7.6.0 machine types (x86))
- Resolves: bz#1570029
([IBM 8.0 FEAT] KVM: 3270 Connectivity - qemu part)
- Resolves: bz#1578855
(Enable Native Ceph support on non x86_64 CPUs)
- Resolves: bz#1585651
(RHEL 7.6 new pseries machine type (ppc64le))
- Resolves: bz#1592337
([IBM 8.0 FEAT] KVM: CPU Model z14 ZR1 (qemu-kvm))

[2.12.0-11.el8.1]
- Resolves: bz#1576468
(Enable vhost_user in qemu-kvm 2.12)

[2.12.0-11.el8]
- Resolves: bz#1574406
([RHEL 8][qemu-kvm] Failed to find romfile 'efi-virtio.rom')
- Resolves: bz#1569675
(Backwards compatibility of pc-*-rhel7.5.0 and older machine-types)
- Resolves: bz#1576045
(Fix build issue by using python3)
- Resolves: bz#1571145
(qemu-kvm segfaults on RHEL 8 when run guestfsd under TCG)

[2.12.0-10.el]
- Fixing some issues with packaging.
- Rebasing to 2.12.0-rc4

[2.11.0-7.el8]
- Bumping epoch for RHEL8 and dropping self-obsoleting

[2.11.0-6.el8]
- Rebuilding

[2.11.0-5.el8]
- Prepare building on RHEL-8.0

sgabios


Related CVEs


CVE-2019-11135

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) hivex-1.3.15-7.module+el8.1.0+5378+c5e0f4d7.src.rpm5b57c039f1651f7c7bd09f37e3619253-
libguestfs-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.src.rpm981b77de6f4fcc3f617577b4878e1cfc-
libguestfs-winsupport-8.0-4.module+el8.1.0+5378+c5e0f4d7.src.rpm3d039cc1a67d89ba4048495e7bae4b8e-
libiscsi-1.18.0-8.module+el8.1.0+5378+c5e0f4d7.src.rpm411156079e747ab51aacedcec4b8f5ec-
libvirt-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.src.rpmeae37b3fe0d6daa1f049fc51fb743c18-
libvirt-dbus-1.2.0-3.module+el8.1.0+5378+c5e0f4d7.src.rpm462fe8052b1c0a16dc08134b7e774418-
libvirt-python-4.5.0-2.module+el8.1.0+5378+c5e0f4d7.src.rpm21b3c6d65100f5651762b9ead8c662db-
nbdkit-1.4.2-5.module+el8.1.0+5378+c5e0f4d7.src.rpm0880423571e494c4c4294bf9dc656569-
netcf-0.2.8-12.module+el8.1.0+5378+c5e0f4d7.src.rpmeb7e1dbbf089ca8d45b4d4350d4fafc9-
perl-Sys-Virt-4.5.0-5.module+el8.1.0+5378+c5e0f4d7.src.rpm88a802f85caa076f4e1488d0b70dd43f-
qemu-kvm-2.12.0-88.0.1.module+el8.1.0+5470+cad7d629.2.src.rpmb2d9f76b1ffbf34a08622415df3636dc-
seabios-1.11.1-4.module+el8.1.0+5378+c5e0f4d7.src.rpmaa4fe30a4495d7bda7db9ba847762aa6-
sgabios-0.20170427git-3.module+el8.1.0+5378+c5e0f4d7.src.rpmc2c497ef025379ac6f717d788ca75f04-
supermin-5.1.19-9.module+el8.1.0+5378+c5e0f4d7.src.rpm3b7ff89ef896905977bdb29bb033141a-
hivex-1.3.15-7.module+el8.1.0+5378+c5e0f4d7.aarch64.rpmaac206174b4ae391e7e1a343433af7a3-
hivex-devel-1.3.15-7.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm359a9052a56182550a52644154cd3391-
libguestfs-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.aarch64.rpmb92c2ffe38b8206ab1b73e6e7c4e3bc4-
libguestfs-bash-completion-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.noarch.rpmf5aa45e87345b40138d7a7a6a69ede0f-
libguestfs-benchmarking-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.aarch64.rpmd7f15abc8081613efc26cbb6caf2c211-
libguestfs-devel-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm174bdb678d88750de9211e7132001ee5-
libguestfs-gfs2-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm946e9aeeec4048011e017c1b3beba0fb-
libguestfs-gobject-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm7b42f690c37ef1412253e25ae9c10dcb-
libguestfs-gobject-devel-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm4759535be86059d0e6d05191598872c2-
libguestfs-inspect-icons-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.noarch.rpm68c32f796c297e894fdc4e00a150bcd4-
libguestfs-java-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.aarch64.rpma310f3bdc29a077d3d0284c7e767015a-
libguestfs-java-devel-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm55216861b1e00228db6d27c8a8b3ba51-
libguestfs-javadoc-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.noarch.rpm9816caddbeec56067d5ba9aede0c01f4-
libguestfs-man-pages-ja-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.noarch.rpm74dd8d2d85ce494c29ba0a5751d82e98-
libguestfs-man-pages-uk-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.noarch.rpm9a3e10416af367b57b8b90cdf0cee82f-
libguestfs-rescue-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm2e707c9e72d5732ae44baf173f8d766f-
libguestfs-rsync-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.aarch64.rpmadb6c484614c68884e29cd5b1d693d16-
libguestfs-tools-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.noarch.rpm7482a622a86b91ae24e8517373afbf56-
libguestfs-tools-c-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm8089498eafd941fb82952c8333f934e8-
libguestfs-winsupport-8.0-4.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm55c9dc121db03199968905e3e196080b-
libguestfs-xfs-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.aarch64.rpmfcdd3caf0f4939cd9b59e88adc833e7e-
libiscsi-1.18.0-8.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm26b2fcad9ab661765f8ac3531fafcef2-
libiscsi-devel-1.18.0-8.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm4c0b196b3a57676f19355206ee0cf99b-
libiscsi-utils-1.18.0-8.module+el8.1.0+5378+c5e0f4d7.aarch64.rpmd9daf303e464b85a00ef92849689438f-
libvirt-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpme7d0e4a01b21a3da455348c7ee7a2714-
libvirt-admin-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpmff5964ffde7c66ded04600e70946ce2c-
libvirt-bash-completion-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpmb0cc93a7d8869791ec9e083fbfef0823-
libvirt-client-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpm9207fc248eb9b0c67c9f3ed9a09bfeca-
libvirt-daemon-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpm9a049941879614cf281bae03d7bd9ea3-
libvirt-daemon-config-network-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpm654d856e25d3ac8331fbfa0d493f5798-
libvirt-daemon-config-nwfilter-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpm07bc33783e97b595e6b4e1c39b94ffa2-
libvirt-daemon-driver-interface-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpm84a335ef6a8faf82a66b3653dfc016a4-
libvirt-daemon-driver-network-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpm417879b7536c1d806ced050ab4f9aeaf-
libvirt-daemon-driver-nodedev-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpm0c81c84ff80874f9781a36927235ba20-
libvirt-daemon-driver-nwfilter-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpmf300fe1f9bf8cd10fefe46691dccfb7a-
libvirt-daemon-driver-qemu-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpme484b34c0f7141d6c3dd637c4a30bbce-
libvirt-daemon-driver-secret-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpm769c89afc1eca5b00815eac8738941af-
libvirt-daemon-driver-storage-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpm55754be26c2c67534fdd89fee86c57b2-
libvirt-daemon-driver-storage-core-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpmb9590181bb19efb2dac9197da8cbe70c-
libvirt-daemon-driver-storage-disk-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpm30d7a40f67377a19ec632c44d32350a1-
libvirt-daemon-driver-storage-gluster-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpme90e39690159bb31a943d376b639fd4e-
libvirt-daemon-driver-storage-iscsi-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpm93f0e7103326c1eec9d6d0ff20619034-
libvirt-daemon-driver-storage-logical-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpmecbba6ce44565b464a7613e179cebaee-
libvirt-daemon-driver-storage-mpath-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpm157c809cd6b8afb7778c386b97259ffb-
libvirt-daemon-driver-storage-rbd-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpm61041668155ff246056b3bd990d1c854-
libvirt-daemon-driver-storage-scsi-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpm23c234cb09f8d70099114e4fb7c900e8-
libvirt-daemon-kvm-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpm0b6746c1f1de25b2be5a60229a51c4e4-
libvirt-dbus-1.2.0-3.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm4674f78344abda4e0c8fb2038bdb91bb-
libvirt-devel-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpm2845d81cba3f6e77b402f0b410f6f25c-
libvirt-docs-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpm2ac4f9484b47d750060871d984f8e669-
libvirt-libs-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpm32ae94f0383d2b481e96783d18ff4771-
libvirt-lock-sanlock-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpm498430d66348d59a72e8bbdb3b04f79c-
libvirt-nss-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.aarch64.rpm65dc57019e89f7cfa2c07aa6464d8750-
lua-guestfs-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.aarch64.rpme5f8d37e091350d10c59d726cfc362ab-
nbdkit-1.4.2-5.module+el8.1.0+5378+c5e0f4d7.aarch64.rpmaafdffb5ea824835ecb5856b6be76c01-
nbdkit-bash-completion-1.4.2-5.module+el8.1.0+5378+c5e0f4d7.noarch.rpm982b239404c951b4c728decb09d35115-
nbdkit-basic-plugins-1.4.2-5.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm5524e091f85c4844bf67b44b2fc6655b-
nbdkit-devel-1.4.2-5.module+el8.1.0+5378+c5e0f4d7.aarch64.rpma3119cb7a9d672b447fce74355a98616-
nbdkit-example-plugins-1.4.2-5.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm88186aeb86a7960096553b9626ecf8f8-
nbdkit-plugin-gzip-1.4.2-5.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm6196114db77e8968827f2c02582f1b4e-
nbdkit-plugin-python-common-1.4.2-5.module+el8.1.0+5378+c5e0f4d7.aarch64.rpmc6478dab915b8e5f1d13d683dcf61fd5-
nbdkit-plugin-python3-1.4.2-5.module+el8.1.0+5378+c5e0f4d7.aarch64.rpmcdca2124f21742398bbf940cef9d7d10-
nbdkit-plugin-xz-1.4.2-5.module+el8.1.0+5378+c5e0f4d7.aarch64.rpmd9704433bb0383ae1a6d487bfdcd17e9-
netcf-0.2.8-12.module+el8.1.0+5378+c5e0f4d7.aarch64.rpmfde43f0c4d4d9f72adba284844ce5889-
netcf-devel-0.2.8-12.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm01d1e220401403ee04e0be66662071ab-
netcf-libs-0.2.8-12.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm70aacf167a1f66ea05ecc854d0ac651c-
ocaml-hivex-1.3.15-7.module+el8.1.0+5378+c5e0f4d7.aarch64.rpmc478146334344797951edd44005ec3b5-
ocaml-hivex-devel-1.3.15-7.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm3ea870263b9d57907a305818dcdf2af8-
ocaml-libguestfs-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm8e861bc1d34231698294f36ee2cb4231-
ocaml-libguestfs-devel-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm265d2b80b308fc543f60af8253106f63-
perl-Sys-Guestfs-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm039cd0c16ae41f7721f7a6e09ae1565e-
perl-Sys-Virt-4.5.0-5.module+el8.1.0+5378+c5e0f4d7.aarch64.rpme10077addaea3b8c613658f182c98906-
perl-hivex-1.3.15-7.module+el8.1.0+5378+c5e0f4d7.aarch64.rpmce29ce0e9eab6675dbcbf006e1c176ce-
python3-hivex-1.3.15-7.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm4a2a7b3b1f1ffe516320812f8358348d-
python3-libguestfs-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.aarch64.rpmc90d83821b38e031e662ba582ba8f5e5-
python3-libvirt-4.5.0-2.module+el8.1.0+5378+c5e0f4d7.aarch64.rpmed0f9908b4ad094d3c09822cee6c3bca-
qemu-guest-agent-2.12.0-88.0.1.module+el8.1.0+5470+cad7d629.2.aarch64.rpm646f435360e63df3205556925c05aa97-
qemu-img-2.12.0-88.0.1.module+el8.1.0+5470+cad7d629.2.aarch64.rpmd3e9beb1a4e33575f28aa5f7a5009376-
qemu-kvm-2.12.0-88.0.1.module+el8.1.0+5470+cad7d629.2.aarch64.rpm2e4423be4c253828161eceb5050e3d1c-
qemu-kvm-block-curl-2.12.0-88.0.1.module+el8.1.0+5470+cad7d629.2.aarch64.rpm22417bbfe8e9a742d3d30657d9eaabc7-
qemu-kvm-block-iscsi-2.12.0-88.0.1.module+el8.1.0+5470+cad7d629.2.aarch64.rpm0f9f7dc07da0885335c7b5eb32c9a1f1-
qemu-kvm-block-rbd-2.12.0-88.0.1.module+el8.1.0+5470+cad7d629.2.aarch64.rpm6b5b674aa5fb4b8e940765b3387b8dc8-
qemu-kvm-block-ssh-2.12.0-88.0.1.module+el8.1.0+5470+cad7d629.2.aarch64.rpm24d4902bebd77e166b3ad1219d13993e-
qemu-kvm-common-2.12.0-88.0.1.module+el8.1.0+5470+cad7d629.2.aarch64.rpm090f5180c7e0341cc4f70f6104283b66-
qemu-kvm-core-2.12.0-88.0.1.module+el8.1.0+5470+cad7d629.2.aarch64.rpmd1d77b30d76cf9382b670f4c7c5e8b55-
qemu-kvm-tests-2.12.0-88.0.1.module+el8.1.0+5470+cad7d629.2.aarch64.rpm38d9979f52f8db621420357698e71c8d-
ruby-hivex-1.3.15-7.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm0aa1d9f926ecfe9971917d8fac5bd482-
ruby-libguestfs-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm3b0c52dde89de0c039b046f13c6c4a8b-
supermin-5.1.19-9.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm4bd7eb067337da0329ed83e4fd138a40-
supermin-devel-5.1.19-9.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm92b7afc034b70b308490e832bf7cdbdf-
virt-dib-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.aarch64.rpm572211632623e7555a8139a01457b62e-
Oracle Linux 8 (x86_64) hivex-1.3.15-7.module+el8.1.0+5378+c5e0f4d7.src.rpm5b57c039f1651f7c7bd09f37e3619253-
libguestfs-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.src.rpm981b77de6f4fcc3f617577b4878e1cfc-
libguestfs-winsupport-8.0-4.module+el8.1.0+5378+c5e0f4d7.src.rpm3d039cc1a67d89ba4048495e7bae4b8e-
libiscsi-1.18.0-8.module+el8.1.0+5378+c5e0f4d7.src.rpm411156079e747ab51aacedcec4b8f5ec-
libvirt-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.src.rpmeae37b3fe0d6daa1f049fc51fb743c18-
libvirt-dbus-1.2.0-3.module+el8.1.0+5378+c5e0f4d7.src.rpm462fe8052b1c0a16dc08134b7e774418-
libvirt-python-4.5.0-2.module+el8.1.0+5378+c5e0f4d7.src.rpm21b3c6d65100f5651762b9ead8c662db-
nbdkit-1.4.2-5.module+el8.1.0+5378+c5e0f4d7.src.rpm0880423571e494c4c4294bf9dc656569-
netcf-0.2.8-12.module+el8.1.0+5378+c5e0f4d7.src.rpmeb7e1dbbf089ca8d45b4d4350d4fafc9-
perl-Sys-Virt-4.5.0-5.module+el8.1.0+5378+c5e0f4d7.src.rpm88a802f85caa076f4e1488d0b70dd43f-
qemu-kvm-2.12.0-88.0.1.module+el8.1.0+5470+cad7d629.2.src.rpmb2d9f76b1ffbf34a08622415df3636dc-
seabios-1.11.1-4.module+el8.1.0+5378+c5e0f4d7.src.rpmaa4fe30a4495d7bda7db9ba847762aa6-
sgabios-0.20170427git-3.module+el8.1.0+5378+c5e0f4d7.src.rpmc2c497ef025379ac6f717d788ca75f04-
supermin-5.1.19-9.module+el8.1.0+5378+c5e0f4d7.src.rpm3b7ff89ef896905977bdb29bb033141a-
hivex-1.3.15-7.module+el8.1.0+5378+c5e0f4d7.i686.rpm3a8f567c078a9d38375721b498f15ba2-
hivex-1.3.15-7.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm5bb3ca10d4aa43ee1643c34fb3f90b2d-
hivex-devel-1.3.15-7.module+el8.1.0+5378+c5e0f4d7.i686.rpmd476899882333e0ccf58c147c2a13e56-
hivex-devel-1.3.15-7.module+el8.1.0+5378+c5e0f4d7.x86_64.rpme99563da020dca60e1cda751a695b528-
libguestfs-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm3171d60d8b2fcd80c11a9b818a963be7-
libguestfs-bash-completion-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.noarch.rpmf5aa45e87345b40138d7a7a6a69ede0f-
libguestfs-benchmarking-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm4464fdfbd0f755de854ef1e5254672e4-
libguestfs-devel-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm6ca24dcb069fba078e64180169fcfce8-
libguestfs-gfs2-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm9fcd8b7a47eb4ab0146cd8c863211092-
libguestfs-gobject-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.x86_64.rpmcde30bc292f7afb8e6ac18ea9d070b33-
libguestfs-gobject-devel-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.x86_64.rpmcc3e343e798ffe0678e106270669c3cf-
libguestfs-inspect-icons-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.noarch.rpm68c32f796c297e894fdc4e00a150bcd4-
libguestfs-java-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm4fc1affde8369d7c22822314289d7f0b-
libguestfs-java-devel-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.x86_64.rpmf5335cbf9552c155874e208841826e09-
libguestfs-javadoc-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.noarch.rpm9816caddbeec56067d5ba9aede0c01f4-
libguestfs-man-pages-ja-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.noarch.rpm74dd8d2d85ce494c29ba0a5751d82e98-
libguestfs-man-pages-uk-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.noarch.rpm9a3e10416af367b57b8b90cdf0cee82f-
libguestfs-rescue-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.x86_64.rpmfd54534e8fb0c6a926582142bc6291e5-
libguestfs-rsync-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.x86_64.rpma19260b50a20d19031737a7a1bf9e30a-
libguestfs-tools-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.noarch.rpm7482a622a86b91ae24e8517373afbf56-
libguestfs-tools-c-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.x86_64.rpme1b3a7b7717895353ee22d047b84e712-
libguestfs-winsupport-8.0-4.module+el8.1.0+5378+c5e0f4d7.i686.rpm6dc39efc74fa4a008842751dbd7d9cb1-
libguestfs-winsupport-8.0-4.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm6ebca8967dc165af97aea3a26c6796da-
libguestfs-xfs-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm531bc35b734758f62099a6150f01b096-
libiscsi-1.18.0-8.module+el8.1.0+5378+c5e0f4d7.i686.rpm009735bf28362b8ca07608518f85c71e-
libiscsi-1.18.0-8.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm26311cf3fa455b85c2c4fbb109f57b0c-
libiscsi-devel-1.18.0-8.module+el8.1.0+5378+c5e0f4d7.i686.rpm774c7893765cdbafc9f2a7610527f649-
libiscsi-devel-1.18.0-8.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm116f0c52e67eead5f31fab3d1d1d4a86-
libiscsi-utils-1.18.0-8.module+el8.1.0+5378+c5e0f4d7.i686.rpm8cdc73af8c0ce33cc874eddd761940bc-
libiscsi-utils-1.18.0-8.module+el8.1.0+5378+c5e0f4d7.x86_64.rpmb2c75e0bb517fd3bc360985d4cadf85a-
libvirt-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.i686.rpmbb3cb8e808bfbd17538b7f4cf42cb1e2-
libvirt-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpmbc363fe0979487c90be589ab5ee5bae0-
libvirt-admin-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.i686.rpmd8305147e07f0f82c9145c259b1e9c19-
libvirt-admin-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpmfbaab668e58792a9894af045de40b35e-
libvirt-bash-completion-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.i686.rpmc13d6c1c9b1c686426c2bf49a1d26e7f-
libvirt-bash-completion-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpmdba9c9086b86de0f1e4cb59f8315d3bb-
libvirt-client-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.i686.rpmcd0c856da4b4cb81c267c5a2a8ee1c0a-
libvirt-client-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpm02b3ea930464a0e453eaeb06525aea61-
libvirt-daemon-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.i686.rpm0caf40d3f4b0679370a166bb94ae7d22-
libvirt-daemon-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpm50d1671a6092b1c430c694495c523bac-
libvirt-daemon-config-network-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.i686.rpmb824ad7fd6b703e90011a5c80a1667c2-
libvirt-daemon-config-network-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpm33d50ab26a15fa8cdd2d14c9a0ba469f-
libvirt-daemon-config-nwfilter-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.i686.rpmac954727ca6272381ca12b786f9236e7-
libvirt-daemon-config-nwfilter-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpm2ded27f07117c6149a969b466191424c-
libvirt-daemon-driver-interface-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.i686.rpmc665503bb3394e6a8f95938e396c14b8-
libvirt-daemon-driver-interface-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpmebba3ee6ae94a89581b7e336b9543358-
libvirt-daemon-driver-network-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.i686.rpmb43ff5e900632ad40495df2b47de1525-
libvirt-daemon-driver-network-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpmd2d8102748073213ad1bfe1c2df42116-
libvirt-daemon-driver-nodedev-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.i686.rpmc94796f31e8256edf467b5945be65af7-
libvirt-daemon-driver-nodedev-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpmdcf4eb3e1be3aa8612cbde70d611ad12-
libvirt-daemon-driver-nwfilter-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.i686.rpmaddb57523765936e4240847442e235a6-
libvirt-daemon-driver-nwfilter-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpm87f89bbca62aa7078c8e548bb2668b46-
libvirt-daemon-driver-qemu-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpmead9658a81e130b18ba16a1597b7c515-
libvirt-daemon-driver-secret-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.i686.rpm7cff124d689ed5d4867048a13e075194-
libvirt-daemon-driver-secret-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpm252ef938e4e7a13f0bb4e0e9c590afd0-
libvirt-daemon-driver-storage-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.i686.rpm5e4b8214e62eb8013d1e989ba3894b69-
libvirt-daemon-driver-storage-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpmf4c81ad40339fa0ff2fd61c1e3d68872-
libvirt-daemon-driver-storage-core-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.i686.rpm603318aa821ce23d73653a24faed725a-
libvirt-daemon-driver-storage-core-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpm338e70449da221f2736e2d1602f02a24-
libvirt-daemon-driver-storage-disk-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.i686.rpm1ef638949d83140be6abca1b2c735a1a-
libvirt-daemon-driver-storage-disk-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpm5b3143fac1e3051e349b5beec83781ad-
libvirt-daemon-driver-storage-gluster-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpm83d6a99f6a44324e290a0c92caf1743b-
libvirt-daemon-driver-storage-iscsi-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.i686.rpma6fd62398ca43ac6016aba1372038d9b-
libvirt-daemon-driver-storage-iscsi-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpm81286a8f2a3dba87099e458de6bbf869-
libvirt-daemon-driver-storage-logical-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.i686.rpmdbcb4ac03f50ef5316f684a8dc8d630e-
libvirt-daemon-driver-storage-logical-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpmf8dcbdff57c84cc50a0a2bf1c7d9a2bb-
libvirt-daemon-driver-storage-mpath-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.i686.rpm686c44f7e2a0b6883f376fb5a60f4ee3-
libvirt-daemon-driver-storage-mpath-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpm5c9d57fe586d59a72a8577b7c93e0e4f-
libvirt-daemon-driver-storage-rbd-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.i686.rpm88bfc5b520ceafac32c38e354d0f98f0-
libvirt-daemon-driver-storage-rbd-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpm2f4512464cf871b88e5c6bc047408c47-
libvirt-daemon-driver-storage-scsi-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.i686.rpme68ba43daf95316c02870d4cdb38c7fa-
libvirt-daemon-driver-storage-scsi-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpm6a42d18228f4f951f55c75e3c209bafb-
libvirt-daemon-kvm-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpm6fae2e0a45e45042fa1ce47a23154c3a-
libvirt-dbus-1.2.0-3.module+el8.1.0+5378+c5e0f4d7.i686.rpmce6767277fac37be1d63d9a92b52bab6-
libvirt-dbus-1.2.0-3.module+el8.1.0+5378+c5e0f4d7.x86_64.rpmf83f3bb118e93c8e60965f91c5abd292-
libvirt-devel-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.i686.rpm2ac4abb8ef3d87889923179034a082f2-
libvirt-devel-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpm75c9e5a2afbf2df5501161b238477456-
libvirt-docs-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.i686.rpm2d6b25422cec36f145190397ad9652d1-
libvirt-docs-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpma4667daa5f6a04c4ada0a42f0cc627c2-
libvirt-libs-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.i686.rpmeb05ca2151f2d3c7e0f3b981aacd6010-
libvirt-libs-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpmf39b0dbb6ba46f9a7645bb119bf34a1e-
libvirt-lock-sanlock-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpmb83e4c17ac0c8c646511fcb147dca835-
libvirt-nss-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.i686.rpm2cfea999f2c5c9675c92b2924346abe8-
libvirt-nss-4.5.0-35.2.0.1.module+el8.1.0+5470+cad7d629.x86_64.rpm91334185518e9c87c03145305990f172-
lua-guestfs-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm5e05e3893b8211f778b59d298703824d-
nbdkit-1.4.2-5.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm9cb93b9ff690259771604947601ac42b-
nbdkit-bash-completion-1.4.2-5.module+el8.1.0+5378+c5e0f4d7.noarch.rpm982b239404c951b4c728decb09d35115-
nbdkit-basic-plugins-1.4.2-5.module+el8.1.0+5378+c5e0f4d7.x86_64.rpmf15ce1fd78f7b8ddc785ccc81af13922-
nbdkit-devel-1.4.2-5.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm6b4a94e734eea027d2c9f0e5577b22c3-
nbdkit-example-plugins-1.4.2-5.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm339c78ac95ce8e9016fc25034e2cadfe-
nbdkit-plugin-gzip-1.4.2-5.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm347dc1649d842c08f3c949c60f67074c-
nbdkit-plugin-python-common-1.4.2-5.module+el8.1.0+5378+c5e0f4d7.x86_64.rpmd97d86bde3de1bb629f5ed83fa77425c-
nbdkit-plugin-python3-1.4.2-5.module+el8.1.0+5378+c5e0f4d7.x86_64.rpmedf575dcb6fad211bc1ab66b045663b5-
nbdkit-plugin-vddk-1.4.2-5.module+el8.1.0+5378+c5e0f4d7.x86_64.rpmc9aa27be0675a641254dc5a577656a5d-
nbdkit-plugin-xz-1.4.2-5.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm128dd9779402bf1c9827e23a701d3abc-
netcf-0.2.8-12.module+el8.1.0+5378+c5e0f4d7.i686.rpm0fd83a95a3165c0547df259396a50cd0-
netcf-0.2.8-12.module+el8.1.0+5378+c5e0f4d7.x86_64.rpma7d6de351da92dae21e51e15eb37d80a-
netcf-devel-0.2.8-12.module+el8.1.0+5378+c5e0f4d7.i686.rpm2fd6dfd210ce681ebb2e18b3abb28e88-
netcf-devel-0.2.8-12.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm9fc50ca124d9243343f104a2a983e369-
netcf-libs-0.2.8-12.module+el8.1.0+5378+c5e0f4d7.i686.rpm8210b074f6c8dabfcab050769d2704e3-
netcf-libs-0.2.8-12.module+el8.1.0+5378+c5e0f4d7.x86_64.rpmf49a0348e7c53dd085009fda38173500-
ocaml-hivex-1.3.15-7.module+el8.1.0+5378+c5e0f4d7.i686.rpmb9cc923f424de657eb9b71b6543fbc41-
ocaml-hivex-1.3.15-7.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm7e3e0f6293e6fbd69688cc251fad4b76-
ocaml-hivex-devel-1.3.15-7.module+el8.1.0+5378+c5e0f4d7.i686.rpm004f85856dfbd4acd4dcd330e6ee1f54-
ocaml-hivex-devel-1.3.15-7.module+el8.1.0+5378+c5e0f4d7.x86_64.rpmf224b83093b5664b5acd211c5a1333be-
ocaml-libguestfs-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.x86_64.rpmaae86d45c4d70bc4b6c9ce32f1be3160-
ocaml-libguestfs-devel-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm3391c6ebe4df348928756bd02f549535-
perl-Sys-Guestfs-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm635d62d8e88cc59a18eb31dd2f5596da-
perl-Sys-Virt-4.5.0-5.module+el8.1.0+5378+c5e0f4d7.i686.rpme687aed9e5c05a97346f33e86259e2c4-
perl-Sys-Virt-4.5.0-5.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm3987add6b9dda81bf9346baac1890b5f-
perl-hivex-1.3.15-7.module+el8.1.0+5378+c5e0f4d7.i686.rpm3b19624a1c1c2760c5aed8ebfb7f767a-
perl-hivex-1.3.15-7.module+el8.1.0+5378+c5e0f4d7.x86_64.rpmf4b592aac5be8c8d4124f4cadc7b7d7e-
python3-hivex-1.3.15-7.module+el8.1.0+5378+c5e0f4d7.i686.rpmb1025cdd06504c90c5ce9bf6cb21df70-
python3-hivex-1.3.15-7.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm744e99e9c6efa745b4ec8cb814c53b84-
python3-libguestfs-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm0f4a4c0f588022af44dce92d5813975b-
python3-libvirt-4.5.0-2.module+el8.1.0+5378+c5e0f4d7.i686.rpm4f00f3609a248e1671aad576e254b785-
python3-libvirt-4.5.0-2.module+el8.1.0+5378+c5e0f4d7.x86_64.rpmf75839ef7ff8c3ff9dc30977919a794f-
qemu-guest-agent-2.12.0-88.0.1.module+el8.1.0+5470+cad7d629.2.x86_64.rpm4bb857d5127656cbb81dd9e67f15c43d-
qemu-img-2.12.0-88.0.1.module+el8.1.0+5470+cad7d629.2.x86_64.rpmecbaa20de95ee3b2e9eaad9a47fa8fa0-
qemu-kvm-2.12.0-88.0.1.module+el8.1.0+5470+cad7d629.2.x86_64.rpm6d69b516bc44405f5edd504e0e33df2b-
qemu-kvm-block-curl-2.12.0-88.0.1.module+el8.1.0+5470+cad7d629.2.x86_64.rpmfc88221a4fcf366dd401885571867d55-
qemu-kvm-block-gluster-2.12.0-88.0.1.module+el8.1.0+5470+cad7d629.2.x86_64.rpm5ed29e3bc0f6db601fe9ce10038731a6-
qemu-kvm-block-iscsi-2.12.0-88.0.1.module+el8.1.0+5470+cad7d629.2.x86_64.rpma228fa794c84c0cfc9737ad966036c76-
qemu-kvm-block-rbd-2.12.0-88.0.1.module+el8.1.0+5470+cad7d629.2.x86_64.rpm98d2eb4f5f1d353ea90f00a2584f6683-
qemu-kvm-block-ssh-2.12.0-88.0.1.module+el8.1.0+5470+cad7d629.2.x86_64.rpmf95d979a5baf572616bbd209726c914d-
qemu-kvm-common-2.12.0-88.0.1.module+el8.1.0+5470+cad7d629.2.x86_64.rpm5cc314be51df88ae9fd3a0855f15d798-
qemu-kvm-core-2.12.0-88.0.1.module+el8.1.0+5470+cad7d629.2.x86_64.rpmf08e958c5e85438fc86e36fa2ba21769-
qemu-kvm-tests-2.12.0-88.0.1.module+el8.1.0+5470+cad7d629.2.x86_64.rpm6bf66030d152f6cafc03446a8130b77d-
ruby-hivex-1.3.15-7.module+el8.1.0+5378+c5e0f4d7.i686.rpm178672023a9742fbb8813fbac67d3abf-
ruby-hivex-1.3.15-7.module+el8.1.0+5378+c5e0f4d7.x86_64.rpmf361e0c0b8a3f1f35fa41081c1d95677-
ruby-libguestfs-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm5cd698395d0e45f4380263eeb1d4e264-
seabios-1.11.1-4.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm6ee7389b6250f405ccc3adb934626831-
seabios-bin-1.11.1-4.module+el8.1.0+5378+c5e0f4d7.noarch.rpm833cf93db42619ded28ee259279fac64-
seavgabios-bin-1.11.1-4.module+el8.1.0+5378+c5e0f4d7.noarch.rpm1986743ebdc4c81e2230aebe60d1018d-
sgabios-0.20170427git-3.module+el8.1.0+5378+c5e0f4d7.i686.rpm4a31393ad060fa7d1af1d57aa3fb0283-
sgabios-0.20170427git-3.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm876065845ce01df8fa199c7ba150d416-
sgabios-bin-0.20170427git-3.module+el8.1.0+5378+c5e0f4d7.noarch.rpmedd85e6f2c511a3e4e9bc0544ac333eb-
supermin-5.1.19-9.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm7f5ba829138186ad20db03930f229bfb-
supermin-devel-5.1.19-9.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm34b35fc0618a149d03d37f78fbab11a9-
virt-dib-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.x86_64.rpma4cd2b3ab5f7c62b7e68aa29ad76b1ff-
virt-p2v-maker-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.x86_64.rpm15bd55f79fdc64bd01880a3eb1ca0e8f-
virt-v2v-1.38.4-14.0.1.module+el8.1.0+5378+c5e0f4d7.x86_64.rpmaa5a75800cdf6291ad9a1394fa9a0690-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete