Type: | SECURITY |
Impact: | MODERATE |
Release Date: | 2024-10-21 |
hivex
libguestfs
[1.44.0-9.0.2]
- libguestfs.spec: Add btrfs-progs RPM to appliance [Orabug: 35634755]
libguestfs-winsupport
libiscsi
libnbd
[1.6.0-6.el8]
- Fix CVE-2024-7383 NBD server improper certificate validation
resolves: RHEL-52728
[1.6.0-5.el8]
- Fix CVE-2022-0485: Fail nbdcopy if NBD read or write fails
resolves: rhbz#2045718
[1.6.0-4.el8]
- Resolves: bz#2000225
(Rebase virt:rhel module:stream based on AV-8.6)
[1.2.2]
- Resolves: bz#1844296
(Upgrade components in virt:rhel module:stream for RHEL-8.3 release)
[1.2.2-1]
- New stable release 1.2.2.
[1.2.1-1]
- New stable release 1.2.1.
[1.2.0-1]
- New stable release 1.2.0.
[1.0.3-1]
- New upstream version 1.0.3.
- Contains fix for remote code execution vulnerability.
- Add new libnbd-security(3) man page.
[1.0.2-1]
- New upstream version 1.0.2.
- Remove patches which are upstream.
- Contains fix for NBD Protocol Downgrade Attack (CVE-2019-14842).
- Fix previous commit message.
[1.0.1-2]
- Add upstream patch to fix nbdsh (for nbdkit tests).
- Fix interop tests on slow machines.
[1.0.1-1]
- New stable version 1.0.1.
[1.0.0-1]
- New upstream version 1.0.0.
[0.9.9-2]
- Rebuilt for Python 3.8
[0.9.9-1]
- New upstream version 0.9.9.
[0.9.8-4]
- Fix nbdkit dependencies so we're actually running the tests.
- Add glib2-devel BR so we build the glib main loop example.
- Add upstream patch to fix test error:
nbd_connect_unix: getlogin: No such device or address
- Fix test failure on 32 bit.
[0.9.8-3]
- Bump and rebuild to fix releng brokenness.
https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org/message/2LIDI33G3IEIPYSCCIP6WWKNHY7XZJGQ/
[0.9.8-2]
- Rebuilt for Python 3.8
[0.9.8-1]
- New upstream version 0.9.8.
- Package the new nbd_*(3) man pages.
[0.9.7-1]
- New upstream version 0.9.7.
- Add libnbd-ocaml(3) man page.
[0.9.6-2]
- Add all upstream patches since 0.9.6 was released.
- Package the ocaml bindings into a subpackage.
[0.9.6-1]
- New upstream verison 0.9.6.
[0.1.9-1]
- New upstream version 0.1.9.
[0.1.8-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
[0.1.8-1]
- New upstream version 0.1.8.
[0.1.7-1]
- New upstream version 0.1.7.
[0.1.6-1]
- New upstream version 0.1.6.
[0.1.5-1]
- New upstream version 0.1.5.
[0.1.4-1]
- New upstream version 0.1.4.
[0.1.2-2]
- Enable libxml2 for NBD URI support.
[0.1.2-1]
- New upstream version 0.1.2.
[0.1.1-1]
- Fix license in man pages and examples.
- Add nbdsh(1) man page.
- Include the signature and keyring even if validation is disabled.
- Update devel subpackage license.
- Fix old FSF address in Python tests.
- Filter Python provides.
- Remove executable permission on the tar.gz.sig file.
- Initial release.
libtpms
libvirt
[9.0.0-7.el8]
- qemu: conf: Add configuration to tune vcpu unplug timeout (Partha Satapathy) [Orabug: 37098750]
- conf: Fix migration in some firmware autoselection scenarios (Andrea Bolognani) [Orabug: 37024703]
- cpu_map: Add SapphireRapids CPU model (Lin Yang)
- cpu_map: Add missing feature 'fsrc' (Tim Wiederhake)
- cpu_map: Add missing feature 'fsrs' (Tim Wiederhake)
- cpu_map: Add missing feature 'fzrm' (Tim Wiederhake)
[9.0.0-6.el8]
- rpc: ensure temporary GSource is removed from client event loop (Daniel P. Berrange) [Orabug: 36821472] {CVE-2024-4418}
- rpc: Don't warn about 'max_client_requests' in single-threaded daemons (Peter Krempa) [Orabug: 36422853]
[9.0.0-5.el8]
- Fix off-by-one error in udevListInterfacesByStatus (Martin Kletzander) [Orabug: 36364464] {CVE-2024-1441}
[9.0.0-4.el8]
- qemuProcessRefreshDisks: Extract update of a single disk (Peter Krempa) [Orabug: 35885348]
- qemuProcessRefreshDisks: Properly compare tray status (Peter Krempa) [Orabug: 35885348]
[9.0.0-3.el8]
- storage: Fix returning of locked objects from 'virStoragePoolObjListSearch' (Peter Krempa) [Orabug: 35644221] {CVE-2023-3750}
- virpci: Resolve leak in virPCIVirtualFunctionList cleanup (Tim Shearer) [Orabug: 35395469] {CVE-2023-2700}
- qemuProcessRefreshDisks: Don't skip filling of disk information if tray state didn't change (Peter Krempa) [Orabug: 35636469]
[9.0.0-2.el8]
- qemu_migration: don't block migration for network hostdev (Joao Martins)
- util: basic support for VFIO variant drivers (Laine Stump)
[9.0.0-1.el8]
- Update to libvirt 9.0.0 (Karl Heubaum)
[7.10.0-2.el8]
- remote: do not stop libvirtd after period of inactivity (Menno Lageman) [Orabug: 34069688]
[7.10.0-1.el8]
- Update to libvirt 7.10.0 (Wim ten Have)
[7.9.0-1.el8]
- Update to libvirt 7.9.0 (Wim ten Have)
[5.7.0-31.el8]
- qemu: Do not latch guestCPUs when guests hotplug with active domain groups (Wim ten Have) [Orabug: 33440015]
[5.7.0-30.el8]
- qemuDomainSnapshotDiskPrepareOne: Fix logic of relative backing store update (Peter Krempa) [Orabug: 33086913]
- qemu: Don't set NVRAM label when creating it (Michal Privoznik) [Orabug: 33319048]
- qemu: protect guestCPUs from drift under vcpu guest timeouts (Wim ten Have) [Orabug: 33368490]
[5.7.0-29.el8]
- qemu: vCORE distribution under vNUMA host partitioning should balance guests vCPU:pCPU pinning (Wim ten Have) [Orabug: 32355455]
- qemuDomainSnapshotDiskPrepareOne: Don't load the relative path with blockdev (Peter Krempa) [Orabug: 33151464]
- qemu: block: Support VIR_DOMAIN_BLOCK_COMMIT/PULL/REBASE_RELATIVE with blockdev (Peter Krempa) [Orabug: 33151464]
- qemu: Tell secdrivers which images are top parent (Michal Privoznik) [Orabug: 33086913]
- security: Introduce VIR_SECURITY_DOMAIN_IMAGE_PARENT_CHAIN_TOP flag (Michal Privoznik) [Orabug: 33086913]
[5.7.0-28.el8]
- qemu_capabilities: Rework domain caps cache (Michal Privoznik) [Orabug: 32664432]
- tests: fix virArchFromHost() redefine error (Joe Jin) [Orabug: 32664432]
- qemu: cache host arch separately from virCapsPtr (Daniel P. Berrange) [Orabug: 32664432]
- cpu.c: Check properly for virCapabilitiesGetNodeInfo() retval (Michal Privoznik) [Orabug: 32664432]
- virStorageSourceParseBackingJSONRaw: Parse 'offset' and 'size' attributes (Peter Krempa) [Orabug: 32164351]
- tests: qemu: Add test data for the new
- qemu: Add support for slices of type 'storage' (Peter Krempa) [Orabug: 32164351]
- tests: qemublock: Add cases for creating image overlays on top of disks with
- qemu: block: Properly format storage slice into backing store strings (Peter Krempa) [Orabug: 32164351]
- qemu: domain: Store nodenames of slice in status XML (Peter Krempa) [Orabug: 32164351]
- conf: Implement support for
- docs: Document the new
- qemu: block: forbid creation of storage sources with
- qemuDomainValidateStorageSource: Reject unsupported slices (Peter Krempa) [Orabug: 32164351]
- qemuBlockStorageSourceGetFormatRawProps: format 'offset' and 'size' for slice (Peter Krempa) [Orabug: 32164351]
- util: virstoragefile: Add data structure for storing storage source slices (Peter Krempa) [Orabug: 32164351]
- tests: virstorage: Add test data for json specified raw image with offset/size (Peter Krempa) [Orabug: 32164351]
- docs: formatdomain: Close
- qemu: domain: Refactor formatting of node names into status XML (Peter Krempa) [Orabug: 32164351]
- tests: virstorage: Add test cases for 'json:' pseudo-URI without 'file' wrapper (Peter Krempa) [Orabug: 32164351]
- virStorageSourceParseBackingJSON: Prevent arbitrary nesting with format drivers (Peter Krempa) [Orabug: 32164351]
- virStorageSourceParseBackingJSON: Allow 'json:' pseudo URIs without 'file' wrapper (Peter Krempa) [Orabug: 32164351]
- virStorageSourceJSONDriverParser: annotate 'format' drivers (Peter Krempa) [Orabug: 32164351]
- virStorageSourceParseBackingJSON: Move deflattening of json: URIs out of recursion (Peter Krempa) [Orabug: 32164351]
- virStorageSourceParseBackingJSON: Pass around original backing file string (Peter Krempa) [Orabug: 32164351]
- qemu: enable blockdev support (Peter Krempa) [Orabug: 32164351]
- qemu: Instantiate pflash via -machine when using blockdev (Peter Krempa) [Orabug: 32164351]
- qemu: command: Build the 'pflash' drives via -machine (Peter Krempa) [Orabug: 32164351]
- qemu: command: Build -blockdev-s for backing of pflash (Peter Krempa) [Orabug: 32164351]
- qemu: domain: Introduce helper to convert
- qemu: domain: Store virStorageSources representing pflash backing (Peter Krempa) [Orabug: 32164351]
- qemu: command: Extract formatting of -drive for pflash (Peter Krempa) [Orabug: 32164351]
- qemu: capabilities: Add detection of the 'savevm' fix for -blockdev (Peter Krempa) [Orabug: 32164351]
- qemu: qapi: Add support for command features (Peter Krempa) [Orabug: 32164351]
- qemu: caps: Add capability for dynamic 'auto-read-only' support for files (Peter Krempa) [Orabug: 32164351]
- tests: qemucapabilities: Refresh data for unreleased qemu-4.2 on x86_64 (Peter Krempa) [Orabug: 32164351]
- qemu: caps: Base support of 'backingStoreInput' domain feature on QEMU_CAPS_BLOCKDEV (Peter Krempa) [Orabug: 32164351]
- docs: Document support for obeying
- conf: domcaps: Add 'backingStoreInput' domain capability (Peter Krempa) [Orabug: 32164351]
- qemu: domcaps: Simplify adding new domaincaps based on qemu caps (Peter Krempa) [Orabug: 32164351]
- domaincaps: Store domain capability features in an array (Peter Krempa) [Orabug: 32164351]
- qemu: domcaps: Initialize all features (Peter Krempa) [Orabug: 32164351]
- domcaps: Add function for initializing domain caps as unsupported (Peter Krempa) [Orabug: 32164351]
- conf: domaincaps: Use virXMLFormatElement in virDomainCapsFormatFeatures (Peter Krempa) [Orabug: 32164351]
- conf: domaincaps: Extract formatting of the
- conf: domaincaps: Replace FORMAT_SINGLE macro by a function (Peter Krempa) [Orabug: 32164351]
- conf: capabilities: Modernize virCapabilitiesFormatMemoryBandwidth (Peter Krempa) [Orabug: 32164351]
- conf: caps: Modernize virCapabilitiesFormatCaches (Peter Krempa) [Orabug: 32164351]
- conf: turn virDomainMemtuneFormat void (Peter Krempa) [Orabug: 32164351]
- conf: domain: Split up formatting of
- conf: Rename virDomainCapsFeature to virDomainProcessCapsFeature (Peter Krempa) [Orabug: 32164351]
- conf: storagecaps: Fix broken attempt at being const-correct (Peter Krempa) [Orabug: 32164351]
- conf: domaincaps: Fix broken attempt at being const-correct (Peter Krempa) [Orabug: 32164351]
- qemu: caps: Make capability filler functions void (Peter Krempa) [Orabug: 32164351]
- util: buffer: Add init macro for automatically setting child XML indent (Peter Krempa) [Orabug: 32164351]
- qemu: snapshot: Fix inactive external snapshots when backing chain is present (Peter Krempa) [Orabug: 32164351]
- qemu: blockjob: Transfer 'readonly' state of images after active layer block commit (Peter Krempa) [Orabug: 32164351]
- qemu: command: Use XML based disk bus convertor in error message (Peter Krempa) [Orabug: 32164351]
- storagefile: Fill in meta->externalDataStore (Cole Robinson) [Orabug: 32164351]
- storagefile: Add externalDataStore member (Cole Robinson) [Orabug: 32164351]
- storagefile: Split out virStorageSourceNewFromChild (Cole Robinson) [Orabug: 32164351]
- storagefile: Don't access backingStoreRaw directly in FromBackingRelative (Cole Robinson) [Orabug: 32164351]
- storagefile: Fill in meta->externalDataStoreRaw (Cole Robinson) [Orabug: 32164351]
- storagefile: Add externalDataStoreRaw member (Cole Robinson) [Orabug: 32164351]
- storagefile: Fix backing format \0 check (Cole Robinson) [Orabug: 32164351]
- storagefile: Rename qcow2GetExtensions 'format' argument (Cole Robinson) [Orabug: 32164351]
- storagefile: Rename qcow2GetBackingStoreFormat (Cole Robinson) [Orabug: 32164351]
- storagefile: Push extension_end calc to qcow2GetBackingStoreFormat (Cole Robinson) [Orabug: 32164351]
- storagefile: Push 'start' into qcow2GetBackingStoreFormat (Cole Robinson) [Orabug: 32164351]
- storagefile: Use qcowXGetBackingStore directly (Cole Robinson) [Orabug: 32164351]
- storagefile: Drop now unused isQCow2 argument (Cole Robinson) [Orabug: 32164351]
- storagefile: Check version to determine if qcow2 or not (Cole Robinson) [Orabug: 32164351]
- storagefile: qcow1: Let qcowXGetBackingStore fill in format (Cole Robinson) [Orabug: 32164351]
- storagefile: qcow1: Fix check for empty backing file (Cole Robinson) [Orabug: 32164351]
- storagefile: qcow1: Check for BACKING_STORE_OK (Cole Robinson) [Orabug: 32164351]
- qemu: snapshot: Don't update current snapshot until we're done (Peter Krempa) [Orabug: 32164351]
- qemu: block: Replace snapshot transaction action generator (Peter Krempa) [Orabug: 32164351]
- tests: qemumonitor: Add testing for the 'transaction' command and generators (Peter Krempa) [Orabug: 32164351]
- qemu: monitor: Add transaction generators for snapshot APIs (Peter Krempa) [Orabug: 32164351]
- qemu: monitor: Add transaction generators for dirty bitmap APIs (Peter Krempa) [Orabug: 32164351]
- tests: qemucapabilities: fix 4.2.0 qemucapabilities (Joe Jin) [Orabug: 32164351]
- qemu: checkpoint: Do ACL check prior to snapshot interlocking (Peter Krempa) [Orabug: 32164351]
- qemu: driver: Remove misplaced qemuDomainObjEndJob in qemuDomainCheckpointGetXMLDesc (Peter Krempa) [Orabug: 32164351]
- conf: Drop pointless 'domain' argument from virDomainSnapshotRedefinePrep (Peter Krempa) [Orabug: 32164351]
- conf: Drop pointless 'domain' argument from virDomainCheckpointRedefinePrep (Peter Krempa) [Orabug: 32164351]
- tests: qemucapabilities: Update caps of qemu-4.1 to released version (Peter Krempa) [Orabug: 32164351]
- tests: add qemu capabilities data for qemu 4.2 (Peter Krempa) [Orabug: 32164351]
- lxc: fix compile error (Joe Jin) [Orabug: 32164351]
- qemu: driver: Remove QEMU_ADD_BLOCK_PARAM_LL macro (Peter Krempa) [Orabug: 32164351]
- qemu: driver: Don't return anything from qemuDomainBlockStatsGatherTotals (Peter Krempa) [Orabug: 32164351]
- qemu: driver: Remove pointless macro QEMU_BLOCK_STAT_TOTAL (Peter Krempa) [Orabug: 32164351]
- qemu: monitor: Change fields in qemuBlockStats to 'unsigned' (Peter Krempa) [Orabug: 32164351]
- qemu: monitor: Refactor cleanup in qemuMonitorJSONGetAllBlockStatsInfo (Peter Krempa) [Orabug: 32164351]
- qemu: monitor: Refactor cleanup in qemuMonitorJSONGetOneBlockStatsInfo (Peter Krempa) [Orabug: 32164351]
- qemu: monitor: Refactor cleanup in qemuMonitorJSONBlockStatsCollectData (Peter Krempa) [Orabug: 32164351]
- qemu: Remove stale comment for qemuDomainBlockStats (Peter Krempa) [Orabug: 32164351]
- qemu_blockjob: Remove secdriver metadata for whole backing chain on job completion (Michal Privoznik) [Orabug: 32164351]
- qemu: hotplug: Use VIR_AUTOFREE() instead VIR_FREE for strings (Daniel Henrique Barboza) [Orabug: 32164351]
- qemu: snapshot: Do ACL check prior to checkpoint interlocking (Peter Krempa) [Orabug: 32164351]
- qemuCheckDiskConfigAgainstDomain: Validate disk's SCSI address iff disk is SCSI (Xu Yandong) [Orabug: 32164351]
- qemuSharedDeviceEntryRemove: Free domain name before VIR_DELETE_ELEMENT (Xu Yandong) [Orabug: 32164351]
- qemu_capabilities: Temporarily disable dbus-vmstate capability (Michal Privoznik) [Orabug: 32164351]
- Revert 'qemu: add socket datagram capability' (Michal Privoznik) [Orabug: 32164351]
- tests: qemustatusxml2xml: Fix disk target mess (Peter Krempa) [Orabug: 32164351]
- snapshot: Store both config and live XML in the snapshot domain (Maxiwell S. Garcia) [Orabug: 32164351]
- qemu: formatting XML from domain def choosing the root name (Maxiwell S. Garcia) [Orabug: 32164351]
- qemu: Don't leak domain def when RevertToSnapshot fails (Jiri Denemark) [Orabug: 32164351]
- qemu: Fix regression in snapshot-revert (Eric Blake) [Orabug: 32164351]
- lib: Define and use autofree for virConfPtr (Michal Privoznik) [Orabug: 32164351]
- qemu_conf: Use more of VIR_AUTOUNREF() (Michal Privoznik) [Orabug: 32164351]
- qemu_conf: Use more of VIR_AUTOFREE() (Michal Privoznik) [Orabug: 32164351]
- qemu_conf: Drop a pair of needless 'cleanup' labels (Michal Privoznik) [Orabug: 32164351]
- virhostdev: Don't unref @pcidevs twice (Michal Privoznik) [Orabug: 32164351]
- qemu_conf.c: introduce qemuAddRemoveSharedDeviceInternal (Daniel Henrique Barboza) [Orabug: 32164351]
- qemu_conf.c: introduce qemuAddRemoveSharedDiskInternal (Daniel Henrique Barboza) [Orabug: 32164351]
- qemu_conf.c: introduce qemuAddRemoveSharedHostdevInternal (Daniel Henrique Barboza) [Orabug: 32164351]
- remote: fix UNIX socket path being incorrectly built for libvirtd (eater) [Orabug: 32164351]
- lib: Grab write lock when modifying list of domains (Michal Privoznik) [Orabug: 32164351]
- qemu: reset VM id after external devices stop (Marc-Andre Lureau) [Orabug: 32164351]
- qemu: add dbus-vmstate capability (Marc-Andre Lureau) [Orabug: 32164351]
- qemu: add socket datagram capability (Marc-Andre Lureau) [Orabug: 32164351]
- tests: fix xml2xml tpm-emulator.xml test (Marc-Andre Lureau) [Orabug: 32164351]
- qemu: migration: Switch to blockdev mode for non-shared storage migration (Peter Krempa) [Orabug: 32164351]
- qemu: migration: Refactor cleanup in qemuMigrationSrcNBDStorageCopy (Peter Krempa) [Orabug: 32164351]
- qemu: migration: Refactor cleanup in qemuMigrationSrcNBDStorageCopyBlockdev (Peter Krempa) [Orabug: 32164351]
- qemu: Defer support checks for external active snapshots to blockdev code or qemu (Peter Krempa) [Orabug: 32164351]
- qemu: Add -blockdev support for external snapshots (Peter Krempa) [Orabug: 32164351]
- qemu: snapshot: Skip overlay file creation/interogation if unsupported (Peter Krempa) [Orabug: 32164351]
- qemu: Merge use of 'reuse' flag in qemuDomainSnapshotDiskPrepareOne (Peter Krempa) [Orabug: 32164351]
- qemu: Disband qemuDomainSnapshotCreateSingleDiskActive (Peter Krempa) [Orabug: 32164351]
- qemu: snapshot: Rename external disk snapshot handling functions (Peter Krempa) [Orabug: 32164351]
- qemu: snapshot: Move error preservation to qemuDomainSnapshotDiskDataCleanup (Peter Krempa) [Orabug: 32164351]
- qemu: snapshot: Save status and config XMLs only on success (Peter Krempa) [Orabug: 32164351]
- qemu: snapshot: Fix image lock handling when taking a snapshot (Peter Krempa) [Orabug: 32164351]
- qemu: driver: Fix shallow non-reuse block copy (Peter Krempa) [Orabug: 32164351]
- qemu: Explicitly pass backing store to qemuBuildStorageSourceChainAttachPrepareBlockdevTop (Peter Krempa) [Orabug: 32164351]
- qemu: block: explicitly pass backing store to qemuBlockStorageSourceAttachPrepareBlockdev (Peter Krempa) [Orabug: 32164351]
- qemu: command: Refactor qemuBuildStorageSourceChainAttachPrepareBlockdevInternal (Peter Krempa) [Orabug: 32164351]
- qemu: block: Explicitly specify backingStore when creating format layer props (Peter Krempa) [Orabug: 32164351]
- qemu: block: Unify conditions to format backing store of format node definition (Peter Krempa) [Orabug: 32164351]
- qemu: Prevent storage causing too much nested XML (Peter Krempa) [Orabug: 32164351]
- qemu: domain: Refactor cleanup in qemuDomainDetermineDiskChain (Peter Krempa) [Orabug: 32164351]
- qemu: hotplug: Setup disk throttling with blockdev (Peter Krempa) [Orabug: 32164351]
- qemu: hotplug: Use VIR_AUTOFREE in qemuDomainAttachDiskGeneric (Peter Krempa) [Orabug: 32164351]
- qemu: hotplug: Simplify cleanup in qemuDomainChangeMediaLegacy (Peter Krempa) [Orabug: 32164351]
- qemu: Fix qemuDomainObjTaint with virtlogd (Jiri Denemark) [Orabug: 32164351]
- qemu: monitor: Fix formatting of 'offset' in qemuMonitorJSONSaveMemory (Peter Krempa) [Orabug: 32164351]
- tests: qemublock: Use bigger numbers as dummy capacity/physical (Peter Krempa) [Orabug: 32164351]
- qemu: block: Use correct type when creating image size JSON entries (Peter Krempa) [Orabug: 32164351]
- Exadata: protect vNUMA/SMT from artificially injected faults (Wim ten Have) [Orabug: 32708041]
- virnetserver: fix some memory leaks in virNetTLSContextReloadForServer (Jin Yan)
- virt-admin: Introduce command srv-update-tls (Zhang Bo) [Orabug: 32768102]
- admin: Introduce virAdmServerUpdateTlsFiles (Zhang Bo) [Orabug: 32768102]
- tls: Add a mutex lock on 'tlsCtxt' (Zhang Bo) [Orabug: 32768102]
- virnetserver: Introduce virNetServerUpdateTlsFiles (Zhang Bo) [Orabug: 32768102]
[5.7.0-27.el8]
- Exadata: protect libvirt hugepage acquisition from QEMU async init (Wim ten Have) [Orabug: 32561685]
[5.7.0-26.el8]
- exadata: Fix autonomous hugepage acquisition barrier hang (Wim ten Have) [Orabug: 32537538]
- exadata: Fix CPU Packing when out of pCPUs (Wim ten Have) [Orabug: 32527311]
[5.7.0-25.el8]
- exadata: force a host CPUs reserved pCPU threshold (Wim ten Have) [Orabug: 32516090]
[5.7.0-24.el8]
- exadata: Add configurable libvirtd mlockall support (Wim ten Have) [Orabug: 32479237]
- exadata: hint a configurable number of memory init threads to qemu (Wim ten Have) [Orabug: 32460334]
- Exadata: domain group should allow for asymmetric creation (Wim ten Have) [Orabug: 32060622]
[5.7.0-23.el8]
- util: remove unneeded cleanup labels (Wim ten Have) [Orabug: 32399255]
- virnuma: Don't work around numa_node_to_cpus() for non-existent nodes (Wim ten Have) [Orabug: 32379098]
[5.7.0-22.el8]
- build: add dependency to help patch tooling (Menno Lageman) [Orabug: 32284540]
- Exadata: fix active guest dgroup-delete requests (Wim ten Have) [Orabug: 32095306]
- Exadata: fix a rogue Domain Groups dgroup-undefine flaw (Wim ten Have) [Orabug: 31945084]
[2.7.0-21.el8]
- exadata: Fix the validation when defining domain groups (Wim ten Have) [Orabug: 32085856]
- qemu: improve error message when guest vcpu count exceeds domain group limit (Menno Lageman) [Orabug: 31985111]
- qemu: Autonomous hugepage acquisition for 2-MiB and 1-GiB guest memoryBacking (Wim ten Have)
- qemu: Fix a qemuMemReleaseHostHugepages state error (Wim ten Have) [Orabug: 32069203]
- qemu: avoid guest CPU process handling if exadataConfig is disabled (Wim ten Have) [Orabug: 32053696]
- domain_conf: Relax SCSI addr used check (Michal Privoznik) [Orabug: 31386162]
- domain_conf: Make virDomainDeviceFindSCSIController accept virDomainDeviceDriveAddress struct (Michal Privoznik) [Orabug: 31386162]
- qemu: remove use of qemuDomainObjBeginJobWithAgent() (Jonathon Jongsma) [Orabug: 31990187] {CVE-2019-20485}
- qemu: agent: set ifname to NULL after freeing (Jan Tomko) [Orabug: 31964426] {CVE-2020-25637}
- rpc: require write acl for guest agent in virDomainInterfaceAddresses (Jan Tomko) [Orabug: 31964426] {CVE-2020-25637}
- rpc: add support for filtering @acls by uint params (Jan Tomko) [Orabug: 31964426] {CVE-2020-25637}
- rpc: gendispatch: handle empty flags (Jan Tomko) [Orabug: 31964426] {CVE-2020-25637}
[5.7.0-19.el8]
- qemu: Verify use of hugepages when releasing its acquired status (Wim ten Have) [Orabug: 31839035]
- qemu: Autonomous hugepages acquisition and release (Wim ten Have) [Orabug: 31367986]
[5.7.0-17.el8]
- qemu: Fix cpu boundary checks when starting or configuring guest domains. (Wim ten Have) [Orabug: 31469231]
- libvirt: Allocate max possible CPUs for QEMU to prepare guest memory (Wim ten Have) [Orabug: 31064560]
[5.7.0-16.el8]
- qemu: format 'x-aw-bits' on intel-iommu command line (Menno Lageman)
- qemu: format address wdith on intel-iommu command line (Menno Lageman)
- conf: add address width attribute to iommu (Menno Lageman)
- tests: add tests for host-phys-bits KVM feature (Menno Lageman) [Orabug: 31354547]
- qemu: support host-phys-bits KVM feature (Menno Lageman) [Orabug: 31374547]
- storage: Fix daemon crash on lookup storagepool by targetpath (Yi Li) [Orabug: 31439483] {CVE-2020-10703}
[5.7.0-15.el8]
- qemu: Escape the qemu driver systemd DOT hoax (Wim ten Have) [Orabug:
31380815]
[5.7.0-14.el8]
- vmx: make 'fileName' optional for CD-ROMs (Pino Toscano) [Orabug: 31350200]
- vmx: shortcut earlier few 'ignore' cases in virVMXParseDisk() (Pino Toscano) [Orabug: 31350200]
- domain group: Fix a potential SEGV while restoring guest domains (Wim ten Have) [Orabug: 31285615]
- cpu_map: Distinguish Cascadelake-Server from Skylake-Server (Jiri Denemark) [Orabug: 31214897]
- cpu_map: Add more -noTSX x86 CPU models (Christian Ehrhardt) [Orabug: 31214897]
- qemuDomainGetStatsIOThread: Don't leak array with 0 iothreads (Peter Krempa) [Orabug: 31251756] {CVE-2020-12430}
[5.7.0-13.el8]
- domain groups: Fix multiple Domain Group vCPU administration flaws (Wim ten Have) [Orabug: 31145304]
- qemu: fix missing #if defined(ENABLE_EXADATA) (Menno Lageman)
- build: Fix qemu-submodule-init syntax-check issue (Wim ten Have)
- libvirt: Fix various introduced Fedora/RHEL build violations (Wim ten Have) [Orabug: 31143337]
- qemu: don't hold both jobs for suspend (Jonathon Jongsma) [Orabug: 31073098] {CVE-2019-20485}
- domain groups: qemu driver error refers to pCPUs instead of vCPUs (Wim ten Have) [Orabug: 31075757]
- node_device_conf: Don't leak @physical_function in virNodeDeviceGetPCISRIOVCaps (Jiang Kun) [Orabug: 31070337]
[5.7.0-12.el8]
- libvirt: vNUMA automatic host paritioning allows erroneous vcpu settings (Wim ten Have) [Orabug: 31050313]
- remote: do not stop libvirtd after period of inactivity (Menno Lageman) [Orabug: 31003707]
- remote: do not use socket activation by default (Menno Lageman) [Orabug: 31003707]
- qemu driver: handle targetNode under memory hot-plug operations (Wim ten Have) [Orabug: 31009716]
- domain groups: refresh dgbase host capabilities prior to defining a new group (Wim ten Have) [Orabug: 31026069]
- domain groups: Always cleanup system.slice controlled hugepage reservations (Wim ten Have) [Orabug: 31025853]
- domain groups: Enable DGs upon fresh groups arrival (Wim ten Have) [Orabug: 31021247]
- domain groups: Skip undefined domain groups when validating lists (Wim ten Have) [Orabug: 31030117]
[5.7.0-11.el8]
- domain groups: Add functionality to control NUMA node alignment (Wim ten Have) [Orabug: 30988105]
- domain groups: A rename should always update active and config domain definitions (Wim ten Have) [Orabug: 30999730]
[5.7.0-10.el8]
- domain groups: refresh dgbase depending host capabilities before rendering the cpuguestmask (Wim ten Have) [Orabug: 30987361]
- conf: domain group validation errors should print correct group info (Menno Lageman) [Orabug: 30988428]
- qemu: reserve hugepages when memoryBacking when live attaching memory (Wim ten Have) [Orabug: 30985510]
- domain groups: avoid virDomainGroupInit if exadataConfig is disabled (Wim ten Have) [Orabug: 30985907]
[5.7.0-9.el8]
- vNUMA: distinguish standard and vNUMA memory 'setmaxmem' operations (Wim ten
Have) [Orabug: 30894536]
[5.7.0-8.el8]
- domain groups: End Of BETA (Wim ten Have)
- domaingroups: ExaData Domain Groups POC (Wim ten Have)
- domaingroup: preliminary virsh support for domain groups - drop #4 (Menno Lageman)
- tests: add various tests to exercise vNUMA host partitioning (Wim ten Have) [Orabug: 29720293]
- qemu: driver changes for new vNUMA Host and Nodeset partitioning (Wim ten Have) [Orabug: 29720293]
- XML definitions for guest vNUMA and parsing routines (Wim ten Have) [Orabug: 29720293]
- Revert 'exadata: can not configure shared memory hosted disk devices for vhostmd.service' (Menno Lageman)
- qemu: Forcibly mknod() even if it exists (Michal Privoznik)
[5.7.0-5.el8]
- exadata: can not configure shared memory hosted disk devices for
vhostmd.service (Menno Lageman) [Orabug: 30598065]
[5.7.0-4.el8]
- build: skip copyright check for gnulib (Menno Lageman)
- Revert 'network: pull global chain init into separate method' (Menno Lageman) [Orabug: 30611188]
- Revert 'network: add more debugging of firewall chain creation' (Menno Lageman) [Orabug: 30611188]
- Revert 'network: delay global firewall setup if no networks are running' (Menno Lageman) [Orabug: 30611188]
- qemu-submodule-init: Add Git submodule init script (Karl Heubaum) [Orabug: 30796221]
[5.7.0-3.el8]
- Add VMware esx support (Menno Lageman) [Orabug: 30449929]
[5.7.0-2.el8]
- enable VMware hypervisor driver
libvirt-dbus
[1.3.0-2.el8]
- Resolves: bz#2000225
(Rebase virt:rhel module:stream based on AV-8.6)
[1.3.0]
- Resolves: bz#1810193
(Upgrade components in virt:rhel module:stream for RHEL-8.3 release)
[1.2.0-3]
- Rebuild all virt packages to fix RHEL's upgrade path
- Resolves: rhbz#1695587
(Ensure modular RPM upgrade path)
[1.2.0-2]
- util: fix virtDBusUtilDecodeUUID (rhbz#1647823)
[1.2.0-1]
- Rebased to libvirt-dbus-1.2.0 (rhbz#1630196)
[1.0.0-1]
- Rebase from Fedora
libvirt-python
[9.0.0-7.el8]
- Update to libvirt 9.0.0-7 (Karl Heubaum)
[9.0.0-6.el8]
- Update to libvirt 9.0.0-6 (Karl Heubaum)
[9.0.0-5.el8]
- Update to libvirt 9.0.0-5 (Karl Heubaum)
[9.0.0-4.el8]
- Update to libvirt 9.0.0-4 (Karl Heubaum)
[9.0.0-3.el8]
- Update to libvirt 9.0.0-3 (Karl Heubaum)
[9.0.0-2.el8]
- Update to libvirt 9.0.0-2 (Karl Heubaum)
[9.0.0-1.el8]
- Update to 9.0.0 release (Karl Heubaum)
[7.10.0-2.el8]
- Update version number to match libvirt 7.10.0-2 (Karl Heubaum)
[7.10.0-1.el8]
- Update to 7.10.0 release (Karl Heubaum)
[7.9.0]
- Update to 7.9.0 release (Karl Heubaum)
nbdkit
netcf
perl-Sys-Virt
qemu-kvm
[7.2.0-16.el8]
- block: fix failing assert on paused VM migration (Andrey Drobyshev) [Orabug: 37106834]
- migration/multifd: Fix rb->receivedmap cleanup race (Fabiano Rosas) [Orabug: 36932320]
- migration/savevm: Remove extra load cleanup calls (Fabiano Rosas) [Orabug: 36932320]
- migration: fix switchover abort termination paths (Elena Ufimtseva) [Orabug: 36932320]
- nbd/server: CVE-2024-7409: Avoid use-after-free when closing server (Eric Blake) [Orabug: 36921582] {CVE-2024-7409}
- nbd/server: CVE-2024-7409: Close stray clients at server-stop (Eric Blake) [Orabug: 36921582] {CVE-2024-7409}
- nbd/server: CVE-2024-7409: Drop non-negotiating clients (Eric Blake) [Orabug: 36921582] {CVE-2024-7409}
- nbd/server: CVE-2024-7409: Cap default max-connections to 100 (Eric Blake) [Orabug: 36921582] {CVE-2024-7409}
- nbd/server: Plumb in new args to nbd_client_add() (Eric Blake) [Orabug: 36921582] {CVE-2024-7409}
- nbd: Minor style and typo fixes (Eric Blake) [Orabug: 36921582] {CVE-2024-7409}
- scsi-disk: Always report RESERVATION_CONFLICT to guest (Kevin Wolf)
- scsi-disk: Add warning comments that host_status errors take a shortcut (Kevin Wolf)
- scsi-block: Don't skip callback for sgio error status/driver_status (Kevin Wolf)
- scsi-disk: Use positive return value for status in dma_readv/writev (Kevin Wolf)
- target/i386: Add new CPU model SierraForest (Tao Su)
- target/i386: Add few security fix bits in ARCH_CAPABILITIES into SapphireRapids CPU model (Lei Wang)
- target/i386: Add new bit definitions of MSR_IA32_ARCH_CAPABILITIES (Tao Su)
- target/i386: Allow MCDT_NO if host supports (Tao Su)
- target/i386: Add support for MCDT_NO in CPUID enumeration (Tao Su)
- target/i386: Adjust feature level according to FEAT_7_1_EDX (Tao Su)
- target/i386: Export MSR_ARCH_CAPABILITIES bits to guests (Pawan Gupta)
- target/i386: Add support for PREFETCHIT0/1 in CPUID enumeration (Jiaxi Chen)
- target/i386: Add support for AVX-NE-CONVERT in CPUID enumeration (Jiaxi Chen)
- target/i386: Add support for AVX-VNNI-INT8 in CPUID enumeration (Jiaxi Chen)
- target/i386: Add support for AVX-IFMA in CPUID enumeration (Jiaxi Chen)
- target/i386: Add support for AMX-FP16 in CPUID enumeration (Jiaxi Chen)
- target/i386: Add support for CMPCCXADD in CPUID enumeration (Jiaxi Chen)
- i386: Add new CPU model SapphireRapids (Wang, Lei)
- target/i386: KVM: allow fast string operations if host supports them (Paolo Bonzini)
- target/i386: add FZRM, FSRS, FSRC (Paolo Bonzini)
- spec: disable keyutils (Mark Kanda) [Orabug: 36903731]
- meson.build: Make keyutils independent from keyring (Thomas Huth) [Orabug: 36903731]
[7.2.0-15.el8]
- migration: abort on destination if switchover limit exceeded (Elena Ufimtseva)
- migration: introduce strict switchover SLA (Elena Ufimtseva)
- migration: add error to MigrationIncomingState (Elena Ufimtseva)
- migration: Set migration status early in incoming side (Fabiano Rosas)
- tests/qtest: migration: Use migrate_incoming_qmp where appropriate (Fabiano Rosas)
- tests/qtest: migration: Add migrate_incoming_qmp helper (Fabiano Rosas)
- tests/qtest: migration: Expose migrate_set_capability (Fabiano Rosas)
- vfio/migration: Multifd device state transfer support - send side (Maciej S. Szmigiero)
- vfio/migration: Add x-orcl-migration-multifd-transfer VFIO property (Maciej S. Szmigiero)
- vfio/migration: Multifd device state transfer support - receive side (Maciej S. Szmigiero)
- migration/multifd: Add migration_has_device_state_support() (Maciej S. Szmigiero)
- migration/multifd: Device state transfer support - send side (Maciej S. Szmigiero)
- migration/multifd: Convert multifd_send_pages::next_channel to atomic (Maciej S. Szmigiero)
- migration/multifd: Device state transfer support - receive side (Maciej S. Szmigiero)
- migration: Add load_finish handler and associated functions (Maciej S. Szmigiero)
- migration: Add qemu_loadvm_load_state_buffer() and its handler (Maciej S. Szmigiero)
- migration: Add save_live_complete_precopy_{begin,end} handlers (Maciej S. Szmigiero)
- migration/multifd: Zero p->flags before starting filling a packet (Maciej S. Szmigiero)
- migration/ram: Add load start trace event (Maciej S. Szmigiero)
- vfio/migration: Add save_{iterate,complete_precopy}_started trace events (Maciej S. Szmigiero)
- hw/virtio/virtio-crypto: Protect from DMA re-entrancy bugs (Philippe Mathieu-Daude) [Orabug: 36869694] {CVE-2024-3446}
- hw/char/virtio-serial-bus: Protect from DMA re-entrancy bugs (Philippe Mathieu-Daude) [Orabug: 36869694] {CVE-2024-3446}
- hw/display/virtio-gpu: Protect from DMA re-entrancy bugs (Philippe Mathieu-Daude) [Orabug: 36869694] {CVE-2024-3446}
- hw/virtio: Introduce virtio_bh_new_guarded() helper (Philippe Mathieu-Daude) [Orabug: 36869694] {CVE-2024-3446}
- pcie_sriov: Validate NumVFs (Akihiko Odaki) [Orabug: 36314082] {CVE-2024-26327}
- hw/nvme: Use pcie_sriov_num_vfs() (Akihiko Odaki) [Orabug: 36314111] {CVE-2024-26328}
- pcie: Introduce pcie_sriov_num_vfs (Akihiko Odaki) [Orabug: 36314111] {CVE-2024-26328}
- qcow2: Don't open data_file with BDRV_O_NO_IO (Kevin Wolf) [Orabug: 36801853] {CVE-2024-4467}
- target/i386: drop AMD machine check bits from Intel CPUID (Paolo Bonzini) [Orabug: 36785079]
- target/i386: pass X86CPU to x86_cpu_get_supported_feature_word (Paolo Bonzini) [Orabug: 36785079]
- migration: prevent migration when VM has poisoned memory (William Roche) [Orabug: 35533097]
- i386: Add support for overflow recovery (John Allen) [Orabug: 34691766]
- i386: Add support for SUCCOR feature (John Allen) [Orabug: 34691766]
- i386: Fix MCE support for AMD hosts (John Allen) [Orabug: 34691766]
[7.2.0-13.el8]
- vfio/migration: Enhance VFIO migration state tracing (Avihai Horon)
- vfio/migration: Don't emit STOP_COPY VFIO migration QAPI event twice (Avihai Horon)
- vfio/migration: Emit VFIO migration QAPI event (Avihai Horon)
- qapi/vfio: Add VFIO migration QAPI event (Avihai Horon)
- migration/multifd: solve zero page causing multiple page faults (Yuan Liu) [Orabug: 36727051]
- multifd: Add the ramblock to MultiFDRecvParams (Lukas Straub) [Orabug: 36727051]
- migration: Fix qmp_query_migrate mbps value (Fabiano Rosas) [Orabug: 36727104]
- migration: Allow user to specify available switchover bandwidth (Peter Xu) [Orabug: 35636284]
- migration/dirtyrate: Fix precision losses and g_usleep overshoot (Andrei Gudkov) [Orabug: 36727091]
- Use new created qemu_target_pages_to_MiB() (Juan Quintela) [Orabug: 36727091]
- softmmu: Create qemu_target_pages_to_MiB() (Juan Quintela) [Orabug: 36727091]
- migration/calc-dirty-rate: replaced CRC32 with xxHash (Andrei Gudkov) [Orabug: 36727063]
- migration/multifd: Enable multifd zero page checking by default. (Hao Xiang) [Orabug: 34131170]
- migration/multifd: Implement ram_save_target_page_multifd to handle multifd version of MigrationOps::ram_save_target_page. (Hao Xiang) [Orabug: 34131170]
- migration/multifd: Implement zero page transmission on the multifd thread. (Hao Xiang) [Orabug: 34131170]
- migration/multifd: Add new migration option zero-page-detection. (Hao Xiang) [Orabug: 34131170]
- migration: Make ram_save_target_page() a pointer (Juan Quintela) [Orabug: 34131170]
- migration: Yield bitmap_mutex properly when sending/sleeping (Peter Xu) [Orabug: 34131170]
- migration/multifd: Add a synchronization point for channel creation (Fabiano Rosas) [Orabug: 34131170]
- migration/multifd: Unify multifd and TLS connection paths (Fabiano Rosas) [Orabug: 34131170]
- migration/multifd: Move multifd_send_setup into migration thread (Fabiano Rosas) [Orabug: 34131170]
- migration/multifd: Move multifd_send_setup error handling in to the function (Fabiano Rosas) [Orabug: 34131170]
- migration/multifd: Remove p->running (Fabiano Rosas) [Orabug: 34131170]
- migration/multifd: Optimize sender side to be lockless (Peter Xu) [Orabug: 34131170]
- migration/multifd: Join the TLS thread (Fabiano Rosas) [Orabug: 34131170]
- migration/multifd: Fix MultiFDSendParams.packet_num race (Peter Xu) [Orabug: 34131170]
- migration/multifd: Stick with send/recv on function names (Peter Xu) [Orabug: 34131170]
- migration/multifd: Cleanup multifd_load_cleanup() (Peter Xu) [Orabug: 34131170]
- migration/multifd: Cleanup multifd_save_cleanup() (Peter Xu) [Orabug: 34131170]
- migration/multifd: Rewrite multifd_queue_page() (Peter Xu) [Orabug: 34131170]
- migration/multifd: Change retval of multifd_send_pages() (Peter Xu) [Orabug: 34131170]
- migration/multifd: Change retval of multifd_queue_page() (Peter Xu) [Orabug: 34131170]
- migration/multifd: Split multifd_send_terminate_threads() (Peter Xu) [Orabug: 34131170]
- migration/multifd: Forbid spurious wakeups (Peter Xu) [Orabug: 34131170]
- migration/multifd: Move header prepare/fill into send_prepare() (Peter Xu) [Orabug: 34131170]
- migration/multifd: multifd_send_prepare_header() (Peter Xu) [Orabug: 34131170]
- migration/multifd: Move trace_multifd_send|recv() (Peter Xu) [Orabug: 34131170]
- migration/multifd: Move total_normal_pages accounting (Peter Xu) [Orabug: 34131170]
- migration/multifd: Rename p->num_packets and clean it up (Peter Xu) [Orabug: 34131170]
- migration/multifd: Drop pages->num check in sender thread (Peter Xu) [Orabug: 34131170]
- migration/multifd: Simplify locking in sender thread (Peter Xu) [Orabug: 34131170]
- migration/multifd: Separate SYNC request with normal jobs (Peter Xu) [Orabug: 34131170]
- migration/multifd: Drop MultiFDSendParams.normal[] array (Peter Xu) [Orabug: 34131170]
- migration/multifd: Postpone reset of MultiFDPages_t (Peter Xu) [Orabug: 34131170]
- migration/multifd: Remove MultiFDPages_t::packet_num (Fabiano Rosas) [Orabug: 34131170]
- migration/multifd: Drop MultiFDSendParams.quit, cleanup error paths (Peter Xu) [Orabug: 34131170]
- migration/multifd: multifd_send_kick_main() (Peter Xu) [Orabug: 34131170]
- migration/multifd: Fix leaking of Error in TLS error flow (Avihai Horon) [Orabug: 34131170]
- migration/ram: Merge save_zero_page functions (Fabiano Rosas) [Orabug: 34131170]
- migration/ram: Move xbzrle zero page handling into save_zero_page (Fabiano Rosas) [Orabug: 34131170]
- migration/multifd: Stop setting p->ioc before connecting (Fabiano Rosas) [Orabug: 34131170]
- migration: Centralize BH creation and dispatch (Fabiano Rosas) [Orabug: 34131170]
- migration: Add a wrapper to qemu_bh_schedule (Fabiano Rosas) [Orabug: 34131170]
- migration: Remove transferred atomic counter (Juan Quintela) [Orabug: 35636284]
- migration: Use migration_transferred_bytes() (Juan Quintela) [Orabug: 35636284]
- migration: migration_rate_limit_reset() don't need the QEMUFile (Juan Quintela) [Orabug: 35636284]
- migration: migration_transferred_bytes() don't need the QEMUFile (Juan Quintela) [Orabug: 35636284]
- multifd: reset next_packet_len after sending pages (Elena Ufimtseva) [Orabug: 35636284]
- multifd: fix counters in multifd_send_thread (Elena Ufimtseva) [Orabug: 35636284]
- migration/multifd: Compute transferred bytes correctly (Juan Quintela) [Orabug: 35636284]
- migration: check for rate_limit_max for RATE_LIMIT_DISABLED (Elena Ufimtseva) [Orabug: 35636284]
- migration: Use the number of transferred bytes directly (Juan Quintela) [Orabug: 35636284]
- qemu_file: Use a stat64 for qemu_file_transferred (Juan Quintela) [Orabug: 35636284]
- migration: set file error on subsection loading (Marc-Andre Lureau) [Orabug: 35636284]
- migration: Receiving a zero page non zero is an error (Juan Quintela) [Orabug: 35636284]
- migration/multifd: Stop checking p->quit in multifd_send_thread (Fabiano Rosas) [Orabug: 35636284]
- migration/multifd: Clarify Error usage in multifd_channel_connect (Fabiano Rosas) [Orabug: 35636284]
- multifd: cleanup the function multifd_channel_connect (Li Zhang) [Orabug: 35636284]
- migration/multifd: Unify multifd_send_thread error paths (Fabiano Rosas) [Orabug: 35636284]
- migration: Non multifd migration don't care about multifd flushes (Juan Quintela) [Orabug: 35636284]
- migration: fix RAMBlock add NULL check (Dmitry Frolov) [Orabug: 35829153]
- migration: We don't need the field rate_limit_used anymore (Juan Quintela) [Orabug: 35636284]
- migration: Use migration_transferred_bytes() to calculate rate_limit (Juan Quintela) [Orabug: 35636284]
- migration: Add a trace for migration_transferred_bytes (Juan Quintela) [Orabug: 35636284]
- migration: Move migration_total_bytes() to migration-stats.c (Juan Quintela) [Orabug: 35636284]
- qemu-file: Remove total from qemu_file_total_transferred_*() (Juan Quintela) [Orabug: 35636284]
- migration: Move rate_limit_max and rate_limit_used to migration_stats (Juan Quintela) [Orabug: 35636284]
- qemu-file: Account for rate_limit usage on qemu_fflush() (Juan Quintela) [Orabug: 35636284]
- migration: Don't use INT64_MAX for unlimited rate (Juan Quintela) [Orabug: 35636284]
- qemu-file: Make rate_limit_used an uint64_t (Juan Quintela) [Orabug: 35636284]
- qemu-file: make qemu_file_[sg]et_rate_limit() use an uint64_t (Juan Quintela) [Orabug: 35636284]
- migration: We set the rate_limit by a second (Juan Quintela) [Orabug: 35829153]
- migration: A rate limit value of 0 is valid (Juan Quintela) [Orabug: 35636284]
- qemu-file: Make ram_control_save_page() use accessors for rate_limit (Juan Quintela) [Orabug: 35636284]
- qemu-file: Make total_transferred an uint64_t (Juan Quintela) [Orabug: 35636284]
- qemu-file: No need to check for shutdown in qemu_file_rate_limit (Juan Quintela) [Orabug: 35636284]
- migration: Document all migration_stats (Juan Quintela) [Orabug: 35636284]
- multifd: We already account for this packet on the multifd thread (Juan Quintela) [Orabug: 35636284]
- migration: Make dirty_bytes_last_sync atomic (Juan Quintela) [Orabug: 35636284]
- migration: Make dirty_pages_rate atomic (Juan Quintela) [Orabug: 35636284]
- stat64: Add stat64_set() operation (Paolo Bonzini) [Orabug: 35636284]
- multifd: Only flush once each full round of memory (Juan Quintela) [Orabug: 35636284]
- migration: Make find_dirty_block() return a single parameter (Juan Quintela) [Orabug: 35636284]
- migration: Simplify ram_find_and_save_block() (Juan Quintela) [Orabug: 35636284]
- multifd: Protect multifd_send_sync_main() calls (Juan Quintela) [Orabug: 35636284]
- multifd: Create property multifd-flush-after-each-section (Juan Quintela) [Orabug: 35636284]
- multifd: Fix the number of channels ready (Juan Quintela) [Orabug: 35636284]
- migration: Rename normal to normal_pages (Juan Quintela) [Orabug: 35636284]
- migration: Rename duplicate to zero_pages (Juan Quintela) [Orabug: 35636284]
- migration: Make dirty_sync_count atomic (Juan Quintela) [Orabug: 35636284]
- migration: Make downtime_bytes atomic (Juan Quintela) [Orabug: 35636284]
- migration: Make precopy_bytes atomic (Juan Quintela) [Orabug: 35636284]
- migration: Make dirty_sync_missed_zero_copy atomic (Juan Quintela) [Orabug: 35636284]
- migration: Make multifd_bytes atomic (Juan Quintela) [Orabug: 35636284]
- migration: Update atomic stats out of the mutex (Juan Quintela) [Orabug: 35636284]
- migration: Merge ram_counters and ram_atomic_counters (Juan Quintela) [Orabug: 35636284]
- migration/multifd: correct multifd_send_thread to trace the flags (Wei Wang) [Orabug: 35636284]
- ram: Document migration ram flags (Juan Quintela) [Orabug: 35636284]
- migration: Calculate ram size once (Juan Quintela) [Orabug: 35636284]
- multifd: Fix a race on reading MultiFDPages_t.block (Zhenzhong Duan) [Orabug: 35636284]
- migration: Use atomic ops properly for page accountings (Peter Xu) [Orabug: 35636284]
- migration: Export ram_release_page() (Juan Quintela) [Orabug: 35636284]
- migration: Export ram_transferred_ram() (Juan Quintela) [Orabug: 35636284]
- multifd: Create page_count fields into both MultiFD{Recv,Send}Params (Juan Quintela) [Orabug: 35636284]
- multifd: Create page_size fields into both MultiFD{Recv,Send}Params (Juan Quintela) [Orabug: 35636284]
- migration: Fix migration_channel_read_peek() error path () (Avihai Horon) [Orabug: 36726827]
- migration/multifd: Remove error_setg() in migration_ioc_process_incoming() (Avihai Horon) [Orabug: 36726827]
- migration: Refactor migration_incoming_setup() (Avihai Horon) [Orabug: 36726827]
- migration: check magic value for deciding the mapping of channels (manish.mishra) [Orabug: 36726827]
- io: Add support for MSG_PEEK for socket channel (manish.mishra) [Orabug: 36726827]
- hw/sd/sdhci: Do not update TRNMOD when Command Inhibit (DAT) is set (hilippe Mathieu-Daude) [Orabug: 36575206] {CVE-2024-3447}
- block: lock AioContext in bdrv_replace_child_noperm() when in non-coroutine context (Mark Kanda) [Orabug: 36514180]
- hw/scsi/scsi-generic: Fix io_timeout property not applying (Lorenz Brun) [Orabug: 36637684]
- target/i386/monitor: synchronize cpu state for lapic info (Dongli Zhang) [Orabug: 36607747]
- qemu_init: increase NOFILE soft limit on POSIX (Fiona Ebner) [Orabug: 36416389]
[7.2.0-11.el8]
- vfio/migration: Add a note about migration rate limiting (Avihai Horon) [Orabug: 36329758]
- vfio/migration: Refactor vfio_save_state() return value (Avihai Horon) [Orabug: 36329758]
- migration: Don't serialize devices in qemu_savevm_state_iterate() (Avihai Horon) [Orabug: 36329758]
- ui/clipboard: add asserts for update and request (Fiona Ebner) [Orabug: 36323175] {CVE-2023-6683}
- ui/clipboard: mark type as not available when there is no data (Fiona Ebner) [Orabug: 36323175] {CVE-2023-6683}
- virtio-net: correctly copy vnet header when flushing TX (Jason Wang) [Orabug: 36154459] {CVE-2023-6693}
- esp: restrict non-DMA transfer length to that of available data (Mark Cave-Ayland) [Orabug: 36322141] {CVE-2024-24474}
- vhost: Perform memory section dirty scans once per iteration (Si-Wei Liu)
- vhost: dirty log should be per backend type (Si-Wei Liu)
- net: Update MemReentrancyGuard for NIC (Akihiko Odaki) [Orabug: 35644197] {CVE-2023-3019}
- net: Provide MemReentrancyGuard * to qemu_new_nic() (Akihiko Odaki) [Orabug: 35644197] {CVE-2023-3019}
- lsi53c895a: disable reentrancy detection for MMIO region, too (Thomas Huth) [Orabug: 33774027] {CVE-2021-3750}
- memory: stricter checks prior to unsetting engaged_in_io (Alexander Bulekov) [Orabug: 33774027] {CVE-2021-3750}
- async: avoid use-after-free on re-entrancy guard (Alexander Bulekov) [Orabug: 33774027] {CVE-2021-3750}
- apic: disable reentrancy detection for apic-msi (Alexander Bulekov) [Orabug: 33774027] {CVE-2021-3750}
- raven: disable reentrancy detection for iomem (Alexander Bulekov) [Orabug: 33774027] {CVE-2021-3750}
- bcm2835_property: disable reentrancy detection for iomem (Alexander Bulekov) [Orabug: 33774027] {CVE-2021-3750}
- lsi53c895a: disable reentrancy detection for script RAM (Alexander Bulekov) [Orabug: 33774027] {CVE-2021-3750}
- hw: replace most qemu_bh_new calls with qemu_bh_new_guarded (Alexander Bulekov) [Orabug: 33774027] {CVE-2021-3750}
- checkpatch: add qemu_bh_new/aio_bh_new checks (Alexander Bulekov) [Orabug: 33774027] {CVE-2021-3750}
- async: Add an optional reentrancy guard to the BH API (Alexander Bulekov) [Orabug: 33774027] {CVE-2021-3750}
- memory: prevent dma-reentracy issues (Alexander Bulekov) [Orabug: 33774027] {CVE-2021-3750}
- hw/acpi: propagate vcpu hotplug after switch to modern interface (Aaron Young)
- migration: Fix use-after-free of migration state object (Fabiano Rosas) [Orabug: 36242218]
- kvm: Fix crash due to access uninitialized kvm_state (Gavin Shan) [Orabug: 36269244]
- migration: Avoid usage of static variable inside tracepoint (Joao Martins)
- migration: Add tracepoints for downtime checkpoints (Peter Xu)
- migration: migration_stop_vm() helper (Peter Xu)
- migration: Add per vmstate downtime tracepoints (Peter Xu)
- migration: Add migration_downtime_start|end() helpers (Peter Xu)
- migration: Set downtime_start even for postcopy (Peter Xu)
- hv-balloon: implement pre-Glib 2.68 compatibility (Maciej S. Szmigiero)
- hw/i386/pc: Support hv-balloon (Maciej S. Szmigiero)
- qapi: Add HV_BALLOON_STATUS_REPORT event and its QMP query command (Maciej S. Szmigiero)
- qapi: Add query-memory-devices support to hv-balloon (Maciej S. Szmigiero)
- Add Hyper-V Dynamic Memory Protocol driver (hv-balloon) hot-add support (Maciej S. Szmigiero)
- Add Hyper-V Dynamic Memory Protocol driver (hv-balloon) base (Maciej S. Szmigiero)
- Add Hyper-V Dynamic Memory Protocol definitions (Maciej S. Szmigiero)
- memory-device: Drop size alignment check (David Hildenbrand)
- memory-device: Support empty memory devices (David Hildenbrand)
- memory,vhost: Allow for marking memory device memory regions unmergeable (David Hildenbrand)
- memory: Clarify mapping requirements for RamDiscardManager (David Hildenbrand)
- memory-device,vhost: Support automatic decision on the number of memslots (David Hildenbrand)
- vhost: Add vhost_get_max_memslots() (David Hildenbrand)
- kvm: Add stub for kvm_get_max_memslots() (David Hildenbrand)
- memory-device,vhost: Support memory devices that dynamically consume memslots (David Hildenbrand)
- memory-device: Track required and actually used memslots in DeviceMemoryState (David Hildenbrand)
- stubs: Rename qmp_memory_device.c to memory_device.c (David Hildenbrand)
- memory-device: Support memory devices with multiple memslots (David Hildenbrand)
- vhost: Return number of free memslots (David Hildenbrand)
- kvm: Return number of free memslots (David Hildenbrand)
- vhost: Remove vhost_backend_can_merge() callback (David Hildenbrand)
- vhost: Rework memslot filtering and fix 'used_memslot' tracking (David Hildenbrand)
- virtio-md-pci: New parent type for virtio-mem-pci and virtio-pmem-pci (David Hildenbrand)
- migration/ram: Expose ramblock_is_ignored() as migrate_ram_is_ignored() (David Hildenbrand)
- virtio-mem: Skip most of virtio_mem_unplug_all() without plugged memory (David Hildenbrand)
- softmmu/physmem: Warn with ram_block_discard_range() on MAP_PRIVATE file mapping (David Hildenbrand)
- memory-device: Track used region size in DeviceMemoryState (David Hildenbrand)
- memory-device: Refactor memory_device_pre_plug() (David Hildenbrand)
- hw/i386/pc: Remove PC_MACHINE_DEVMEM_REGION_SIZE (David Hildenbrand)
- hw/i386/acpi-build: Rely on machine->device_memory when building SRAT (David Hildenbrand)
- hw/i386/pc: Use machine_memory_devices_init() (David Hildenbrand)
- hw/loongarch/virt: Use machine_memory_devices_init() (David Hildenbrand)
- hw/ppc/spapr: Use machine_memory_devices_init() (David Hildenbrand)
- hw/arm/virt: Use machine_memory_devices_init() (David Hildenbrand)
- memory-device: Introduce machine_memory_devices_init() (David Hildenbrand)
- memory-device: Unify enabled vs. supported error messages (David Hildenbrand)
- hw/scsi/scsi-disk: Disallow block sizes smaller than 512 [CVE-2023-42467] (Thomas Huth) [Orabug: 35808564] {CVE-2023-42467}
- tests/qtest: ahci-test: add test exposing reset issue with pending callback (Fiona Ebner) [Orabug: 35977245] {CVE-2023-5088}
- hw/ide: reset: cancel async DMA operation before resetting state (Fiona Ebner) [Orabug: 35977245] {CVE-2023-5088}
[7.2.0-7.el8]
- vfio/common: Probe type1 iommu dirty tracking support (Joao Martins) [Orabug: 36024839]
- vfio/common: Allow disabling device dirty page tracking (Joao Martins) [Orabug: 36024839]
[7.2.0-6.el8]
- hw/smbios: Fix core count in type4 (Zhao Liu) [Orabug: 35869694]
- hw/smbios: Fix thread count in type4 (Zhao Liu) [Orabug: 35869694]
- hw/smbios: Fix smbios_smp_sockets caculation (Zhao Liu) [Orabug: 35869694]
- machine: Add helpers to get cores/threads per socket (Zhao Liu) [Orabug: 35869694]
- migration/multifd: Move load_cleanup inside incoming_state_destroy (Leonardo Bras) [Orabug: 35829153]
- migration/multifd: Join all multifd threads in order to avoid leaks (Leonardo Bras) [Orabug: 35829153]
- migration/multifd: Remove unnecessary assignment on multifd_load_cleanup() (Leonardo Bras) [Orabug: 35829153]
- migration/multifd: Change multifd_load_cleanup() signature and usage (Leonardo Bras) [Orabug: 35829153]
- vfio/migration: Block VFIO migration with background snapshot (Avihai Horon)
- vfio/migration: Block VFIO migration with postcopy migration (Avihai Horon)
- migration: Add .save_prepare() handler to struct SaveVMHandlers (Avihai Horon)
- migration: Move more initializations to migrate_init() (Avihai Horon)
- vfio/migration: Fail adding device with enable-migration=on and existing blocker (Avihai Horon)
- migration: Add migration prefix to functions in target.c (Avihai Horon)
- vfio/migration: Allow migration of multiple P2P supporting devices (Avihai Horon)
- vfio/migration: Add P2P support for VFIO migration (Avihai Horon)
- vfio/migration: Refactor PRE_COPY and RUNNING state checks (Joao Martins)
- qdev: Add qdev_add_vm_change_state_handler_full() (Avihai Horon)
- sysemu: Add prepare callback to struct VMChangeStateEntry (Avihai Horon)
- vfio/migration: Move from STOP_COPY to STOP in vfio_save_cleanup() (Avihai Horon)
- hw/vfio: Add number of dirty pages to vfio_get_dirty_bitmap tracepoint (Joao Martins)
- exec/ram_addr: Return number of dirty pages in cpu_physical_memory_set_dirty_lebitmap() (Joao Martins)
- migration: fix populate_vfio_info (Steve Sistare)
- vfio/migration: Revert out of tree P2P support (Joao Martins)
- async: clarify usage of barriers in the polling case (Paolo Bonzini) [Orabug: 35871058]
- async: update documentation of the memory barriers (Paolo Bonzini) [Orabug: 35871058]
- physmem: add missing memory barrier (Paolo Bonzini) [Orabug: 35871058]
- qemu-coroutine-lock: add smp_mb__after_rmw() (Paolo Bonzini) [Orabug: 35871058]
- aio-wait: switch to smp_mb__after_rmw() (Paolo Bonzini) [Orabug: 35871058]
- edu: add smp_mb__after_rmw() (Paolo Bonzini) [Orabug: 35871058]
- qemu-thread-win32: cleanup, fix, document QemuEvent (Paolo Bonzini) [Orabug: 35871058]
- qemu-thread-posix: cleanup, fix, document QemuEvent (Paolo Bonzini) [Orabug: 35871058]
- qatomic: add smp_mb__before/after_rmw() (Paolo Bonzini) [Orabug: 35871058]
- dump: kdump-zlib data pages not dumped with pvtime/aarch64 (Dongli Zhang) [Orabug: 35777876]
- hw/smbios: fix field corruption in type 4 table (Julia Suvorova) [Orabug: 35756216]
- kvm: Atomic memslot updates (David Hildenbrand) [Orabug: 35728782]
- KVM: keep track of running ioctls (Emanuele Giuseppe Esposito) [Orabug: 35728782]
- accel: introduce accelerator blocker API (Emanuele Giuseppe Esposito) [Orabug: 35728782]
[7.2.0-5.el8]
- virtio-crypto: verify src&dst buffer length for sym request (zhenwei pi) [Orabug: 35683774] {CVE-2023-3180}
- io: remove io watch if TLS channel is closed during handshake (Daniel P. Berrange) [Orabug: 35683826] {CVE-2023-3354}
- ui/vnc-clipboard: fix infinite loop in inflate_buffer (CVE-2023-3255) (Mauro Matteo Cascella) [Orabug: 35683770] {CVE-2023-3255}
- hw/scsi/lsi53c895a: Fix reentrancy issues in the LSI controller (CVE-2023-0330) (Thomas Huth) [Orabug: 35683817] {CVE-2023-0330}
- vhost-vdpa: do not cleanup the vdpa/vhost-net structures if peer nic is present (Ani Sinha) [Orabug: 35649138] {CVE-2023-3301}
- qmp-regdump: use QMP command 'query-cpus-fast' (Mark Kanda)
[7.2.0-4.el8]
- vfio/migration: Allow migration of multiple P2P supporting devices (Avihai Horon)
- vfio/migration: Add P2P support for VFIO migration (Avihai Horon)
- sysemu: Add pre VM state change callback (Avihai Horon)
- vfio/migration: Refactor PRE_COPY and RUNNING state checks (Joao Martins)
- vfio/common: Add an option to relax vIOMMU usage (Joao Martins)
- virtio-rng-pci: fix transitional migration compat for vectors (David Alan Gilbert) [Orabug: 35595177]
- virtio-rng-pci: fix migration compat for vectors (David Alan Gilbert) [Orabug: 35595177]
- vfio: Fix null pointer dereference bug in vfio_bars_finalize() (Avihai Horon)
- vfio/migration: Return bool type for vfio_migration_realize() (Zhenzhong Duan)
- vfio/migration: Remove print of 'Migration disabled' (Zhenzhong Duan)
- vfio/migration: Free resources when vfio_migration_realize fails (Zhenzhong Duan)
- vfio/migration: Change vIOMMU blocker from global to per device (Zhenzhong Duan)
- vfio/pci: Disable INTx in vfio_realize error path (Zhenzhong Duan)
- vfio/pci: Free leaked timer in vfio_realize error path (Zhenzhong Duan)
- vfio/pci: Fix a segfault in vfio_realize (Zhenzhong Duan)
- vfio/migration: Make VFIO migration non-experimental (Avihai Horon)
- vfio/migration: Reset bytes_transferred properly (Avihai Horon)
- vfio/pci: Call vfio_prepare_kvm_msi_virq_batch() in MSI retry path (Shameer Kolothum)
- vfio/migration: Add support for switchover ack capability (Avihai Horon)
- vfio/migration: Add VFIO migration pre-copy support (Avihai Horon)
- vfio/migration: Store VFIO migration flags in VFIOMigration (Avihai Horon)
- vfio/migration: Refactor vfio_save_block() to return saved data size (Avihai Horon)
- tests: Add migration switchover ack capability test (Avihai Horon)
- migration: Enable switchover ack capability (Avihai Horon)
- migration: Implement switchover ack logic (Avihai Horon)
- migration: Add switchover ack capability (Avihai Horon)
- target/i386: Add EPYC-Genoa model to support Zen 4 processor series (Babu Moger) [Orabug: 35555649]
- target/i386: Add VNMI and automatic IBRS feature bits (Babu Moger) [Orabug: 35555649]
- target/i386: Add missing feature bits in EPYC-Milan model (Babu Moger) [Orabug: 35555649]
- target/i386: Add feature bits for CPUID_Fn80000021_EAX (Babu Moger) [Orabug: 35555649]
- target/i386: Add a couple of feature bits in 8000_0008_EBX (Babu Moger) [Orabug: 35555649]
- target/i386: Add new EPYC CPU versions with updated cache_info (Michael Roth) [Orabug: 35555649]
- target/i386: allow versioned CPUs to specify new cache_info (Michael Roth) [Orabug: 35555649]
- target/i386/kvm: get and put AMD pmu registers (Dongli Zhang) [Orabug: 35562155]
- Makefile: qemu-bundle is a directory (Juan Quintela)
- 9pfs: prevent opening special files (CVE-2023-2861) (Christian Schoenebeck) [Orabug: 35570017] {CVE-2023-2861}
- pcie: Do not update hotplugged device power in RUN_STATE_INMIGRATE state (Annie Li) [Orabug: 33642532]
- pcie: Do not set power state for some hot-plugged devices (Annie Li) [Orabug: 33642532]
- pc: q35: Bump max_cpus to 1024 (Suravee Suthikulpanit) [Orabug: 35425619]
[7.2.0-3.el8]
- vfio/migration: Skip log_sync during migration SETUP state (Avihai Horon)
- migration: fix ram_state_pending_exact() (Juan Quintela)
- spec: allow have_tools 0 (Steve Sistare)
- spec: allow no block device modules (Steve Sistare)
- qemu-kvm.spec: fix Linux io_uring support (Mark Kanda)
- hw/intc/ioapic: Update KVM routes before redelivering IRQ, on RTE update (David Woodhouse)
- oslib-posix: fix uninitialized var in wait_mem_prealloc() (Mark Kanda)
- vfio/migration: Rename entry points (Alex Williamson)
- docs/devel: Document VFIO device dirty page tracking (Avihai Horon)
- vfio/migration: Query device dirty page tracking support (Joao Martins)
- vfio/migration: Block migration with vIOMMU (Joao Martins)
- vfio/common: Add device dirty page bitmap sync (Joao Martins)
- vfio/common: Extract code from vfio_get_dirty_bitmap() to new function (Avihai Horon)
- vfio/common: Add device dirty page tracking start/stop (Joao Martins)
- vfio/common: Record DMA mapped IOVA ranges (Joao Martins)
- vfio/common: Add helper to consolidate iova/end calculation (Joao Martins)
- vfio/common: Consolidate skip/invalid section into helper (Joao Martins)
- vfio/common: Use a single tracepoint for skipped sections (Joao Martins)
- vfio/common: Add helper to validate iova/end against hostwin (Joao Martins)
- vfio/common: Add VFIOBitmap and alloc function (Avihai Horon)
- vfio/common: Abort migration if dirty log start/stop/sync fails (Avihai Horon)
- vfio/common: Fix wrong %m usages (Avihai Horon)
- vfio/common: Fix error reporting in vfio_get_dirty_bitmap() (Avihai Horon)
- docs/devel: Align VFIO migration docs to v2 protocol (Avihai Horon)
- vfio: Alphabetize migration section of VFIO trace-events file (Avihai Horon)
- vfio/migration: Remove VFIO migration protocol v1 (Avihai Horon)
- vfio/migration: Implement VFIO migration protocol v2 (Avihai Horon)
- vfio/migration: Rename functions/structs related to v1 protocol (Avihai Horon)
- vfio/migration: Move migration v1 logic to vfio_migration_init() (Avihai Horon)
- vfio/migration: Block multiple devices migration (Avihai Horon)
- vfio/common: Change vfio_devices_all_running_and_saving() logic to equivalent one (Avihai Horon)
- vfio/migration: Allow migration without VFIO IOMMU dirty tracking support (Avihai Horon)
- vfio/migration: Fix NULL pointer dereference bug (Avihai Horon)
- linux-headers: Update to v6.2-rc8 (Avihai Horon)
- migration/qemu-file: Add qemu_file_get_to_fd() (Avihai Horon)
- migration: Rename res_{postcopy,precopy}_only (Juan Quintela)
- migration: Remove unused res_compatible (Juan Quintela)
- migration: In case of postcopy, the memory ends in res_postcopy_only (Juan Quintela)
- migration: I messed state_pending_exact/estimate (Juan Quintela)
- linux-headers: Update to v6.1 (Peter Xu)
- migration: simplify migration_iteration_run() (Juan Quintela)
- migration: Remove unused threshold_size parameter (Juan Quintela)
- migration: Split save_live_pending() into state_pending_* (Juan Quintela)
- migration: No save_live_pending() method uses the QEMUFile parameter (Juan Quintela)
- Revert 'virtio-scsi: Send 'REPORTED LUNS CHANGED' sense data upon disk hotplug events' (Karl Heubaum) [Orabug: 35161059]
- oslib-posix: initialize backend memory objects in parallel (Mark Kanda) [Orabug: 32555402]
- oslib-posix: refactor memory prealloc threads (Mark Kanda) [Orabug: 32555402]
- qemu-kvm.spec: vhost-user is conditional (Steve Sistare)
- qemu-kvm.spec: libseccomp is conditional (Steve Sistare)
[7.2.0-1.el8]
- vl: Add an -action option to override MCE handling (Mark Kanda)
- hw/arm/virt: build SMBIOS 19 table (Mihai Carabas)
- virtio-net-pci: Don't use 'efi-virtio.rom' on AArch64 (Mark Kanda)
- migration: increase listening socket backlog (Elena Ufimtseva)
- virtio: Set PCI subsystem vendor ID to Oracle (Karl Heubaum)
- Update to QEMU 7.2.0 (Karl Heubaum)
[6.1.1-4.el8]
- display/qxl-render: fix race condition in qxl_cursor (CVE-2021-4207) (Mauro Matteo Cascella) [Orabug: 34591445] {CVE-2021-4207}
- ui/cursor: fix integer overflow in cursor_alloc (CVE-2021-4206) (Mauro Matteo Cascella) [Orabug: 34591281] {CVE-2021-4206}
- scsi/lsi53c895a: really fix use-after-free in lsi_do_msgout (CVE-2022-0216) (Mauro Matteo Cascella) [Orabug: 34590706] {CVE-2022-0216}
- scsi/lsi53c895a: fix use-after-free in lsi_do_msgout (CVE-2022-0216) (Mauro Matteo Cascella) [Orabug: 34590706] {CVE-2022-0216}
- tests/qtest: Add fuzz-lsi53c895a-test (Philippe Mathieu-Daude) [Orabug: 34590706] {CVE-2022-0216}
- hw/scsi/lsi53c895a: Do not abort when DMA requested and no data queued (Philippe Mathieu-Daude) [Orabug: 34590706] {CVE-2022-0216}
- virtio-net: fix map leaking on error during receive (Jason Wang) [Orabug: 34538375] {CVE-2022-26353}
- vfio: defer to commit kvm irq routing when enable msi/msix (Mike Longpeng) [Orabug: 34528963]
- Revert 'vfio: Avoid disabling and enabling vectors repeatedly in VFIO migration' (Mike Longpeng) [Orabug: 34528963]
- vfio: simplify the failure path in vfio_msi_enable (Mike Longpeng) [Orabug: 34528963]
- vfio: move re-enabling INTX out of the common helper (Mike Longpeng) [Orabug: 34528963]
- vfio: simplify the conditional statements in vfio_msi_enable (Mike Longpeng) [Orabug: 34528963]
- kvm/msi: do explicit commit when adding msi routes (Mike Longpeng) [Orabug: 34528963]
- kvm-irqchip: introduce new API to support route change (Mike Longpeng) [Orabug: 34528963]
- event_notifier: handle initialization failure better (Maxim Levitsky) [Orabug: 34528963]
- virtio-net: don't handle mq request in userspace handler for vhost-vdpa (Si-Wei Liu)
- vhost-vdpa: change name and polarity for vhost_vdpa_one_time_request() (Si-Wei Liu)
- vhost-vdpa: backend feature should set only once (Si-Wei Liu)
- vhost-net: fix improper cleanup in vhost_net_start (Si-Wei Liu)
- vhost-vdpa: fix improper cleanup in net_init_vhost_vdpa (Si-Wei Liu)
- virtio-net: align ctrl_vq index for non-mq guest for vhost_vdpa (Si-Wei Liu)
- virtio-net: setup vhost_dev and notifiers for cvq only when feature is negotiated (Si-Wei Liu)
- virtio: fix the condition for iommu_platform not supported (Halil Pasic)
- vdpa: Make ncs autofree (Eugenio Perez)
- vhost-vdpa: make notifiers _init()/_uninit() symmetric (Laurent Vivier)
- hw/virtio: vdpa: Fix leak of host-notifier memory-region (Laurent Vivier)
- vhost-vdpa: stick to -errno error return convention (Roman Kagan)
- vdpa: Add dummy receive callback (Eugenio Perez)
- vdpa: Check for existence of opts.vhostdev (Eugenio Perez)
- vdpa: Replace qemu_open_old by qemu_open at (Eugenio Perez)
- vhost: Fix last vq queue index of devices with no cvq (Eugenio Perez)
- vhost: Rename last_index to vq_index_end (Eugenio Perez)
- net/vhost-vdpa: fix memory leak in vhost_vdpa_get_max_queue_pairs() (Stefano Garzarella)
- vhost-vdpa: Set discarding of RAM broken when initializing the backend (David Hildenbrand)
- vhost-vdpa: multiqueue support (Jason Wang)
- virtio-net: vhost control virtqueue support (Jason Wang)
- vhost: record the last virtqueue index for the virtio device (Jason Wang)
- virtio-net: use 'queue_pairs' instead of 'queues' when possible (Jason Wang)
- vhost-net: control virtqueue support (Jason Wang)
- net: introduce control client (Jason Wang)
- vhost-vdpa: let net_vhost_vdpa_init() returns NetClientState * (Jason Wang)
- vhost-vdpa: prepare for the multiqueue support (Jason Wang)
- vhost-vdpa: classify one time request (Jason Wang)
- vhost-vdpa: open device fd in net_init_vhost_vdpa() (Jason Wang)
- vdpa: Check for iova range at mappings changes (Eugenio Perez)
- vdpa: Add vhost_vdpa_section_end (Eugenio Perez)
- net/vhost-vdpa: Fix device compatibility check (Kevin Wolf)
- net/vhost-user: Fix device compatibility check (Kevin Wolf)
- net: Introduce NetClientInfo.check_peer_type() (Kevin Wolf)
- memory: Name all the memory listeners (Peter Xu)
- vhost-vdpa: remove the unncessary queue_index assignment (Jason Wang)
- vhost-vdpa: fix the wrong assertion in vhost_vdpa_init() (Jason Wang)
- vhost-vdpa: tweak the error label in vhost_vdpa_add() (Jason Wang)
- vhost-vdpa: fix leaking of vhost_net in vhost_vdpa_add() (Jason Wang)
- vhost-vdpa: don't cleanup twice in vhost_vdpa_add() (Jason Wang)
- vhost-vdpa: remove the unnecessary check in vhost_vdpa_add() (Jason Wang)
- vhost_net: do not assume nvqs is always 2 (Jason Wang)
- vhost: use unsigned int for nvqs (Jason Wang)
- vhost_net: remove the meaningless assignment in vhost_net_start_one() (Jason Wang)
- vhost-vdpa: correctly return err in vhost_vdpa_set_backend_cap() (Jason Wang)
- vhost-vdpa: remove unused variable 'acked_features' (Jason Wang)
- vhost: correctly detect the enabling IOMMU (Jason Wang)
- virtio-pci: implement iommu_enabled() (Jason Wang)
- virtio-bus: introduce iommu_enabled() (Jason Wang)
- hw/virtio: Fix leak of host-notifier memory-region (Yajun Wu)
- vhost-vdpa: Do not send empty IOTLB update batches (Eugenio Perez)
- target/i386/kvm: Fix disabling MPX on '-cpu host' with MPX-capable host (Maciej S. Szmigiero) [Orabug: 33528615]
[6.1.1-3.el8]
- acpi: pcihp: pcie: set power on cap on parent slot (Igor Mammedov) [Orabug: 33984018] [Orabug: 33995665]
- pcie: expire pending delete (Gerd Hoffmann) [Orabug: 33984018] [Orabug: 33995665]
- pcie: fast unplug when slot power is off (Gerd Hoffmann) [Orabug: 33984018] [Orabug: 33995665]
- pcie: factor out pcie_cap_slot_unplug() (Gerd Hoffmann) [Orabug: 33984018] [Orabug: 33995665]
- pcie: add power indicator blink check (Gerd Hoffmann) [Orabug: 33984018] [Orabug: 33995665]
- pcie: implement slot power control for pcie root ports (Gerd Hoffmann) [Orabug: 33984018] [Orabug: 33995665]
- pci: implement power state (Gerd Hoffmann) [Orabug: 33984018] [Orabug: 33995665]
- tests: bios-tables-test update expected blobs (Igor Mammedov) [Orabug: 33984018] [Orabug: 33995665]
- hw/i386/acpi-build: Deny control on PCIe Native Hot-plug in _OSC (Julia Suvorova) [Orabug: 33984018] [Orabug: 33995665]
- bios-tables-test: Allow changes in DSDT ACPI tables (Julia Suvorova) [Orabug: 33984018] [Orabug: 33995665]
- hw/acpi/ich9: Add compat prop to keep HPC bit set for 6.1 machine type (Julia Suvorova) [Orabug: 33984018] [Orabug: 33995665]
[6.1.1-2.el8]
- vhost-vsock: detach the virqueue element in case of error (Stefano Garzarella) [Orabug: 33941752] {CVE-2022-26354}
- qemu_regdump.py/qmp-regdump: Switch to Python 3 (Karl Heubaum)
- block/mirror: fix NULL pointer dereference in mirror_wait_on_conflicts() (Stefano Garzarella) [Orabug: 33916572] {CVE-2021-4145}
[6.1.1-1.el8]
- virtio-net-pci: Don't use 'efi-virtio.rom' on AArch64 (Mark Kanda)
- migration: increase listening socket backlog (Elena Ufimtseva)
- virtio: Set PCI subsystem vendor ID to Oracle (Karl Heubaum)
- virtiofsd: Drop membership of all supplementary groups (CVE-2022-0358) (Vivek Goyal) [Orabug: 33816690] {CVE-2022-0358}
- acpi: validate hotplug selector on access (Michael S. Tsirkin) [Orabug: 33816625] {CVE-2021-4158}
- Update to QEMU 6.1.1 (Karl Heubaum)
[4.2.1.15.el8]
- qemu-kvm.spec: Add support for reading vmdk, vhdx, vpc, https, and ssh disk image formats from qemu-kvm (Karl Heubaum) [Orabug: 33741340]
- Document CVE-2021-4158 and CVE-2021-3947 as fixed (Mark Kanda) [Orabug: 33719302] [Orabug: 33754145] {CVE-2021-4158} {CVE-2021-3947}
- hw/block/fdc: Kludge missing floppy drive to fix CVE-2021-20196 (Philippe Mathieu-Daude) [Orabug: 32439466] {CVE-2021-20196}
- hw/block/fdc: Extract blk_create_empty_drive() (Philippe Mathieu-Daude) [Orabug: 32439466] {CVE-2021-20196}
- net: vmxnet3: validate configuration values during activate (CVE-2021-20203) (Prasad J Pandit) [Orabug: 32559476] {CVE-2021-20203}
- lan9118: switch to use qemu_receive_packet() for loopback (Alexander Bulekov) [Orabug: 32560540] {CVE-2021-3416}
- pcnet: switch to use qemu_receive_packet() for loopback (Alexander Bulekov) [Orabug: 32560540] {CVE-2021-3416}
- rtl8139: switch to use qemu_receive_packet() for loopback (Alexander Bulekov) [Orabug: 32560540] {CVE-2021-3416}
- tx_pkt: switch to use qemu_receive_packet_iov() for loopback (Jason Wang) [Orabug: 32560540] {CVE-2021-3416}
- sungem: switch to use qemu_receive_packet() for loopback (Jason Wang) [Orabug: 32560540] {CVE-2021-3416}
- dp8393x: switch to use qemu_receive_packet() for loopback packet (Jason Wang) [Orabug: 32560540] {CVE-2021-3416}
- e1000: switch to use qemu_receive_packet() for loopback (Jason Wang) [Orabug: 32560540] {CVE-2021-3416}
- net: introduce qemu_receive_packet() (Jason Wang) [Orabug: 32560540] {CVE-2021-3416}
- target/i386: Populate x86_ext_save_areas offsets using cpuid where possible (Paolo Bonzini)
- target/i386: Observe XSAVE state area offsets (Paolo Bonzini)
- target/i386: Make x86_ext_save_areas visible outside cpu.c (Paolo Bonzini)
- target/i386: Pass buffer and length to XSAVE helper (Paolo Bonzini)
- target/i386: Clarify the padding requirements of X86XSaveArea (Paolo Bonzini)
- target/i386: Consolidate the X86XSaveArea offset checks (Paolo Bonzini)
- target/i386: Declare constants for XSAVE offsets (Paolo Bonzini)
[4.2.1-14.el8]
- scsi: fix sense code for EREMOTEIO (Paolo Bonzini) [Orabug: 33537443]
- scsi: move host_status handling into SCSI drivers (Hannes Reinecke) [Orabug: 33537443]
- scsi: inline sg_io_sense_from_errno() into the callers (Hannes Reinecke) [Orabug: 33537443]
- scsi-generic: do not snoop the output of failed commands (Paolo Bonzini) [Orabug: 33537443]
- scsi: Add mapping for generic SCSI_HOST status to sense codes (Hannes Reinecke) [Orabug: 33537443]
- scsi: Rename linux-specific SG_ERR codes to generic SCSI_HOST error codes (Hannes Reinecke) [Orabug: 33537443]
- scsi: drop 'result' argument from command_complete callback (Hannes Reinecke) [Orabug: 33537443]
- scsi-disk: pass guest recoverable errors through even for rerror=stop (Paolo Bonzini) [Orabug: 33537443]
- scsi-disk: pass SCSI status to scsi_handle_rw_error (Paolo Bonzini) [Orabug: 33537443]
- scsi: introduce scsi_sense_from_errno() (Paolo Bonzini) [Orabug: 33537443]
- scsi-disk: do not complete requests early for rerror/werror=ignore (Paolo Bonzini) [Orabug: 33537443]
- scsi-disk: move scsi_handle_rw_error earlier (Paolo Bonzini) [Orabug: 33537443]
- scsi-disk: convert more errno values back to SCSI statuses (Paolo Bonzini) [Orabug: 33537443]
[4.2.1-13.el8]
- pcie: Do not set power state for some hot-plugged devices (Annie Li) [Orabug: 33642532]
[4.2.1-12.1.el8]
- Update slirp to address various CVEs (Mark Kanda) [Orabug: 32208456] [Orabug: 33014409] [Orabug: 33014414] [Orabug: 33014417] [Orabug: 33014420] {CVE-2020-29129} {CVE-2020-29130} {CVE-2021-3592} {CVE-2021-3593} {CVE-2021-3594} {CVE-2021-3595}
- hw/pflash_cfi01: Allow backing devices to be smaller than memory region (David Edmondson)
- pcie: expire pending delete (Gerd Hoffmann) [Orabug: 33450706]
- pcie: fast unplug when slot power is off (Gerd Hoffmann) [Orabug: 33450706]
- pcie: factor out pcie_cap_slot_unplug() (Gerd Hoffmann) [Orabug: 33450706]
- pcie: add power indicator blink check (Gerd Hoffmann) [Orabug: 33450706]
- pcie: implement slot power control for pcie root ports (Gerd Hoffmann) [Orabug: 33450706]
- pci: implement power state (Gerd Hoffmann) [Orabug: 33450706]
- hw/pci/pcie: Move hot plug capability check to pre_plug callback (Julia Suvorova) [Orabug: 33450706]
- hw/pci/pcie: Replace PCI_DEVICE() casts with existing variable (Julia Suvorova) [Orabug: 33450706]
- hw/pci/pcie: Forbid hot-plug if it's disabled on the slot (Julia Suvorova) [Orabug: 33450706]
- pcie_root_port: Add hotplug disabling option (Julia Suvorova) [Orabug: 33450706]
- qdev-monitor: Forbid repeated device_del (Julia Suvorova) [Orabug: 33450706]
- i386:acpi: Remove _HID from the SMBus ACPI entry (Corey Minyard)
- uas: add stream number sanity checks (Gerd Hoffmann) [Orabug: 33280793] {CVE-2021-3713}
- usbredir: fix free call (Gerd Hoffmann) [Orabug: 33198441] {CVE-2021-3682}
- hw/scsi/scsi-disk: MODE_PAGE_ALLS not allowed in MODE SELECT commands (Mauro Matteo Cascella) [Orabug: 33548490] {CVE-2021-3930}
- e1000: fix tx re-entrancy problem (Jon Maloy) [Orabug: 32560552] {CVE-2021-20257}
- virtio-net-pci: Don't use 'efi-virtio.rom' on AArch64 (Mark Kanda) [Orabug: 33537594]
- MAINTAINERS: Add ACPI/HEST/GHES entries (Dongjiu Geng)
- target-arm: kvm64: handle SIGBUS signal from kernel or KVM (Dongjiu Geng)
- ACPI: Record Generic Error Status Block(GESB) table (Dongjiu Geng)
- KVM: Move hwpoison page related functions into kvm-all.c (Dongjiu Geng)
- ACPI: Record the Generic Error Status Block address (Dongjiu Geng)
- ACPI: Build Hardware Error Source Table (Dongjiu Geng)
- ACPI: Build related register address fields via hardware error fw_cfg blob (Dongjiu Geng)
- docs: APEI GHES generation and CPER record description (Dongjiu Geng)
- hw/arm/virt: Introduce a RAS machine option (Dongjiu Geng)
- acpi: nvdimm: change NVDIMM_UUID_LE to a common macro (Dongjiu Geng)
- block/curl: HTTP header field names are case insensitive (David Edmondson) [Orabug: 33287589]
- block/curl: HTTP header fields allow whitespace around values (David Edmondson) [Orabug: 33287589]
[4.2.1-11.el8]
- trace: use STAP_SDT_V2 to work around symbol visibility (Stefan Hajnoczi) [Orabug: 33272428]
[4.2.1-11.el8]
- pvrdma: Fix the ring init error flow (Marcel Apfelbaum) [Orabug: 33120142] {CVE-2021-3608}
- pvrdma: Ensure correct input on ring init (Marcel Apfelbaum) [Orabug: 33120146] {CVE-2021-3607}
- hw/rdma: Fix possible mremap overflow in the pvrdma device (Marcel Apfelbaum) [Orabug: 33120084] {CVE-2021-3582}
- vhost-user-gpu: reorder free calls (Gerd Hoffmann) [Orabug: 32950701] {CVE-2021-3544}
- vhost-user-gpu: abstract vg_cleanup_mapping_iov (Li Qiang) [Orabug: 32950716] {CVE-2021-3546}
- vhost-user-gpu: fix OOB write in 'virgl_cmd_get_capset' (Li Qiang) [Orabug: 32950716] {CVE-2021-3546}
- vhost-user-gpu: fix memory leak in 'virgl_resource_attach_backing' (Li Qiang) [Orabug: 32950701] {CVE-2021-3544}
- vhost-user-gpu: fix memory leak in 'virgl_cmd_resource_unref' (Li Qiang) [Orabug: 32950701] {CVE-2021-3544}
- vhost-user-gpu: fix memory leak while calling 'vg_resource_unref' (Li Qiang) [Orabug: 32950701] {CVE-2021-3544}
- vhost-user-gpu: fix memory leak in vg_resource_attach_backing (Li Qiang) [Orabug: 32950701] {CVE-2021-3544}
- vhost-user-gpu: fix resource leak in 'vg_resource_create_2d' (Li Qiang) [Orabug: 32950701] {CVE-2021-3544}
- vhost-user-gpu: fix memory disclosure in virgl_cmd_get_capset_info (Li Qiang) [Orabug: 32950708] {CVE-2021-3545}
- usb: limit combined packets to 1 MiB (Gerd Hoffmann) [Orabug: 32842778] {CVE-2021-3527}
- usb/redir: avoid dynamic stack allocation (Gerd Hoffmann) [Orabug: 32842778] {CVE-2021-3527}
- mptsas: Remove unused MPTSASState 'pending' field (Michael Tokarev) [Orabug: 32470463] {CVE-2021-3392}
- oslib-posix: initialize backend memory objects in parallel (Mark Kanda) [Orabug: 32555402]
- oslib-posix: refactor memory prealloc threads (Mark Kanda) [Orabug: 32555402]
[4.2.1-10.el8]
- e1000: fail early for evil descriptor (Jason Wang) [Orabug: 32560552] {CVE-2021-20257}
- Document CVE-2020-27661 as fixed (Mark Kanda) [Orabug: 32960200] {CVE-2020-27661}
- block: Avoid stale pointer dereference in blk_get_aio_context() (Greg Kurz)
- block: Fix blk->in_flight during blk_wait_while_drained() (Kevin Wolf)
- block: Increase BB.in_flight for coroutine and sync interfaces (Kevin Wolf)
- block-backend: Reorder flush/pdiscard function definitions (Kevin Wolf)
- i386/pc: let iterator handle regions below 4G (Joao Martins)
- arm/virt: Add memory hot remove support (Shameer Kolothum) [Orabug: 32643506]
- i386/pc: consolidate usable iova iteration (Joao Martins)
- i386/acpi: fix SRAT ranges in accordance to usable IOVA (Joao Martins)
- migration: increase listening socket backlog (Elena Ufimtseva)
- multifd: Make multifd_save_setup() get an Error parameter (Juan Quintela)
- multifd: Make multifd_load_setup() get an Error parameter (Juan Quintela)
- migration: fix maybe-uninitialized warning (Marc-Andre Lureau)
- migration: Fix the re-run check of the migrate-incoming command (Yury Kotov)
- multifd: Initialize local variable (Juan Quintela)
- multifd: Be consistent about using uint64_t (Juan Quintela)
- Bug #1829242 correction. (Alexey Romko)
- migration/multifd: fix destroyed mutex access in terminating multifd threads (Jiahui Cen)
- migration/multifd: fix nullptr access in terminating multifd threads (Jiahui Cen)
- migration/multifd: not use multifd during postcopy (Wei Yang)
- migration/multifd: clean pages after filling packet (Wei Yang)
- migration: Make sure that we don't call write() in case of error (Juan Quintela)
- migration: fix multifd_send_pages() next channel (Laurent Vivier)
- migration/multifd: bypass uuid check for initial packet (Elena Ufimtseva) [Orabug: 32610480]
- migration/tls: add error handling in multifd_tls_handshake_thread (Hao Wang)
- migration/tls: fix inverted semantics in multifd_channel_connect (Hao Wang)
- migration/multifd: do not access uninitialized multifd_recv_state (Elena Ufimtseva) [Orabug: 32795384]
- io/channel-tls.c: make qio_channel_tls_shutdown thread-safe (Lukas Straub)
- qemu.spec: Enable qemu-guest-agent RPM for OL7 (Karl Heubaum) [Orabug: 32415543]
- virtio-net: Set mac address to hardware if the peer is vdpa (Cindy Lu)
- net: Add vhost-vdpa in show_netdevs() (Cindy Lu)
- vhost-vdpa: Add qemu_close in vhost_vdpa_cleanup (Cindy Lu)
- hw/virtio/vhost-vdpa: Fix Coverity CID 1432864 (Philippe Mathieu-Daude)
- vhost-vdpa: negotiate VIRTIO_NET_F_STATUS with driver (Si-Wei Liu)
- configure: Fix build dependencies with vhost-vdpa. (Laurent Vivier)
- configure: simplify vhost condition with Kconfig (Marc-Andre Lureau)
- vhost-vdpa: add trace-events (Laurent Vivier)
- dma/pl330: Fix qemu_hexdump() usage in pl330.c (Mark Kanda)
- util/hexdump: introduce qemu_hexdump_line() (Laurent Vivier)
- util/hexdump: Reorder qemu_hexdump() arguments (Philippe Mathieu-Daude)
- util/hexdump: Convert to take a void pointer argument (Philippe Mathieu-Daude)
- net/colo-compare.c: Only hexdump packets if tracing is enabled (Lukas Straub)
- vhost-vdpa: batch updating IOTLB mappings (Jason Wang)
- vhost: switch to use IOTLB v2 format (Jason Wang)
- vhost-vdpa: remove useless variable (Laurent Vivier)
- virtio: vdpa: omit check return of g_malloc (Li Qiang)
- vhost-vdpa: fix indentation in vdpa_ops (Stefano Garzarella)
- virtio-net: check the existence of peer before accessing vDPA config (Jason Wang)
- virtio-pci: fix wrong index in virtio_pci_queue_enabled (Yuri Benditovich)
- virtio-pci: fix virtio_pci_queue_enabled() (Laurent Vivier)
- vhost-vdpa :Fix Coverity CID 1430270 / CID 1420267 (Cindy Lu)
- vhost-vdpa: fix the compile issue without kvm (Cindy Lu)
- vhost-vdpa: introduce vhost-vdpa net client (Cindy Lu)
- vhost-vdpa: introduce vhost-vdpa backend (Cindy Lu)
- linux headers: sync to 5.9-rc4 (Jason Wang)
- Linux headers: update (Cornelia Huck)
- virtio-net: fix rsc_ext compat handling (Cornelia Huck)
- linux-headers: update against Linux 5.7-rc3 (Cornelia Huck)
- linux-headers: update (Cornelia Huck)
- virtiofsd: Pull in kernel's fuse.h (Dr. David Alan Gilbert)
- linux-headers: Update (Bharata B Rao)
- linux-headers: Update (Greg Kurz)
- vhost_net: introduce set_config & get_config (Cindy Lu)
- vhost: implement vhost_force_iommu method (Cindy Lu)
- vhost: introduce new VhostOps vhost_force_iommu (Cindy Lu)
- vhost: implement vhost_vq_get_addr method (Cindy Lu)
- vhost: introduce new VhostOps vhost_vq_get_addr (Cindy Lu)
- vhost: implement vhost_dev_start method (Cindy Lu)
- vhost: introduce new VhostOps vhost_dev_start (Cindy Lu)
- vhost: check the existence of vhost_set_iotlb_callback (Jason Wang)
- virtio-pci: implement queue_enabled method (Jason Wang)
- virtio-bus: introduce queue_enabled method (Jason Wang)
- vhost_net: use the function qemu_get_peer (Cindy Lu)
- net: introduce qemu_get_peer (Cindy Lu)
- vhost: correctly turn on VIRTIO_F_IOMMU_PLATFORM (Jason Wang)
- imx7-ccm: add digprog mmio write method (Prasad J Pandit) [Orabug: 31576552] {CVE-2020-15469}
- tz-ppc: add dummy read/write methods (Prasad J Pandit) [Orabug: 31576552] {CVE-2020-15469}
- spapr_pci: add spapr msi read method (Prasad J Pandit) [Orabug: 31576552] {CVE-2020-15469}
- nvram: add nrf51_soc flash read method (Prasad J Pandit) [Orabug: 31576552] {CVE-2020-15469}
- prep: add ppc-parity write method (Prasad J Pandit) [Orabug: 31576552] {CVE-2020-15469}
- vfio: add quirk device write method (Prasad J Pandit) [Orabug: 31576552] {CVE-2020-15469}
- pci-host: designware: add pcie-msi read method (Prasad J Pandit) [Orabug: 31576552] {CVE-2020-15469}
- hw/pci-host: add pci-intack write method (Prasad J Pandit) [Orabug: 31576552] {CVE-2020-15469}
- oslib-posix: take lock before qemu_cond_broadcast (Bauerchen) [Orabug: 32555402]
- oslib-posix: initialize mutex and condition variable (Paolo Bonzini) [Orabug: 32555402]
- mem-prealloc: optimize large guest startup (Bauerchen) [Orabug: 32555402]
- i386: Add the support for AMD EPYC 3rd generation processors (Babu Moger)
- acpi: cpuhp: document CPHP_GET_CPU_ID_CMD command (Igor Mammedov)
- acpi: cpuhp: add CPHP_GET_CPU_ID_CMD command (Igor Mammedov)
- acpi: cpuhp: spec: add typical usecases (Igor Mammedov)
- acpi: cpuhp: spec: clarify store into 'Command data' when 'Command field' == 0 (Igor Mammedov)
- acpi: cpuhp: spec: fix 'Command data' description (Igor Mammedov)
- acpi: cpuhp: spec: clarify 'CPU selector' register usage and endianness (Igor Mammedov)
- acpi: cpuhp: introduce 'Command data 2' field (Igor Mammedov)
- x86: ich9: let firmware negotiate 'CPU hot-unplug with SMI' feature (Igor Mammedov)
- x86: ich9: factor out 'guest_cpu_hotplug_features' (Igor Mammedov)
- x86: acpi: let the firmware handle pending 'CPU remove' events in SMM (Igor Mammedov)
- x86: acpi: introduce AcpiPmInfo::smi_on_cpu_unplug (Igor Mammedov)
- acpi: cpuhp: introduce 'firmware performs eject' status/control bits (Igor Mammedov)
- x68: acpi: trigger SMI before sending hotplug Notify event to OSPM (Igor Mammedov)
- x86: acpi: introduce the PCI0.SMI0 ACPI device (Igor Mammedov)
- x86: acpi: introduce AcpiPmInfo::smi_on_cpuhp (Igor Mammedov)
- x86: ich9: expose 'smi_negotiated_features' as a QOM property (Igor Mammedov)
- tests: acpi: mark to be changed tables in bios-tables-test-allowed-diff (Igor Mammedov)
- acpi: add aml_land() and aml_break() primitives (Igor Mammedov)
- x86: cpuhp: refuse cpu hot-unplug request earlier if not supported (Igor Mammedov)
- x86: cpuhp: prevent guest crash on CPU hotplug when broadcast SMI is in use (Igor Mammedov)
- x86: lpc9: let firmware negotiate 'CPU hotplug with SMI' features (Igor Mammedov)
- q35: implement 128K SMRAM at default SMBASE address (Igor Mammedov)
- hw/intc/arm_gic: Fix interrupt ID in GICD_SGIR register (Philippe Mathieu-Daude) [Orabug: 32470471] {CVE-2021-20221}
- memory: clamp cached translation in case it points to an MMIO region (Paolo Bonzini) [Orabug: 32252673] {CVE-2020-27821}
- hw/sd/sdhci: Fix DMA Transfer Block Size field (Philippe Mathieu-Daude) [Orabug: 32613470] {CVE-2021-3409}
[4.2.1-6.el8]
- i386/pc: Keep PCI 64-bit hole within usable IOVA space (Joao Martins)
- pc/cmos: Adjust CMOS above 4G memory size according to 1Tb boundary (Joao Martins)
- i386/pc: Round up the hotpluggable memory within valid IOVA ranges (Joao Martins)
- i386/pc: Account IOVA reserved ranges above 4G boundary (Joao Martins)
[4.2.1-5.el8]
- hostmem: fix default 'prealloc-threads' count (Mark Kanda)
- hostmem: introduce 'prealloc-threads' property (Igor Mammedov)
- qom: introduce object_register_sugar_prop (Paolo Bonzini)
- migration/multifd: Do error_free after migrate_set_error to avoid memleaks (Pan Nengyuan)
- multifd/tls: fix memoryleak of the QIOChannelSocket object when cancelling migration (Chuan Zheng)
- migration/multifd: fix hangup with TLS-Multifd due to blocking handshake (Chuan Zheng)
- migration/tls: add trace points for multifd-tls (Chuan Zheng)
- migration/tls: add support for multifd tls-handshake (Chuan Zheng)
- migration/tls: extract cleanup function for common-use (Chuan Zheng)
- migration/multifd: fix memleaks in multifd_new_send_channel_async (Pan Nengyuan)
- migration/multifd: fix nullptr access in multifd_send_terminate_threads (Zhimin Feng)
- migration/tls: add tls_hostname into MultiFDSendParams (Chuan Zheng)
- migration/tls: extract migration_tls_client_create for common-use (Chuan Zheng)
- migration/tls: save hostname into MigrationState (Chuan Zheng)
- tests/qtest: add a test case for pvpanic-pci (Mihai Carabas)
- pvpanic : update pvpanic spec document (Mihai Carabas)
- hw/misc/pvpanic: add PCI interface support (Mihai Carabas)
- hw/misc/pvpanic: split-out generic and bus dependent code (Mihai Carabas)
- qemu-img: Add --target-is-zero to convert (David Edmondson)
- 9pfs: Fully restart unreclaim loop (CVE-2021-20181) (Greg Kurz) [Orabug: 32441198] {CVE-2021-20181}
- ide: atapi: check logical block address and read size (CVE-2020-29443) (Prasad J Pandit) [Orabug: 32393835] {CVE-2020-29443}
- Document CVE-2019-20808 as fixed (Mark Kanda) [Orabug: 32339196] {CVE-2019-20808}
- block/iscsi:fix heap-buffer-overflow in iscsi_aio_ioctl_cb (Chen Qun) [Orabug: 32339207] {CVE-2020-11947}
- net: remove an assert call in eth_get_gso_type (Prasad J Pandit) [Orabug: 32102583] {CVE-2020-27617}
- nvdimm: honor -object memory-backend-file, readonly=on option (Stefan Hajnoczi) [Orabug: 32265408]
- hostmem-file: add readonly=on|off option (Stefan Hajnoczi) [Orabug: 32265408]
- memory: add readonly support to memory_region_init_ram_from_file() (Stefan Hajnoczi) [Orabug: 32265408]
[4.2.1-4.el8]
- Document CVE-2020-25723 as fixed (Mark Kanda) [Orabug: 32222397] {CVE-2020-25723}
- hw/net/e1000e: advance desc_offset in case of null descriptor (Prasad J Pandit) [Orabug: 32217517] {CVE-2020-28916}
- i386: Add 2nd Generation AMD EPYC processors (Babu Moger) [Orabug: 32217570]
- libslirp: Update version to include CVE fixes (Mark Kanda) [Orabug: 32208456] [Orabug: 32208462] {CVE-2020-29129} {CVE-2020-29130}
- Document CVE-2020-25624 as fixed (Mark Kanda) [Orabug: 32212527] {CVE-2020-25624}
- pvpanic: Advertise the PVPANIC_CRASHLOADED event support (Paolo Bonzini) [Orabug: 32102853]
- ati: check x y display parameter values (Prasad J Pandit) [Orabug: 32108251] {CVE-2020-27616}
- Add AArch64 support for QMP regdump tool and sosreport plugin (Mark Kanda) [Orabug: 32080658]
- Add qemu_regdump sosreport plugin support for '-mon' QMP sockets (Mark Kanda)
- migration/dirtyrate: present dirty rate only when querying the rate has completed (Chuan Zheng)
- migration/dirtyrate: record start_time and calc_time while at the measuring state (Chuan Zheng)
- migration/dirtyrate: Add trace_calls to make it easier to debug (Chuan Zheng)
- migration/dirtyrate: Implement qmp_cal_dirty_rate()/qmp_get_dirty_rate() function (Chuan Zheng)
- migration/dirtyrate: Implement calculate_dirtyrate() function (Chuan Zheng)
- migration/dirtyrate: Implement set_sample_page_period() and is_sample_period_valid() (Chuan Zheng)
- migration/dirtyrate: skip sampling ramblock with size below MIN_RAMBLOCK_SIZE (Chuan Zheng)
- migration/dirtyrate: Compare page hash results for recorded sampled page (Chuan Zheng)
- migration/dirtyrate: Record hash results for each sampled page (Chuan Zheng)
- migration/dirtyrate: move RAMBLOCK_FOREACH_MIGRATABLE into ram.h (Chuan Zheng)
- migration/dirtyrate: Add dirtyrate statistics series functions (Chuan Zheng)
- migration/dirtyrate: Add RamblockDirtyInfo to store sampled page info (Chuan Zheng)
- migration/dirtyrate: add DirtyRateStatus to denote calculation status (Chuan Zheng)
- migration/dirtyrate: setup up query-dirtyrate framwork (Chuan Zheng)
- ram_addr: Split RAMBlock definition (Juan Quintela)
[4.2.1-3.el8]
- qemu-kvm.spec: Install block storage module RPMs by default (Karl Heubaum) [Orabug: 31943789]
- qemu-kvm.spec: Enable block-ssh module RPM (Karl Heubaum) [Orabug: 31943763]
- hw: usb: hcd-ohci: check for processed TD before retire (Prasad J Pandit) [Orabug: 31901690] {CVE-2020-25625}
- hw: usb: hcd-ohci: check len and frame_number variables (Prasad J Pandit) [Orabug: 31901690] {CVE-2020-25625}
- hw: ehci: check return value of 'usb_packet_map' (Li Qiang) [Orabug: 31901649] {CVE-2020-25084}
- hw: xhci: check return value of 'usb_packet_map' (Li Qiang) [Orabug: 31901649] {CVE-2020-25084}
- usb: fix setup_len init (CVE-2020-14364) (Gerd Hoffmann) [Orabug: 31848849] {CVE-2020-14364}
- Document CVE-2020-12829 and CVE-2020-14415 as fixed (Mark Kanda) [Orabug: 31855502] [Orabug: 31855427] {CVE-2020-12829} {CVE-2020-14415}
[4.2.1-2.el8]
- hw/net/xgmac: Fix buffer overflow in xgmac_enet_send() (Mauro Matteo Cascella) [Orabug: 31667649] {CVE-2020-15863}
- hw/net/net_tx_pkt: fix assertion failure in net_tx_pkt_add_raw_fragment() (Mauro Matteo Cascella) [Orabug: 31737809] {CVE-2020-16092}
- migration: fix memory leak in qmp_migrate_set_parameters (Zheng Chuan) [Orabug: 31806256]
- virtio-net: fix removal of failover device (Juan Quintela) [Orabug: 31806255]
- pvpanic: introduce crashloaded for pvpanic (zhenwei pi) [Orabug: 31677154]
[4.2.1-1.el8]
- hw/sd/sdcard: Do not switch to ReceivingData if address is invalid (Philippe Mathieu-Daude) [Orabug: 31414336] {CVE-2020-13253}
- hw/sd/sdcard: Update coding style to make checkpatch.pl happy (Philippe Mathieu-Daude) [Orabug: 31414336]
- hw/sd/sdcard: Do not allow invalid SD card sizes (Philippe Mathieu-Daude) [Orabug: 31414336] {CVE-2020-13253}
- hw/sd/sdcard: Simplify realize() a bit (Philippe Mathieu-Daude) [Orabug: 31414336]
- hw/sd/sdcard: Restrict Class 6 commands to SCSD cards (Philippe Mathieu-Daude) [Orabug: 31414336]
- libslirp: Update to v4.3.1 to fix CVE-2020-10756 (Karl Heubaum) [Orabug: 31604999] {CVE-2020-10756}
- Document CVEs as fixed 2/2 (Karl Heubaum) [Orabug: 30618035] {CVE-2017-18043} {CVE-2018-10839} {CVE-2018-11806} {CVE-2018-12617} {CVE-2018-15746} {CVE-2018-16847} {CVE-2018-16867} {CVE-2018-17958} {CVE-2018-17962} {CVE-2018-17963} {CVE-2018-18849} {CVE-2018-19364} {CVE-2018-19489} {CVE-2018-3639} {CVE-2018-5683} {CVE-2018-7550} {CVE-2018-7858} {CVE-2019-12068} {CVE-2019-15034} {CVE-2019-15890} {CVE-2019-20382} {CVE-2020-10702} {CVE-2020-10761} {CVE-2020-11102} {CVE-2020-11869} {CVE-2020-13361} {CVE-2020-13765} {CVE-2020-13800} {CVE-2020-1711} {CVE-2020-1983} {CVE-2020-8608}
- Document CVEs as fixed 1/2 (Karl Heubaum) [Orabug: 30618035] {CVE-2017-10806} {CVE-2017-11334} {CVE-2017-12809} {CVE-2017-13672} {CVE-2017-13673} {CVE-2017-13711} {CVE-2017-14167} {CVE-2017-15038} {CVE-2017-15119} {CVE-2017-15124} {CVE-2017-15268} {CVE-2017-15289} {CVE-2017-16845} {CVE-2017-17381} {CVE-2017-18030} {CVE-2017-2630} {CVE-2017-2633} {CVE-2017-5715} {CVE-2017-5753} {CVE-2017-5754} {CVE-2017-5931} {CVE-2017-6058} {CVE-2017-7471} {CVE-2017-7493} {CVE-2017-8112} {CVE-2017-8309} {CVE-2017-8379} {CVE-2017-8380} {CVE-2017-9503} {CVE-2017-9524} {CVE-2018-12126} {CVE-2018-12127} {CVE-2018-12130} {CVE-2018-16872} {CVE-2018-20123} {CVE-2018-20124} {CVE-2018-20125} {CVE-2018-20126} {CVE-2018-20191} {CVE-2018-20216} {CVE-2018-20815} {CVE-2019-11091} {CVE-2019-12155} {CVE-2019-14378} {CVE-2019-3812} {CVE-2019-5008} {CVE-2019-6501} {CVE-2019-6778} {CVE-2019-8934} {CVE-2019-9824}
- qemu-kvm.spec: Add .spec file for OL8 (Karl Heubaum) [Orabug: 30618035]
- qemu.spec: Add .spec file for OL7 (Karl Heubaum) [Orabug: 30618035]
- qemu-submodule-init: Add Git submodule init script (Karl Heubaum) [Orabug: 30618035]
- vhost.conf: Initial vhost.conf (Karl Heubaum) [Orabug: 30618035]
- parfait: Add buildrpm/parfait-qemu.conf (Karl Heubaum) [Orabug: 30618035]
- virtio: Set PCI subsystem vendor ID to Oracle (Karl Heubaum) [Orabug: 30618035]
- qemu_regdump.py: Initial qemu_regdump.py (Karl Heubaum) [Orabug: 30618035]
- qmp-regdump: Initial qmp-regdump (Karl Heubaum) [Orabug: 30618035]
- bridge.conf: Initial bridge.conf (Karl Heubaum) [Orabug: 30618035]
- kvm.conf: Initial kvm.conf (Karl Heubaum) [Orabug: 30618035]
- 80-kvm.rules: Initial 80-kvm.rules (Karl Heubaum) [Orabug: 30618035]
- exec: set map length to zero when returning NULL (Prasad J Pandit) [Orabug: 31439733] {CVE-2020-13659}
- megasas: use unsigned type for reply_queue_head and check index (Prasad J Pandit) [Orabug: 31414338] {CVE-2020-13362}
- memory: Revert 'memory: accept mismatching sizes in memory_region_access_valid' (Michael S. Tsirkin) [Orabug: 31439736] [Orabug: 31452202] {CVE-2020-13754} {CVE-2020-13791}
[4.1.1-3.el8]
- buildrpm/spec files: Don't package elf2dmp (Karl Heubaum) [Orabug: 31657424]
- qemu-kvm.spec: Enable the block-curl package (Karl Heubaum) [Orabug: 31657424]
- qemu.spec: enable have_curl in spec (Dongli Zhang) [Orabug: 31657424]
[4.1.1-2.el8]
- Document CVE-2020-13765 as fixed (Karl Heubaum) [Orabug: 31463250] {CVE-2020-13765}
- kvm: Reallocate dirty_bmap when we change a slot (Dr. David Alan Gilbert) [Orabug: 31076399]
- kvm: split too big memory section on several memslots (Igor Mammedov) [Orabug: 31076399]
- target/i386: do not set unsupported VMX secondary execution controls (Vitaly Kuznetsov) [Orabug: 31463710]
- target/i386: add VMX definitions (Paolo Bonzini) [Orabug: 31463710]
- ati-vga: check mm_index before recursive call (CVE-2020-13800) (Prasad J Pandit) [Orabug: 31452206] {CVE-2020-13800}
- es1370: check total frame count against current frame (Prasad J Pandit) [Orabug: 31463235] {CVE-2020-13361}
- ati-vga: Fix checks in ati_2d_blt() to avoid crash (BALATON Zoltan) [Orabug: 31238432] {CVE-2020-11869}
- libslirp: Update to stable-4.2 to fix CVE-2020-1983 (Karl Heubaum) [Orabug: 31241227] {CVE-2020-1983}
- Document CVEs as fixed (Karl Heubaum) {CVE-2019-12068} {CVE-2019-15034}
- libslirp: Update to version 4.2.0 to fix CVEs (Karl Heubaum) [Orabug: 30274592] [Orabug: 30869830] {CVE-2019-15890} {CVE-2020-8608}
- target/i386: add support for MSR_IA32_TSX_CTRL (Paolo Bonzini) [Orabug: 31124041]
- qemu-img: Add --target-is-zero to convert (David Edmondson)
- vnc: fix memory leak when vnc disconnect (Li Qiang) [Orabug: 30996427] {CVE-2019-20382}
- iscsi: Cap block count from GET LBA STATUS (CVE-2020-1711) (Felipe Franciosi) [Orabug: 31124035] {CVE-2020-1711}
- qemu.spec: Remove 'BuildRequires: kernel' (Karl Heubaum) [Orabug: 31124047]
seabios
sgabios
supermin
[5.2.1-2.0.1.el8]
- Rebuild [Orabug: 35720304]
[5.2.1-2.el8]
- Supermin should ignore +debug kernels
resolves: rhbz#2051332
- Add copy-patches script.
[5.2.1-1.el8]
- Resolves: bz#2000225
(Rebase virt:rhel module:stream based on AV-8.6)
[5.1.19]
- Resolves: bz#1810193
(Upgrade components in virt:rhel module:stream for RHEL-8.3 release)
[5.1.19-9]
- Rebuild all virt packages to fix RHEL's upgrade path
- Resolves: rhbz#1695587
(Ensure modular RPM upgrade path)
[5.1.19-8]
- Pass CFLAGS & LDFLAGS to final supermin link
resolves: rhbz#1624175
[5.1.19-7]
- Rebuild for OCaml 4.07.0.
[5.1.19-6]
- Drop dietlibc in RHEL 8
resolves: rhbz#1588067
[5.1.19-5]
- Bump release and rebuild.
[5.1.19-4]
- Reenable hardened build
[5.1.19-3]
- Fix bytes/string problems.
[5.1.19-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
[5.1.19-1]
- New upstream version 5.1.19.
- Remove all patches, now upstream.
[5.1.18-5]
- Rebuilt for RPM soname bump
[5.1.18-4]
- Fix supermin crash with truncated vmlinuz file (RHBZ#1477758).
- Include all upstream patches since 5.1.18.
[5.1.18-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
[5.1.18-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
[5.1.18-1]
- New upstream release 5.1.18.
- Fixes problem with creating incorrect symlinks (RHBZ#1470157).
[5.1.17-5]
- Enable dietlibc on aarch64 and POWER.
[5.1.17-4]
- Drop dependency on hawkey and versioned dependencies on dnf.
[5.1.17-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
[5.1.17-2]
- Rebuild for OCaml 4.04.0.
[5.1.17-1]
- New upstream release 5.1.17.
- Check signature on the tarball before unpacking it.
- Remove patches, all upstream.
[5.1.16-6]
- Switch to dietlibc on s390x
[5.1.16-5]
- Do not break the binary on interpreted builds (#1375213)
[5.1.16-4]
- Add all upstream patches since 5.1.16 was released.
[5.1.16-3]
- Add upstream patch for DAX / vNVDIMM support.
[5.1.16-2]
- New upstream version 5.1.16.
- Drop all patches since they are upstream.
- Depend on systemd-udev to work around RHBZ#1331012.
[5.1.15-2]
- Add all upstream patches since 5.1.15 was released.
- These should improve boot performance and initrd size.
[5.1.15-1]
- New upstream version 5.1.15.
- Remove all patches, since they are now included in this version.
- Enable dietlibc, remove glibc-static, xz-static, zlib-static.
[5.1.14-4]
- Add more patches since 5.1.14.
[5.1.14-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
[5.1.14-2]
- Add all patches since 5.1.14.
[5.1.14-1]
- New upstream version 5.1.14.
- Remove all patches - now upstream.
[5.1.13-4]
- Pull in all upstream patches since 5.1.13.
- Choose providers better (RHBZ#1266918).
- Use autopatch.
- Explicitly depend on pod2html.
[5.1.13-3]
- Bump version to rebuild against new RPM in Rawhide.
[5.1.13-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
[5.1.13-1]
- New upstream version 5.1.13.
- Remove patch, now upstream.
[5.1.12-11]
- Prefer 'dnf download' over 'yumdownloader' (again).
- BR grubby for the tests to work.
[5.1.12-9]
- Revert back to yumdownloader (RHBZ#1186948).
[5.1.12-8]
- Prefer 'dnf download' over 'yumdownloader'.
[5.1.12-7]
- Disable hardened build again. See RHBZ#1202091 RHBZ#1204162.
[5.1.12-6]
- Enable hardening flags by building the static 'init' specially
before the main build.
- Use _smp_mflags.
[5.1.12-4]
- Add a -devel subpackage containing automated RPM dependency generator
for supermin appliances.
[5.1.12-2]
- Disable hardened build as it breaks building the static 'init' binary.
[5.1.12-1]
- New upstream version 5.1.12.
- Includes ARM fix: lpae kernels can now be booted (RHBZ#1199733).
[5.1.11-2]
- Rebuild for xz-5.2.0 in Rawhide (RHBZ#1179252).
[5.1.11-1]
- New upstream version 5.1.11.
[5.1.10-2]
- Update to upstream commit d78c898c7e2bc5f12cbebef98b95a7908d9120f1.
- BR rpm-devel, since it is now used instead of invoking rpm.
- BR automake and autoconf, and run autoreconf (configure.ac is modified by
the patches).
[5.1.10-1]
- New upstream version 5.1.10.
- Remove patch which is now included upstream.
[5.1.9-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
[5.1.9-2]
- Add upstream patch to avoid endless loop in Rawhide.
[5.1.9-1]
- New upstream version 5.1.9.
- Remove patches which are now upstream.
[5.1.8-9]
- Add Requires findutils (RHBZ#1113029).
[5.1.8-8]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
[5.1.8-7]
- Add patch to fix RPM handler when filenames may contain spaces.
[5.1.8-4]
- Skip execstack test on Fedora 20 (ARM only).
[5.1.8-3]
- BR xz-static & xz-devel packages, to support xz-compressed kernel modules.
[5.1.8-1]
- New upstream version 5.1.8.
- Remove patches which are now upstream.
[5.1.7-3]
- Add upstream patch which removes need to run execstack (RHBZ#1093261).
[5.1.7-2]
- Add patch to fix quoting around mke2fs parameter (RHBZ#1084960).
[5.1.7-1]
- New upstream version 5.1.7.
- Remove ppc64p7 patch which is now upstream.
[5.1.6-5]
- Requires tar, which is not installed in an @Core installation.
[5.1.6-4]
- Add upstream patch to fix supermin on ppc64p7.
[5.1.6-3]
- New upstream version 5.1.6.
- Fix tests.
[5.1.5-2]
- Disable execstack on aarch64.
It comes from prelink which does not exist on aarch64.
[5.1.5-1]
- New upstream version 5.1.5.
[5.1.3-1]
- New upstream version 5.1.3.
[5.1.2-1]
- New upstream version 5.1.2.
- Fixes a serious bug in --build mode.
[5.1.1-1]
- New upstream version 5.1.1.
- Remove patch which is now upstream.
[5.1.0-3]
- Add BR yum-utils (for yumdownloader).
- Add upstream patch which stops duplicate packages appearing.
[5.1.0-2]
- New upstream version 5.1.0.
- Note this is effectively a rewrite, and is not completely compatible.
- There is no separate 'supermin-helper' subpackage any more.
- Requires rpm instead of yum.
[4.1.6-2]
- New upstream version 4.1.6.
- Should fix all autotools brokenness.
- Man pages are now all in section 1.
- Remove patch which is now upstream.
- +BR /usr/bin/execstack (from prelink).
[4.1.5-5]
- Rerun autoreconf to fix autotools brokenness.
[4.1.5-4]
- Why was prelink required? Remove it.
[4.1.5-3]
- correct Obsoletes version for febootstrap and febootstrap-supermin-helper
[4.1.5-2]
- (For ARM) Don't crash if SUPERMIN_DTB is set and --dtb not specified.
[4.1.5-1]
- New upstream version 4.1.5.
- Has (optionally) a new command line syntax.
- Supports device trees for ARM.
[4.1.4-1]
- New upstream version 4.1.4.
- Supports compressed cpio image files, experimentally.
[4.1.3-1]
- New upstream version 4.1.3.
- Remove patch which is now upstream.
- Add examples directory to documentation.
[4.1.2-2]
- Include upstream patch to get correct directory setgid/sticky bits in
the appliance.
[4.1.2-1]
- New upstream version 4.1.2.
- Remove patch which is now upstream.
[4.1.1-2]
- Add upstream patch to ignore ghost non-regular files.
- This fixes builds on Fedora 20 because the filesystem package has
been changed so /var/lock and /var/run are marked as ghost.
[4.1.1-1]
- New upstream version 4.1.1.
- The program has been renamed 'supermin' from 'febootstrap'.
- Obsolete, but don't Provide because supermin is not a compatible replacement.
- Use '_isa' to specify architecture of supermin-helper subpackage.
[1:3.21-2]
- Add upstream patch to drop supplemental groups (RHBZ#902476).
- Remove 'Group:' RPM headers which are no longer necessary.
- Remove some commented-out requirements.
[1:3.21-1]
- New upstream version 3.21.
[1:3.20-1]
- New upstream version 3.20.
[1:3.19-2]
- Work around brokenness in yum (RHBZ#850913).
- Remove defattr, no longer required.
[1:3.19-1]
- New upstream version 3.19.
[3.18-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
[3.18-1]
- New upstream version 3.18.
- This adds support for EPEL 5.
[3.17-1]
- New upstream version 3.17.
[3.16-1]
- New upstream version 3.16.
[3.15-1]
- New upstream version 3.15.
- This version includes root=
with virtio-scsi.
- Remove upstream patch.
[3.14-6]
- For RHEL 7 only, add ExclusiveArch x86-64.
[3.14-5]
- Bundled gnulib (RHBZ#821752).
[3.14-4]
- Add back explicit dependencies for external programs.
[3.14-3]
- Drop ExclusiveArch as it's supported on all primary & secondary arches
- Cleanup spec and deps
[3.14-2]
- New upstream version 3.14.
- Add upstream patch to fix RHBZ#808421.
[3.13-4]
- e2fsprogs moved /sbin/mke2fs to /usr/sbin (thanks Eric Sandeen).
[3.13-2]
- Missing BR zlib-static.
[3.13-1]
- New upstream version 3.13.
- Remove upstream patch which is included in this version.
[3.12-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
[3.12-4]
- Depend on latest e2fsprogs (RHBZ#771310).
[3.12-2]
- Include upstream patch to work around Python stupidity.
[3.12-1]
- New upstream version 3.12.
- Remove upstream patch which is included in this version.
[3.11-2]
- Add upstream patch to fix febootstrap on non-Debian.
[3.11-1]
- New upstream version 3.11.
[3.10-1]
- New upstream version 3.10.
[3.9-1]
- New upstream version 3.9.
[3.8-1]
- New upstream version 3.8.
[3.7-1]
- New upstream version 3.7.
[3.6-1]
- New upstream version 3.6.
- This version no longer needs external insmod.static.
[3.5-1]
- New upstream version 3.5.
- Remove patch which is now upstream.
[3.4-2]
- Don't fail if objects are created in a symlinked dir (RHBZ#698089).
[3.4-1]
- New upstream version 3.4.
- febootstrap-supermin-helper Obsoletes older versions of febootstrap.
[3.3-5]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
[3.3-4]
- Split package into febootstrap (for building) and febootstrap-supermin-helper
(for running). Note that febootstrap depends on febootstrap-supermin-helper,
but you can install febootstrap-supermin-helper on its own.
[3.3-3]
- Clear executable stack flag on febootstrap-supermin-helper.
[3.3-2]
- add the ocaml's ExclusiveArch
[3.3-1]
- New upstream version 3.3.
[3.2-1]
- New upstream version 3.2.
- Remove upstream patches.
[3.1-5]
- Previous fix for RHBZ#654638 didn't work, fix it correctly.
[3.1-4]
- Properly ignore .*.hmac files (accidental reopening of RHBZ#654638).
[3.1-3]
- Uses yumdownloader at runtime, so require yum-utils.
[3.1-2]
- New upstream version 3.1.
- BR insmod.static.
[3.0-2]
- New upstream version 3.0 (note this is incompatible with 2.x).
- Fix upstream URLs.
- fakeroot, fakechroot no longer required.
- insmod.static is required at runtime (missing dependency from earlier).
- The only programs are 'febootstrap' and 'febootstrap-supermin-helper'.
- BR ocaml, ocaml-findlib-devel.
- No examples are provided with this version of febootstrap.
[2.11-1]
- New upstream version 2.11.
- Fixes 'ext2fs_mkdir .. No free space in directory' bug which affects
libguestfs on rawhide.
[2.10-1]
- New upstream version 2.10.
- Adds -u and -g options to febootstrap-supermin-helper which are
required by virt-v2v.
[2.9-1]
- New upstream version 2.9.
- Fixes directory ordering problem in febootstrap-supermin-helper.
[2.8-1]
- New upstream version 2.8.
[2.8-0.2]
- New pre-release version of 2.8.
+ Note this is based on 2.7 + mailing list patches.
- New BRs on mke2fs, libext2fs, glibc-static.
[2.7-2]
- New upstream version 2.7.
- febootstrap-supermin-helper shell script rewritten in C for speed.
- This package contains C code so it is no longer 'noarch'.
- MAKEDEV isn't required.
[2.6-1]
- New upstream release 2.6.
- Recheck package in rpmlint.
[2.5-2]
- New upstream release 2.5.
- Remove BR upx (not needed by upstream).
- Two more scripts / manpages.
[2.4-1]
- New upstream release 2.4.
[2.3-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
[2.3-1]
- New upstream release 2.3.
[2.2-1]
- New upstream release 2.2.
[2.0-1]
- New upstream release 2.0.
[1.9-1]
- New upstream release 1.9.
[1.8-1]
- New upstream release 1.8.
[1.7-1]
- New upstream release 1.7.
[1.5-3]
- Configure script has (unnecessary) BuildRequires on fakeroot,
fakechroot, yum.
[1.5-2]
- Initial build for Fedora.
swtpm
virt-v2v
CVE-2024-7409 |
Release/Architecture | Filename | sha256 | Superseded By Advisory | Channel Label |
Oracle Linux 8 (aarch64) | hivex-1.3.18-23.module+el8.10.0+90413+d8f5961d.src.rpm | c532eb7dab092fad94a683d315cef6928de8c223279f076bf99d480536fa6583 | - | ol8_aarch64_kvm_appstream |
libguestfs-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.src.rpm | 8a132214830578c33a698f394ded05a54e5574f0dfa8e19191f2e629af14ce3a | - | ol8_aarch64_kvm_appstream | |
libguestfs-winsupport-8.10-1.module+el8.10.0+90413+d8f5961d.src.rpm | f758de8742eed77e8a1865d3b53981c71c116a65bac9e066d6668bc48ad7b44a | - | ol8_aarch64_kvm_appstream | |
libiscsi-1.18.0-8.module+el8.10.0+90413+d8f5961d.src.rpm | 602ea3b3a7298487ca3dd6f6e9d83bd3bff36e8c67c74d71d562449f1250913f | - | ol8_aarch64_kvm_appstream | |
libnbd-1.6.0-6.module+el8.10.0+90413+d8f5961d.src.rpm | a75bf5cf8ccddc72406c7bc6eb9a06a9472f9bc766e87b288274683268349eb4 | - | ol8_aarch64_kvm_appstream | |
libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.10.0+90413+d8f5961d.src.rpm | d5815df873a627e8f3e62a4e28eba63eb1fe74e6e066d8f7e4312edac0011dc1 | - | ol8_aarch64_kvm_appstream | |
libvirt-9.0.0-7.module+el8.10.0+90413+d8f5961d.src.rpm | 021b03510c0c328b191398edb969522d52c7e443a865f8ba311a9103e6fba865 | - | ol8_aarch64_kvm_appstream | |
libvirt-dbus-1.3.0-2.module+el8.10.0+90413+d8f5961d.src.rpm | 01a2d928b17a33d6e86519110a6f445a524c639b11e010e2e4fd963e33b831e9 | - | ol8_aarch64_kvm_appstream | |
libvirt-python-9.0.0-7.module+el8.10.0+90413+d8f5961d.src.rpm | 65d7e41f811ccc7415a2eef70c40e6831e28e485f19c705453fc51ebc6072280 | - | ol8_aarch64_kvm_appstream | |
nbdkit-1.24.0-5.module+el8.10.0+90413+d8f5961d.src.rpm | c2160623ca047f799048acba501cc5f12631d36b817b69e87b016bdfb4903f5d | - | ol8_aarch64_kvm_appstream | |
netcf-0.2.8-12.module+el8.10.0+90413+d8f5961d.src.rpm | 1350a2ebb5ef7dea40b361f6f5a280b7f203b2d6cf5d93eea2927eaf6b3f76be | - | ol8_aarch64_kvm_appstream | |
perl-Sys-Virt-8.0.0-1.module+el8.10.0+90413+d8f5961d.src.rpm | 94b0ca7878acb8fb815b7898a85b26f8aaf0d4d9e767cfd2a3d41aa372b76085 | - | ol8_aarch64_kvm_appstream | |
qemu-kvm-7.2.0-16.module+el8.10.0+90413+d8f5961d.src.rpm | d409bc50e7f134e912f461fde3b9cbb94c3afaab32ee363af1d4b26860bad557 | - | ol8_aarch64_kvm_appstream | |
seabios-1.16.0-4.module+el8.10.0+90413+d8f5961d.src.rpm | caf27e57c7eb40e035b3bc207fdbc6dd381ff56df8646c7fdf1613f2cc09b8c9 | - | ol8_aarch64_kvm_appstream | |
sgabios-0.20170427git-3.module+el8.10.0+90413+d8f5961d.src.rpm | b2e7d85a6af058de7efd697aaa6dba401937a33dbe0edae5cca6e392a7b9e7d9 | - | ol8_aarch64_kvm_appstream | |
supermin-5.2.1-2.0.1.module+el8.10.0+90413+d8f5961d.src.rpm | ff828815eb96134b0e26df3e8315e8ff54ab3dee781cac54bf124f9ac68c2060 | - | ol8_aarch64_kvm_appstream | |
swtpm-0.7.0-4.20211109gitb79fd91.module+el8.10.0+90413+d8f5961d.src.rpm | 6219b9f3a2819ebcfcab947a5c01ca685630dd6ab3e4cd37c6fa21e0691c352f | - | ol8_aarch64_kvm_appstream | |
virt-v2v-1.42.0-22.module+el8.10.0+90413+d8f5961d.src.rpm | c3c165412599071300b5895d51757a829df5082fc8e58b5f29313c3454cd0209 | - | ol8_aarch64_kvm_appstream | |
hivex-1.3.18-23.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 66112f050137994af68e9c708bf58cac8b9c13509cb831169d3007d7e620b727 | - | ol8_aarch64_kvm_appstream | |
hivex-devel-1.3.18-23.module+el8.10.0+90413+d8f5961d.aarch64.rpm | e567b38f2777872ea2e4573dfc28c07474d2a53165cf7b6a6b9c76661080d626 | - | ol8_aarch64_kvm_appstream | |
libguestfs-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.aarch64.rpm | a3a4b9244ce0549ba736890c6666c5a928958d87b51d5d8103e9fc9cd01101eb | - | ol8_aarch64_kvm_appstream | |
libguestfs-appliance-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 66dee9e7d26e2a26c6d4dcb516e090a5d53c1b0c7687d30ea7e50c1747706a9c | - | ol8_aarch64_kvm_appstream | |
libguestfs-bash-completion-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.noarch.rpm | f659adefaeb085292768b6ec95cf17d827fe1644177ae25bf731a1ce1ec6f5dd | - | ol8_aarch64_kvm_appstream | |
libguestfs-devel-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.aarch64.rpm | e93bcc132c0cfcbde8232361405fafbd62bd8cf2dd9b284b9c25a7e8d3736f35 | - | ol8_aarch64_kvm_appstream | |
libguestfs-gfs2-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 2086ee856236768a87b613e97430b4a0efccced6079becfff93d188ad203e766 | - | ol8_aarch64_kvm_appstream | |
libguestfs-gobject-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.aarch64.rpm | a1de5c2d8606dbc04ed98a1d9eb1873907db58dc9fe8d673a661721ec240d910 | - | ol8_aarch64_kvm_appstream | |
libguestfs-gobject-devel-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.aarch64.rpm | a472527117c557f72c06c3c910b683dcbc5b66fd0bc6f48133bfe7477948f6e6 | - | ol8_aarch64_kvm_appstream | |
libguestfs-inspect-icons-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.noarch.rpm | 77a1b103bd4bc96047da9000a42e02f1da9876cfe349d67d7dd0b9b136b95536 | - | ol8_aarch64_kvm_appstream | |
libguestfs-java-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 5c83990330c8475a09ba6389debe891bc70213b332b53e4db64b52150f2f724f | - | ol8_aarch64_kvm_appstream | |
libguestfs-java-devel-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 95cf09f77be3cf4ae728255e79b5ffdec76d9435a126c8f9cb199061e7500e4a | - | ol8_aarch64_kvm_appstream | |
libguestfs-javadoc-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.noarch.rpm | 6fcd9ac207f4e571bff463cc7d23d2b92ae8556385ee4eda5b87c9b251437498 | - | ol8_aarch64_kvm_appstream | |
libguestfs-man-pages-ja-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.noarch.rpm | 968f3a20bccef93f1d5d20fea51f6ac02a0b4e09b7855c0b8607cb7c64d139f0 | - | ol8_aarch64_kvm_appstream | |
libguestfs-man-pages-uk-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.noarch.rpm | 3f978286488c94e3f9b6f89b432427c4c5b4dd253e294723d2fe28daa5e797ca | - | ol8_aarch64_kvm_appstream | |
libguestfs-rescue-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.aarch64.rpm | ecf0bafbe5586970dfaed8c6d9f1dc1862f21bb1d5db341de789b8c2e8265aae | - | ol8_aarch64_kvm_appstream | |
libguestfs-rsync-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.aarch64.rpm | b0af248d92609c9a23dd6b1e365f2005a4845dbbe2b4d006d38f201d5c301402 | - | ol8_aarch64_kvm_appstream | |
libguestfs-tools-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.noarch.rpm | 660cf9a095aaf1b7e1d2fae086c52a7c6b6eb325e4a12f3587763dd011772ea6 | - | ol8_aarch64_kvm_appstream | |
libguestfs-tools-c-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.aarch64.rpm | b85f652ba2c7ec64bfaa4914059cfa371cfdea0e44cb47fe0c12ccf0bdaab971 | - | ol8_aarch64_kvm_appstream | |
libguestfs-winsupport-8.10-1.module+el8.10.0+90413+d8f5961d.aarch64.rpm | ee1b5c91de084af4882e422d4fc5c268a67afa131b0c6c031913db043436933e | - | ol8_aarch64_kvm_appstream | |
libguestfs-xfs-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 065449677e4f74eef7ff854ba9f307e7b2c03dc299d7df3ca4837fd6482d1133 | - | ol8_aarch64_kvm_appstream | |
libiscsi-1.18.0-8.module+el8.10.0+90413+d8f5961d.aarch64.rpm | f4f7d74f419053ce58b9462d43cb4e5fe3025db9ee7c6ef86b3e90b2c07082a0 | - | ol8_aarch64_kvm_appstream | |
libiscsi-devel-1.18.0-8.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 2e47626b8581732ca30aedc82ce8f10b0edb67ae73d7be0c12979910e4628c2e | - | ol8_aarch64_kvm_appstream | |
libiscsi-utils-1.18.0-8.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 8334920b06bf2b2c200ece1a3a6e6427db41b66f68e314d83d8fd3d43db70403 | - | ol8_aarch64_kvm_appstream | |
libnbd-1.6.0-6.module+el8.10.0+90413+d8f5961d.aarch64.rpm | a13e9bddb966354f15c378187a6a8e81ee835313c85fa99320e1dbddc1c7557f | - | ol8_aarch64_kvm_appstream | |
libnbd-bash-completion-1.6.0-6.module+el8.10.0+90413+d8f5961d.noarch.rpm | 8565482db81a22a75ef663ec7d0c4600ffc0440e89e3a67aa0e7d4e2ab41c85a | - | ol8_aarch64_kvm_appstream | |
libnbd-devel-1.6.0-6.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 22a88d87568c27e955e1d9bde9a62022eb3934ff8a763c807ae5aa18f89a82b7 | - | ol8_aarch64_kvm_appstream | |
libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 5744299bbf12d736b8fef5c5508e655acad2b91657ce459277c34de763f97ccb | - | ol8_aarch64_kvm_appstream | |
libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 0884cdc7de111d09052d9eea7a64739d9e78da5c843ad9370630debd6e61ba00 | - | ol8_aarch64_kvm_appstream | |
libvirt-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | bf34588eb8d4c4ca36d2f6adc617e6216c4bb452eeadcf262d501a6eff1f5d67 | - | ol8_aarch64_kvm_appstream | |
libvirt-client-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 551740f8ac7546a09790c17e721f2e5d03396cba138fe139ef7eec53fae6f12d | - | ol8_aarch64_kvm_appstream | |
libvirt-client-qemu-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 921c7bff7bda0e2faca7ea3adb2ce15bf0d1cb92bad41944866b4bdc5d566105 | - | ol8_aarch64_kvm_appstream | |
libvirt-daemon-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 3c55a5d66acba7c526704126a385ef993a24b082d541ca212222d52bcfaf1806 | - | ol8_aarch64_kvm_appstream | |
libvirt-daemon-config-network-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 68ff5e5a3513a69136aef5057909f3fd3b4ee85c8cf7aac2eb91c52f8c971fd4 | - | ol8_aarch64_kvm_appstream | |
libvirt-daemon-config-nwfilter-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 5eb30a07c32ed9d2dfa71bfb743a4e79ec996e406342b83ce1d98dd67a27193c | - | ol8_aarch64_kvm_appstream | |
libvirt-daemon-driver-interface-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 88efe46cfa187d66c79dfdb53a308c5d6e23f7cab9655027a6f7c9ca02eee31e | - | ol8_aarch64_kvm_appstream | |
libvirt-daemon-driver-network-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | a7f284caef81242135e53a6300ca15a2dbb530f64148a15780f62565f4adfcff | - | ol8_aarch64_kvm_appstream | |
libvirt-daemon-driver-nodedev-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 782b64f021b275dc346a68117e2342297144951a748111c97fe97438aec1618f | - | ol8_aarch64_kvm_appstream | |
libvirt-daemon-driver-nwfilter-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 0bb64fabd021d7a3687a798872259af41fe726786116626be98ba2ed14750642 | - | ol8_aarch64_kvm_appstream | |
libvirt-daemon-driver-qemu-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | c1508e9aea8fb578287d9cbbb65802dc3fd2dcde445bb814e6550b8e0f340eca | - | ol8_aarch64_kvm_appstream | |
libvirt-daemon-driver-secret-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 415416defc0446232a8fca9c9d3ade2d6bad0f01d08e0113ba828435e8cf87eb | - | ol8_aarch64_kvm_appstream | |
libvirt-daemon-driver-storage-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 83c694a34b34180ab26e4efa125b56b137d368fe0c9fd00e9cff8e941df10236 | - | ol8_aarch64_kvm_appstream | |
libvirt-daemon-driver-storage-core-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | e22b82c27eb1d44f9cff3a31a605f7b2ca55efc9241280c7815664f884087a9a | - | ol8_aarch64_kvm_appstream | |
libvirt-daemon-driver-storage-disk-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 26faa8eb920b567931e1dbf799917bb98e83f6c718f6f3cfcb359033b8e25afa | - | ol8_aarch64_kvm_appstream | |
libvirt-daemon-driver-storage-gluster-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | a4a5409df226f0aafae7be7854de3e8cd64f0126485a8f01f5b82f2d0c00410f | - | ol8_aarch64_kvm_appstream | |
libvirt-daemon-driver-storage-iscsi-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | e83466864fb15816a1bfd804645feb5b2c9548a851e7efc086af2f1d31d0cef2 | - | ol8_aarch64_kvm_appstream | |
libvirt-daemon-driver-storage-iscsi-direct-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 56dba69056f23c3cb5288b1cedc932ff71195653e39458e24758ff66893a62dd | - | ol8_aarch64_kvm_appstream | |
libvirt-daemon-driver-storage-logical-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 731ae55373005732ae350e2d10b69734d975f53b7814cc8d78561bed123b1639 | - | ol8_aarch64_kvm_appstream | |
libvirt-daemon-driver-storage-mpath-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 4acb6952e41e48842b1e90b1de76721ca5a74d59fcfbd56799c5bbf9d9e71c29 | - | ol8_aarch64_kvm_appstream | |
libvirt-daemon-driver-storage-rbd-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 4c4925c259c97ed261e115c418896b2af520152ecb2774ed60fff1631bf10a32 | - | ol8_aarch64_kvm_appstream | |
libvirt-daemon-driver-storage-scsi-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | a60662c12d314b393faf3bf754589d1e6cf88d06abe6ddc9982485f3ed0a7314 | - | ol8_aarch64_kvm_appstream | |
libvirt-daemon-kvm-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 2d31871e8b52522e2700e52381df2677918a077bff40883d14d922d80eb365c8 | - | ol8_aarch64_kvm_appstream | |
libvirt-dbus-1.3.0-2.module+el8.10.0+90413+d8f5961d.aarch64.rpm | cd312ebb27427781d8969192cb253a64c83586a1ac38146f992d99e12866d732 | - | ol8_aarch64_kvm_appstream | |
libvirt-devel-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 09af6220c15c8e8ad25bb7a24eb2066635fd76942b91ca6e62e58cbdeb9730ba | - | ol8_aarch64_kvm_appstream | |
libvirt-docs-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | eec95d2ad2980564ad4bde0284eca14194d26ff7439e9d9147d65bcb3101b4ad | - | ol8_aarch64_kvm_appstream | |
libvirt-libs-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 905ffc8a9103b58ad149197d0c6c76d04291f962111a03d842f6b938af7ae00c | - | ol8_aarch64_kvm_appstream | |
libvirt-lock-sanlock-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 070f87feab00a97c8622881a37520250adf30e993af62710a2c58499f4e56d33 | - | ol8_aarch64_kvm_appstream | |
libvirt-nss-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 8454dfb9894317bf65a4e9d018c35841a26b0820efd98cd4b0c8a16dc49ca958 | - | ol8_aarch64_kvm_appstream | |
libvirt-wireshark-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | ce002d957185fdcb43e55662bf9446df2b4688ef125fc156a9b81b3baa948087 | - | ol8_aarch64_kvm_appstream | |
lua-guestfs-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 05837126060ffb4d8a7fc015f36a46c86b97fd8ea7d0fccfbbc27ed141b83fa8 | - | ol8_aarch64_kvm_appstream | |
nbdfuse-1.6.0-6.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 6244ac0c69b29772e3ad8af861333e6d21d09795940f6d3387b13241f826431e | - | ol8_aarch64_kvm_appstream | |
nbdkit-1.24.0-5.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 38ca21417eb73cd6dc0ca9d817499b5e982ce9aa686976c7047ca9597b83ecce | - | ol8_aarch64_kvm_appstream | |
nbdkit-bash-completion-1.24.0-5.module+el8.10.0+90413+d8f5961d.noarch.rpm | 0c382ad2caf434fe305b0333e191a7e3337971105d277f1c11153f6512688d3c | - | ol8_aarch64_kvm_appstream | |
nbdkit-basic-filters-1.24.0-5.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 4f3e1662b81cac7f5f30e5e6ed95fa31ced568063e147d7940dc0de4a772aae1 | - | ol8_aarch64_kvm_appstream | |
nbdkit-basic-plugins-1.24.0-5.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 19192993e22ec8c4688fe60d26ed1198bd51b39aa8c968852dad65e8aa759772 | - | ol8_aarch64_kvm_appstream | |
nbdkit-curl-plugin-1.24.0-5.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 51b14205fb270e831653f33414219fe132877038e4929717861cf60bc2c2be55 | - | ol8_aarch64_kvm_appstream | |
nbdkit-devel-1.24.0-5.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 27e51e6862ab863c9cfce52352af89c61b9caf2b7ba426dda239548d87d853ab | - | ol8_aarch64_kvm_appstream | |
nbdkit-example-plugins-1.24.0-5.module+el8.10.0+90413+d8f5961d.aarch64.rpm | f717e1b956c22edeca794d41d9a7eb7b15a88e89a8185947acb34ba69c9effb1 | - | ol8_aarch64_kvm_appstream | |
nbdkit-gzip-filter-1.24.0-5.module+el8.10.0+90413+d8f5961d.aarch64.rpm | b9380566bcd6d5e124c8695355fb7cbc3373caf0403567e97915f7781cdb63ee | - | ol8_aarch64_kvm_appstream | |
nbdkit-gzip-plugin-1.24.0-5.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 81a6ca456d73f7ecaac4c3a6fa444fd617450846929343147d45ff8f23dfcbac | - | ol8_aarch64_kvm_appstream | |
nbdkit-linuxdisk-plugin-1.24.0-5.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 532855b20e71a3654fe1ee6f641c9fe951d58b5a92113355f706929abcbe09da | - | ol8_aarch64_kvm_appstream | |
nbdkit-nbd-plugin-1.24.0-5.module+el8.10.0+90413+d8f5961d.aarch64.rpm | de0dc687f9e106cbcf1ef0b194c28fd07e9bf7e57ea695f1a1aad1427d3def2f | - | ol8_aarch64_kvm_appstream | |
nbdkit-python-plugin-1.24.0-5.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 1d991677da8f986cddae4db360c2515e022c805f257a5631e6d4d15e3ec7661e | - | ol8_aarch64_kvm_appstream | |
nbdkit-server-1.24.0-5.module+el8.10.0+90413+d8f5961d.aarch64.rpm | cbda805911c9a13666ece648d7046c28469a8b666e9913c22fe91798f85ff041 | - | ol8_aarch64_kvm_appstream | |
nbdkit-ssh-plugin-1.24.0-5.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 9345244d74dcd9d83e7e3c3e9030003314497386a0dce334ab89f9c437072056 | - | ol8_aarch64_kvm_appstream | |
nbdkit-tar-filter-1.24.0-5.module+el8.10.0+90413+d8f5961d.aarch64.rpm | f9a5083e6163dc901134754e9eaec3472d70acf7199fd9f443e2f9ff4f8ab3d1 | - | ol8_aarch64_kvm_appstream | |
nbdkit-tar-plugin-1.24.0-5.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 982a4c8d61242b702e5eb36b7076c98ec9bed92dd53e8984411c88ab77f111fb | - | ol8_aarch64_kvm_appstream | |
nbdkit-tmpdisk-plugin-1.24.0-5.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 3b7a6787da1114caccf646d8a9313d94a0eefdea0acaeb5347e7fc2cf6620c53 | - | ol8_aarch64_kvm_appstream | |
nbdkit-xz-filter-1.24.0-5.module+el8.10.0+90413+d8f5961d.aarch64.rpm | f30df907f1bf56d3ae6740cf7946c810525c85c4fd897da7626cc198890c98d8 | - | ol8_aarch64_kvm_appstream | |
netcf-0.2.8-12.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 5f6b15dae8f6b11f66908650d6eb323fac230b6d1b94d3e8a4762b2329db45b3 | - | ol8_aarch64_kvm_appstream | |
netcf-devel-0.2.8-12.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 7399507381b925f5d3f890cf9e1e7121b1cb876365c86c98057f5301b0ab0fbe | - | ol8_aarch64_kvm_appstream | |
netcf-libs-0.2.8-12.module+el8.10.0+90413+d8f5961d.aarch64.rpm | b033c4d50746cfe4ced4f8cd04a58e0bd5fb97a477a9e79acb5ce1246c4a2a10 | - | ol8_aarch64_kvm_appstream | |
perl-Sys-Guestfs-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.aarch64.rpm | f175744c83d8ce57d93f63f0396a406f13c71d674c093496468cf00152215cc4 | - | ol8_aarch64_kvm_appstream | |
perl-Sys-Virt-8.0.0-1.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 66ba6bf909e63b51e6540cfe3434fc206d62d3387c520b4a3ef057f47e825e91 | - | ol8_aarch64_kvm_appstream | |
perl-hivex-1.3.18-23.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 4770a347d5f463ac9636fbb69bf67dfcd006ba906a2b12f4e518eb974731c27d | - | ol8_aarch64_kvm_appstream | |
python3-hivex-1.3.18-23.module+el8.10.0+90413+d8f5961d.aarch64.rpm | f296959831cf6f2fd1332e148b2d51c999f7159cfa2f1a43b9e00e8f6613807d | - | ol8_aarch64_kvm_appstream | |
python3-libguestfs-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.aarch64.rpm | c9fe261d54ac7db8ba1c1a4938d467267697a0a6bda1b9891bbda364744023f7 | - | ol8_aarch64_kvm_appstream | |
python3-libnbd-1.6.0-6.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 9dc9c6d8739e51fcab4820d2301d333c92a426e40910b63f7e9e683ac53bc502 | - | ol8_aarch64_kvm_appstream | |
python3-libvirt-9.0.0-7.module+el8.10.0+90413+d8f5961d.aarch64.rpm | eed67040ca220dac7cc5e4f728315d3318fa9cbc922023442458a77a132b3b34 | - | ol8_aarch64_kvm_appstream | |
qemu-guest-agent-7.2.0-16.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 08a7ad3388bb88ad1bbef0fe420e2e0ea22f88af1ee756ad24f81dbdf8fad486 | - | ol8_aarch64_kvm_appstream | |
qemu-img-7.2.0-16.module+el8.10.0+90413+d8f5961d.aarch64.rpm | a7d957a372935be7d3aad9e06e0815a2459462ff8d46e34c14691c6232c2421c | - | ol8_aarch64_kvm_appstream | |
qemu-kvm-7.2.0-16.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 4a2a93c8cfe99fd3c3fe4b7da52b6d506f73273c55a65aa9db134e5c9032587f | - | ol8_aarch64_kvm_appstream | |
qemu-kvm-block-curl-7.2.0-16.module+el8.10.0+90413+d8f5961d.aarch64.rpm | fc1a42d087d4eba416cf92e9a1bb93c03e2eb2fee0c3f125aeefe5208c893eac | - | ol8_aarch64_kvm_appstream | |
qemu-kvm-block-gluster-7.2.0-16.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 87c36ce2375790b26b663f733bfe858a59cece4db3cb1417898f575179f73e0c | - | ol8_aarch64_kvm_appstream | |
qemu-kvm-block-iscsi-7.2.0-16.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 552f53ddd2acf40c700dc3f1f502216ea88f9f4e69dfdac7d05571516aa594d5 | - | ol8_aarch64_kvm_appstream | |
qemu-kvm-block-rbd-7.2.0-16.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 10f254c0b610abff608aa3cbde2b242ec5582764d1dfbe7fe66b3ea93d320f80 | - | ol8_aarch64_kvm_appstream | |
qemu-kvm-block-ssh-7.2.0-16.module+el8.10.0+90413+d8f5961d.aarch64.rpm | ad26d42be2d206e2128ecfb5a02d425d9d4e9fc2b812b80a6e6442c045a6e929 | - | ol8_aarch64_kvm_appstream | |
qemu-kvm-common-7.2.0-16.module+el8.10.0+90413+d8f5961d.aarch64.rpm | f33b88496a533b6e82933fe08d3daf67f48153f612ab0994fc289259dfe1676b | - | ol8_aarch64_kvm_appstream | |
qemu-kvm-core-7.2.0-16.module+el8.10.0+90413+d8f5961d.aarch64.rpm | e48239373bb543e046a8b1513c984d237eef5517c6f3ea108ba25e06702df911 | - | ol8_aarch64_kvm_appstream | |
qemu-virtiofsd-7.2.0-16.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 7ad24b4f41446adae5ce8bbc558d857826a003ae4b729d4fe6294d33830bd22d | - | ol8_aarch64_kvm_appstream | |
ruby-hivex-1.3.18-23.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 884fed293301091d38811b0746f208e00fc09e8ceda739faf3465080bc777093 | - | ol8_aarch64_kvm_appstream | |
ruby-libguestfs-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.aarch64.rpm | cadaeb77a34f1159f1c0bac03692d1c08f1a73afc2b563384d3b0e7ab752acc9 | - | ol8_aarch64_kvm_appstream | |
supermin-5.2.1-2.0.1.module+el8.10.0+90413+d8f5961d.aarch64.rpm | a01044db1945446a7851666fd2757235e4dad8f0908a3a5084c4839cc66d310e | - | ol8_aarch64_kvm_appstream | |
supermin-devel-5.2.1-2.0.1.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 6f588af9432864769bbba955ad8a01b8df77834bf75bca7b0585e10f6d927e4f | - | ol8_aarch64_kvm_appstream | |
swtpm-0.7.0-4.20211109gitb79fd91.module+el8.10.0+90413+d8f5961d.aarch64.rpm | d0406682b41d3157f005b7eaf1c5aa700dcaa0c46846c4dc6ec00ab147f18566 | - | ol8_aarch64_kvm_appstream | |
swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 41ca21c6fa3e21667af6c5aca8fba81f80c64d4c18ecdae99d95d6307cfae022 | - | ol8_aarch64_kvm_appstream | |
swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 410813169e7d9b89ba143fc9f6e2b4bfd642eb1a36c8fddbebfaf3c845276c19 | - | ol8_aarch64_kvm_appstream | |
swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 2f662e21296b52de800272fccbf3c357fe5fc259e7c9a61e1c7c9270364493ca | - | ol8_aarch64_kvm_appstream | |
swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 9299a61bf24d74dee2090254978fab9396491d789a79a0e844e63835b30f6b97 | - | ol8_aarch64_kvm_appstream | |
virt-dib-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.aarch64.rpm | 061eb471874a2463d469e3217ec79c136abfc41173a31916a4d360ff674da97f | - | ol8_aarch64_kvm_appstream | |
Oracle Linux 8 (x86_64) | hivex-1.3.18-23.module+el8.10.0+90413+d8f5961d.src.rpm | c532eb7dab092fad94a683d315cef6928de8c223279f076bf99d480536fa6583 | - | ol8_x86_64_kvm_appstream |
libguestfs-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.src.rpm | 8a132214830578c33a698f394ded05a54e5574f0dfa8e19191f2e629af14ce3a | - | ol8_x86_64_kvm_appstream | |
libguestfs-winsupport-8.10-1.module+el8.10.0+90413+d8f5961d.src.rpm | f758de8742eed77e8a1865d3b53981c71c116a65bac9e066d6668bc48ad7b44a | - | ol8_x86_64_kvm_appstream | |
libiscsi-1.18.0-8.module+el8.10.0+90413+d8f5961d.src.rpm | 602ea3b3a7298487ca3dd6f6e9d83bd3bff36e8c67c74d71d562449f1250913f | - | ol8_x86_64_kvm_appstream | |
libnbd-1.6.0-6.module+el8.10.0+90413+d8f5961d.src.rpm | a75bf5cf8ccddc72406c7bc6eb9a06a9472f9bc766e87b288274683268349eb4 | - | ol8_x86_64_kvm_appstream | |
libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.10.0+90413+d8f5961d.src.rpm | d5815df873a627e8f3e62a4e28eba63eb1fe74e6e066d8f7e4312edac0011dc1 | - | ol8_x86_64_kvm_appstream | |
libvirt-9.0.0-7.module+el8.10.0+90413+d8f5961d.src.rpm | 021b03510c0c328b191398edb969522d52c7e443a865f8ba311a9103e6fba865 | - | ol8_x86_64_kvm_appstream | |
libvirt-dbus-1.3.0-2.module+el8.10.0+90413+d8f5961d.src.rpm | 01a2d928b17a33d6e86519110a6f445a524c639b11e010e2e4fd963e33b831e9 | - | ol8_x86_64_kvm_appstream | |
libvirt-python-9.0.0-7.module+el8.10.0+90413+d8f5961d.src.rpm | 65d7e41f811ccc7415a2eef70c40e6831e28e485f19c705453fc51ebc6072280 | - | ol8_x86_64_kvm_appstream | |
nbdkit-1.24.0-5.module+el8.10.0+90413+d8f5961d.src.rpm | c2160623ca047f799048acba501cc5f12631d36b817b69e87b016bdfb4903f5d | - | ol8_x86_64_kvm_appstream | |
netcf-0.2.8-12.module+el8.10.0+90413+d8f5961d.src.rpm | 1350a2ebb5ef7dea40b361f6f5a280b7f203b2d6cf5d93eea2927eaf6b3f76be | - | ol8_x86_64_kvm_appstream | |
perl-Sys-Virt-8.0.0-1.module+el8.10.0+90413+d8f5961d.src.rpm | 94b0ca7878acb8fb815b7898a85b26f8aaf0d4d9e767cfd2a3d41aa372b76085 | - | ol8_x86_64_kvm_appstream | |
qemu-kvm-7.2.0-16.module+el8.10.0+90413+d8f5961d.src.rpm | d409bc50e7f134e912f461fde3b9cbb94c3afaab32ee363af1d4b26860bad557 | - | ol8_x86_64_kvm_appstream | |
seabios-1.16.0-4.module+el8.10.0+90413+d8f5961d.src.rpm | caf27e57c7eb40e035b3bc207fdbc6dd381ff56df8646c7fdf1613f2cc09b8c9 | - | ol8_x86_64_kvm_appstream | |
sgabios-0.20170427git-3.module+el8.10.0+90413+d8f5961d.src.rpm | b2e7d85a6af058de7efd697aaa6dba401937a33dbe0edae5cca6e392a7b9e7d9 | - | ol8_x86_64_kvm_appstream | |
supermin-5.2.1-2.0.1.module+el8.10.0+90413+d8f5961d.src.rpm | ff828815eb96134b0e26df3e8315e8ff54ab3dee781cac54bf124f9ac68c2060 | - | ol8_x86_64_kvm_appstream | |
swtpm-0.7.0-4.20211109gitb79fd91.module+el8.10.0+90413+d8f5961d.src.rpm | 6219b9f3a2819ebcfcab947a5c01ca685630dd6ab3e4cd37c6fa21e0691c352f | - | ol8_x86_64_kvm_appstream | |
virt-v2v-1.42.0-22.module+el8.10.0+90413+d8f5961d.src.rpm | c3c165412599071300b5895d51757a829df5082fc8e58b5f29313c3454cd0209 | - | ol8_x86_64_kvm_appstream | |
hivex-1.3.18-23.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 6de74fedff04f3296373e223ec0ddc2ce41bb7d513196652d431ea65992fe1e5 | - | ol8_x86_64_kvm_appstream | |
hivex-devel-1.3.18-23.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 8a77498386725283e5bce3ad14b05c3d7df8edd6ed52531ab161dd8b7e3889aa | - | ol8_x86_64_kvm_appstream | |
libguestfs-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.x86_64.rpm | b9d712443cbc8375f739c0d2d5801b10a9c03952e0903e791445282eaa7d25e2 | - | ol8_x86_64_kvm_appstream | |
libguestfs-appliance-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 78389beb94d965216f9e02abf090139de1612cf28d3d66e46438a7bd78d804f4 | - | ol8_x86_64_kvm_appstream | |
libguestfs-bash-completion-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.noarch.rpm | f659adefaeb085292768b6ec95cf17d827fe1644177ae25bf731a1ce1ec6f5dd | - | ol8_x86_64_kvm_appstream | |
libguestfs-devel-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 2733b4a563bb125ae057a0aeb18bc7ba7441be6c0c00e97e1ac8e3270691b24d | - | ol8_x86_64_kvm_appstream | |
libguestfs-gfs2-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 81ee6d6b30088588f3095a35d6ddbf7774f508fe0f0ef8c36b5b3276acb03897 | - | ol8_x86_64_kvm_appstream | |
libguestfs-gobject-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 895a609898f1f5a0652470113dd25d1898cfa94fbc1f968c8ae12197625a41a7 | - | ol8_x86_64_kvm_appstream | |
libguestfs-gobject-devel-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.x86_64.rpm | f1805331d64ac916d62587bec73fe2cf1b4de71d9f3ed6b6b4a72f19de0f7aa7 | - | ol8_x86_64_kvm_appstream | |
libguestfs-inspect-icons-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.noarch.rpm | 77a1b103bd4bc96047da9000a42e02f1da9876cfe349d67d7dd0b9b136b95536 | - | ol8_x86_64_kvm_appstream | |
libguestfs-java-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 6d7f916bcdba9038dc48ca3dc6f33188a91cc6f00e60b2698a5984497085594a | - | ol8_x86_64_kvm_appstream | |
libguestfs-java-devel-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.x86_64.rpm | a528d30f07edaa5b0e551a261e07efc905907c74a647d8a8aef82e720eea6ec3 | - | ol8_x86_64_kvm_appstream | |
libguestfs-javadoc-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.noarch.rpm | 6fcd9ac207f4e571bff463cc7d23d2b92ae8556385ee4eda5b87c9b251437498 | - | ol8_x86_64_kvm_appstream | |
libguestfs-man-pages-ja-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.noarch.rpm | 968f3a20bccef93f1d5d20fea51f6ac02a0b4e09b7855c0b8607cb7c64d139f0 | - | ol8_x86_64_kvm_appstream | |
libguestfs-man-pages-uk-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.noarch.rpm | 3f978286488c94e3f9b6f89b432427c4c5b4dd253e294723d2fe28daa5e797ca | - | ol8_x86_64_kvm_appstream | |
libguestfs-rescue-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.x86_64.rpm | a39ef3db6f2fbda4bd1cc6862c851c8b304900ebce01ae598675f8ec72be7f56 | - | ol8_x86_64_kvm_appstream | |
libguestfs-rsync-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 115d6d5909b0075adce687a191f52eaa9602107f1b64ac8a2da61d05ecacf851 | - | ol8_x86_64_kvm_appstream | |
libguestfs-tools-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.noarch.rpm | 660cf9a095aaf1b7e1d2fae086c52a7c6b6eb325e4a12f3587763dd011772ea6 | - | ol8_x86_64_kvm_appstream | |
libguestfs-tools-c-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 3e0402485512e75e94cf7cb73b6fefc378b143ed93e680194d8f6a964fe7058d | - | ol8_x86_64_kvm_appstream | |
libguestfs-winsupport-8.10-1.module+el8.10.0+90413+d8f5961d.x86_64.rpm | f44ef5e02ee8634bec9c02e6f6408a0f33fd115e6941eba811bd9b05fc11ffdb | - | ol8_x86_64_kvm_appstream | |
libguestfs-xfs-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.x86_64.rpm | f8e9c4eb6ca3f65d28e3f07ae6e52bdf7b018120a597977972d541348937c387 | - | ol8_x86_64_kvm_appstream | |
libiscsi-1.18.0-8.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 368aa1bf7c5b72933a3f85f8243a811cff9732015ad06d56e6c5d2bd50f8f73a | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
libiscsi-1.18.0-8.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 368aa1bf7c5b72933a3f85f8243a811cff9732015ad06d56e6c5d2bd50f8f73a | - | ol8_x86_64_kvm_appstream | |
libiscsi-devel-1.18.0-8.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 50c5672dfe6658294f62559e890fdf46c83c21c47ae8a55fa822b49b4f656238 | - | ol8_x86_64_kvm_appstream | |
libiscsi-utils-1.18.0-8.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 074d0232a40824eab79db9fb2367e47432b8e4ec1f0b28cb44a4c038bacce859 | - | ol8_x86_64_kvm_appstream | |
libnbd-1.6.0-6.module+el8.10.0+90413+d8f5961d.x86_64.rpm | a94fe75ff5b400b6547502f1759732053ccb659331c38c840a4e57b7f430b84f | - | ol8_x86_64_kvm_appstream | |
libnbd-bash-completion-1.6.0-6.module+el8.10.0+90413+d8f5961d.noarch.rpm | 8565482db81a22a75ef663ec7d0c4600ffc0440e89e3a67aa0e7d4e2ab41c85a | - | ol8_x86_64_kvm_appstream | |
libnbd-devel-1.6.0-6.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 2e92234fe0ce9da627a3d3421502758eda56791425673f5d46ecf9f497f533f0 | - | ol8_x86_64_kvm_appstream | |
libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 3fb73aaa000d0d0b5967c0317b5631445af9977730a05edd82b76b5176818390 | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
libtpms-0.9.1-2.20211126git1ff6fe1f43.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 3fb73aaa000d0d0b5967c0317b5631445af9977730a05edd82b76b5176818390 | - | ol8_x86_64_kvm_appstream | |
libtpms-devel-0.9.1-2.20211126git1ff6fe1f43.module+el8.10.0+90413+d8f5961d.x86_64.rpm | f38c7a946cec39152fd7eddf6d11e15e865ee2fc6ae5a66370b2c337e7500088 | - | ol8_x86_64_kvm_appstream | |
libvirt-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 7e829902a1167ab74098180a36d7a9796c9883c5bfabccdfd799997a798adaac | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
libvirt-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 7e829902a1167ab74098180a36d7a9796c9883c5bfabccdfd799997a798adaac | - | ol8_x86_64_kvm_appstream | |
libvirt-client-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | d98153f7a8f2e7bb40a762a48f3aa923afd79db95ce6dcd6ca1b20a57d2b751c | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
libvirt-client-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | d98153f7a8f2e7bb40a762a48f3aa923afd79db95ce6dcd6ca1b20a57d2b751c | - | ol8_x86_64_kvm_appstream | |
libvirt-client-qemu-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 4dfb07bd2a478c1106d89bdfae769eb75c94a017e5bb5268a5087418e50cb6f7 | - | ol8_x86_64_kvm_appstream | |
libvirt-daemon-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 9eafeca625728d67bee088dddaa450055eb8fef30403ba6ace8b1dce2239eab3 | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
libvirt-daemon-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 9eafeca625728d67bee088dddaa450055eb8fef30403ba6ace8b1dce2239eab3 | - | ol8_x86_64_kvm_appstream | |
libvirt-daemon-config-network-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | ece83ddda716fef7128ea56d437de5676eba94c695c0e5f50ad4ae0810f13503 | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
libvirt-daemon-config-network-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | ece83ddda716fef7128ea56d437de5676eba94c695c0e5f50ad4ae0810f13503 | - | ol8_x86_64_kvm_appstream | |
libvirt-daemon-config-nwfilter-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | f00ac399cca134ed83b76386065008798f11069f177691720ea7abcc608c4b5b | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
libvirt-daemon-config-nwfilter-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | f00ac399cca134ed83b76386065008798f11069f177691720ea7abcc608c4b5b | - | ol8_x86_64_kvm_appstream | |
libvirt-daemon-driver-interface-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 5d50fd0d8ddf0ab765be4adaeb7d89be3dd2009d022fa615d5e75e4dd30a6636 | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
libvirt-daemon-driver-interface-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 5d50fd0d8ddf0ab765be4adaeb7d89be3dd2009d022fa615d5e75e4dd30a6636 | - | ol8_x86_64_kvm_appstream | |
libvirt-daemon-driver-network-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 0dfaf60f9a1eeb545cdd888acffe9d28f9dfcba5df65f256dc65c4f615a46ad4 | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
libvirt-daemon-driver-network-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 0dfaf60f9a1eeb545cdd888acffe9d28f9dfcba5df65f256dc65c4f615a46ad4 | - | ol8_x86_64_kvm_appstream | |
libvirt-daemon-driver-nodedev-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 15888fabe171a4e53ab4119362b164fea2c4d50e1d596cedc4bfaf7a8c8ef382 | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
libvirt-daemon-driver-nodedev-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 15888fabe171a4e53ab4119362b164fea2c4d50e1d596cedc4bfaf7a8c8ef382 | - | ol8_x86_64_kvm_appstream | |
libvirt-daemon-driver-nwfilter-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 52a20f6d716c558c87998a2c0187e88b067b2780c0f14513d4b5e78cfe98eda8 | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
libvirt-daemon-driver-nwfilter-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 52a20f6d716c558c87998a2c0187e88b067b2780c0f14513d4b5e78cfe98eda8 | - | ol8_x86_64_kvm_appstream | |
libvirt-daemon-driver-qemu-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | c1c96d28e9df65d29351e72c3a654661310d853a1c654e58888ed08ab7f9a45d | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
libvirt-daemon-driver-qemu-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | c1c96d28e9df65d29351e72c3a654661310d853a1c654e58888ed08ab7f9a45d | - | ol8_x86_64_kvm_appstream | |
libvirt-daemon-driver-secret-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 423a80f6e4f55dcbe216c1acec399388bb45e7f6107b124430e7ccad5ca15145 | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
libvirt-daemon-driver-secret-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 423a80f6e4f55dcbe216c1acec399388bb45e7f6107b124430e7ccad5ca15145 | - | ol8_x86_64_kvm_appstream | |
libvirt-daemon-driver-storage-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | ba462e9305debb98059a20f10c5cafc7ab7ae832922f9496b3d12cb8425615ba | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
libvirt-daemon-driver-storage-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | ba462e9305debb98059a20f10c5cafc7ab7ae832922f9496b3d12cb8425615ba | - | ol8_x86_64_kvm_appstream | |
libvirt-daemon-driver-storage-core-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | f457a9254b757c606ed2723859e35acc82f8b10cc9ad9d65b99df8e5a347b252 | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
libvirt-daemon-driver-storage-core-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | f457a9254b757c606ed2723859e35acc82f8b10cc9ad9d65b99df8e5a347b252 | - | ol8_x86_64_kvm_appstream | |
libvirt-daemon-driver-storage-disk-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 4d7550f5f6ce47b6790ff0bf3fd352fecb201b1a1ba870ebc060440c669bdb0f | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
libvirt-daemon-driver-storage-disk-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 4d7550f5f6ce47b6790ff0bf3fd352fecb201b1a1ba870ebc060440c669bdb0f | - | ol8_x86_64_kvm_appstream | |
libvirt-daemon-driver-storage-gluster-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 21939eed048b8b5b42293d5563f7565ccd5ed56ec08bb36440995bf17f740188 | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
libvirt-daemon-driver-storage-gluster-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 21939eed048b8b5b42293d5563f7565ccd5ed56ec08bb36440995bf17f740188 | - | ol8_x86_64_kvm_appstream | |
libvirt-daemon-driver-storage-iscsi-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | c4e736c271e03db450ef53f82d135c805014903d23c91d4abfe6a0b860e88d51 | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
libvirt-daemon-driver-storage-iscsi-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | c4e736c271e03db450ef53f82d135c805014903d23c91d4abfe6a0b860e88d51 | - | ol8_x86_64_kvm_appstream | |
libvirt-daemon-driver-storage-iscsi-direct-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | ffbd37ac48929b8f6990eaf82f72beb4d4ded6fd49a539e8b5006e573b615ec0 | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
libvirt-daemon-driver-storage-iscsi-direct-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | ffbd37ac48929b8f6990eaf82f72beb4d4ded6fd49a539e8b5006e573b615ec0 | - | ol8_x86_64_kvm_appstream | |
libvirt-daemon-driver-storage-logical-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 6dadc8470bf7d94ce990e6f7b3895df6d5b53c864e21a19af3b466c9f1949dc3 | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
libvirt-daemon-driver-storage-logical-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 6dadc8470bf7d94ce990e6f7b3895df6d5b53c864e21a19af3b466c9f1949dc3 | - | ol8_x86_64_kvm_appstream | |
libvirt-daemon-driver-storage-mpath-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | f28deb33937267512c2aca248255e8a17a628c1f945c8e2a2e89abb2ee47c48b | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
libvirt-daemon-driver-storage-mpath-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | f28deb33937267512c2aca248255e8a17a628c1f945c8e2a2e89abb2ee47c48b | - | ol8_x86_64_kvm_appstream | |
libvirt-daemon-driver-storage-rbd-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 0317fab7c06ec8df9a45f81b285fd8a40f660953c08e3dc5fc750940c87889a1 | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
libvirt-daemon-driver-storage-rbd-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 0317fab7c06ec8df9a45f81b285fd8a40f660953c08e3dc5fc750940c87889a1 | - | ol8_x86_64_kvm_appstream | |
libvirt-daemon-driver-storage-scsi-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | f03a592ec62f5cfee9b036dabc7e0c65ea87d84ced2933287a30edc287292541 | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
libvirt-daemon-driver-storage-scsi-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | f03a592ec62f5cfee9b036dabc7e0c65ea87d84ced2933287a30edc287292541 | - | ol8_x86_64_kvm_appstream | |
libvirt-daemon-kvm-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 133cff20a07acccc1f7c40122a699d4163e14c20d99f7344989a6710e2a3da5e | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
libvirt-daemon-kvm-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 133cff20a07acccc1f7c40122a699d4163e14c20d99f7344989a6710e2a3da5e | - | ol8_x86_64_kvm_appstream | |
libvirt-dbus-1.3.0-2.module+el8.10.0+90413+d8f5961d.x86_64.rpm | be8e0d8fa1d9b45283b10ed85d2ea766480ab8cad651f79bab76f12c4c83589c | - | ol8_x86_64_kvm_appstream | |
libvirt-devel-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 3ef49bb09d5dd38069bf3c95a6ac4aaa38645f87b312a79e649c33665ed603fd | - | ol8_x86_64_kvm_appstream | |
libvirt-docs-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 87657ec28fb53296e3994984ecc47a46499923e4622bf6b498284f0ea2a27e2d | - | ol8_x86_64_kvm_appstream | |
libvirt-libs-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 916bf722d54e0c3757ae0769bbfe46aa105f73dfcc859645009836a26f0624e2 | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
libvirt-libs-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 916bf722d54e0c3757ae0769bbfe46aa105f73dfcc859645009836a26f0624e2 | - | ol8_x86_64_kvm_appstream | |
libvirt-lock-sanlock-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 81ab631891fdd3a13568c342c5733458e65bc43c2646481854c48fed91a8da76 | - | ol8_x86_64_kvm_appstream | |
libvirt-nss-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 43af4cd2391b085c5c8f0c78b3c66d411e79019930dd1b3d5e2692fc0f6e4089 | - | ol8_x86_64_kvm_appstream | |
libvirt-wireshark-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 8f934295a29722a147c5ca468171e328f094d207da10f33f809d49daadeb1429 | - | ol8_x86_64_kvm_appstream | |
lua-guestfs-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 9489d3f402bdf058ed9d1df21192bd139908b0ceb609cb450bdef5abe1230983 | - | ol8_x86_64_kvm_appstream | |
nbdfuse-1.6.0-6.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 7c6053f2f6c32e895abcc696f187e6a073324bd1a5ac4a4eb3c9eaec0df57d99 | - | ol8_x86_64_kvm_appstream | |
nbdkit-1.24.0-5.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 00b27180c7f71e67e1eb7d4c5de56a79657b929b836460e26b1f87a1c411a260 | - | ol8_x86_64_kvm_appstream | |
nbdkit-bash-completion-1.24.0-5.module+el8.10.0+90413+d8f5961d.noarch.rpm | 0c382ad2caf434fe305b0333e191a7e3337971105d277f1c11153f6512688d3c | - | ol8_x86_64_kvm_appstream | |
nbdkit-basic-filters-1.24.0-5.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 12fa98fa2c5e6a3a763f8ef7acdc684917459e273d48936e0b1a5493e8036516 | - | ol8_x86_64_kvm_appstream | |
nbdkit-basic-plugins-1.24.0-5.module+el8.10.0+90413+d8f5961d.x86_64.rpm | a604fbab0adb773be239c18e3c4338f11c043975b524ea23811fd40704033b14 | - | ol8_x86_64_kvm_appstream | |
nbdkit-curl-plugin-1.24.0-5.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 856aa1b40036b9fb5213549d284134050d02d64bfd1c99a7fe4f3f367d1f25e9 | - | ol8_x86_64_kvm_appstream | |
nbdkit-devel-1.24.0-5.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 021096779a1a74234193f1e3ce1c4e02914ceb253aa51187dba609c80905c6ff | - | ol8_x86_64_kvm_appstream | |
nbdkit-example-plugins-1.24.0-5.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 2455aa95ce022d9123a649488a1444f22a7d542e2a125e3df9f4e0fb0631f406 | - | ol8_x86_64_kvm_appstream | |
nbdkit-gzip-filter-1.24.0-5.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 9b73333697696f554bc8420d524aaca40b318edf8b504bb9116af6ead91875ef | - | ol8_x86_64_kvm_appstream | |
nbdkit-gzip-plugin-1.24.0-5.module+el8.10.0+90413+d8f5961d.x86_64.rpm | acccba1c0f10d607bd321fbf5c8ab04feb4664ebd26c792811694c4bd85d461f | - | ol8_x86_64_kvm_appstream | |
nbdkit-linuxdisk-plugin-1.24.0-5.module+el8.10.0+90413+d8f5961d.x86_64.rpm | ab1f69ddd400d5984ede45f9234ef68d03b2f0d4a92ea6caa0f19061b22e0cdc | - | ol8_x86_64_kvm_appstream | |
nbdkit-nbd-plugin-1.24.0-5.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 0ca83f905acf5340a6c770d8e10ed5843e404ea9e64d09b30999135bcf958f04 | - | ol8_x86_64_kvm_appstream | |
nbdkit-python-plugin-1.24.0-5.module+el8.10.0+90413+d8f5961d.x86_64.rpm | ef2daae1091093d54d38ff74183e7c2900efb2215b6d233eb268097c8f9deb8a | - | ol8_x86_64_kvm_appstream | |
nbdkit-server-1.24.0-5.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 41c916b4cb4f7c762df241c6638319e6497c9d11a342c08810c28bc22d57c850 | - | ol8_x86_64_kvm_appstream | |
nbdkit-ssh-plugin-1.24.0-5.module+el8.10.0+90413+d8f5961d.x86_64.rpm | e6dbed7abc8a7b0f32589880f52dc0a0494e20150560bc368c2b13cbd899c2a6 | - | ol8_x86_64_kvm_appstream | |
nbdkit-tar-filter-1.24.0-5.module+el8.10.0+90413+d8f5961d.x86_64.rpm | b548c0ad734527855d81b55f81270af2a9cbcb725d9f34fbade644a9c3d485dd | - | ol8_x86_64_kvm_appstream | |
nbdkit-tar-plugin-1.24.0-5.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 1853f86656d09bee5721c72dc5a3405121a513a119bc87e844031d04b36c0614 | - | ol8_x86_64_kvm_appstream | |
nbdkit-tmpdisk-plugin-1.24.0-5.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 87ca435d7e0324c43c7652ec07f760075126172e300e5fd2bc38832c9666e2cc | - | ol8_x86_64_kvm_appstream | |
nbdkit-vddk-plugin-1.24.0-5.module+el8.10.0+90413+d8f5961d.x86_64.rpm | fc1099f7abf932beb23c43a1ec48d90709bac96fa308b7fb660c6baeeaf40fbf | - | ol8_x86_64_kvm_appstream | |
nbdkit-xz-filter-1.24.0-5.module+el8.10.0+90413+d8f5961d.x86_64.rpm | b60857f5838e194b5b6aba5fd7012adbae9d39287bd558c910d26f71d87e812a | - | ol8_x86_64_kvm_appstream | |
netcf-0.2.8-12.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 3dc2bf5018ee086879938ec13ff0517af311faa10c504ffcd095633f5e90e2a7 | - | ol8_x86_64_kvm_appstream | |
netcf-devel-0.2.8-12.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 08947a9b6f59d7e50663cd823f1c005413b3a8eb80228a6c5fa3b4aa5d276319 | - | ol8_x86_64_kvm_appstream | |
netcf-libs-0.2.8-12.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 10554e58fa058496c182d7a3d80dde7ebef29301b5ca14fc610d89f2ffa3b4cc | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
netcf-libs-0.2.8-12.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 10554e58fa058496c182d7a3d80dde7ebef29301b5ca14fc610d89f2ffa3b4cc | - | ol8_x86_64_kvm_appstream | |
perl-Sys-Guestfs-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 0a3dd18dedd8c0889974820a4acc1fd1dfb0b6495651a2a6947b1de2f11f7d4f | - | ol8_x86_64_kvm_appstream | |
perl-Sys-Virt-8.0.0-1.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 05f8bc0c81a26bfb1d7f1bad98d493bd1208b619dd9c210fa5ffa3dffe067f9a | - | ol8_x86_64_kvm_appstream | |
perl-hivex-1.3.18-23.module+el8.10.0+90413+d8f5961d.x86_64.rpm | f6aa68647d19f3d7afc5bb1cc814e28f375ed80b39decc099e0871d29628d619 | - | ol8_x86_64_kvm_appstream | |
python3-hivex-1.3.18-23.module+el8.10.0+90413+d8f5961d.x86_64.rpm | d86f26fa93d59658dee23145638b31ecdcd37c84fcfdb2acf9982695b8997942 | - | ol8_x86_64_kvm_appstream | |
python3-libguestfs-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 3e21ffbf8b8854d7719968d268f48edc0c4a706d4d9b580ba25b91e0c300889e | - | ol8_x86_64_kvm_appstream | |
python3-libnbd-1.6.0-6.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 658f4940a2a3a9357e2743873fd85282009fe1c0f2c921b997293eb036b82d77 | - | ol8_x86_64_kvm_appstream | |
python3-libvirt-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 23cb919a32f92a0bb3dad2a9625ec8cf7f6764d0005155d33b8221d57cde6a4a | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
python3-libvirt-9.0.0-7.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 23cb919a32f92a0bb3dad2a9625ec8cf7f6764d0005155d33b8221d57cde6a4a | - | ol8_x86_64_kvm_appstream | |
qemu-guest-agent-7.2.0-16.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 5631b97e3a1ef6578cd10df7d3d85b069fbaa76a86b23660c4add7babf1d0880 | - | ol8_x86_64_kvm_appstream | |
qemu-img-7.2.0-16.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 2868d031dc5c240e28a7b7580296f8e130a3c3dbc66d619b6d2afe83af9ea8b9 | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
qemu-img-7.2.0-16.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 2868d031dc5c240e28a7b7580296f8e130a3c3dbc66d619b6d2afe83af9ea8b9 | - | ol8_x86_64_kvm_appstream | |
qemu-kvm-7.2.0-16.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 74381bcd3fd32606e5c58c67eff95b06e6f3f7fe93547e6edd75ab17ca0792e1 | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
qemu-kvm-7.2.0-16.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 74381bcd3fd32606e5c58c67eff95b06e6f3f7fe93547e6edd75ab17ca0792e1 | - | ol8_x86_64_kvm_appstream | |
qemu-kvm-block-curl-7.2.0-16.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 70f5fe6320c83079c5bb4d0d8e6f04f9ec7c5e317a007a95bfdd7f97e28fd90b | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
qemu-kvm-block-curl-7.2.0-16.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 70f5fe6320c83079c5bb4d0d8e6f04f9ec7c5e317a007a95bfdd7f97e28fd90b | - | ol8_x86_64_kvm_appstream | |
qemu-kvm-block-gluster-7.2.0-16.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 6cb2ddea370bf5d980c335cabbf59dd6952e3e09a21adb3540cfb13c003b0591 | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
qemu-kvm-block-gluster-7.2.0-16.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 6cb2ddea370bf5d980c335cabbf59dd6952e3e09a21adb3540cfb13c003b0591 | - | ol8_x86_64_kvm_appstream | |
qemu-kvm-block-iscsi-7.2.0-16.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 3424fd078330b8d71f3bc879744556b5d47f3c869c29ea7db4d8fc966c7dac58 | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
qemu-kvm-block-iscsi-7.2.0-16.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 3424fd078330b8d71f3bc879744556b5d47f3c869c29ea7db4d8fc966c7dac58 | - | ol8_x86_64_kvm_appstream | |
qemu-kvm-block-rbd-7.2.0-16.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 815c37123fb25acb963db0a7ecf96ad188f6e5ac5de1d2bc2fab5d8ed2eb006f | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
qemu-kvm-block-rbd-7.2.0-16.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 815c37123fb25acb963db0a7ecf96ad188f6e5ac5de1d2bc2fab5d8ed2eb006f | - | ol8_x86_64_kvm_appstream | |
qemu-kvm-block-ssh-7.2.0-16.module+el8.10.0+90413+d8f5961d.x86_64.rpm | c9661e7749713221f1ad82b821ed1f415adcc2ed4e4b924ad4c33172037a7abe | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
qemu-kvm-block-ssh-7.2.0-16.module+el8.10.0+90413+d8f5961d.x86_64.rpm | c9661e7749713221f1ad82b821ed1f415adcc2ed4e4b924ad4c33172037a7abe | - | ol8_x86_64_kvm_appstream | |
qemu-kvm-common-7.2.0-16.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 26688f9b7e512943da19935961e8b211fa98c7a7eb476f3766d198cc6c12755c | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
qemu-kvm-common-7.2.0-16.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 26688f9b7e512943da19935961e8b211fa98c7a7eb476f3766d198cc6c12755c | - | ol8_x86_64_kvm_appstream | |
qemu-kvm-core-7.2.0-16.module+el8.10.0+90413+d8f5961d.x86_64.rpm | c8ffc833205c04d439b4955ac564922809531aef029b8f96a6241b8d9ea7c32b | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
qemu-kvm-core-7.2.0-16.module+el8.10.0+90413+d8f5961d.x86_64.rpm | c8ffc833205c04d439b4955ac564922809531aef029b8f96a6241b8d9ea7c32b | - | ol8_x86_64_kvm_appstream | |
qemu-virtiofsd-7.2.0-16.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 7ca14f4002dd448f55af96bda9842a257bf4e0487a69a052b7108e2703da7146 | - | ol8_x86_64_kvm_appstream | |
ruby-hivex-1.3.18-23.module+el8.10.0+90413+d8f5961d.x86_64.rpm | d6992ca4a3639202d3a7adcdf95f2c717bb4e15c4005d263f93a180b378b45d0 | - | ol8_x86_64_kvm_appstream | |
ruby-libguestfs-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 8de8924d37967ad86512b76eb0444c0a145893e929cabe1c6c47bdd21acb4d56 | - | ol8_x86_64_kvm_appstream | |
seabios-1.16.0-4.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 8fbbf156de5072aef59f14d796014205ec93c60905d60b7fe2692a93be0323d5 | - | ol8_x86_64_kvm_appstream | |
seabios-bin-1.16.0-4.module+el8.10.0+90413+d8f5961d.noarch.rpm | 98a75021f8ba6c9cbe01492734c28aa4b0555255d0eca1dc75959102fba64197 | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
seabios-bin-1.16.0-4.module+el8.10.0+90413+d8f5961d.noarch.rpm | 98a75021f8ba6c9cbe01492734c28aa4b0555255d0eca1dc75959102fba64197 | - | ol8_x86_64_kvm_appstream | |
seavgabios-bin-1.16.0-4.module+el8.10.0+90413+d8f5961d.noarch.rpm | 4f5ec4310f32fda9c2c83e66c4985f924683c22f0c5daade75e4649ab563e23d | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
seavgabios-bin-1.16.0-4.module+el8.10.0+90413+d8f5961d.noarch.rpm | 4f5ec4310f32fda9c2c83e66c4985f924683c22f0c5daade75e4649ab563e23d | - | ol8_x86_64_kvm_appstream | |
sgabios-0.20170427git-3.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 46c20d80136b1a9b2d862e1de0155e1dde1f92a81395958eeae78aa17041918d | - | ol8_x86_64_kvm_appstream | |
sgabios-bin-0.20170427git-3.module+el8.10.0+90413+d8f5961d.noarch.rpm | 9491035a0e8389b5ca4927cec5b6c9409823397899d02cc55d2378ca35e93f31 | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
sgabios-bin-0.20170427git-3.module+el8.10.0+90413+d8f5961d.noarch.rpm | 9491035a0e8389b5ca4927cec5b6c9409823397899d02cc55d2378ca35e93f31 | - | ol8_x86_64_kvm_appstream | |
supermin-5.2.1-2.0.1.module+el8.10.0+90413+d8f5961d.x86_64.rpm | c1ad1314a3afd73751bc2cfadb275c040359f7a4b18cc3d78b17cc27070908c9 | - | ol8_x86_64_kvm_appstream | |
supermin-devel-5.2.1-2.0.1.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 03675a46075c4e008f18787f4156fc0884630210cf24d71768f9dc35ea11ff59 | - | ol8_x86_64_kvm_appstream | |
swtpm-0.7.0-4.20211109gitb79fd91.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 5775d6b358f9eea4c2ab20f61f25931a7b610a19a701bdb5d5d35ba51f8bd21b | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
swtpm-0.7.0-4.20211109gitb79fd91.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 5775d6b358f9eea4c2ab20f61f25931a7b610a19a701bdb5d5d35ba51f8bd21b | - | ol8_x86_64_kvm_appstream | |
swtpm-devel-0.7.0-4.20211109gitb79fd91.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 8f9523e0743322c759bdd8ca8d55458ea47e3c0efaa886809434480c46801203 | - | ol8_x86_64_kvm_appstream | |
swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.10.0+90413+d8f5961d.x86_64.rpm | d0baa4f22c1cfa10ed974fb9882ca1f4fd5b30c8f82be8f2d3e94e8151a5cb57 | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
swtpm-libs-0.7.0-4.20211109gitb79fd91.module+el8.10.0+90413+d8f5961d.x86_64.rpm | d0baa4f22c1cfa10ed974fb9882ca1f4fd5b30c8f82be8f2d3e94e8151a5cb57 | - | ol8_x86_64_kvm_appstream | |
swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 033c4f80aeff626c8003f52501d536a9006942f281f71724369b15d0d19e2cc7 | - | exadata_dbserver_24.1.5.0.0_x86_64_base | |
swtpm-tools-0.7.0-4.20211109gitb79fd91.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 033c4f80aeff626c8003f52501d536a9006942f281f71724369b15d0d19e2cc7 | - | ol8_x86_64_kvm_appstream | |
swtpm-tools-pkcs11-0.7.0-4.20211109gitb79fd91.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 1d463419000e1b89f1564d75295b1cb7936ba2fec641fe447314e3e7dc859959 | - | ol8_x86_64_kvm_appstream | |
virt-dib-1.44.0-9.0.2.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 75446cadf1203e0f40bf3c8ddf761ce5423b025ef39a09bd1f854fce481378df | - | ol8_x86_64_kvm_appstream | |
virt-v2v-1.42.0-22.module+el8.10.0+90413+d8f5961d.x86_64.rpm | 54e9eaa0a679c449dd53db3a48bd3dd38bc9f47da1ee41ed8a041ba15fc132fe | - | ol8_x86_64_kvm_appstream | |
virt-v2v-bash-completion-1.42.0-22.module+el8.10.0+90413+d8f5961d.noarch.rpm | 8417e02e0c61e6cb1f284d9f7b51e3124bc6f3eeb4e5c8054ff397a565c284c8 | - | ol8_x86_64_kvm_appstream | |
virt-v2v-man-pages-ja-1.42.0-22.module+el8.10.0+90413+d8f5961d.noarch.rpm | 131c60e66eeb65decd8032590483ee1aa14e0c2d2b3e7c6b7fa36d0512b52e52 | - | ol8_x86_64_kvm_appstream | |
virt-v2v-man-pages-uk-1.42.0-22.module+el8.10.0+90413+d8f5961d.noarch.rpm | 3aca6f0e8d782a392370168f78f931dad4dbcfe70cfc38c608566a44ab5aca6d | - | ol8_x86_64_kvm_appstream |
This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team