This list of CentOS Stream 8 updates was generated from CentOS Project RSS feeds via community manager Rich Bowen's rssupdates.py script.

The list was compiled using Rich's script on the date of this blog post. Most entries only include the x86_64 architecture, though Rich's script pulls all of them.

This post should include all of the updates since the previous entry.

New packages in centos-8-x86_64-BaseOS

No new packages in centos-8-x86_64-BaseOS

New packages in centos-8-x86_64-AppStream

No new packages in centos-8-x86_64-AppStream

New packages in centos-8-x86_64-PowerTools

No new packages in centos-8-x86_64-PowerTools

New packages in centos-8-x86_64-centosplus

No new packages in centos-8-x86_64-centosplus

New packages in centos-8-x86_64-cr

No new packages in centos-8-x86_64-cr

New packages in centos-8-aarch64-BaseOS

No new packages in centos-8-aarch64-BaseOS

New packages in centos-8-aarch64-AppStream

No new packages in centos-8-aarch64-AppStream

New packages in centos-8-aarch64-PowerTools

No new packages in centos-8-aarch64-PowerTools

New packages in centos-8-aarch64-centosplus

No new packages in centos-8-aarch64-centosplus

New packages in centos-8-aarch64-cr

No new packages in centos-8-aarch64-cr

New packages in centos-8-ppc64le-AppStream

No new packages in centos-8-ppc64le-AppStream

New packages in centos-8-ppc64le-BaseOS

No new packages in centos-8-ppc64le-BaseOS

New packages in centos-8-ppc64le-PowerTools

No new packages in centos-8-ppc64le-PowerTools

New packages in centos-8-ppc64le-centosplus

No new packages in centos-8-ppc64le-centosplus

New packages in centos-8-ppc64le-cr

No new packages in centos-8-ppc64le-cr

New packages in centos-8-stream-aarch64-BaseOS

Fri, 27 Aug 2021 18:03:04 GMT: kernel-doc-4.18.0-338.el8.noarch

kernel-doc - Various documentation bits found in the kernel source

This package contains documentation files from the kernel
source. Various bits of information about the Linux kernel and the
device drivers shipped with it are documented in these files.

You'll want to install this package if you need a reference to the
options that can be passed to Linux kernel modules at load time.

Change Log:

Thu, 26 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-338.el8]
- KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Jon Maloy) [1985413] {CVE-2021-3653}
- KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) (Jon Maloy) [1985430] {CVE-2021-3656}
- drm/i915/rkl: Remove require_force_probe protection (Lyude Paul) [1985159]
- drm/i915/display: support ddr5 mem types (Lyude Paul) [1992233]
- drm/i915/adl_s: Update ddi buf translation tables (Lyude Paul) [1992233]
- drm/i915/adl_s: Wa_14011765242 is also needed on A1 display stepping (Lyude Paul) [1992233]
- drm/i915/adl_s: Extend Wa_1406941453 (Lyude Paul) [1992233]
- drm/i915: Implement Wa_1508744258 (Lyude Paul) [1992233]
- drm/i915/adl_s: Fix dma_mask_size to 39 bit (Lyude Paul) [1992233]
- drm/i915: Add the missing adls vswing tables (Lyude Paul) [1992233]
- drm/i915: Add Wa_14011060649 (Lyude Paul) [1992233]
- drm/i915/adl_s: Add Interrupt Support (Lyude Paul) [1992233]
- drm/amdgpu: add another Renoir DID (Lyude Paul) [1980900]

Wed, 25 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-337.el8]
- net/mlx5: Fix flow table chaining (Amir Tzin) [1987139]
- openvswitch: fix sparse warning incorrect type (Mark Gray) [1992773]
- openvswitch: fix alignment issues (Mark Gray) [1992773]
- openvswitch: update kdoc OVS_DP_ATTR_PER_CPU_PIDS (Mark Gray) [1992773]
- openvswitch: Introduce per-cpu upcall dispatch (Mark Gray) [1992773]
- KVM: X86: Expose bus lock debug exception to guest (Paul Lai) [1842322]
- KVM: X86: Add support for the emulation of DR6_BUS_LOCK bit (Paul Lai) [1842322]
- scsi: libfc: Fix array index out of bound exception (Chris Leech) [1972643]
- scsi: libfc: FDMI enhancements (Chris Leech) [1972643]
- scsi: libfc: Add FDMI-2 attributes (Chris Leech) [1972643]
- scsi: qedf: Add vendor identifier attribute (Chris Leech) [1972643]
- scsi: libfc: Initialisation of RHBA and RPA attributes (Chris Leech) [1972643]
- scsi: libfc: Correct the condition check and invalid argument passed (Chris Leech) [1972643]
- scsi: libfc: Work around -Warray-bounds warning (Chris Leech) [1972643]
- scsi: fc: FDMI enhancement (Chris Leech) [1972643]
- scsi: libfc: Move scsi/fc_encode.h to libfc (Chris Leech) [1972643]
- scsi: fc: Correct RHBA attributes length (Chris Leech) [1972643]
- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [1991976]
- x86/fpu: Prevent state corruption in __fpu__restore_sig() (Terry Bowman) [1970086]
- x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer (Terry Bowman) [1970086]
- x86/pkru: Write hardware init value to PKRU when xstate is init (Terry Bowman) [1970086]
- x86/process: Check PF_KTHREAD and not current->mm for kernel threads (Terry Bowman) [1970086]
- x86/fpu: Add address range checks to copy_user_to_xstate() (Terry Bowman) [1970086]
- selftests/x86: Test signal frame XSTATE header corruption handling (Terry Bowman) [1970086]
- Bump DRM backport version to 5.12.14 (Lyude Paul) [1944405]
- drm/i915: Use the correct max source link rate for MST (Lyude Paul) [1944405 1966599]
- drm/dp_mst: Use Extended Base Receiver Capability DPCD space (Lyude Paul) [1944405 1966599]
- drm/i915/display: Defeature PSR2 for RKL and ADL-S (Lyude Paul) [1944405]
- drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA (Lyude Paul) [1944405]
- drm/amdgpu: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/radeon: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/nouveau: wait for moving fence after pinning v2 (Lyude Paul) [1944405]
- radeon: use memcpy_to/fromio for UVD fw upload (Lyude Paul) [1944405]
- drm/amd/amdgpu:save psp ring wptr to avoid attack (Lyude Paul) [1944405]
- drm/amd/display: Fix potential memory leak in DMUB hw_init (Lyude Paul) [1944405]
- drm/amdgpu: refine amdgpu_fru_get_product_info (Lyude Paul) [1944405]
- drm/amd/display: Allow bandwidth validation for 0 streams. (Lyude Paul) [1944405]
- drm: Lock pointer access in drm_master_release() (Lyude Paul) [1944405]
- drm: Fix use-after-free read in drm_getunique() (Lyude Paul) [1944405]
- drm/amdgpu: make sure we unpin the UVD BO (Lyude Paul) [1944405]
- drm/amdgpu: Don't query CE and UE errors (Lyude Paul) [1944405]
- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create (Lyude Paul) [1944405]
- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (Lyude Paul) [1944405]
- drm/amdgpu: stop touching sched.ready in the backend (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (Lyude Paul) [1944405]
- drm/amdgpu: Fix a use-after-free (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix refcount leak (Lyude Paul) [1944405]
- drm/amd/display: Disconnect non-DP with no EDID (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (Lyude Paul) [1944405]
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amd/pm: correct MGpuFanBoost setting (Lyude Paul) [1944405]
- drm/i915: Reenable LTTPR non-transparent LT mode for DPCD_REV<1.4 (Lyude Paul) [1944405]
- drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7 (Lyude Paul) [1944405]
- dma-buf: fix unintended pin/unpin warnings (Lyude Paul) [1944405]
- drm/amdgpu: update sdma golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: update gc golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang (Lyude Paul) [1944405]
- drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE (Lyude Paul) [1944405]
- drm/radeon: use the dummy page for GART if needed (Lyude Paul) [1944405]
- drm/amd/display: Use the correct max downscaling value for DCN3.x family (Lyude Paul) [1944405]
- drm/i915/gem: Pin the L-shape quirked object as unshrinkable (Lyude Paul) [1944405]
- drm/ttm: Do not add non-system domain BO into swap list (Lyude Paul) [1944405]
- drm/amd/display: Fix two cursor duplication when using overlay (Lyude Paul) [1944405]
- amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID (Lyude Paul) [1944405]
- drm/i915/display: fix compiler warning about array overrun (Lyude Paul) [1944405]
- drm/i915: Fix crash in auto_retire (Lyude Paul) [1944405]
- drm/i915/overlay: Fix active retire callback alignment (Lyude Paul) [1944405]
- drm/i915: Read C0DRB3/C1DRB3 as 16 bits again (Lyude Paul) [1944405]
- drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp (Lyude Paul) [1944405]
- drm/i915/dp: Use slow and wide link training for everything (Lyude Paul) [1944405]
- drm/i915: Avoid div-by-zero on gen2 (Lyude Paul) [1944405]
- drm/amd/display: Initialize attribute for hdcp_srm sysfs file (Lyude Paul) [1944405]
- drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected (Lyude Paul) [1944405]
- drm/radeon: Avoid power table parsing memory leaks (Lyude Paul) [1944405]
- drm/radeon: Fix off-by-one power_state index heap overwrite (Lyude Paul) [1944405]
- drm/amdgpu: Add mem sync flag for IB allocated by SA (Lyude Paul) [1944405]
- drm/amd/display: add handling for hdcp2 rx id list validation (Lyude Paul) [1944405]
- drm/amd/display: fixed divide by zero kernel crash during dsc enablement (Lyude Paul) [1944405]
- drm/amd/display: Force vsync flip when reconfiguring MPCC (Lyude Paul) [1944405]
- arm64: enable tlbi range instructions (Jeremy Linton) [1861872]
- arm64: tlb: Use the TLBI RANGE feature in arm64 (Jeremy Linton) [1861872]
- arm64: tlb: Detect the ARMv8.4 TLBI RANGE feature (Jeremy Linton) [1861872]
- arm64/cpufeature: Add remaining feature bits in ID_AA64ISAR0 register (Jeremy Linton) [1861872]
- arm64: tlbflush: Ensure start/end of address range are aligned to stride (Jeremy Linton) [1861872]
- arm64: Detect the ARMv8.4 TTL feature (Jeremy Linton) [1861872]
- arm64: tlbi: Set MAX_TLBI_OPS to PTRS_PER_PTE (Jeremy Linton) [1861872]

Tue, 24 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-336.el8]
- bpf: Fix integer overflow involving bucket_size (Jiri Olsa) [1992588]
- bpf: Fix leakage due to insufficient speculative store bypass mitigation (Jiri Olsa) [1992588]
- bpf: Introduce BPF nospec instruction for mitigating Spectre v4 (Jiri Olsa) [1992588]
- bpf: Fix OOB read when printing XDP link fdinfo (Jiri Olsa) [1992588]
- bpf, test: fix NULL pointer dereference on invalid expected_attach_type (Jiri Olsa) [1992588]
- bpf: Fix tail_call_reachable rejection for interpreter when jit failed (Jiri Olsa) [1992588]
- bpf: Track subprog poke descriptors correctly and fix use-after-free (Jiri Olsa) [1992588]
- bpf: Fix null ptr deref with mixed tail calls and subprogs (Jiri Olsa) [1992588]
- bpf: Fix leakage under speculation on mispredicted branches (Jiri Olsa) [1992588]
- bpf: Set mac_len in bpf_skb_change_head (Jiri Olsa) [1992588]
- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Jiri Olsa) [1992588]
- bpf: Fix alu32 const subreg bound tracking on bitwise operations (Jiri Olsa) [1992588]
- xsk: Fix broken Tx ring validation (Jiri Olsa) [1992588]
- xsk: Fix for xp_aligned_validate_desc() when len == chunk_size (Jiri Olsa) [1992588]
- bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET (Jiri Olsa) [1992588]
- bpf: Refcount task stack in bpf_get_task_stack (Jiri Olsa) [1992588]
- bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for BPF_TRAMP_F_CALL_ORIG (Jiri Olsa) [1992588]
- selftest/bpf: Add a test to check trampoline freeing logic. (Jiri Olsa) [1992588]
- bpf: Fix fexit trampoline. (Jiri Olsa) [1992588]
- ftrace: Fix modify_ftrace_direct. (Jiri Olsa) [1992588]
- ftrace: Add a helper function to modify_ftrace_direct() to allow arch optimization (Jiri Olsa) [1992588]
- ftrace: Add helper find_direct_entry() to consolidate code (Jiri Olsa) [1992588]
- bpf: Fix truncation handling for mod32 dst reg wrt zero (Jiri Olsa) [1992588]
- bpf: Fix an unitialized value in bpf_iter (Jiri Olsa) [1992588]
- bpf_lru_list: Read double-checked variable once without lock (Jiri Olsa) [1992588]
- mt76: validate rx A-MSDU subframes (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath11k: Drop multicast fragments (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath11k: Clear the fragment cache during key install (Íñigo Huguet) [1991459] {CVE-2020-24587}
- ath10k: Validate first subframe of A-MSDU before processing the list (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath10k: Fix TKIP Michael MIC verification for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26141}
- ath10k: drop MPDU which has discard flag set by firmware for SDIO (Íñigo Huguet) [1991459] {CVE-2020-24588}
- ath10k: drop fragments with multicast DA for SDIO (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: drop fragments with multicast DA for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: add CCMP PN replay protection for fragmented frames for PCIe (Íñigo Huguet) [1991459]
- mac80211: extend protection against mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: do not accept/forward invalid EAPOL frames (Íñigo Huguet) [1991459] {CVE-2020-26139}
- mac80211: prevent attacks on TKIP/WEP as well (Íñigo Huguet) [1991459] {CVE-2020-26141}
- mac80211: check defrag PN against current frame (Íñigo Huguet) [1991459]
- mac80211: add fragment cache to sta_info (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: drop A-MSDUs on old ciphers (Íñigo Huguet) [1991459] {CVE-2020-24588}
- cfg80211: mitigate A-MSDU aggregation attacks (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- mac80211: properly handle A-MSDUs that start with an RFC 1042 header (Íñigo Huguet) [1991459]
- mac80211: prevent mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: assure all fragments are encrypted (Íñigo Huguet) [1991459] {CVE-2020-26147}
- tipc: call tipc_wait_for_connect only when dlen is not 0 (Xin Long) [1989361]
- mptcp: remove tech preview warning (Florian Westphal) [1985120]
- tcp: consistently disable header prediction for mptcp (Florian Westphal) [1985120]
- selftests: mptcp: fix case multiple subflows limited by server (Florian Westphal) [1985120]
- selftests: mptcp: turn rp_filter off on each NIC (Florian Westphal) [1985120]
- selftests: mptcp: display proper reason to abort tests (Florian Westphal) [1985120]
- mptcp: properly account bulk freed memory (Florian Westphal) [1985120]
- mptcp: fix 'masking a bool' warning (Florian Westphal) [1985120]
- mptcp: refine mptcp_cleanup_rbuf (Florian Westphal) [1985120]
- mptcp: use fast lock for subflows when possible (Florian Westphal) [1985120]
- mptcp: avoid processing packet if a subflow reset (Florian Westphal) [1985120]
- mptcp: add sk parameter for mptcp_get_options (Florian Westphal) [1985120]
- mptcp: fix syncookie process if mptcp can not_accept new subflow (Florian Westphal) [1985120]
- mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow join (Florian Westphal) [1985120]
- mptcp: avoid race on msk state changes (Florian Westphal) [1985120]
- mptcp: fix 32 bit DSN expansion (Florian Westphal) [1985120]
- mptcp: fix bad handling of 32 bit ack wrap-around (Florian Westphal) [1985120]
- tcp: parse mptcp options contained in reset packets (Florian Westphal) [1985120]
- ionic: count csum_none when offload enabled (Jonathan Toppins) [1991646]
- ionic: fix up dim accounting for tx and rx (Jonathan Toppins) [1991646]
- ionic: remove intr coalesce update from napi (Jonathan Toppins) [1991646]
- ionic: catch no ptp support earlier (Jonathan Toppins) [1991646]
- ionic: make all rx_mode work threadsafe (Jonathan Toppins) [1991646]
- dmaengine: idxd: Fix missing error code in idxd_cdev_open() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add missing dsa driver unregister (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add engine 'struct device' missing bus type assignment (Jerry Snitselaar) [1990637]
- dmaengine: idxd: remove MSIX masking for interrupt handlers (Jerry Snitselaar) [1990637]
- dmaengine: idxd: Use cpu_feature_enabled() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: enable SVA feature for IOMMU (Jerry Snitselaar) [1990637]
- dmagenine: idxd: Don't add portal offset in idxd_submit_desc (Jerry Snitselaar) [1990637]
- ethtool: strset: fix message length calculation (Balazs Nemeth) [1989003]
- net: add strict checks in netdev_name_node_alt_destroy() (Andrea Claudi) [1859038]
- net: rtnetlink: fix bugs in rtnl_alt_ifname() (Andrea Claudi) [1859038]
- net: rtnetlink: add linkprop commands to add and delete alternative ifnames (Andrea Claudi) [1859038]
- net: check all name nodes in __dev_alloc_name (Andrea Claudi) [1859038]
- net: fix a leak in register_netdevice() (Andrea Claudi) [1859038]
- tun: fix memory leak in error path (Andrea Claudi) [1859038]
- net: propagate errors correctly in register_netdevice() (Andrea Claudi) [1859038]
- net: introduce name_node struct to be used in hashlist (Andrea Claudi) [1859038]
- net: procfs: use index hashlist instead of name hashlist (Andrea Claudi) [1859038]
- configs: Enable CONFIG_CHELSIO_INLINE_CRYPTO (Raju Rangoju) [1961368]
- cxgb4/ch_ktls: Clear resources when pf4 device is removed (Raju Rangoju) [1961374]
- ch_ktls: Remove redundant variable result (Raju Rangoju) [1961374]
- ch_ktls: do not send snd_una update to TCB in middle (Raju Rangoju) [1961374]
- ch_ktls: tcb close causes tls connection failure (Raju Rangoju) [1961374]
- ch_ktls: fix device connection close (Raju Rangoju) [1961374]
- ch_ktls: Fix kernel panic (Raju Rangoju) [1961374]
- ch_ktls: fix enum-conversion warning (Raju Rangoju) [1961374]
- net: ethernet: chelsio: inline_crypto: Mundane typos fixed throughout the file chcr_ktls.c (Raju Rangoju) [1961374]
- ch_ipsec: Remove initialization of rxq related data (Raju Rangoju) [1961388]
- ch_ktls: fix build warning for ipv4-only config (Raju Rangoju) [1961374]
- ch_ktls: lock is not freed (Raju Rangoju) [1961374]
- ch_ktls: stop the txq if reaches threshold (Raju Rangoju) [1961374]
- ch_ktls: tcb update fails sometimes (Raju Rangoju) [1961374]
- ch_ktls/cxgb4: handle partial tag alone SKBs (Raju Rangoju) [1961374]
- ch_ktls: don't free skb before sending FIN (Raju Rangoju) [1961374]
- ch_ktls: packet handling prior to start marker (Raju Rangoju) [1961374]
- ch_ktls: Correction in middle record handling (Raju Rangoju) [1961374]
- ch_ktls: missing handling of header alone (Raju Rangoju) [1961374]
- ch_ktls: Correction in trimmed_len calculation (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: creating skbs causes panic (Raju Rangoju) [1961374]
- ch_ktls: Update cheksum information (Raju Rangoju) [1961374]
- ch_ktls: Correction in finding correct length (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: decrypted bit is not enough (Raju Rangoju) [1961374]
- cxgb4/ch_ipsec: Replace the module name to ch_ipsec from chcr (Raju Rangoju) [1961388]
- cxgb4/ch_ktls: ktls stats are added at port level (Raju Rangoju) [1961374]
- ch_ktls: Issue if connection offload fails (Raju Rangoju) [1961374]
- chelsio/chtls: Re-add dependencies on CHELSIO_T4 to fix modular CHELSIO_T4 (Raju Rangoju) [1961388]
- chelsio/chtls: CHELSIO_INLINE_CRYPTO should depend on CHELSIO_T4 (Raju Rangoju) [1961388]
- crypto: chelsio - fix minor indentation issue (Raju Rangoju) [1961368]
- crypto/chcr: move nic TLS functionality to drivers/net (Raju Rangoju) [1961368]
- cxgb4/ch_ipsec: Registering xfrmdev_ops with cxgb4 (Raju Rangoju) [1961388]
- crypto/chcr: Moving chelsio's inline ipsec functionality to /drivers/net (Raju Rangoju) [1961368]
- chelsio/chtls: separate chelsio tls driver from crypto driver (Raju Rangoju) [1961368]
- crypto: chelsio - Fix some pr_xxx messages (Raju Rangoju) [1961368]
- crypto: chelsio - Avoid some code duplication (Raju Rangoju) [1961368]
- crypto: drivers - set the flag CRYPTO_ALG_ALLOCATES_MEMORY (Raju Rangoju) [1961368]
- crypto: aead - remove useless setting of type flags (Raju Rangoju) [1961368]
- crypto: Replace zero-length array with flexible-array (Raju Rangoju) [1961368]
- [Crypto] treewide: replace '---help---' in Kconfig files with 'help' (Raju Rangoju) [1961368]
- Crypto/chcr: Checking cra_refcnt before unregistering the algorithms (Raju Rangoju) [1961368]
- Crypto/chcr: Calculate src and dst sg lengths separately for dma map (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes a coccinile check error (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes compilations warnings (Raju Rangoju) [1961368]
- crypto/chcr: IPV6 code needs to be in CONFIG_IPV6 (Raju Rangoju) [1961368]
- crypto: lib/sha1 - remove unnecessary includes of linux/cryptohash.h (Raju Rangoju) [1961368]
- Crypto/chcr: fix for hmac(sha) test fails (Raju Rangoju) [1961368]
- Crypto/chcr: fix for ccm(aes) failed test (Raju Rangoju) [1961368]
- Crypto/chcr: fix ctr, cbc, xts and rfc3686-ctr failed tests (Raju Rangoju) [1961368]
- crypto: chelsio - remove redundant assignment to variable error (Raju Rangoju) [1961368]
- chcr: Fix CPU hard lockup (Raju Rangoju) [1961368]
- crypto: remove CRYPTO_TFM_RES_BAD_KEY_LEN (Raju Rangoju) [1961368]
- crypto: chelsio - switch to skcipher API (Raju Rangoju) [1961368]
- crypto: chelsio - Remove VLA usage of skcipher (Raju Rangoju) [1961368]

...

Fri, 27 Aug 2021 18:03:04 GMT: kernel-abi-stablelists-4.18.0-338.el8.noarch

kernel-abi-stablelists - The CentOS kernel ABI symbol stablelists

The kABI package contains information pertaining to the CentOS
kernel ABI, including lists of kernel symbols that are needed by
external Linux kernel modules, and a yum plugin to aid enforcement.

Change Log:

Thu, 26 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-338.el8]
- KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Jon Maloy) [1985413] {CVE-2021-3653}
- KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) (Jon Maloy) [1985430] {CVE-2021-3656}
- drm/i915/rkl: Remove require_force_probe protection (Lyude Paul) [1985159]
- drm/i915/display: support ddr5 mem types (Lyude Paul) [1992233]
- drm/i915/adl_s: Update ddi buf translation tables (Lyude Paul) [1992233]
- drm/i915/adl_s: Wa_14011765242 is also needed on A1 display stepping (Lyude Paul) [1992233]
- drm/i915/adl_s: Extend Wa_1406941453 (Lyude Paul) [1992233]
- drm/i915: Implement Wa_1508744258 (Lyude Paul) [1992233]
- drm/i915/adl_s: Fix dma_mask_size to 39 bit (Lyude Paul) [1992233]
- drm/i915: Add the missing adls vswing tables (Lyude Paul) [1992233]
- drm/i915: Add Wa_14011060649 (Lyude Paul) [1992233]
- drm/i915/adl_s: Add Interrupt Support (Lyude Paul) [1992233]
- drm/amdgpu: add another Renoir DID (Lyude Paul) [1980900]

Wed, 25 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-337.el8]
- net/mlx5: Fix flow table chaining (Amir Tzin) [1987139]
- openvswitch: fix sparse warning incorrect type (Mark Gray) [1992773]
- openvswitch: fix alignment issues (Mark Gray) [1992773]
- openvswitch: update kdoc OVS_DP_ATTR_PER_CPU_PIDS (Mark Gray) [1992773]
- openvswitch: Introduce per-cpu upcall dispatch (Mark Gray) [1992773]
- KVM: X86: Expose bus lock debug exception to guest (Paul Lai) [1842322]
- KVM: X86: Add support for the emulation of DR6_BUS_LOCK bit (Paul Lai) [1842322]
- scsi: libfc: Fix array index out of bound exception (Chris Leech) [1972643]
- scsi: libfc: FDMI enhancements (Chris Leech) [1972643]
- scsi: libfc: Add FDMI-2 attributes (Chris Leech) [1972643]
- scsi: qedf: Add vendor identifier attribute (Chris Leech) [1972643]
- scsi: libfc: Initialisation of RHBA and RPA attributes (Chris Leech) [1972643]
- scsi: libfc: Correct the condition check and invalid argument passed (Chris Leech) [1972643]
- scsi: libfc: Work around -Warray-bounds warning (Chris Leech) [1972643]
- scsi: fc: FDMI enhancement (Chris Leech) [1972643]
- scsi: libfc: Move scsi/fc_encode.h to libfc (Chris Leech) [1972643]
- scsi: fc: Correct RHBA attributes length (Chris Leech) [1972643]
- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [1991976]
- x86/fpu: Prevent state corruption in __fpu__restore_sig() (Terry Bowman) [1970086]
- x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer (Terry Bowman) [1970086]
- x86/pkru: Write hardware init value to PKRU when xstate is init (Terry Bowman) [1970086]
- x86/process: Check PF_KTHREAD and not current->mm for kernel threads (Terry Bowman) [1970086]
- x86/fpu: Add address range checks to copy_user_to_xstate() (Terry Bowman) [1970086]
- selftests/x86: Test signal frame XSTATE header corruption handling (Terry Bowman) [1970086]
- Bump DRM backport version to 5.12.14 (Lyude Paul) [1944405]
- drm/i915: Use the correct max source link rate for MST (Lyude Paul) [1944405 1966599]
- drm/dp_mst: Use Extended Base Receiver Capability DPCD space (Lyude Paul) [1944405 1966599]
- drm/i915/display: Defeature PSR2 for RKL and ADL-S (Lyude Paul) [1944405]
- drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA (Lyude Paul) [1944405]
- drm/amdgpu: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/radeon: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/nouveau: wait for moving fence after pinning v2 (Lyude Paul) [1944405]
- radeon: use memcpy_to/fromio for UVD fw upload (Lyude Paul) [1944405]
- drm/amd/amdgpu:save psp ring wptr to avoid attack (Lyude Paul) [1944405]
- drm/amd/display: Fix potential memory leak in DMUB hw_init (Lyude Paul) [1944405]
- drm/amdgpu: refine amdgpu_fru_get_product_info (Lyude Paul) [1944405]
- drm/amd/display: Allow bandwidth validation for 0 streams. (Lyude Paul) [1944405]
- drm: Lock pointer access in drm_master_release() (Lyude Paul) [1944405]
- drm: Fix use-after-free read in drm_getunique() (Lyude Paul) [1944405]
- drm/amdgpu: make sure we unpin the UVD BO (Lyude Paul) [1944405]
- drm/amdgpu: Don't query CE and UE errors (Lyude Paul) [1944405]
- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create (Lyude Paul) [1944405]
- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (Lyude Paul) [1944405]
- drm/amdgpu: stop touching sched.ready in the backend (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (Lyude Paul) [1944405]
- drm/amdgpu: Fix a use-after-free (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix refcount leak (Lyude Paul) [1944405]
- drm/amd/display: Disconnect non-DP with no EDID (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (Lyude Paul) [1944405]
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amd/pm: correct MGpuFanBoost setting (Lyude Paul) [1944405]
- drm/i915: Reenable LTTPR non-transparent LT mode for DPCD_REV<1.4 (Lyude Paul) [1944405]
- drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7 (Lyude Paul) [1944405]
- dma-buf: fix unintended pin/unpin warnings (Lyude Paul) [1944405]
- drm/amdgpu: update sdma golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: update gc golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang (Lyude Paul) [1944405]
- drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE (Lyude Paul) [1944405]
- drm/radeon: use the dummy page for GART if needed (Lyude Paul) [1944405]
- drm/amd/display: Use the correct max downscaling value for DCN3.x family (Lyude Paul) [1944405]
- drm/i915/gem: Pin the L-shape quirked object as unshrinkable (Lyude Paul) [1944405]
- drm/ttm: Do not add non-system domain BO into swap list (Lyude Paul) [1944405]
- drm/amd/display: Fix two cursor duplication when using overlay (Lyude Paul) [1944405]
- amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID (Lyude Paul) [1944405]
- drm/i915/display: fix compiler warning about array overrun (Lyude Paul) [1944405]
- drm/i915: Fix crash in auto_retire (Lyude Paul) [1944405]
- drm/i915/overlay: Fix active retire callback alignment (Lyude Paul) [1944405]
- drm/i915: Read C0DRB3/C1DRB3 as 16 bits again (Lyude Paul) [1944405]
- drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp (Lyude Paul) [1944405]
- drm/i915/dp: Use slow and wide link training for everything (Lyude Paul) [1944405]
- drm/i915: Avoid div-by-zero on gen2 (Lyude Paul) [1944405]
- drm/amd/display: Initialize attribute for hdcp_srm sysfs file (Lyude Paul) [1944405]
- drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected (Lyude Paul) [1944405]
- drm/radeon: Avoid power table parsing memory leaks (Lyude Paul) [1944405]
- drm/radeon: Fix off-by-one power_state index heap overwrite (Lyude Paul) [1944405]
- drm/amdgpu: Add mem sync flag for IB allocated by SA (Lyude Paul) [1944405]
- drm/amd/display: add handling for hdcp2 rx id list validation (Lyude Paul) [1944405]
- drm/amd/display: fixed divide by zero kernel crash during dsc enablement (Lyude Paul) [1944405]
- drm/amd/display: Force vsync flip when reconfiguring MPCC (Lyude Paul) [1944405]
- arm64: enable tlbi range instructions (Jeremy Linton) [1861872]
- arm64: tlb: Use the TLBI RANGE feature in arm64 (Jeremy Linton) [1861872]
- arm64: tlb: Detect the ARMv8.4 TLBI RANGE feature (Jeremy Linton) [1861872]
- arm64/cpufeature: Add remaining feature bits in ID_AA64ISAR0 register (Jeremy Linton) [1861872]
- arm64: tlbflush: Ensure start/end of address range are aligned to stride (Jeremy Linton) [1861872]
- arm64: Detect the ARMv8.4 TTL feature (Jeremy Linton) [1861872]
- arm64: tlbi: Set MAX_TLBI_OPS to PTRS_PER_PTE (Jeremy Linton) [1861872]

Tue, 24 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-336.el8]
- bpf: Fix integer overflow involving bucket_size (Jiri Olsa) [1992588]
- bpf: Fix leakage due to insufficient speculative store bypass mitigation (Jiri Olsa) [1992588]
- bpf: Introduce BPF nospec instruction for mitigating Spectre v4 (Jiri Olsa) [1992588]
- bpf: Fix OOB read when printing XDP link fdinfo (Jiri Olsa) [1992588]
- bpf, test: fix NULL pointer dereference on invalid expected_attach_type (Jiri Olsa) [1992588]
- bpf: Fix tail_call_reachable rejection for interpreter when jit failed (Jiri Olsa) [1992588]
- bpf: Track subprog poke descriptors correctly and fix use-after-free (Jiri Olsa) [1992588]
- bpf: Fix null ptr deref with mixed tail calls and subprogs (Jiri Olsa) [1992588]
- bpf: Fix leakage under speculation on mispredicted branches (Jiri Olsa) [1992588]
- bpf: Set mac_len in bpf_skb_change_head (Jiri Olsa) [1992588]
- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Jiri Olsa) [1992588]
- bpf: Fix alu32 const subreg bound tracking on bitwise operations (Jiri Olsa) [1992588]
- xsk: Fix broken Tx ring validation (Jiri Olsa) [1992588]
- xsk: Fix for xp_aligned_validate_desc() when len == chunk_size (Jiri Olsa) [1992588]
- bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET (Jiri Olsa) [1992588]
- bpf: Refcount task stack in bpf_get_task_stack (Jiri Olsa) [1992588]
- bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for BPF_TRAMP_F_CALL_ORIG (Jiri Olsa) [1992588]
- selftest/bpf: Add a test to check trampoline freeing logic. (Jiri Olsa) [1992588]
- bpf: Fix fexit trampoline. (Jiri Olsa) [1992588]
- ftrace: Fix modify_ftrace_direct. (Jiri Olsa) [1992588]
- ftrace: Add a helper function to modify_ftrace_direct() to allow arch optimization (Jiri Olsa) [1992588]
- ftrace: Add helper find_direct_entry() to consolidate code (Jiri Olsa) [1992588]
- bpf: Fix truncation handling for mod32 dst reg wrt zero (Jiri Olsa) [1992588]
- bpf: Fix an unitialized value in bpf_iter (Jiri Olsa) [1992588]
- bpf_lru_list: Read double-checked variable once without lock (Jiri Olsa) [1992588]
- mt76: validate rx A-MSDU subframes (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath11k: Drop multicast fragments (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath11k: Clear the fragment cache during key install (Íñigo Huguet) [1991459] {CVE-2020-24587}
- ath10k: Validate first subframe of A-MSDU before processing the list (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath10k: Fix TKIP Michael MIC verification for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26141}
- ath10k: drop MPDU which has discard flag set by firmware for SDIO (Íñigo Huguet) [1991459] {CVE-2020-24588}
- ath10k: drop fragments with multicast DA for SDIO (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: drop fragments with multicast DA for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: add CCMP PN replay protection for fragmented frames for PCIe (Íñigo Huguet) [1991459]
- mac80211: extend protection against mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: do not accept/forward invalid EAPOL frames (Íñigo Huguet) [1991459] {CVE-2020-26139}
- mac80211: prevent attacks on TKIP/WEP as well (Íñigo Huguet) [1991459] {CVE-2020-26141}
- mac80211: check defrag PN against current frame (Íñigo Huguet) [1991459]
- mac80211: add fragment cache to sta_info (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: drop A-MSDUs on old ciphers (Íñigo Huguet) [1991459] {CVE-2020-24588}
- cfg80211: mitigate A-MSDU aggregation attacks (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- mac80211: properly handle A-MSDUs that start with an RFC 1042 header (Íñigo Huguet) [1991459]
- mac80211: prevent mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: assure all fragments are encrypted (Íñigo Huguet) [1991459] {CVE-2020-26147}
- tipc: call tipc_wait_for_connect only when dlen is not 0 (Xin Long) [1989361]
- mptcp: remove tech preview warning (Florian Westphal) [1985120]
- tcp: consistently disable header prediction for mptcp (Florian Westphal) [1985120]
- selftests: mptcp: fix case multiple subflows limited by server (Florian Westphal) [1985120]
- selftests: mptcp: turn rp_filter off on each NIC (Florian Westphal) [1985120]
- selftests: mptcp: display proper reason to abort tests (Florian Westphal) [1985120]
- mptcp: properly account bulk freed memory (Florian Westphal) [1985120]
- mptcp: fix 'masking a bool' warning (Florian Westphal) [1985120]
- mptcp: refine mptcp_cleanup_rbuf (Florian Westphal) [1985120]
- mptcp: use fast lock for subflows when possible (Florian Westphal) [1985120]
- mptcp: avoid processing packet if a subflow reset (Florian Westphal) [1985120]
- mptcp: add sk parameter for mptcp_get_options (Florian Westphal) [1985120]
- mptcp: fix syncookie process if mptcp can not_accept new subflow (Florian Westphal) [1985120]
- mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow join (Florian Westphal) [1985120]
- mptcp: avoid race on msk state changes (Florian Westphal) [1985120]
- mptcp: fix 32 bit DSN expansion (Florian Westphal) [1985120]
- mptcp: fix bad handling of 32 bit ack wrap-around (Florian Westphal) [1985120]
- tcp: parse mptcp options contained in reset packets (Florian Westphal) [1985120]
- ionic: count csum_none when offload enabled (Jonathan Toppins) [1991646]
- ionic: fix up dim accounting for tx and rx (Jonathan Toppins) [1991646]
- ionic: remove intr coalesce update from napi (Jonathan Toppins) [1991646]
- ionic: catch no ptp support earlier (Jonathan Toppins) [1991646]
- ionic: make all rx_mode work threadsafe (Jonathan Toppins) [1991646]
- dmaengine: idxd: Fix missing error code in idxd_cdev_open() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add missing dsa driver unregister (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add engine 'struct device' missing bus type assignment (Jerry Snitselaar) [1990637]
- dmaengine: idxd: remove MSIX masking for interrupt handlers (Jerry Snitselaar) [1990637]
- dmaengine: idxd: Use cpu_feature_enabled() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: enable SVA feature for IOMMU (Jerry Snitselaar) [1990637]
- dmagenine: idxd: Don't add portal offset in idxd_submit_desc (Jerry Snitselaar) [1990637]
- ethtool: strset: fix message length calculation (Balazs Nemeth) [1989003]
- net: add strict checks in netdev_name_node_alt_destroy() (Andrea Claudi) [1859038]
- net: rtnetlink: fix bugs in rtnl_alt_ifname() (Andrea Claudi) [1859038]
- net: rtnetlink: add linkprop commands to add and delete alternative ifnames (Andrea Claudi) [1859038]
- net: check all name nodes in __dev_alloc_name (Andrea Claudi) [1859038]
- net: fix a leak in register_netdevice() (Andrea Claudi) [1859038]
- tun: fix memory leak in error path (Andrea Claudi) [1859038]
- net: propagate errors correctly in register_netdevice() (Andrea Claudi) [1859038]
- net: introduce name_node struct to be used in hashlist (Andrea Claudi) [1859038]
- net: procfs: use index hashlist instead of name hashlist (Andrea Claudi) [1859038]
- configs: Enable CONFIG_CHELSIO_INLINE_CRYPTO (Raju Rangoju) [1961368]
- cxgb4/ch_ktls: Clear resources when pf4 device is removed (Raju Rangoju) [1961374]
- ch_ktls: Remove redundant variable result (Raju Rangoju) [1961374]
- ch_ktls: do not send snd_una update to TCB in middle (Raju Rangoju) [1961374]
- ch_ktls: tcb close causes tls connection failure (Raju Rangoju) [1961374]
- ch_ktls: fix device connection close (Raju Rangoju) [1961374]
- ch_ktls: Fix kernel panic (Raju Rangoju) [1961374]
- ch_ktls: fix enum-conversion warning (Raju Rangoju) [1961374]
- net: ethernet: chelsio: inline_crypto: Mundane typos fixed throughout the file chcr_ktls.c (Raju Rangoju) [1961374]
- ch_ipsec: Remove initialization of rxq related data (Raju Rangoju) [1961388]
- ch_ktls: fix build warning for ipv4-only config (Raju Rangoju) [1961374]
- ch_ktls: lock is not freed (Raju Rangoju) [1961374]
- ch_ktls: stop the txq if reaches threshold (Raju Rangoju) [1961374]
- ch_ktls: tcb update fails sometimes (Raju Rangoju) [1961374]
- ch_ktls/cxgb4: handle partial tag alone SKBs (Raju Rangoju) [1961374]
- ch_ktls: don't free skb before sending FIN (Raju Rangoju) [1961374]
- ch_ktls: packet handling prior to start marker (Raju Rangoju) [1961374]
- ch_ktls: Correction in middle record handling (Raju Rangoju) [1961374]
- ch_ktls: missing handling of header alone (Raju Rangoju) [1961374]
- ch_ktls: Correction in trimmed_len calculation (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: creating skbs causes panic (Raju Rangoju) [1961374]
- ch_ktls: Update cheksum information (Raju Rangoju) [1961374]
- ch_ktls: Correction in finding correct length (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: decrypted bit is not enough (Raju Rangoju) [1961374]
- cxgb4/ch_ipsec: Replace the module name to ch_ipsec from chcr (Raju Rangoju) [1961388]
- cxgb4/ch_ktls: ktls stats are added at port level (Raju Rangoju) [1961374]
- ch_ktls: Issue if connection offload fails (Raju Rangoju) [1961374]
- chelsio/chtls: Re-add dependencies on CHELSIO_T4 to fix modular CHELSIO_T4 (Raju Rangoju) [1961388]
- chelsio/chtls: CHELSIO_INLINE_CRYPTO should depend on CHELSIO_T4 (Raju Rangoju) [1961388]
- crypto: chelsio - fix minor indentation issue (Raju Rangoju) [1961368]
- crypto/chcr: move nic TLS functionality to drivers/net (Raju Rangoju) [1961368]
- cxgb4/ch_ipsec: Registering xfrmdev_ops with cxgb4 (Raju Rangoju) [1961388]
- crypto/chcr: Moving chelsio's inline ipsec functionality to /drivers/net (Raju Rangoju) [1961368]
- chelsio/chtls: separate chelsio tls driver from crypto driver (Raju Rangoju) [1961368]
- crypto: chelsio - Fix some pr_xxx messages (Raju Rangoju) [1961368]
- crypto: chelsio - Avoid some code duplication (Raju Rangoju) [1961368]
- crypto: drivers - set the flag CRYPTO_ALG_ALLOCATES_MEMORY (Raju Rangoju) [1961368]
- crypto: aead - remove useless setting of type flags (Raju Rangoju) [1961368]
- crypto: Replace zero-length array with flexible-array (Raju Rangoju) [1961368]
- [Crypto] treewide: replace '---help---' in Kconfig files with 'help' (Raju Rangoju) [1961368]
- Crypto/chcr: Checking cra_refcnt before unregistering the algorithms (Raju Rangoju) [1961368]
- Crypto/chcr: Calculate src and dst sg lengths separately for dma map (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes a coccinile check error (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes compilations warnings (Raju Rangoju) [1961368]
- crypto/chcr: IPV6 code needs to be in CONFIG_IPV6 (Raju Rangoju) [1961368]
- crypto: lib/sha1 - remove unnecessary includes of linux/cryptohash.h (Raju Rangoju) [1961368]
- Crypto/chcr: fix for hmac(sha) test fails (Raju Rangoju) [1961368]
- Crypto/chcr: fix for ccm(aes) failed test (Raju Rangoju) [1961368]
- Crypto/chcr: fix ctr, cbc, xts and rfc3686-ctr failed tests (Raju Rangoju) [1961368]
- crypto: chelsio - remove redundant assignment to variable error (Raju Rangoju) [1961368]
- chcr: Fix CPU hard lockup (Raju Rangoju) [1961368]
- crypto: remove CRYPTO_TFM_RES_BAD_KEY_LEN (Raju Rangoju) [1961368]
- crypto: chelsio - switch to skcipher API (Raju Rangoju) [1961368]
- crypto: chelsio - Remove VLA usage of skcipher (Raju Rangoju) [1961368]

...

Fri, 27 Aug 2021 05:08:55 GMT: rpm-cron-4.14.3-18.el8.noarch

rpm-cron - Create daily logs of installed packages.

This package contains a cron job which creates daily logs of installed
packages on a system.

Change Log:

Thu, 26 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-18
- Address important covscan issues (#1996665), vol. 2

Mon, 23 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-17
- Address important covscan issues (#1996665)

Thu, 19 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-16
- Add support for read-only sqlite rpmdb (#1938928)
- Drop compat .decode() method from returned Py3 strings (#1840142)

...

Fri, 27 Aug 2021 05:08:55 GMT: rpm-apidocs-4.14.3-18.el8.noarch

rpm-apidocs - API documentation for RPM libraries

This package contains API documentation for developing applications
that will manipulate RPM packages and databases.

Change Log:

Thu, 26 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-18
- Address important covscan issues (#1996665), vol. 2

Mon, 23 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-17
- Address important covscan issues (#1996665)

Thu, 19 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-16
- Add support for read-only sqlite rpmdb (#1938928)
- Drop compat .decode() method from returned Py3 strings (#1840142)

...

Thu, 26 Aug 2021 13:04:53 GMT: hwdata-0.314-8.10.el8.noarch

hwdata - Hardware identification and configuration data

hwdata contains various hardware identification and configuration data,
such as the pci.ids and usb.ids databases.

Change Log:

Mon, 23 Aug 2021 GMT - Vitezslav Crhonek <vcrhonek@redhat.com> - 0.314-8.10
- Update pci, usb and vendor ids
  Resolves: #1920948

Thu, 17 Jun 2021 GMT - Vitezslav Crhonek <vcrhonek@redhat.com> - 0.314-8.9
- Update pci, usb and vendor ids
  Resolves: #1920943

Mon, 08 Feb 2021 GMT - Vitezslav Crhonek <vcrhonek@redhat.com> - 0.314-8.8
- Update pci, usb and vendor ids
  Resolves: #1877304

...

Wed, 25 Aug 2021 19:18:48 GMT: selinux-policy-mls-3.14.3-78.el8.noarch

selinux-policy-mls - SELinux mls base policy

SELinux Reference policy mls base module.

Change Log:

Wed, 25 Aug 2021 GMT - Zdenek Pytela <zpytela@redhat.com> - 3.14.3-78
- Label /usr/bin/Xwayland with xserver_exec_t
Resolves: rhbz#1984584
- Label /usr/libexec/gdm-runtime-config with xdm_exec_t
Resolves: rhbz#1984584
- Allow D-bus communication between avahi and sosreport
Resolves: rhbz#1916397
- Allow lldpad send to kdumpctl over a unix dgram socket
Resolves: rhbz#1979121
- Revert "Allow lldpad send to kdump over a unix dgram socket"
Resolves: rhbz#1979121
- Allow chronyc respond to a user chronyd instance
Resolves: rhbz#1993104
- Allow ptp4l respond to pmc
Resolves: rhbz#1993104
- Allow lldpad send to unconfined_t over a unix dgram socket
Resolves: rhbz#1993270

Thu, 12 Aug 2021 GMT - Zdenek Pytela <zpytela@redhat.com> - 3.14.3-77
- Revert "update libs_filetrans_named_content() to have support for /usr/lib/debug directory"
Resolves: rhbz#1887739
- Allow sysadm to read/write scsi files and manage shadow
Resolves: rhbz#1956302
- Allow rhsmcertd execute gpg
Resolves: rhbz#1887572
- Allow lldpad send to kdump over a unix dgram socket
Resolves: rhbz#1979121
- Remove glusterd SELinux module from distribution policy
Resolves: rhbz#1816718

Tue, 10 Aug 2021 GMT - Zdenek Pytela <zpytela@redhat.com> - 3.14.3-76
- Allow login_userdomain read and map /var/lib/systemd files
Resolves: rhbz#1965251
- Allow sysadm acces to kernel module resources
Resolves: rhbz#1965251
- Allow sysadm to read/write scsi files and manage shadow
Resolves: rhbz#1965251
- Allow sysadm access to files_unconfined and bind rpc ports
Resolves: rhbz#1965251
- Allow sysadm read and view kernel keyrings
Resolves: rhbz#1965251
- Allow bootloader to read tuned etc files
Resolves: rhbz#1965251
- Update the policy for systemd-journal-upload
Resolves: rhbz#1913414
- Allow journal mmap and read var lib files
Resolves: rhbz#1965251
- Allow tuned to read rhsmcertd config files
Resolves: rhbz#1965251
- Allow bootloader to read tuned etc files
Resolves: rhbz#1965251
- Confine rhsm service and rhsm-facts service as rhsmcertd_t
Resolves: rhbz#1846081
- Allow virtlogd_t read process state of user domains
Resolves: rhbz#1797899
- Allow cockpit_ws_t get attributes of fs_t filesystems
Resolves: rhbz#1979182

...

Wed, 25 Aug 2021 19:18:48 GMT: selinux-policy-targeted-3.14.3-78.el8.noarch

selinux-policy-targeted - SELinux targeted base policy

SELinux Reference policy targeted base module.

Change Log:

Wed, 25 Aug 2021 GMT - Zdenek Pytela <zpytela@redhat.com> - 3.14.3-78
- Label /usr/bin/Xwayland with xserver_exec_t
Resolves: rhbz#1984584
- Label /usr/libexec/gdm-runtime-config with xdm_exec_t
Resolves: rhbz#1984584
- Allow D-bus communication between avahi and sosreport
Resolves: rhbz#1916397
- Allow lldpad send to kdumpctl over a unix dgram socket
Resolves: rhbz#1979121
- Revert "Allow lldpad send to kdump over a unix dgram socket"
Resolves: rhbz#1979121
- Allow chronyc respond to a user chronyd instance
Resolves: rhbz#1993104
- Allow ptp4l respond to pmc
Resolves: rhbz#1993104
- Allow lldpad send to unconfined_t over a unix dgram socket
Resolves: rhbz#1993270

Thu, 12 Aug 2021 GMT - Zdenek Pytela <zpytela@redhat.com> - 3.14.3-77
- Revert "update libs_filetrans_named_content() to have support for /usr/lib/debug directory"
Resolves: rhbz#1887739
- Allow sysadm to read/write scsi files and manage shadow
Resolves: rhbz#1956302
- Allow rhsmcertd execute gpg
Resolves: rhbz#1887572
- Allow lldpad send to kdump over a unix dgram socket
Resolves: rhbz#1979121
- Remove glusterd SELinux module from distribution policy
Resolves: rhbz#1816718

Tue, 10 Aug 2021 GMT - Zdenek Pytela <zpytela@redhat.com> - 3.14.3-76
- Allow login_userdomain read and map /var/lib/systemd files
Resolves: rhbz#1965251
- Allow sysadm acces to kernel module resources
Resolves: rhbz#1965251
- Allow sysadm to read/write scsi files and manage shadow
Resolves: rhbz#1965251
- Allow sysadm access to files_unconfined and bind rpc ports
Resolves: rhbz#1965251
- Allow sysadm read and view kernel keyrings
Resolves: rhbz#1965251
- Allow bootloader to read tuned etc files
Resolves: rhbz#1965251
- Update the policy for systemd-journal-upload
Resolves: rhbz#1913414
- Allow journal mmap and read var lib files
Resolves: rhbz#1965251
- Allow tuned to read rhsmcertd config files
Resolves: rhbz#1965251
- Allow bootloader to read tuned etc files
Resolves: rhbz#1965251
- Confine rhsm service and rhsm-facts service as rhsmcertd_t
Resolves: rhbz#1846081
- Allow virtlogd_t read process state of user domains
Resolves: rhbz#1797899
- Allow cockpit_ws_t get attributes of fs_t filesystems
Resolves: rhbz#1979182

...

Wed, 25 Aug 2021 19:18:48 GMT: selinux-policy-sandbox-3.14.3-78.el8.noarch

selinux-policy-sandbox - SELinux policy sandbox

SELinux sandbox policy used for the policycoreutils-sandbox package

Change Log:

Wed, 25 Aug 2021 GMT - Zdenek Pytela <zpytela@redhat.com> - 3.14.3-78
- Label /usr/bin/Xwayland with xserver_exec_t
Resolves: rhbz#1984584
- Label /usr/libexec/gdm-runtime-config with xdm_exec_t
Resolves: rhbz#1984584
- Allow D-bus communication between avahi and sosreport
Resolves: rhbz#1916397
- Allow lldpad send to kdumpctl over a unix dgram socket
Resolves: rhbz#1979121
- Revert "Allow lldpad send to kdump over a unix dgram socket"
Resolves: rhbz#1979121
- Allow chronyc respond to a user chronyd instance
Resolves: rhbz#1993104
- Allow ptp4l respond to pmc
Resolves: rhbz#1993104
- Allow lldpad send to unconfined_t over a unix dgram socket
Resolves: rhbz#1993270

Thu, 12 Aug 2021 GMT - Zdenek Pytela <zpytela@redhat.com> - 3.14.3-77
- Revert "update libs_filetrans_named_content() to have support for /usr/lib/debug directory"
Resolves: rhbz#1887739
- Allow sysadm to read/write scsi files and manage shadow
Resolves: rhbz#1956302
- Allow rhsmcertd execute gpg
Resolves: rhbz#1887572
- Allow lldpad send to kdump over a unix dgram socket
Resolves: rhbz#1979121
- Remove glusterd SELinux module from distribution policy
Resolves: rhbz#1816718

Tue, 10 Aug 2021 GMT - Zdenek Pytela <zpytela@redhat.com> - 3.14.3-76
- Allow login_userdomain read and map /var/lib/systemd files
Resolves: rhbz#1965251
- Allow sysadm acces to kernel module resources
Resolves: rhbz#1965251
- Allow sysadm to read/write scsi files and manage shadow
Resolves: rhbz#1965251
- Allow sysadm access to files_unconfined and bind rpc ports
Resolves: rhbz#1965251
- Allow sysadm read and view kernel keyrings
Resolves: rhbz#1965251
- Allow bootloader to read tuned etc files
Resolves: rhbz#1965251
- Update the policy for systemd-journal-upload
Resolves: rhbz#1913414
- Allow journal mmap and read var lib files
Resolves: rhbz#1965251
- Allow tuned to read rhsmcertd config files
Resolves: rhbz#1965251
- Allow bootloader to read tuned etc files
Resolves: rhbz#1965251
- Confine rhsm service and rhsm-facts service as rhsmcertd_t
Resolves: rhbz#1846081
- Allow virtlogd_t read process state of user domains
Resolves: rhbz#1797899
- Allow cockpit_ws_t get attributes of fs_t filesystems
Resolves: rhbz#1979182

...

Wed, 25 Aug 2021 19:18:48 GMT: selinux-policy-3.14.3-78.el8.noarch

selinux-policy - SELinux policy configuration

SELinux Base package for SELinux Reference Policy - modular.
Based off of reference policy: Checked out revision 2.20091117

Change Log:

Wed, 25 Aug 2021 GMT - Zdenek Pytela <zpytela@redhat.com> - 3.14.3-78
- Label /usr/bin/Xwayland with xserver_exec_t
Resolves: rhbz#1984584
- Label /usr/libexec/gdm-runtime-config with xdm_exec_t
Resolves: rhbz#1984584
- Allow D-bus communication between avahi and sosreport
Resolves: rhbz#1916397
- Allow lldpad send to kdumpctl over a unix dgram socket
Resolves: rhbz#1979121
- Revert "Allow lldpad send to kdump over a unix dgram socket"
Resolves: rhbz#1979121
- Allow chronyc respond to a user chronyd instance
Resolves: rhbz#1993104
- Allow ptp4l respond to pmc
Resolves: rhbz#1993104
- Allow lldpad send to unconfined_t over a unix dgram socket
Resolves: rhbz#1993270

Thu, 12 Aug 2021 GMT - Zdenek Pytela <zpytela@redhat.com> - 3.14.3-77
- Revert "update libs_filetrans_named_content() to have support for /usr/lib/debug directory"
Resolves: rhbz#1887739
- Allow sysadm to read/write scsi files and manage shadow
Resolves: rhbz#1956302
- Allow rhsmcertd execute gpg
Resolves: rhbz#1887572
- Allow lldpad send to kdump over a unix dgram socket
Resolves: rhbz#1979121
- Remove glusterd SELinux module from distribution policy
Resolves: rhbz#1816718

Tue, 10 Aug 2021 GMT - Zdenek Pytela <zpytela@redhat.com> - 3.14.3-76
- Allow login_userdomain read and map /var/lib/systemd files
Resolves: rhbz#1965251
- Allow sysadm acces to kernel module resources
Resolves: rhbz#1965251
- Allow sysadm to read/write scsi files and manage shadow
Resolves: rhbz#1965251
- Allow sysadm access to files_unconfined and bind rpc ports
Resolves: rhbz#1965251
- Allow sysadm read and view kernel keyrings
Resolves: rhbz#1965251
- Allow bootloader to read tuned etc files
Resolves: rhbz#1965251
- Update the policy for systemd-journal-upload
Resolves: rhbz#1913414
- Allow journal mmap and read var lib files
Resolves: rhbz#1965251
- Allow tuned to read rhsmcertd config files
Resolves: rhbz#1965251
- Allow bootloader to read tuned etc files
Resolves: rhbz#1965251
- Confine rhsm service and rhsm-facts service as rhsmcertd_t
Resolves: rhbz#1846081
- Allow virtlogd_t read process state of user domains
Resolves: rhbz#1797899
- Allow cockpit_ws_t get attributes of fs_t filesystems
Resolves: rhbz#1979182

...

Wed, 25 Aug 2021 19:18:48 GMT: selinux-policy-doc-3.14.3-78.el8.noarch

selinux-policy-doc - SELinux policy documentation

SELinux policy documentation package

Change Log:

Wed, 25 Aug 2021 GMT - Zdenek Pytela <zpytela@redhat.com> - 3.14.3-78
- Label /usr/bin/Xwayland with xserver_exec_t
Resolves: rhbz#1984584
- Label /usr/libexec/gdm-runtime-config with xdm_exec_t
Resolves: rhbz#1984584
- Allow D-bus communication between avahi and sosreport
Resolves: rhbz#1916397
- Allow lldpad send to kdumpctl over a unix dgram socket
Resolves: rhbz#1979121
- Revert "Allow lldpad send to kdump over a unix dgram socket"
Resolves: rhbz#1979121
- Allow chronyc respond to a user chronyd instance
Resolves: rhbz#1993104
- Allow ptp4l respond to pmc
Resolves: rhbz#1993104
- Allow lldpad send to unconfined_t over a unix dgram socket
Resolves: rhbz#1993270

Thu, 12 Aug 2021 GMT - Zdenek Pytela <zpytela@redhat.com> - 3.14.3-77
- Revert "update libs_filetrans_named_content() to have support for /usr/lib/debug directory"
Resolves: rhbz#1887739
- Allow sysadm to read/write scsi files and manage shadow
Resolves: rhbz#1956302
- Allow rhsmcertd execute gpg
Resolves: rhbz#1887572
- Allow lldpad send to kdump over a unix dgram socket
Resolves: rhbz#1979121
- Remove glusterd SELinux module from distribution policy
Resolves: rhbz#1816718

Tue, 10 Aug 2021 GMT - Zdenek Pytela <zpytela@redhat.com> - 3.14.3-76
- Allow login_userdomain read and map /var/lib/systemd files
Resolves: rhbz#1965251
- Allow sysadm acces to kernel module resources
Resolves: rhbz#1965251
- Allow sysadm to read/write scsi files and manage shadow
Resolves: rhbz#1965251
- Allow sysadm access to files_unconfined and bind rpc ports
Resolves: rhbz#1965251
- Allow sysadm read and view kernel keyrings
Resolves: rhbz#1965251
- Allow bootloader to read tuned etc files
Resolves: rhbz#1965251
- Update the policy for systemd-journal-upload
Resolves: rhbz#1913414
- Allow journal mmap and read var lib files
Resolves: rhbz#1965251
- Allow tuned to read rhsmcertd config files
Resolves: rhbz#1965251
- Allow bootloader to read tuned etc files
Resolves: rhbz#1965251
- Confine rhsm service and rhsm-facts service as rhsmcertd_t
Resolves: rhbz#1846081
- Allow virtlogd_t read process state of user domains
Resolves: rhbz#1797899
- Allow cockpit_ws_t get attributes of fs_t filesystems
Resolves: rhbz#1979182

...

Wed, 25 Aug 2021 19:18:48 GMT: selinux-policy-devel-3.14.3-78.el8.noarch

selinux-policy-devel - SELinux policy devel

SELinux policy development and man page package

Change Log:

Wed, 25 Aug 2021 GMT - Zdenek Pytela <zpytela@redhat.com> - 3.14.3-78
- Label /usr/bin/Xwayland with xserver_exec_t
Resolves: rhbz#1984584
- Label /usr/libexec/gdm-runtime-config with xdm_exec_t
Resolves: rhbz#1984584
- Allow D-bus communication between avahi and sosreport
Resolves: rhbz#1916397
- Allow lldpad send to kdumpctl over a unix dgram socket
Resolves: rhbz#1979121
- Revert "Allow lldpad send to kdump over a unix dgram socket"
Resolves: rhbz#1979121
- Allow chronyc respond to a user chronyd instance
Resolves: rhbz#1993104
- Allow ptp4l respond to pmc
Resolves: rhbz#1993104
- Allow lldpad send to unconfined_t over a unix dgram socket
Resolves: rhbz#1993270

Thu, 12 Aug 2021 GMT - Zdenek Pytela <zpytela@redhat.com> - 3.14.3-77
- Revert "update libs_filetrans_named_content() to have support for /usr/lib/debug directory"
Resolves: rhbz#1887739
- Allow sysadm to read/write scsi files and manage shadow
Resolves: rhbz#1956302
- Allow rhsmcertd execute gpg
Resolves: rhbz#1887572
- Allow lldpad send to kdump over a unix dgram socket
Resolves: rhbz#1979121
- Remove glusterd SELinux module from distribution policy
Resolves: rhbz#1816718

Tue, 10 Aug 2021 GMT - Zdenek Pytela <zpytela@redhat.com> - 3.14.3-76
- Allow login_userdomain read and map /var/lib/systemd files
Resolves: rhbz#1965251
- Allow sysadm acces to kernel module resources
Resolves: rhbz#1965251
- Allow sysadm to read/write scsi files and manage shadow
Resolves: rhbz#1965251
- Allow sysadm access to files_unconfined and bind rpc ports
Resolves: rhbz#1965251
- Allow sysadm read and view kernel keyrings
Resolves: rhbz#1965251
- Allow bootloader to read tuned etc files
Resolves: rhbz#1965251
- Update the policy for systemd-journal-upload
Resolves: rhbz#1913414
- Allow journal mmap and read var lib files
Resolves: rhbz#1965251
- Allow tuned to read rhsmcertd config files
Resolves: rhbz#1965251
- Allow bootloader to read tuned etc files
Resolves: rhbz#1965251
- Confine rhsm service and rhsm-facts service as rhsmcertd_t
Resolves: rhbz#1846081
- Allow virtlogd_t read process state of user domains
Resolves: rhbz#1797899
- Allow cockpit_ws_t get attributes of fs_t filesystems
Resolves: rhbz#1979182

...

Wed, 25 Aug 2021 19:18:48 GMT: selinux-policy-minimum-3.14.3-78.el8.noarch

selinux-policy-minimum - SELinux minimum base policy

SELinux Reference policy minimum base module.

Change Log:

Wed, 25 Aug 2021 GMT - Zdenek Pytela <zpytela@redhat.com> - 3.14.3-78
- Label /usr/bin/Xwayland with xserver_exec_t
Resolves: rhbz#1984584
- Label /usr/libexec/gdm-runtime-config with xdm_exec_t
Resolves: rhbz#1984584
- Allow D-bus communication between avahi and sosreport
Resolves: rhbz#1916397
- Allow lldpad send to kdumpctl over a unix dgram socket
Resolves: rhbz#1979121
- Revert "Allow lldpad send to kdump over a unix dgram socket"
Resolves: rhbz#1979121
- Allow chronyc respond to a user chronyd instance
Resolves: rhbz#1993104
- Allow ptp4l respond to pmc
Resolves: rhbz#1993104
- Allow lldpad send to unconfined_t over a unix dgram socket
Resolves: rhbz#1993270

Thu, 12 Aug 2021 GMT - Zdenek Pytela <zpytela@redhat.com> - 3.14.3-77
- Revert "update libs_filetrans_named_content() to have support for /usr/lib/debug directory"
Resolves: rhbz#1887739
- Allow sysadm to read/write scsi files and manage shadow
Resolves: rhbz#1956302
- Allow rhsmcertd execute gpg
Resolves: rhbz#1887572
- Allow lldpad send to kdump over a unix dgram socket
Resolves: rhbz#1979121
- Remove glusterd SELinux module from distribution policy
Resolves: rhbz#1816718

Tue, 10 Aug 2021 GMT - Zdenek Pytela <zpytela@redhat.com> - 3.14.3-76
- Allow login_userdomain read and map /var/lib/systemd files
Resolves: rhbz#1965251
- Allow sysadm acces to kernel module resources
Resolves: rhbz#1965251
- Allow sysadm to read/write scsi files and manage shadow
Resolves: rhbz#1965251
- Allow sysadm access to files_unconfined and bind rpc ports
Resolves: rhbz#1965251
- Allow sysadm read and view kernel keyrings
Resolves: rhbz#1965251
- Allow bootloader to read tuned etc files
Resolves: rhbz#1965251
- Update the policy for systemd-journal-upload
Resolves: rhbz#1913414
- Allow journal mmap and read var lib files
Resolves: rhbz#1965251
- Allow tuned to read rhsmcertd config files
Resolves: rhbz#1965251
- Allow bootloader to read tuned etc files
Resolves: rhbz#1965251
- Confine rhsm service and rhsm-facts service as rhsmcertd_t
Resolves: rhbz#1846081
- Allow virtlogd_t read process state of user domains
Resolves: rhbz#1797899
- Allow cockpit_ws_t get attributes of fs_t filesystems
Resolves: rhbz#1979182

...

Wed, 25 Aug 2021 18:29:45 GMT: rhsm-icons-1.28.21-2.el8.noarch

rhsm-icons - Icons for Red Hat Subscription Management client tools

This package contains the desktop icons for the graphical interfaces provided for management
of Red Hat subscriptions. There are many such interfaces, subscription-manager-gui,
subscription-manager-initial-setup-addon, and subscription-manager-cockpit-plugin primarily.

Change Log:

Thu, 19 Aug 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.21-2
- 1922151: Revert "hwprobe.py: Fix counting cores per cpu for Fujitsu A64FX CPU"
  (ptoscano@redhat.com)

Wed, 18 Aug 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.21-1
- Updated translations from weblate
- 1922151: Add /var/cache/cloud-what to python3-cloud-what RPM.
  (jhnidek@redhat.com)
- 1922151: Use in-memory cache on AWS too (jhnidek@redhat.com)
- hwprobe.py: Fix counting cores per cpu for Fujitsu A64FX CPU
  (m.mizuma@jp.fujitsu.com)
- 1980418: Add 'active' field to module stream profile (ianballou67@gmail.com)

Fri, 23 Jul 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.20-1
- 1876828: Try to suppress errors in stderr when not run as root
  (mhorky@redhat.com)
- 1924126: Fix profile upload on AWS systems (jhnidek@redhat.com)

...

Wed, 25 Aug 2021 18:29:45 GMT: subscription-manager-cockpit-1.28.21-2.el8.noarch

subscription-manager-cockpit - Subscription Manager Cockpit UI

Subscription Manager Cockpit UI

Change Log:

Thu, 19 Aug 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.21-2
- 1922151: Revert "hwprobe.py: Fix counting cores per cpu for Fujitsu A64FX CPU"
  (ptoscano@redhat.com)

Wed, 18 Aug 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.21-1
- Updated translations from weblate
- 1922151: Add /var/cache/cloud-what to python3-cloud-what RPM.
  (jhnidek@redhat.com)
- 1922151: Use in-memory cache on AWS too (jhnidek@redhat.com)
- hwprobe.py: Fix counting cores per cpu for Fujitsu A64FX CPU
  (m.mizuma@jp.fujitsu.com)
- 1980418: Add 'active' field to module stream profile (ianballou67@gmail.com)

Fri, 23 Jul 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.20-1
- 1876828: Try to suppress errors in stderr when not run as root
  (mhorky@redhat.com)
- 1924126: Fix profile upload on AWS systems (jhnidek@redhat.com)

...

Tue, 24 Aug 2021 23:10:58 GMT: dnf-4.7.0-3.el8.noarch

dnf - Package manager

Utility that allows users to manage packages on their systems.
It supports RPMs, modules and comps groups & environments.

Change Log:

Mon, 16 Aug 2021 GMT - Pavla Kratochvilova <pkratoch@redhat.com> - 4.7.0-3
- Improve signature checking using rpmkeys (RhBug:1967454)

Tue, 27 Jul 2021 GMT - Pavla Kratochvilova <pkratoch@redhat.com> - 4.7.0-2
- Fix covscan issue: dnf/rpm/miscutils.py: fix usage of _()

Wed, 19 May 2021 GMT - Pavla Kratochvilova <pkratoch@redhat.com> - 4.7.0-1
- Update to 4.7.0
- New optional parameter for filter_modules enables following modular obsoletes based on a config option module_obsoletes
- Fix module remove --all when no match spec (RhBug:1904490)
- Make an error message more informative (RhBug:1814831)
- Expand history to full term size when output is redirected (RhBug:1852577) (RhBug:1852577,1906970)
- Print additional information when verifying GPG key using DNS
- Enhanced detection of plugins removed in transaction (RhBug:1929163)
- Improve repo config path ordering to fix a comps merging issue (RhBug:1928181)
- Keep reason when package is removed (RhBug:1921063)
- Improve mechanism for application of security filters (RhBug:1918475)
- [API] Add new method for reset of security filters
- Remove hardcoded logfile permissions (RhBug:1910084)
- Preserve file mode during log rotation (RhBug:1910084)
- Increase loglevel in case of invalid config options
- Prevent traceback (catch ValueError) if pkg is from cmdline
- Check for specific key string when verifing signatures (RhBug:1915990)
- Use rpmkeys binary to verify package signature (RhBug:1915990)
- [doc] Improve description of modular filtering
- [doc] deprecated alias for dnf repoquery --deplist <deplist_option-label>
- [doc] Describe install with just a name and obsoletes (RhBug:1902279)
- [doc] Fix: "sslcacert" contains path to the file
- [doc] Added proxy ssl configuration options, increase libdnf require
- [doc] Update documentation for module_obsoletes and module_stream_switch
- [doc] Improve documentation for Hotfix repositories
- [doc] fix: "makecache" command downloads only enabled repositories
- [doc] Add info that maximum parallel downloads is 20
- [doc] installonly_limit documentation follows behavior
- [doc] Add documentation for config option sslverifystatus (RhBug:1814383)
- The noroot plugin no longer exists, remove mention

...

Tue, 24 Aug 2021 23:10:58 GMT: yum-4.7.0-3.el8.noarch

yum - Package manager

Utility that allows users to manage packages on their systems.
It supports RPMs, modules and comps groups & environments.

Change Log:

Mon, 16 Aug 2021 GMT - Pavla Kratochvilova <pkratoch@redhat.com> - 4.7.0-3
- Improve signature checking using rpmkeys (RhBug:1967454)

Tue, 27 Jul 2021 GMT - Pavla Kratochvilova <pkratoch@redhat.com> - 4.7.0-2
- Fix covscan issue: dnf/rpm/miscutils.py: fix usage of _()

Wed, 19 May 2021 GMT - Pavla Kratochvilova <pkratoch@redhat.com> - 4.7.0-1
- Update to 4.7.0
- New optional parameter for filter_modules enables following modular obsoletes based on a config option module_obsoletes
- Fix module remove --all when no match spec (RhBug:1904490)
- Make an error message more informative (RhBug:1814831)
- Expand history to full term size when output is redirected (RhBug:1852577) (RhBug:1852577,1906970)
- Print additional information when verifying GPG key using DNS
- Enhanced detection of plugins removed in transaction (RhBug:1929163)
- Improve repo config path ordering to fix a comps merging issue (RhBug:1928181)
- Keep reason when package is removed (RhBug:1921063)
- Improve mechanism for application of security filters (RhBug:1918475)
- [API] Add new method for reset of security filters
- Remove hardcoded logfile permissions (RhBug:1910084)
- Preserve file mode during log rotation (RhBug:1910084)
- Increase loglevel in case of invalid config options
- Prevent traceback (catch ValueError) if pkg is from cmdline
- Check for specific key string when verifing signatures (RhBug:1915990)
- Use rpmkeys binary to verify package signature (RhBug:1915990)
- [doc] Improve description of modular filtering
- [doc] deprecated alias for dnf repoquery --deplist <deplist_option-label>
- [doc] Describe install with just a name and obsoletes (RhBug:1902279)
- [doc] Fix: "sslcacert" contains path to the file
- [doc] Added proxy ssl configuration options, increase libdnf require
- [doc] Update documentation for module_obsoletes and module_stream_switch
- [doc] Improve documentation for Hotfix repositories
- [doc] fix: "makecache" command downloads only enabled repositories
- [doc] Add info that maximum parallel downloads is 20
- [doc] installonly_limit documentation follows behavior
- [doc] Add documentation for config option sslverifystatus (RhBug:1814383)
- The noroot plugin no longer exists, remove mention

...

Tue, 24 Aug 2021 23:10:58 GMT: python3-dnf-4.7.0-3.el8.noarch

python3-dnf - Python 3 interface to DNF

Python 3 interface to DNF.

Change Log:

Mon, 16 Aug 2021 GMT - Pavla Kratochvilova <pkratoch@redhat.com> - 4.7.0-3
- Improve signature checking using rpmkeys (RhBug:1967454)

Tue, 27 Jul 2021 GMT - Pavla Kratochvilova <pkratoch@redhat.com> - 4.7.0-2
- Fix covscan issue: dnf/rpm/miscutils.py: fix usage of _()

Wed, 19 May 2021 GMT - Pavla Kratochvilova <pkratoch@redhat.com> - 4.7.0-1
- Update to 4.7.0
- New optional parameter for filter_modules enables following modular obsoletes based on a config option module_obsoletes
- Fix module remove --all when no match spec (RhBug:1904490)
- Make an error message more informative (RhBug:1814831)
- Expand history to full term size when output is redirected (RhBug:1852577) (RhBug:1852577,1906970)
- Print additional information when verifying GPG key using DNS
- Enhanced detection of plugins removed in transaction (RhBug:1929163)
- Improve repo config path ordering to fix a comps merging issue (RhBug:1928181)
- Keep reason when package is removed (RhBug:1921063)
- Improve mechanism for application of security filters (RhBug:1918475)
- [API] Add new method for reset of security filters
- Remove hardcoded logfile permissions (RhBug:1910084)
- Preserve file mode during log rotation (RhBug:1910084)
- Increase loglevel in case of invalid config options
- Prevent traceback (catch ValueError) if pkg is from cmdline
- Check for specific key string when verifing signatures (RhBug:1915990)
- Use rpmkeys binary to verify package signature (RhBug:1915990)
- [doc] Improve description of modular filtering
- [doc] deprecated alias for dnf repoquery --deplist <deplist_option-label>
- [doc] Describe install with just a name and obsoletes (RhBug:1902279)
- [doc] Fix: "sslcacert" contains path to the file
- [doc] Added proxy ssl configuration options, increase libdnf require
- [doc] Update documentation for module_obsoletes and module_stream_switch
- [doc] Improve documentation for Hotfix repositories
- [doc] fix: "makecache" command downloads only enabled repositories
- [doc] Add info that maximum parallel downloads is 20
- [doc] installonly_limit documentation follows behavior
- [doc] Add documentation for config option sslverifystatus (RhBug:1814383)
- The noroot plugin no longer exists, remove mention

...

Tue, 24 Aug 2021 23:10:58 GMT: dnf-data-4.7.0-3.el8.noarch

dnf-data - Common data and configuration files for DNF

Common data and configuration files for DNF

Change Log:

Mon, 16 Aug 2021 GMT - Pavla Kratochvilova <pkratoch@redhat.com> - 4.7.0-3
- Improve signature checking using rpmkeys (RhBug:1967454)

Tue, 27 Jul 2021 GMT - Pavla Kratochvilova <pkratoch@redhat.com> - 4.7.0-2
- Fix covscan issue: dnf/rpm/miscutils.py: fix usage of _()

Wed, 19 May 2021 GMT - Pavla Kratochvilova <pkratoch@redhat.com> - 4.7.0-1
- Update to 4.7.0
- New optional parameter for filter_modules enables following modular obsoletes based on a config option module_obsoletes
- Fix module remove --all when no match spec (RhBug:1904490)
- Make an error message more informative (RhBug:1814831)
- Expand history to full term size when output is redirected (RhBug:1852577) (RhBug:1852577,1906970)
- Print additional information when verifying GPG key using DNS
- Enhanced detection of plugins removed in transaction (RhBug:1929163)
- Improve repo config path ordering to fix a comps merging issue (RhBug:1928181)
- Keep reason when package is removed (RhBug:1921063)
- Improve mechanism for application of security filters (RhBug:1918475)
- [API] Add new method for reset of security filters
- Remove hardcoded logfile permissions (RhBug:1910084)
- Preserve file mode during log rotation (RhBug:1910084)
- Increase loglevel in case of invalid config options
- Prevent traceback (catch ValueError) if pkg is from cmdline
- Check for specific key string when verifing signatures (RhBug:1915990)
- Use rpmkeys binary to verify package signature (RhBug:1915990)
- [doc] Improve description of modular filtering
- [doc] deprecated alias for dnf repoquery --deplist <deplist_option-label>
- [doc] Describe install with just a name and obsoletes (RhBug:1902279)
- [doc] Fix: "sslcacert" contains path to the file
- [doc] Added proxy ssl configuration options, increase libdnf require
- [doc] Update documentation for module_obsoletes and module_stream_switch
- [doc] Improve documentation for Hotfix repositories
- [doc] fix: "makecache" command downloads only enabled repositories
- [doc] Add info that maximum parallel downloads is 20
- [doc] installonly_limit documentation follows behavior
- [doc] Add documentation for config option sslverifystatus (RhBug:1814383)
- The noroot plugin no longer exists, remove mention

...

Tue, 24 Aug 2021 23:10:58 GMT: dnf-automatic-4.7.0-3.el8.noarch

dnf-automatic - Package manager - automated upgrades

Systemd units that can periodically download package upgrades and apply them.

Change Log:

Mon, 16 Aug 2021 GMT - Pavla Kratochvilova <pkratoch@redhat.com> - 4.7.0-3
- Improve signature checking using rpmkeys (RhBug:1967454)

Tue, 27 Jul 2021 GMT - Pavla Kratochvilova <pkratoch@redhat.com> - 4.7.0-2
- Fix covscan issue: dnf/rpm/miscutils.py: fix usage of _()

Wed, 19 May 2021 GMT - Pavla Kratochvilova <pkratoch@redhat.com> - 4.7.0-1
- Update to 4.7.0
- New optional parameter for filter_modules enables following modular obsoletes based on a config option module_obsoletes
- Fix module remove --all when no match spec (RhBug:1904490)
- Make an error message more informative (RhBug:1814831)
- Expand history to full term size when output is redirected (RhBug:1852577) (RhBug:1852577,1906970)
- Print additional information when verifying GPG key using DNS
- Enhanced detection of plugins removed in transaction (RhBug:1929163)
- Improve repo config path ordering to fix a comps merging issue (RhBug:1928181)
- Keep reason when package is removed (RhBug:1921063)
- Improve mechanism for application of security filters (RhBug:1918475)
- [API] Add new method for reset of security filters
- Remove hardcoded logfile permissions (RhBug:1910084)
- Preserve file mode during log rotation (RhBug:1910084)
- Increase loglevel in case of invalid config options
- Prevent traceback (catch ValueError) if pkg is from cmdline
- Check for specific key string when verifing signatures (RhBug:1915990)
- Use rpmkeys binary to verify package signature (RhBug:1915990)
- [doc] Improve description of modular filtering
- [doc] deprecated alias for dnf repoquery --deplist <deplist_option-label>
- [doc] Describe install with just a name and obsoletes (RhBug:1902279)
- [doc] Fix: "sslcacert" contains path to the file
- [doc] Added proxy ssl configuration options, increase libdnf require
- [doc] Update documentation for module_obsoletes and module_stream_switch
- [doc] Improve documentation for Hotfix repositories
- [doc] fix: "makecache" command downloads only enabled repositories
- [doc] Add info that maximum parallel downloads is 20
- [doc] installonly_limit documentation follows behavior
- [doc] Add documentation for config option sslverifystatus (RhBug:1814383)
- The noroot plugin no longer exists, remove mention

...

Tue, 24 Aug 2021 23:09:40 GMT: cockpit-doc-251-1.el8.noarch

cockpit-doc - Cockpit deployment and developer guide

The Cockpit Deployment and Developer Guide shows sysadmins how to
deploy Cockpit on their machines as well as helps developers who want to
embed or extend Cockpit.

Change Log:

Wed, 18 Aug 2021 GMT - Matej Marusak <mmarusak@redhat.com> - 251-1
- Logs: Fix layout and add new filtering options (rhbz#1980207)

Wed, 04 Aug 2021 GMT - Martin Pitt <mpitt@redhat.com> - 250-1
- Shell: Improve admin switcher and session menu
- Update Insights links to point to console.redhat.com (rhbz#1984841)

Wed, 21 Jul 2021 GMT - Matej Marusak <mmarusak@redhat.com> - 249-1
- common: Add Content-Type for wasm
- all: Port away from Moment.js

...

Tue, 24 Aug 2021 23:09:40 GMT: cockpit-system-251-1.el8.noarch

cockpit-system - Cockpit admin interface package for configuring and troubleshooting a system

This package contains the Cockpit shell and system configuration interfaces.

Change Log:

Wed, 18 Aug 2021 GMT - Matej Marusak <mmarusak@redhat.com> - 251-1
- Logs: Fix layout and add new filtering options (rhbz#1980207)

Wed, 04 Aug 2021 GMT - Martin Pitt <mpitt@redhat.com> - 250-1
- Shell: Improve admin switcher and session menu
- Update Insights links to point to console.redhat.com (rhbz#1984841)

Wed, 21 Jul 2021 GMT - Matej Marusak <mmarusak@redhat.com> - 249-1
- common: Add Content-Type for wasm
- all: Port away from Moment.js

...

Tue, 24 Aug 2021 23:11:24 GMT: 1:NetworkManager-dispatcher-routing-rules-1.32.10-2.el8.noarch

NetworkManager-dispatcher-routing-rules - NetworkManager dispatcher file for advanced routing rules

This adds a NetworkManager dispatcher file to support networking
configurations using "/etc/sysconfig/network-scripts/rule-NAME" files
(eg, to do policy-based routing).

Change Log:

Thu, 19 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-2
- platform: fix capturing IPv4 addresses from platform for assuming after restart (rh #1988751)

Wed, 18 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-1
- update to 1.32.10 release
- nm-initrd-generator: add kernel command line options ethtool autoneg and speed (rh #1940934)
- IP: fix the order of IP addresses during service restart (rh #1988751)

Tue, 10 Aug 2021 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.32.8-1
- Upgrade to 1.32.8 release
- firewalld: configure zones on "Reloaded" signal (rh #1982403)
- ethtool: support configuring newer gigabit ethernet speeds (rh #1897004)
- core: fix wrong MTU for bridge interfaces (rh #1973536)
- cloud-setup: fix gateway address for Aliyun cloud (rh #1823315)

...

Tue, 24 Aug 2021 23:11:24 GMT: 1:NetworkManager-config-connectivity-redhat-1.32.10-2.el8.noarch

NetworkManager-config-connectivity-redhat - NetworkManager config file for connectivity checking via Red Hat servers

This adds a NetworkManager configuration file to enable connectivity checking
via Red Hat infrastructure.

Change Log:

Thu, 19 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-2
- platform: fix capturing IPv4 addresses from platform for assuming after restart (rh #1988751)

Wed, 18 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-1
- update to 1.32.10 release
- nm-initrd-generator: add kernel command line options ethtool autoneg and speed (rh #1940934)
- IP: fix the order of IP addresses during service restart (rh #1988751)

Tue, 10 Aug 2021 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.32.8-1
- Upgrade to 1.32.8 release
- firewalld: configure zones on "Reloaded" signal (rh #1982403)
- ethtool: support configuring newer gigabit ethernet speeds (rh #1897004)
- core: fix wrong MTU for bridge interfaces (rh #1973536)
- cloud-setup: fix gateway address for Aliyun cloud (rh #1823315)

...

Tue, 24 Aug 2021 23:11:24 GMT: 1:NetworkManager-config-server-1.32.10-2.el8.noarch

NetworkManager-config-server - NetworkManager config file for "server-like" defaults

This adds a NetworkManager configuration file to make it behave more
like the old "network" service. In particular, it stops NetworkManager
from automatically running DHCP on unconfigured ethernet devices, and
allows connections with static IP addresses to be brought up even on
ethernet devices with no carrier.

This package is intended to be installed by default for server
deployments.

Change Log:

Thu, 19 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-2
- platform: fix capturing IPv4 addresses from platform for assuming after restart (rh #1988751)

Wed, 18 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-1
- update to 1.32.10 release
- nm-initrd-generator: add kernel command line options ethtool autoneg and speed (rh #1940934)
- IP: fix the order of IP addresses during service restart (rh #1988751)

Tue, 10 Aug 2021 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.32.8-1
- Upgrade to 1.32.8 release
- firewalld: configure zones on "Reloaded" signal (rh #1982403)
- ethtool: support configuring newer gigabit ethernet speeds (rh #1897004)
- core: fix wrong MTU for bridge interfaces (rh #1973536)
- cloud-setup: fix gateway address for Aliyun cloud (rh #1823315)

...

New packages in centos-8-stream-aarch64-AppStream

Fri, 27 Aug 2021 21:49:43 GMT: rust-src-1.54.0-2.module_el8.5.0+910+9ca45234.noarch

rust-src - Sources for the Rust standard library

This package includes source files for the Rust standard library. It may be
useful as a reference for code completion tools in various editors.

Change Log:

Tue, 17 Aug 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-2
- Make std-static-wasm* arch-specific to avoid s390x.

Thu, 29 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-1
- Update to 1.54.0.

Tue, 20 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.53.0-2
- Use llvm-ranlib to fix wasm archives.

...

Fri, 27 Aug 2021 21:49:43 GMT: rust-lldb-1.54.0-2.module_el8.5.0+910+9ca45234.noarch

rust-lldb - LLDB pretty printers for Rust

This package includes the rust-lldb script, which allows easier debugging of Rust
programs.

Change Log:

Tue, 17 Aug 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-2
- Make std-static-wasm* arch-specific to avoid s390x.

Thu, 29 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-1
- Update to 1.54.0.

Tue, 20 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.53.0-2
- Use llvm-ranlib to fix wasm archives.

...

Fri, 27 Aug 2021 21:49:43 GMT: rust-gdb-1.54.0-2.module_el8.5.0+910+9ca45234.noarch

rust-gdb - GDB pretty printers for Rust

This package includes the rust-gdb script, which allows easier debugging of Rust
programs.

Change Log:

Tue, 17 Aug 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-2
- Make std-static-wasm* arch-specific to avoid s390x.

Thu, 29 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-1
- Update to 1.54.0.

Tue, 20 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.53.0-2
- Use llvm-ranlib to fix wasm archives.

...

Fri, 27 Aug 2021 21:49:43 GMT: rust-debugger-common-1.54.0-2.module_el8.5.0+910+9ca45234.noarch

rust-debugger-common - Common debugger pretty printers for Rust

This package includes the common functionality for rust-gdb and rust-lldb.

Change Log:

Tue, 17 Aug 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-2
- Make std-static-wasm* arch-specific to avoid s390x.

Thu, 29 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-1
- Update to 1.54.0.

Tue, 20 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.53.0-2
- Use llvm-ranlib to fix wasm archives.

...

Fri, 27 Aug 2021 21:49:43 GMT: cargo-doc-1.54.0-2.module_el8.5.0+910+9ca45234.noarch

cargo-doc - Documentation for Cargo

This package includes HTML documentation for Cargo.

Change Log:

Tue, 17 Aug 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-2
- Make std-static-wasm* arch-specific to avoid s390x.

Thu, 29 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-1
- Update to 1.54.0.

Tue, 20 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.53.0-2
- Use llvm-ranlib to fix wasm archives.

...

Fri, 27 Aug 2021 20:28:02 GMT: udica-0.2.5-1.module_el8.5.0+911+f19012f9.noarch

udica - A tool for generating SELinux security policies for containers

Tool for generating SELinux security profiles for containers based on
inspection of container JSON file.

Change Log:

Thu, 26 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 0.2.5-1
- update to https://github.com/containers/udica/releases/tag/v0.2.5
- Related: #1934415

Tue, 15 Jun 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 0.2.4-2
- remove %check again and all related BRs
- Related: #1934415

Thu, 26 Nov 2020 GMT - Jindrich Novy <jnovy@redhat.com> - 0.2.4-1
- update to https://github.com/containers/udica/releases/tag/v0.2.4
- Related: #1883490

...

Fri, 27 Aug 2021 20:31:31 GMT: podman-docker-3.3.1-3.module_el8.5.0+911+f19012f9.noarch

podman-docker - Emulate Docker CLI using podman

This package installs a script named docker that emulates the Docker CLI by
executes podman commands, it also creates links between all Docker CLI man
pages and podman.

Change Log:

Thu, 26 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 3.3.1-3
- update to the latest content of https://github.com/containers/podman/tree/v3.3
  (https://github.com/containers/podman/commit/d09259a)
- Related: #1934415

Wed, 25 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 3.3.1-2
- amend containers-common dependency
- Related: #1934415

Wed, 25 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 3.3.1-1
- update to the latest content of https://github.com/containers/podman/tree/v3.3
  (https://github.com/containers/podman/commit/8809aed)
- Related: #1934415

...

Fri, 27 Aug 2021 20:26:25 GMT: 2:container-selinux-2.167.0-1.module_el8.5.0+911+f19012f9.noarch

container-selinux - SELinux policies for container runtimes

SELinux policy modules for use with container runtimes.

Change Log:

Thu, 26 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 2:2.167.0-1
- update to https://github.com/containers/container-selinux/releases/tag/v2.167.0
- Related: #1934415

Wed, 25 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 2:2.165.1-2
- update to https://github.com/containers/container-selinux/releases/tag/v2.165.1
- Related: #1934415

Tue, 03 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 2:2.164.2-1
- update to https://github.com/containers/container-selinux/releases/tag/v2.164.2
- Related: #1934415

...

Fri, 27 Aug 2021 05:08:07 GMT: rhel-system-roles-1.7.3-1.el8.noarch

rhel-system-roles - Set of interfaces for unified system management

Collection of Ansible roles and modules that provide a stable and
consistent configuration interface for managing multiple versions
of Red Hat Enterprise Linux.

Change Log:

Thu, 26 Aug 2021 GMT - Rich Megginson <rmeggins@redhat.com> - 1.7.3-1
- storage - revert the dm-vdo workaround fix for vdo testing
  Resolves rhbz#1978488 (EL9)
  Resolves rhbz#1991141 (EL8)

Tue, 24 Aug 2021 GMT - Rich Megginson <rmeggins@redhat.com> - 1.7.2-1
- logging - Update the certificates copy tasks
  Resolves rhbz#1996777 (EL9)
  Resolves rhbz#1994580 (EL8)

Mon, 16 Aug 2021 GMT - Rich Megginson <rmeggins@redhat.com> - 1.7.1-1
- metrics - the bpftrace role does not properly configure bpftrace agent
  Resolves rhbz#1994180 (EL9)
  Resolves rhbz#1993240 (EL8)

...

Fri, 27 Aug 2021 17:18:34 GMT: pcp-doc-5.3.1-4.el8.noarch

pcp-doc - Documentation and tutorial for the Performance Co-Pilot

Documentation and tutorial for the Performance Co-Pilot
Performance Co-Pilot (PCP) provides a framework and services to support
system-level performance monitoring and performance management.

The pcp-doc package provides useful information on using and
configuring the Performance Co-Pilot (PCP) toolkit for system
level performance management. It includes tutorials, HOWTOs,
and other detailed documentation about the internals of core
PCP utilities and daemons, and the PCP graphical tools.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 05:06:26 GMT: oscap-anaconda-addon-1.2.1-4.el8.noarch

oscap-anaconda-addon - Anaconda addon integrating OpenSCAP to the installation process

This is an addon that integrates OpenSCAP utilities with the Anaconda installer
and allows installation of systems following restrictions given by a SCAP
content.

Change Log:

Fri, 20 Aug 2021 GMT - Matej Tyc <matyc@redhat.com> - 1.2.1-4
- Updated translations
  Resolves: rhbz#1962007

Mon, 09 Aug 2021 GMT - Matej Tyc <matyc@redhat.com> - 1.2.1-3
- Fix handling of archives with directories in GUI installs
- Resolves: rhbz#1691305

Tue, 03 Aug 2021 GMT - Matej Tyc <matyc@redhat.com> - 1.2.1-2
- Refactor content identification
- Resolves: rhbz#1989441

...

Fri, 27 Aug 2021 17:08:16 GMT: gnome-shell-extension-window-list-3.32.1-20.el8.noarch

gnome-shell-extension-window-list - Display a window list at the bottom of the screen in GNOME Shell

This GNOME Shell extension displays a window list at the bottom of the screen.

Change Log:

Thu, 26 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 3.32.1-20
- Add extension for displaying heads up message
  Related: #1651378

Wed, 02 Jun 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-19
- Don't use status icon wm_class as top bar role
  Resolves: #1897932

Tue, 01 Jun 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.1-18
- Add gesture-inhibitor extension
  Resolves: #1854679

...

Fri, 27 Aug 2021 17:08:16 GMT: gnome-shell-extension-window-grouper-3.32.1-20.el8.noarch

gnome-shell-extension-window-grouper - Keep windows that belong to the same process on the same workspace

This GNOME Shell extension keeps windows that belong to the same process on the same workspace.

Change Log:

Thu, 26 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 3.32.1-20
- Add extension for displaying heads up message
  Related: #1651378

Wed, 02 Jun 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-19
- Don't use status icon wm_class as top bar role
  Resolves: #1897932

Tue, 01 Jun 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.1-18
- Add gesture-inhibitor extension
  Resolves: #1854679

...

Fri, 27 Aug 2021 17:08:16 GMT: gnome-shell-extension-windowsNavigator-3.32.1-20.el8.noarch

gnome-shell-extension-windowsNavigator - Support for keyboard selection of windows and workspaces in GNOME Shell

This GNOME Shell extension enables keyboard selection of windows and workspaces
in overlay mode, by pressing the Alt and Ctrl key respectively.

Change Log:

Thu, 26 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 3.32.1-20
- Add extension for displaying heads up message
  Related: #1651378

Wed, 02 Jun 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-19
- Don't use status icon wm_class as top bar role
  Resolves: #1897932

Tue, 01 Jun 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.1-18
- Add gesture-inhibitor extension
  Resolves: #1854679

...

Fri, 27 Aug 2021 17:08:16 GMT: gnome-shell-extension-places-menu-3.32.1-20.el8.noarch

gnome-shell-extension-places-menu - Places status menu for GNOME Shell

This GNOME Shell extension add a system status menu for quickly navigating
places in the system.

Change Log:

Thu, 26 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 3.32.1-20
- Add extension for displaying heads up message
  Related: #1651378

Wed, 02 Jun 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-19
- Don't use status icon wm_class as top bar role
  Resolves: #1897932

Tue, 01 Jun 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.1-18
- Add gesture-inhibitor extension
  Resolves: #1854679

...

Fri, 27 Aug 2021 17:08:16 GMT: gnome-shell-extension-screenshot-window-sizer-3.32.1-20.el8.noarch

gnome-shell-extension-screenshot-window-sizer - Screenshot window sizer for GNOME Shell

This GNOME Shell extension allows to easily resize windows for GNOME Software
screenshots.

Change Log:

Thu, 26 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 3.32.1-20
- Add extension for displaying heads up message
  Related: #1651378

Wed, 02 Jun 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-19
- Don't use status icon wm_class as top bar role
  Resolves: #1897932

Tue, 01 Jun 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.1-18
- Add gesture-inhibitor extension
  Resolves: #1854679

...

Fri, 27 Aug 2021 17:08:16 GMT: gnome-shell-extension-user-theme-3.32.1-20.el8.noarch

gnome-shell-extension-user-theme - Support for custom themes in GNOME Shell

This GNOME Shell extension enables loading a GNOME Shell theme from
~/.themes//gnome-shell/.

Change Log:

Thu, 26 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 3.32.1-20
- Add extension for displaying heads up message
  Related: #1651378

Wed, 02 Jun 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-19
- Don't use status icon wm_class as top bar role
  Resolves: #1897932

Tue, 01 Jun 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.1-18
- Add gesture-inhibitor extension
  Resolves: #1854679

...

Fri, 27 Aug 2021 17:08:16 GMT: gnome-shell-extension-systemMonitor-3.32.1-20.el8.noarch

gnome-shell-extension-systemMonitor - System Monitor for GNOME Shell

This GNOME Shell extension is a message tray indicator for CPU and memory usage

Change Log:

Thu, 26 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 3.32.1-20
- Add extension for displaying heads up message
  Related: #1651378

Wed, 02 Jun 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-19
- Don't use status icon wm_class as top bar role
  Resolves: #1897932

Tue, 01 Jun 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.1-18
- Add gesture-inhibitor extension
  Resolves: #1854679

...

Fri, 27 Aug 2021 17:08:16 GMT: gnome-shell-extension-workspace-indicator-3.32.1-20.el8.noarch

gnome-shell-extension-workspace-indicator - Workspace indicator for GNOME Shell

This GNOME Shell extension add a system status menu for quickly changing
workspaces.

Change Log:

Thu, 26 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 3.32.1-20
- Add extension for displaying heads up message
  Related: #1651378

Wed, 02 Jun 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-19
- Don't use status icon wm_class as top bar role
  Resolves: #1897932

Tue, 01 Jun 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.1-18
- Add gesture-inhibitor extension
  Resolves: #1854679

...

Fri, 27 Aug 2021 17:08:16 GMT: gnome-shell-extension-updates-dialog-3.32.1-20.el8.noarch

gnome-shell-extension-updates-dialog - Show a modal dialog when there are software updates

This GNOME Shell extension shows a modal dialog when there are software updates

Change Log:

Thu, 26 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 3.32.1-20
- Add extension for displaying heads up message
  Related: #1651378

Wed, 02 Jun 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-19
- Don't use status icon wm_class as top bar role
  Resolves: #1897932

Tue, 01 Jun 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.1-18
- Add gesture-inhibitor extension
  Resolves: #1854679

...

Fri, 27 Aug 2021 17:08:16 GMT: gnome-shell-extension-top-icons-3.32.1-20.el8.noarch

gnome-shell-extension-top-icons - Show legacy icons on top

This GNOME Shell extension moves legacy tray icons into the top bar.

Change Log:

Thu, 26 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 3.32.1-20
- Add extension for displaying heads up message
  Related: #1651378

Wed, 02 Jun 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-19
- Don't use status icon wm_class as top bar role
  Resolves: #1897932

Tue, 01 Jun 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.1-18
- Add gesture-inhibitor extension
  Resolves: #1854679

...

Fri, 27 Aug 2021 17:08:16 GMT: gnome-classic-session-3.32.1-20.el8.noarch

gnome-classic-session - GNOME "classic" mode session

This package contains the required components for the GNOME Shell "classic"
mode, which aims to provide a GNOME 2-like user interface.

Change Log:

Thu, 26 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 3.32.1-20
- Add extension for displaying heads up message
  Related: #1651378

Wed, 02 Jun 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-19
- Don't use status icon wm_class as top bar role
  Resolves: #1897932

Tue, 01 Jun 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.1-18
- Add gesture-inhibitor extension
  Resolves: #1854679

...

Fri, 27 Aug 2021 17:08:16 GMT: gnome-shell-extension-auto-move-windows-3.32.1-20.el8.noarch

gnome-shell-extension-auto-move-windows - Assign specific workspaces to applications in GNOME Shell

This GNOME Shell extension enables easy workspace management. A specific
workspace can be assigned to each application as soon as it creates a window, in
a manner configurable with a GSettings key.

Change Log:

Thu, 26 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 3.32.1-20
- Add extension for displaying heads up message
  Related: #1651378

Wed, 02 Jun 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-19
- Don't use status icon wm_class as top bar role
  Resolves: #1897932

Tue, 01 Jun 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.1-18
- Add gesture-inhibitor extension
  Resolves: #1854679

...

Fri, 27 Aug 2021 17:08:16 GMT: gnome-shell-extension-dash-to-dock-3.32.1-20.el8.noarch

gnome-shell-extension-dash-to-dock - Show the dash outside the activities overview

This GNOME Shell extension makes the dash available outside the activities overview.

Change Log:

Thu, 26 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 3.32.1-20
- Add extension for displaying heads up message
  Related: #1651378

Wed, 02 Jun 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-19
- Don't use status icon wm_class as top bar role
  Resolves: #1897932

Tue, 01 Jun 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.1-18
- Add gesture-inhibitor extension
  Resolves: #1854679

...

Fri, 27 Aug 2021 17:08:16 GMT: gnome-shell-extension-desktop-icons-3.32.1-20.el8.noarch

gnome-shell-extension-desktop-icons - Desktop icons support for the classic experience

This GNOME Shell extension adds desktop icons support as seen in GNOME 2

Change Log:

Thu, 26 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 3.32.1-20
- Add extension for displaying heads up message
  Related: #1651378

Wed, 02 Jun 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-19
- Don't use status icon wm_class as top bar role
  Resolves: #1897932

Tue, 01 Jun 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.1-18
- Add gesture-inhibitor extension
  Resolves: #1854679

...

Fri, 27 Aug 2021 17:08:16 GMT: gnome-shell-extension-disable-screenshield-3.32.1-20.el8.noarch

gnome-shell-extension-disable-screenshield - Disable GNOME Shell screen shield if lock is disabled

This GNOME Shell extension disabled the screen shield if screen locking is disabled.

Change Log:

Thu, 26 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 3.32.1-20
- Add extension for displaying heads up message
  Related: #1651378

Wed, 02 Jun 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-19
- Don't use status icon wm_class as top bar role
  Resolves: #1897932

Tue, 01 Jun 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.1-18
- Add gesture-inhibitor extension
  Resolves: #1854679

...

Fri, 27 Aug 2021 17:08:16 GMT: gnome-shell-extension-native-window-placement-3.32.1-20.el8.noarch

gnome-shell-extension-native-window-placement - Native window placement for GNOME Shell

This GNOME Shell extension provides additional configurability for the window
layout in the overview, including a mechanism similar to KDE4.

Change Log:

Thu, 26 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 3.32.1-20
- Add extension for displaying heads up message
  Related: #1651378

Wed, 02 Jun 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-19
- Don't use status icon wm_class as top bar role
  Resolves: #1897932

Tue, 01 Jun 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.1-18
- Add gesture-inhibitor extension
  Resolves: #1854679

...

Fri, 27 Aug 2021 17:08:16 GMT: gnome-shell-extension-horizontal-workspaces-3.32.1-20.el8.noarch

gnome-shell-extension-horizontal-workspaces - Desktop icons support for the classic experience

This GNOME Shell extension adds desktop icons support as seen in GNOME 2

Change Log:

Thu, 26 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 3.32.1-20
- Add extension for displaying heads up message
  Related: #1651378

Wed, 02 Jun 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-19
- Don't use status icon wm_class as top bar role
  Resolves: #1897932

Tue, 01 Jun 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.1-18
- Add gesture-inhibitor extension
  Resolves: #1854679

...

Fri, 27 Aug 2021 17:08:16 GMT: gnome-shell-extension-drive-menu-3.32.1-20.el8.noarch

gnome-shell-extension-drive-menu - Drive status menu for GNOME Shell

This GNOME Shell extension provides a panel status menu for accessing and
unmounting removable devices.

Change Log:

Thu, 26 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 3.32.1-20
- Add extension for displaying heads up message
  Related: #1651378

Wed, 02 Jun 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-19
- Don't use status icon wm_class as top bar role
  Resolves: #1897932

Tue, 01 Jun 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.1-18
- Add gesture-inhibitor extension
  Resolves: #1854679

...

Fri, 27 Aug 2021 17:08:16 GMT: gnome-shell-extension-panel-favorites-3.32.1-20.el8.noarch

gnome-shell-extension-panel-favorites - Favorite launchers in GNOME Shell's top bar

This GNOME Shell extension adds favorite launchers to the top bar.

Change Log:

Thu, 26 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 3.32.1-20
- Add extension for displaying heads up message
  Related: #1651378

Wed, 02 Jun 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-19
- Don't use status icon wm_class as top bar role
  Resolves: #1897932

Tue, 01 Jun 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.1-18
- Add gesture-inhibitor extension
  Resolves: #1854679

...

Fri, 27 Aug 2021 17:08:16 GMT: gnome-shell-extension-no-hot-corner-3.32.1-20.el8.noarch

gnome-shell-extension-no-hot-corner - Disable the hot corner in GNOME Shell

This GNOME Shell extension disables the hot corner in the top bar.

Change Log:

Thu, 26 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 3.32.1-20
- Add extension for displaying heads up message
  Related: #1651378

Wed, 02 Jun 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-19
- Don't use status icon wm_class as top bar role
  Resolves: #1897932

Tue, 01 Jun 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.1-18
- Add gesture-inhibitor extension
  Resolves: #1854679

...

Fri, 27 Aug 2021 17:08:16 GMT: gnome-shell-extension-gesture-inhibitor-3.32.1-20.el8.noarch

gnome-shell-extension-gesture-inhibitor - Gesture inhibitor

This GNOME Shell extension allows disabling the default desktop gestures.

Change Log:

Thu, 26 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 3.32.1-20
- Add extension for displaying heads up message
  Related: #1651378

Wed, 02 Jun 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-19
- Don't use status icon wm_class as top bar role
  Resolves: #1897932

Tue, 01 Jun 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.1-18
- Add gesture-inhibitor extension
  Resolves: #1854679

...

Fri, 27 Aug 2021 17:08:16 GMT: gnome-shell-extension-launch-new-instance-3.32.1-20.el8.noarch

gnome-shell-extension-launch-new-instance - Always launch a new application instance for GNOME Shell

This GNOME Shell extension modifies the behavior of clicking in the dash and app
launcher to always launch a new application instance.

Change Log:

Thu, 26 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 3.32.1-20
- Add extension for displaying heads up message
  Related: #1651378

Wed, 02 Jun 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-19
- Don't use status icon wm_class as top bar role
  Resolves: #1897932

Tue, 01 Jun 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.1-18
- Add gesture-inhibitor extension
  Resolves: #1854679

...

Fri, 27 Aug 2021 17:08:16 GMT: gnome-shell-extension-common-3.32.1-20.el8.noarch

gnome-shell-extension-common - Files common to GNOME Shell Extensions

GNOME Shell Extensions is a collection of extensions providing additional and
optional functionality to GNOME Shell.

This package provides common data files shared by various extensions.

Change Log:

Thu, 26 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 3.32.1-20
- Add extension for displaying heads up message
  Related: #1651378

Wed, 02 Jun 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-19
- Don't use status icon wm_class as top bar role
  Resolves: #1897932

Tue, 01 Jun 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.1-18
- Add gesture-inhibitor extension
  Resolves: #1854679

...

Fri, 27 Aug 2021 17:08:16 GMT: gnome-shell-extension-apps-menu-3.32.1-20.el8.noarch

gnome-shell-extension-apps-menu - Application menu for GNOME Shell

This GNOME Shell extension adds a GNOME 2.x style menu for applications.

Change Log:

Thu, 26 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 3.32.1-20
- Add extension for displaying heads up message
  Related: #1651378

Wed, 02 Jun 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-19
- Don't use status icon wm_class as top bar role
  Resolves: #1897932

Tue, 01 Jun 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.1-18
- Add gesture-inhibitor extension
  Resolves: #1854679

...

Fri, 27 Aug 2021 05:06:23 GMT: ansible-pcp-2.2.1-1.el8.noarch

ansible-pcp - Ansible Metric collection for Performance Co-Pilot

A collection containing roles for Performance Co-Pilot (PCP) and related
software such as Redis and Grafana. The collection is made up of several
Ansible roles, including:

redhat.rhel_metrics.pcp
A role for core PCP capabilities, configuring live performance analysis
with a large base set of metrics from the kernel and system services, as
well as data recording and rule inference.

redhat.rhel_metrics.redis
A role for configuring a local Redis server, suitable for use with a
Performance Co-Pilot archive repository (for single or many hosts) and
fast, scalable querying of metrics.

redhat.rhel_metrics.grafana
A role for configuring a local Grafana server, providing web frontend
visuals for Performance Co-Pilot metrics, both live and historically.
Data sources for Vector (live), Redis (historical) and interactive
bpftrace (eBPF) scripts can be configured by this role. The PCP REST
API service (from the core pcp role) should be configured in order to
use this role.

redhat.rhel_metrics.bpftrace
A role that extends the core PCP role, providing metrics from bpftrace
scripts using Linux eBPF facilities. Configuring authentication of a
local user capable of running bpftrace scripts via the PCP agent is a
key task of this role.

redhat.rhel_metrics.elasticsearch
A role that extends the core PCP role, providing metrics from a live
ElasticSearch instance for PCP analysis or exporting of PCP metric
values (and metadata) to ElasticSearch for the indexing and querying
of performance data.

Change Log:

Thu, 26 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> 2.2.1-1
- Latest upstream release

Fri, 25 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> 2.1.4-1
- Latest upstream release

Tue, 08 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> 2.1.3-3
- Rebuild for full pass through CI/gating processes

...

Fri, 27 Aug 2021 05:06:11 GMT: ansible-collection-redhat-rhel_mgmt-1.0.0-2.el8.noarch

ansible-collection-redhat-rhel_mgmt - Ansible Collection of general system management and utility modules and other plugins

Ansible Collection of general system management and utility modules and other plugins.
Targeted at GNU/Linux systems.

Change Log:

Thu, 26 Aug 2021 GMT - Pavel Cahyna <pcahyna@redhat.com> - 1.0.0-2
- Create collection artifact subpackage, disabled by default
  Taken from rhel-system-roles.

Thu, 05 Aug 2021 GMT - Pavel Cahyna <pcahyna@redhat.com> - 1.0.0-1
- Initial version

Thu, 26 Aug 2021 05:08:42 GMT: python3-osbuild-33-1.el8.noarch

python3-osbuild - A build system for OS images

A build system for OS images

Change Log:

Wed, 25 Aug 2021 GMT - Tom Gundersen <teg@jklm.no> - 33-1
- Upstream release 33

Tue, 24 Aug 2021 GMT - Tom Gundersen <teg@jklm.no> - 32-1
- Upstream release 32

Mon, 23 Aug 2021 GMT - Tom Gundersen <teg@jklm.no> - 31-1
- Upstream release 31

...

Thu, 26 Aug 2021 05:08:42 GMT: osbuild-ostree-33-1.el8.noarch

osbuild-ostree - OSTree support

Contains the necessary stages, assembler and source
to build OSTree based images.

Change Log:

Wed, 25 Aug 2021 GMT - Tom Gundersen <teg@jklm.no> - 33-1
- Upstream release 33

Tue, 24 Aug 2021 GMT - Tom Gundersen <teg@jklm.no> - 32-1
- Upstream release 32

Mon, 23 Aug 2021 GMT - Tom Gundersen <teg@jklm.no> - 31-1
- Upstream release 31

...

Thu, 26 Aug 2021 05:08:42 GMT: osbuild-33-1.el8.noarch

osbuild - A build system for OS images

A build system for OS images

Change Log:

Wed, 25 Aug 2021 GMT - Tom Gundersen <teg@jklm.no> - 33-1
- Upstream release 33

Tue, 24 Aug 2021 GMT - Tom Gundersen <teg@jklm.no> - 32-1
- Upstream release 32

Mon, 23 Aug 2021 GMT - Tom Gundersen <teg@jklm.no> - 31-1
- Upstream release 31

...

Thu, 26 Aug 2021 05:08:42 GMT: osbuild-selinux-33-1.el8.noarch

osbuild-selinux - SELinux policies

Contains the necessary SELinux policies that allows
osbuild to use labels unknown to the host inside the
containers it uses to build OS artifacts.

Change Log:

Wed, 25 Aug 2021 GMT - Tom Gundersen <teg@jklm.no> - 33-1
- Upstream release 33

Tue, 24 Aug 2021 GMT - Tom Gundersen <teg@jklm.no> - 32-1
- Upstream release 32

Mon, 23 Aug 2021 GMT - Tom Gundersen <teg@jklm.no> - 31-1
- Upstream release 31

...

Wed, 25 Aug 2021 15:37:22 GMT: python3-lit-12.0.1-1.module_el8.5.0+892+54d791e1.noarch

python3-lit - LLVM lit test runner for Python 3

lit is a tool used by the LLVM project for executing its test suites.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 0.11.0-1
- 0.11.0 final release

...

Wed, 25 Aug 2021 16:52:40 GMT: llvm-doc-12.0.1-1.module_el8.5.0+892+54d791e1.noarch

llvm-doc - Documentation for LLVM

Documentation for the LLVM compiler infrastructure.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Fri, 02 Jul 2021 GMT - Tom Stellard <tstellar@redhat.com> - 12.0.0-2
- Stop installing lit tests

Tue, 25 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- Remove obsolete patch

...

Thu, 26 Aug 2021 00:31:27 GMT: clang-analyzer-12.0.1-1.module_el8.5.0+892+54d791e1.noarch

clang-analyzer - A source code analysis framework

The Clang Static Analyzer consists of both a source code analysis
framework and a standalone tool that finds bugs in C and Objective-C
programs. The standalone tool is invoked from the command-line, and is
intended to run in tandem with a build of a project or code base.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final release

...

Wed, 25 Aug 2021 18:41:36 GMT: cockpit-packagekit-251-1.el8.noarch

cockpit-packagekit - Cockpit user interface for packages

The Cockpit components for installing OS updates and Cockpit add-ons,
via PackageKit.

Change Log:

Thu, 19 Aug 2021 GMT - Matej Marusak <mmarusak@redhat.com> - 251-1
- Machines: Always show current disk bus type (rhbz#1985256)

Wed, 04 Aug 2021 GMT - Martin Pitt <mpitt@redhat.com> - 250-1
- Software Updates: Introduce basic kpatch support
- Software Updates: Handle unregistered RHEL systems with non-CDN OS repository
  (rhbz#1970057)
- Machines: Read qemu.conf to get spice/vnc address (rhbz#1963701)

Wed, 21 Jul 2021 GMT - Matej Marusak <mmarusak@redhat.com> - 249-1
- Machines: Fix input for "Target Path" when Creating storage pool (rhbz#1866225)
- Machines: Don't round or floor memory and storage size unnecessarily (rhbz#1979152)
- Machines: Use cockpit's proxy API for monitoring libvirt service changes (rhbz#1974223)
- Machines: Fix ooops when press the down arrow several times when inputting custom path (rhbz#1977554)

...

Wed, 25 Aug 2021 18:41:36 GMT: cockpit-machines-251-1.el8.noarch

cockpit-machines - Cockpit user interface for virtual machines

The Cockpit components for managing virtual machines.

If "virt-install" is installed, you can also create new virtual machines.

Change Log:

Thu, 19 Aug 2021 GMT - Matej Marusak <mmarusak@redhat.com> - 251-1
- Machines: Always show current disk bus type (rhbz#1985256)

Wed, 04 Aug 2021 GMT - Martin Pitt <mpitt@redhat.com> - 250-1
- Software Updates: Introduce basic kpatch support
- Software Updates: Handle unregistered RHEL systems with non-CDN OS repository
  (rhbz#1970057)
- Machines: Read qemu.conf to get spice/vnc address (rhbz#1963701)

Wed, 21 Jul 2021 GMT - Matej Marusak <mmarusak@redhat.com> - 249-1
- Machines: Fix input for "Target Path" when Creating storage pool (rhbz#1866225)
- Machines: Don't round or floor memory and storage size unnecessarily (rhbz#1979152)
- Machines: Use cockpit's proxy API for monitoring libvirt service changes (rhbz#1974223)
- Machines: Fix ooops when press the down arrow several times when inputting custom path (rhbz#1977554)

...

Wed, 25 Aug 2021 18:41:36 GMT: cockpit-storaged-251-1.el8.noarch

cockpit-storaged - Cockpit user interface for storage, using udisks

The Cockpit component for managing storage. This package uses udisks.

Change Log:

Thu, 19 Aug 2021 GMT - Matej Marusak <mmarusak@redhat.com> - 251-1
- Machines: Always show current disk bus type (rhbz#1985256)

Wed, 04 Aug 2021 GMT - Martin Pitt <mpitt@redhat.com> - 250-1
- Software Updates: Introduce basic kpatch support
- Software Updates: Handle unregistered RHEL systems with non-CDN OS repository
  (rhbz#1970057)
- Machines: Read qemu.conf to get spice/vnc address (rhbz#1963701)

Wed, 21 Jul 2021 GMT - Matej Marusak <mmarusak@redhat.com> - 249-1
- Machines: Fix input for "Target Path" when Creating storage pool (rhbz#1866225)
- Machines: Don't round or floor memory and storage size unnecessarily (rhbz#1979152)
- Machines: Use cockpit's proxy API for monitoring libvirt service changes (rhbz#1974223)
- Machines: Fix ooops when press the down arrow several times when inputting custom path (rhbz#1977554)

...

Wed, 25 Aug 2021 17:04:20 GMT: nodejs-packaging-25-1.module_el8.5.0+900+545f34ef.noarch

nodejs-packaging - RPM Macros and Utilities for Node.js Packaging

This package contains RPM macros and other utilities useful for packaging
Node.js modules and applications in RPM-based distributions.

Change Log:

Wed, 02 Sep 2020 GMT - Stephen Gallagher <sgallagh@redhat.com> - 25-1	
- Fix incorrect bundled library detection for Requires

Tue, 01 Sep 2020 GMT - Stephen Gallagher <sgallagh@redhat.com> - 24-1
- Check node_modules_prod for bundled dependencies

Wed, 06 May 2020 GMT - Zuzana Svetlikova <zsvetlik@redhat.com> - 23-3
- Updated
- Removed pathfix.py

...

Wed, 25 Aug 2021 17:57:27 GMT: nodejs-nodemon-2.0.7-1.module_el8.5.0+900+545f34ef.noarch

nodejs-nodemon - Simple monitor script for use during development of a node.js app

Simple monitor script for use during development of a node.js app.

For use during development of a node.js based application.

nodemon will watch the files in the directory in which nodemon
was started, and if any files change, nodemon will automatically
restart your node application.

nodemon does not require any changes to your code or method of
development. nodemon simply wraps your node application and keeps
an eye on any files that have changed. Remember that nodemon is a
replacement wrapper for node, think of it as replacing the word "node"
on the command line when you run your script.

Change Log:

Tue, 11 May 2021 GMT - Zuzana Svetlikova <zsvetlik@redhat.com> - 2.0.7-1
- Resolves: RHBZ#1953991
- Update to 2.0.7 to resolve CVE-2020-28469

Wed, 06 May 2020 GMT - Zuzana Svetlikova <zsvetlik@redhat.com> - 2.0.3-1
- Updated

Mon, 13 Aug 2018 GMT - Zuzana Svetlikova <zsvetlik@redhat.com> - 1.18.3-1
- Resolves: #1615413
- Updated
- bundled

...

Wed, 25 Aug 2021 17:41:01 GMT: 1:nodejs-docs-16.4.2-1.module_el8.5.0+900+545f34ef.noarch

nodejs-docs - Node.js API documentation

The API documentation for the Node.js JavaScript runtime.

Change Log:

Fri, 09 Jul 2021 GMT - Zuzana Svetlikova <zsvetlik@redhat.com> - 1:16.4.2-1
- Resolves: RHBZ#1979847
- Resolves CVE-2021-22918(libuv)
- Use system cipher list(1842826, 1952915)

Tue, 11 May 2021 GMT - Zuzana Svetlikova <zsvetlik@redhat.com> - 1:16.1.0-1
- Resolves: RHBZ#1953991
- Rebase to v16.x
- Update version of gcc and gcc-c++ needed
- Remove libs conditionals
- Remove unused patches
- Bundle nghttp3 and ngtcp2

Mon, 01 Mar 2021 GMT - Zuzana Svetlikova <zsvetlik@redhat.com> - 1:14.16.0-2
- Resolves RHBZ#1930775
- remove --debug-nghttp2 option

...

Wed, 25 Aug 2021 18:22:58 GMT: python3-pyghmi-1.5.29-1.el8.noarch

python3-pyghmi - Python General Hardware Management Initiative (IPMI and others)

This is a pure Python implementation of IPMI protocol.

The included pyghmicons and pyghmiutil scripts demonstrate how one may
incorporate the pyghmi library into a Python application.

Change Log:

Fri, 06 Aug 2021 GMT - Pavel Cahyna <pcahyna@redhat.com> - 1.5.29-1
- Updated to 1.5.29.
- Avoid dependency on python-pbr, conditionalize docs build, to allow building in RHEL.
  Inspired by python-sushy.

Fri, 06 Nov 2020 GMT - Joel Capitao <jcapitao@redhat.com> - 1.5.19-1
- Updated to 1.5.19.

Sun, 30 Aug 2020 GMT - Dmitry Tantsur <divius.inside@gmail.com> - 1.5.16-1
- Updated to 1.5.16.

...

Wed, 25 Aug 2021 17:02:56 GMT: 1:nginx-filesystem-1.20.0-2.module_el8.5.0+899+43b718f6.noarch

nginx-filesystem - The basic directory layout for the Nginx server

The nginx-filesystem package contains the basic directory layout
for the Nginx server including the correct permissions for the
directories.

Change Log:

Fri, 20 Aug 2021 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.20.0-2
- Resolves: #1991796 - build nginx with --with-compat

Wed, 05 May 2021 GMT - Lubos Uhliarik <luhliari@redhat.com> - 1:1.20.0-1
- new version 1.20.0
- Resolves: #1945671 - RFE: add nginx:1.20 module stream

Thu, 12 Nov 2020 GMT - Lubos Uhliarik <luhliari@redhat.com> - 1:1.18.0-3
- Resolves: #1651377 - centralizing default index.html on nginx
- Resolves: #1825683 - Outdated Red Hat branding used in nginx default pages

...

Wed, 25 Aug 2021 17:02:56 GMT: 1:nginx-all-modules-1.20.0-2.module_el8.5.0+899+43b718f6.noarch

nginx-all-modules - A meta package that installs all available Nginx modules

A meta package that installs all available Nginx modules.

Change Log:

Fri, 20 Aug 2021 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.20.0-2
- Resolves: #1991796 - build nginx with --with-compat

Wed, 05 May 2021 GMT - Lubos Uhliarik <luhliari@redhat.com> - 1:1.20.0-1
- new version 1.20.0
- Resolves: #1945671 - RFE: add nginx:1.20 module stream

Thu, 12 Nov 2020 GMT - Lubos Uhliarik <luhliari@redhat.com> - 1:1.18.0-3
- Resolves: #1651377 - centralizing default index.html on nginx
- Resolves: #1825683 - Outdated Red Hat branding used in nginx default pages

...

Wed, 25 Aug 2021 16:12:44 GMT: python39-setuptools-wheel-50.3.2-4.module_el8.5.0+897+68c4c210.noarch

python39-setuptools-wheel - The setuptools wheel

A Python wheel of setuptools to use with venv.

Change Log:

Thu, 05 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 50.3.2-4
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Tue, 05 Jan 2021 GMT - Tomas Orsava <torsava@redhat.com> - 50.3.2-3
- Convert from Fedora to the python39 module in RHEL8
- Resolves: rhbz#1877430

Fri, 04 Dec 2020 GMT - Miro Hrončok <mhroncok@redhat.com> - 50.3.2-2
- Disable tests in Fedora ELN (and RHEL)

...

Wed, 25 Aug 2021 16:12:44 GMT: python39-setuptools-50.3.2-4.module_el8.5.0+897+68c4c210.noarch

python39-setuptools - Easily build and distribute Python 3 packages

Setuptools is a collection of enhancements to the Python 3 distutils that allow
you to more easily build and distribute Python 3 packages, especially ones that
have dependencies on other packages.

This package also contains the runtime components of setuptools, necessary to
execute the software that requires pkg_resources.

Change Log:

Thu, 05 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 50.3.2-4
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Tue, 05 Jan 2021 GMT - Tomas Orsava <torsava@redhat.com> - 50.3.2-3
- Convert from Fedora to the python39 module in RHEL8
- Resolves: rhbz#1877430

Fri, 04 Dec 2020 GMT - Miro Hrončok <mhroncok@redhat.com> - 50.3.2-2
- Disable tests in Fedora ELN (and RHEL)

...

Wed, 25 Aug 2021 16:32:43 GMT: python39-pip-20.2.4-6.module_el8.5.0+897+68c4c210.noarch

python39-pip - A tool for installing and managing Python3 packages

pip is a package management system used to install and manage software packages
written in Python. Many packages can be found in the Python Package Index
(PyPI). pip is a recursive acronym that can stand for either "Pip Installs
Packages" or "Pip Installs Python".

Change Log:

Thu, 05 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 20.2.4-6
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Wed, 30 Jun 2021 GMT - Lumír Balhar <lbalhar@redhat.com> - 20.2.4-5
- Fix for CVE-2021-33503 Catastrophic backtracking in URL authority parser
Resolves: rhbz#1968074

Tue, 08 Jun 2021 GMT - Lumír Balhar <lbalhar@redhat.com> - 20.2.4-4
- Fix for CVE-2021-3572 - pip incorrectly handled unicode separators in git references
Resolves: rhbz#1962856

...

Wed, 25 Aug 2021 16:32:43 GMT: python39-pip-wheel-20.2.4-6.module_el8.5.0+897+68c4c210.noarch

python39-pip-wheel - The pip wheel

A Python wheel of pip to use with venv.

Change Log:

Thu, 05 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 20.2.4-6
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Wed, 30 Jun 2021 GMT - Lumír Balhar <lbalhar@redhat.com> - 20.2.4-5
- Fix for CVE-2021-33503 Catastrophic backtracking in URL authority parser
Resolves: rhbz#1968074

Tue, 08 Jun 2021 GMT - Lumír Balhar <lbalhar@redhat.com> - 20.2.4-4
- Fix for CVE-2021-3572 - pip incorrectly handled unicode separators in git references
Resolves: rhbz#1962856

...

Wed, 25 Aug 2021 16:02:26 GMT: python38-setuptools-41.6.0-5.module_el8.5.0+896+eb9e77ba.noarch

python38-setuptools - Easily build and distribute Python 3 packages

Setuptools is a collection of enhancements to the Python 3 distutils that allow
you to more easily build and distribute Python 3 packages, especially ones that
have dependencies on other packages.

This package also contains the runtime components of setuptools, necessary to
execute the software that requires pkg_resources.py.

Change Log:

Mon, 02 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 41.6.0-5
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Mon, 09 Mar 2020 GMT - Tomas Orsava <torsava@redhat.com> - 41.6.0-4
- Implement the alternatives system for the executables
- Resolves: rhbz#1807041

Fri, 13 Dec 2019 GMT - Tomas Orsava <torsava@redhat.com> - 41.6.0-3
- Exclude unsupported i686 arch

...

Wed, 25 Aug 2021 16:02:26 GMT: python38-setuptools-wheel-41.6.0-5.module_el8.5.0+896+eb9e77ba.noarch

python38-setuptools-wheel - The setuptools wheel

A Python wheel of setuptools to use with venv.

Change Log:

Mon, 02 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 41.6.0-5
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Mon, 09 Mar 2020 GMT - Tomas Orsava <torsava@redhat.com> - 41.6.0-4
- Implement the alternatives system for the executables
- Resolves: rhbz#1807041

Fri, 13 Dec 2019 GMT - Tomas Orsava <torsava@redhat.com> - 41.6.0-3
- Exclude unsupported i686 arch

...

Wed, 25 Aug 2021 16:51:24 GMT: python39-rpm-macros-3.9.6-2.module_el8.5.0+897+68c4c210.noarch

python39-rpm-macros - RPM macros for building RPMs with Python 3.9

RPM macros for building RPMs with Python 3.9 from the python39 module.
If you want to build an RPM against the python39 module, you need to add:

BuildRequire: python39-rpm-macros.

Change Log:

Thu, 05 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.9.6-2
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Tue, 27 Jul 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.9.6-1
- Update to 3.9.6
- Fix CVE-2021-29921: Improper input validation of octal strings in the ipaddress module
Resolves: rhbz#1957458

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.9.2-2
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 16:04:25 GMT: python38-pip-wheel-19.3.1-4.module_el8.5.0+896+eb9e77ba.noarch

python38-pip-wheel - The pip wheel

A Python wheel of pip to use with venv.

Change Log:

Mon, 02 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 19.3.1-4
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Wed, 30 Jun 2021 GMT - Lumír Balhar <lbalhar@redhat.com> - 19.3.1-3
- Fix for CVE-2021-33503 Catastrophic backtracking in URL authority parser
Resolves: rhbz#1968074

Tue, 08 Jun 2021 GMT - Lumír Balhar <lbalhar@redhat.com> - 19.3.1-2
- Fix for CVE-2021-3572 - pip incorrectly handled unicode separators in git references
Resolves: rhbz#1962856

...

Wed, 25 Aug 2021 16:04:25 GMT: python38-pip-19.3.1-4.module_el8.5.0+896+eb9e77ba.noarch

python38-pip - A tool for installing and managing Python3 packages

pip is a package management system used to install and manage software packages
written in Python. Many packages can be found in the Python Package Index
(PyPI). pip is a recursive acronym that can stand for either "Pip Installs
Packages" or "Pip Installs Python".

Change Log:

Mon, 02 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 19.3.1-4
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Wed, 30 Jun 2021 GMT - Lumír Balhar <lbalhar@redhat.com> - 19.3.1-3
- Fix for CVE-2021-33503 Catastrophic backtracking in URL authority parser
Resolves: rhbz#1968074

Tue, 08 Jun 2021 GMT - Lumír Balhar <lbalhar@redhat.com> - 19.3.1-2
- Fix for CVE-2021-3572 - pip incorrectly handled unicode separators in git references
Resolves: rhbz#1962856

...

Wed, 25 Aug 2021 16:55:48 GMT: python38-rpm-macros-3.8.8-4.module_el8.5.0+896+eb9e77ba.noarch

python38-rpm-macros - RPM macros for building RPMs with Python 3.8

RPM macros for building RPMs with Python 3.8 from the python38 module.
If you want to build an RPM against the python38 module, you need to
BuildRequire: python38-rpm-macros.

Change Log:

Mon, 02 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.8.8-4
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Tue, 27 Jul 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.8.8-3
- Security fix for CVE-2021-29921: Leading zeros in IPv4 addresses are no longer tolerated
Resolves: rhbz#1957458

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.8.8-2
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 16:12:35 GMT: 1:python39-wheel-0.35.1-4.module_el8.5.0+897+68c4c210.noarch

python39-wheel - Built-package format for Python

Wheel is the reference implementation of the Python wheel packaging standard,
as defined in PEP 427.

It has two different roles:

1. A setuptools extension for building wheels that provides the bdist_wheel
setuptools command.
2. A command line tool for working with wheel files.

Change Log:

Thu, 05 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 1:0.35.1-4
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Thu, 11 Feb 2021 GMT - Tomas Orsava <torsava@redhat.com> - 1:0.35.1-3
- Add back Epoch 1 to the package version because the original version with the
  epoch was available in CentOS Stream for a few days
- Resolves: rhbz#1877430

Wed, 21 Oct 2020 GMT - Tomas Orsava <torsava@redhat.com> - 1:0.35.1-2
- Convert from Fedora to the python39 module in RHEL8
- Resolves: rhbz#1877430

...

Wed, 25 Aug 2021 16:12:35 GMT: 1:python39-wheel-wheel-0.35.1-4.module_el8.5.0+897+68c4c210.noarch

python39-wheel-wheel - The Python wheel module packaged as a wheel

A Python wheel of wheel to use with virtualenv.

Change Log:

Thu, 05 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 1:0.35.1-4
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Thu, 11 Feb 2021 GMT - Tomas Orsava <torsava@redhat.com> - 1:0.35.1-3
- Add back Epoch 1 to the package version because the original version with the
  epoch was available in CentOS Stream for a few days
- Resolves: rhbz#1877430

Wed, 21 Oct 2020 GMT - Tomas Orsava <torsava@redhat.com> - 1:0.35.1-2
- Convert from Fedora to the python39 module in RHEL8
- Resolves: rhbz#1877430

...

Wed, 25 Aug 2021 16:17:51 GMT: python39-numpy-doc-1.19.4-3.module_el8.5.0+897+68c4c210.noarch

python39-numpy-doc - Documentation for numpy

This package provides the complete documentation for NumPy.

Change Log:

Thu, 05 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 1.19.4-3
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Mon, 18 Jan 2021 GMT - Tomas Orsava <torsava@redhat.com> - 1.19.4-2
- Convert from Fedora to the python39 module in RHEL8
- Resolves: rhbz#1877430

Tue, 03 Nov 2020 GMT - Gwyn Ciesla <gwync@protonmail.com> - 1:1.19.4-1
- 1.19.4

...

Wed, 25 Aug 2021 16:02:21 GMT: python38-wheel-wheel-0.33.6-6.module_el8.5.0+896+eb9e77ba.noarch

python38-wheel-wheel - The Python wheel module packaged as a wheel

A Python wheel of wheel to use with virtualenv.

Change Log:

Mon, 02 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 0.33.6-6
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Mon, 09 Mar 2020 GMT - Tomas Orsava <torsava@redhat.com> - 0.33.6-5
- Implement the alternatives system for the executables
- Resolves: rhbz#1807041

Fri, 13 Dec 2019 GMT - Tomas Orsava <torsava@redhat.com> - 0.33.6-4
- Exclude unsupported i686 arch

...

Wed, 25 Aug 2021 16:02:21 GMT: python38-wheel-0.33.6-6.module_el8.5.0+896+eb9e77ba.noarch

python38-wheel - Built-package format for Python

A built-package format for Python.

A wheel is a ZIP-format archive with a specially formatted filename and the
.whl extension. It is designed to contain all the files for a PEP 376
compatible install in a way that is very close to the on-disk format.

Python 3 version.

Change Log:

Mon, 02 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 0.33.6-6
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Mon, 09 Mar 2020 GMT - Tomas Orsava <torsava@redhat.com> - 0.33.6-5
- Implement the alternatives system for the executables
- Resolves: rhbz#1807041

Fri, 13 Dec 2019 GMT - Tomas Orsava <torsava@redhat.com> - 0.33.6-4
- Exclude unsupported i686 arch

...

Wed, 25 Aug 2021 16:10:30 GMT: python38-numpy-doc-1.17.3-6.module_el8.5.0+896+eb9e77ba.noarch

python38-numpy-doc - Documentation for numpy

This package provides the complete documentation for NumPy.

Change Log:

Mon, 02 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 1.17.3-6
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Mon, 09 Mar 2020 GMT - Tomas Orsava <torsava@redhat.com> - 1.17.3-5
- Implement the alternatives system for the executables
- Resolves: rhbz#1807041

Thu, 12 Dec 2019 GMT - Tomas Orsava <torsava@redhat.com> - 1.17.3-4
- Exclude unsupported i686 arch

...

Wed, 25 Aug 2021 15:47:58 GMT: 1:python2-wheel-wheel-0.31.1-3.module_el8.5.0+894+1c54b371.noarch

python2-wheel-wheel - The Python wheel module packaged as a wheel

A Python wheel of wheel to use with virtualenv.

Change Log:

Thu, 29 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 1:0.31.1-3
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Mon, 22 Jul 2019 GMT - Tomas Orsava <torsava@redhat.com> - 1:0.31.1-2
- Removed wheel's own implementation of crypto due to FIPS concerns
Resolves: rhbz#1731526

Fri, 21 Jun 2019 GMT - Charalampos Stratakis <cstratak@redhat.com> - 1:0.31.1-1
- Update to 0.31.1
Resolves: rhbz#1671681

...

Wed, 25 Aug 2021 15:47:58 GMT: 1:python2-wheel-0.31.1-3.module_el8.5.0+894+1c54b371.noarch

python2-wheel - Built-package format for Python

A built-package format for Python.

A wheel is a ZIP-format archive with a specially formatted filename and the
.whl extension. It is designed to contain all the files for a PEP 376
compatible install in a way that is very close to the on-disk format.

Python 2 version.

Change Log:

Thu, 29 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 1:0.31.1-3
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Mon, 22 Jul 2019 GMT - Tomas Orsava <torsava@redhat.com> - 1:0.31.1-2
- Removed wheel's own implementation of crypto due to FIPS concerns
Resolves: rhbz#1731526

Fri, 21 Jun 2019 GMT - Charalampos Stratakis <cstratak@redhat.com> - 1:0.31.1-1
- Update to 0.31.1
Resolves: rhbz#1671681

...

Wed, 25 Aug 2021 15:47:18 GMT: python2-virtualenv-15.1.0-21.module_el8.5.0+894+1c54b371.noarch

python2-virtualenv - Tool to create isolated Python environments

virtualenv is a tool to create isolated Python environments. virtualenv
is a successor to workingenv, and an extension of virtual-python. It is
written by Ian Bicking, and sponsored by the Open Planning Project. It is
licensed under an MIT-style permissive license

Change Log:

Wed, 28 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 15.1.0-21
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Thu, 18 Mar 2021 GMT - Lumír Balhar <lbalhar@redhat.com> - 15.1.0-20
- Use python-version-specific wheels from Python modules
Resolves: rhbz#1917971

Fri, 21 Jun 2019 GMT - Miro Hrončok <mhroncok@redhat.com> - 15.1.0-19
- Use wheels from RPM packages (rhbz#1659550) (rhbz#1659551)
- Fail with a warning on Python versions < 2.7

...

Wed, 25 Aug 2021 15:48:33 GMT: python2-nose-1.3.7-31.module_el8.5.0+894+1c54b371.noarch

python2-nose - Nose Documentation

nose extends the test loading and running features of unit test, making
it easier to write, find and run tests.

By default, nose will run tests in files or directories under the
current working directory whose names include "test" or "Test" at a
word boundary (like "test_this" or "functional_test" or "TestClass"
but not "libtest"). Test output is similar to that of unit test, but
also includes captured stdout output from failing tests, for easy
print-style debugging.

These features, and many more, are customizable through the use of
plugins. Plugins included with nose provide support for doctest, code
coverage and profiling, flexible attribute-based test selection,
output capture and more.

Change Log:

Fri, 30 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 1.3.7-31
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Thu, 25 Apr 2019 GMT - Tomas Orsava <torsava@redhat.com> - 1.3.7-30
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

Thu, 04 Oct 2018 GMT - Lumír Balhar <lbalhar@redhat.com> - 1.3.7-29
- Fix alternatives - post and postun sections only with python3
- Resolves: rhbz#1633534

...

Wed, 25 Aug 2021 15:48:20 GMT: python36-rpm-macros-3.6.8-38.module_el8.5.0+895+a459eca8.noarch

python36-rpm-macros - RPM macros for building RPMs with Python 3.6

RPM macros for building RPMs with Python 3.6 from the python36 module.
If you want to build an RPM against the python36 module, you need to
BuildRequire: python36-rpm-macros.

Change Log:

Wed, 28 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.6.8-38
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Fri, 07 May 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.6.8-37
- Bump the release to a number higher than RHEL7
- Resolves: rhbz#1954567

Thu, 25 Apr 2019 GMT - Tomas Orsava <torsava@redhat.com> - 3.6.8-2
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

...

Wed, 25 Aug 2021 15:58:17 GMT: 1:python3-wheel-wheel-0.31.1-3.module_el8.5.0+895+a459eca8.noarch

python3-wheel-wheel - The Python wheel module packaged as a wheel

A Python wheel of wheel to use with virtualenv.

Change Log:

Thu, 29 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 1:0.31.1-3
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Mon, 22 Jul 2019 GMT - Tomas Orsava <torsava@redhat.com> - 1:0.31.1-2
- Removed wheel's own implementation of crypto due to FIPS concerns
Resolves: rhbz#1731526

Fri, 21 Jun 2019 GMT - Charalampos Stratakis <cstratak@redhat.com> - 1:0.31.1-1
- Update to 0.31.1
Resolves: rhbz#1671681

...

Wed, 25 Aug 2021 15:58:17 GMT: 1:python3-wheel-0.31.1-3.module_el8.5.0+895+a459eca8.noarch

python3-wheel - Built-package format for Python

A built-package format for Python.

A wheel is a ZIP-format archive with a specially formatted filename and the
.whl extension. It is designed to contain all the files for a PEP 376
compatible install in a way that is very close to the on-disk format.

Python 3 version.

Change Log:

Thu, 29 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 1:0.31.1-3
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Mon, 22 Jul 2019 GMT - Tomas Orsava <torsava@redhat.com> - 1:0.31.1-2
- Removed wheel's own implementation of crypto due to FIPS concerns
Resolves: rhbz#1731526

Fri, 21 Jun 2019 GMT - Charalampos Stratakis <cstratak@redhat.com> - 1:0.31.1-1
- Update to 0.31.1
Resolves: rhbz#1671681

...

Wed, 25 Aug 2021 16:08:03 GMT: python-virtualenv-doc-15.1.0-21.module_el8.5.0+895+a459eca8.noarch

python-virtualenv-doc - Documentation for python virtualenv

Documentation for python virtualenv.

Change Log:

Wed, 28 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 15.1.0-21
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Thu, 18 Mar 2021 GMT - Lumír Balhar <lbalhar@redhat.com> - 15.1.0-20
- Use python-version-specific wheels from Python modules
Resolves: rhbz#1917971

Fri, 21 Jun 2019 GMT - Miro Hrončok <mhroncok@redhat.com> - 15.1.0-19
- Use wheels from RPM packages (rhbz#1659550) (rhbz#1659551)
- Fail with a warning on Python versions < 2.7

...

Wed, 25 Aug 2021 16:08:03 GMT: python3-virtualenv-15.1.0-21.module_el8.5.0+895+a459eca8.noarch

python3-virtualenv - Tool to create isolated Python environments

virtualenv is a tool to create isolated Python environments. virtualenv
is a successor to workingenv, and an extension of virtual-python. It is
written by Ian Bicking, and sponsored by the Open Planning Project. It is
licensed under an MIT-style permissive license

Change Log:

Wed, 28 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 15.1.0-21
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Thu, 18 Mar 2021 GMT - Lumír Balhar <lbalhar@redhat.com> - 15.1.0-20
- Use python-version-specific wheels from Python modules
Resolves: rhbz#1917971

Fri, 21 Jun 2019 GMT - Miro Hrončok <mhroncok@redhat.com> - 15.1.0-19
- Use wheels from RPM packages (rhbz#1659550) (rhbz#1659551)
- Fail with a warning on Python versions < 2.7

...

Wed, 25 Aug 2021 15:58:49 GMT: python-nose-docs-1.3.7-31.module_el8.5.0+895+a459eca8.noarch

python-nose-docs - Nose Documentation

Documentation for Nose.

Change Log:

Fri, 30 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 1.3.7-31
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Thu, 25 Apr 2019 GMT - Tomas Orsava <torsava@redhat.com> - 1.3.7-30
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

Thu, 04 Oct 2018 GMT - Lumír Balhar <lbalhar@redhat.com> - 1.3.7-29
- Fix alternatives - post and postun sections only with python3
- Resolves: rhbz#1633534

...

Wed, 25 Aug 2021 15:58:49 GMT: python3-nose-1.3.7-31.module_el8.5.0+895+a459eca8.noarch

python3-nose - Nose Documentation

nose extends the test loading and running features of unit test, making
it easier to write, find and run tests.

By default, nose will run tests in files or directories under the
current working directory whose names include "test" or "Test" at a
word boundary (like "test_this" or "functional_test" or "TestClass"
but not "libtest"). Test output is similar to that of unit test, but
also includes captured stdout output from failing tests, for easy
print-style debugging.

These features, and many more, are customizable through the use of
plugins. Plugins included with nose provide support for doctest, code
coverage and profiling, flexible attribute-based test selection,
output capture and more.

This package installs the nose module and nosetests3 program that can discover
python3 unit tests.

Change Log:

Fri, 30 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 1.3.7-31
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Thu, 25 Apr 2019 GMT - Tomas Orsava <torsava@redhat.com> - 1.3.7-30
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

Thu, 04 Oct 2018 GMT - Lumír Balhar <lbalhar@redhat.com> - 1.3.7-29
- Fix alternatives - post and postun sections only with python3
- Resolves: rhbz#1633534

...

Wed, 25 Aug 2021 15:59:57 GMT: python3-docs-3.6.7-2.module_el8.5.0+895+a459eca8.noarch

python3-docs - Documentation for the Python 3 programming language

The python3-docs package contains documentation on the Python 3
programming language and interpreter.

Install the python3-docs package if you'd like to use the documentation
for the Python 3 language.

Change Log:

Thu, 04 Apr 2019 GMT - Tomas Orsava <torsava@redhat.com> - 3.6.7-2
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

Wed, 05 Dec 2018 GMT - Tomas Orsava <torsava@redhat.com> - 3.6.7-1
- Modify for RHEL8
- Update to new Python version
- Resolves: rhbz#1656044

Thu, 19 Apr 2018 GMT - Miro Hrončok <mhroncok@redhat.com> - 3.6.5-2
- Only recommend the python3 package

...

Wed, 25 Aug 2021 15:59:49 GMT: python3-pki-10.11.0-2.module_el8.5.0+893+b6aab8cb.noarch

python3-pki - PKI Python 3 Package

This package contains PKI client library for Python 3.

Change Log:

Thu, 12 Aug 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-2
- Bug 1992337 - Double issuance of non-CA subsystem certs at installation

Mon, 26 Jul 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-1
- Rebase to PKI 10.11.0

Mon, 14 Jun 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-0.3
- Rebase to PKI 10.11.0-alpha3

...

Wed, 25 Aug 2021 15:59:49 GMT: pki-kra-10.11.0-2.module_el8.5.0+893+b6aab8cb.noarch

pki-kra - PKI KRA Package

The Key Recovery Authority (KRA) is an optional PKI subsystem that can act
as a key archival facility. When configured in conjunction with the
Certificate Authority (CA), the KRA stores private encryption keys as part of
the certificate enrollment process. The key archival mechanism is triggered
when a user enrolls in the PKI and creates the certificate request. Using the
Certificate Request Message Format (CRMF) request format, a request is
generated for the user's private encryption key. This key is then stored in
the KRA which is configured to store keys in an encrypted format that can only
be decrypted by several agents requesting the key at one time, providing for
protection of the public encryption keys for the users in the PKI deployment.

Note that the KRA archives encryption keys; it does NOT archive signing keys,
since such archival would undermine non-repudiation properties of signing keys.

Change Log:

Thu, 12 Aug 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-2
- Bug 1992337 - Double issuance of non-CA subsystem certs at installation

Mon, 26 Jul 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-1
- Rebase to PKI 10.11.0

Mon, 14 Jun 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-0.3
- Rebase to PKI 10.11.0-alpha3

...

Wed, 25 Aug 2021 15:59:49 GMT: pki-server-10.11.0-2.module_el8.5.0+893+b6aab8cb.noarch

pki-server - PKI Server Package

The PKI Server Package contains libraries and utilities needed by other
PKI subsystems.

Change Log:

Thu, 12 Aug 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-2
- Bug 1992337 - Double issuance of non-CA subsystem certs at installation

Mon, 26 Jul 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-1
- Rebase to PKI 10.11.0

Mon, 14 Jun 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-0.3
- Rebase to PKI 10.11.0-alpha3

...

Wed, 25 Aug 2021 15:59:49 GMT: pki-base-java-10.11.0-2.module_el8.5.0+893+b6aab8cb.noarch

pki-base-java - PKI Base Java Package

The PKI Base Java Package contains the common and client libraries and utilities
written in Java.

Change Log:

Thu, 12 Aug 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-2
- Bug 1992337 - Double issuance of non-CA subsystem certs at installation

Mon, 26 Jul 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-1
- Rebase to PKI 10.11.0

Mon, 14 Jun 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-0.3
- Rebase to PKI 10.11.0-alpha3

...

Wed, 25 Aug 2021 15:59:49 GMT: pki-base-10.11.0-2.module_el8.5.0+893+b6aab8cb.noarch

pki-base - PKI Base Package

The PKI Base Package contains the common and client libraries and utilities
written in Python.

Change Log:

Thu, 12 Aug 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-2
- Bug 1992337 - Double issuance of non-CA subsystem certs at installation

Mon, 26 Jul 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-1
- Rebase to PKI 10.11.0

Mon, 14 Jun 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-0.3
- Rebase to PKI 10.11.0-alpha3

...

Wed, 25 Aug 2021 15:59:49 GMT: pki-ca-10.11.0-2.module_el8.5.0+893+b6aab8cb.noarch

pki-ca - PKI CA Package

The Certificate Authority (CA) is a required PKI subsystem which issues,
renews, revokes, and publishes certificates as well as compiling and
publishing Certificate Revocation Lists (CRLs).

The Certificate Authority can be configured as a self-signing Certificate
Authority, where it is the root CA, or it can act as a subordinate CA,
where it obtains its own signing certificate from a public CA.

Change Log:

Thu, 12 Aug 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-2
- Bug 1992337 - Double issuance of non-CA subsystem certs at installation

Mon, 26 Jul 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-1
- Rebase to PKI 10.11.0

Mon, 14 Jun 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-0.3
- Rebase to PKI 10.11.0-alpha3

...

Wed, 25 Aug 2021 15:59:49 GMT: pki-acme-10.11.0-2.module_el8.5.0+893+b6aab8cb.noarch

pki-acme - PKI ACME Package

The PKI ACME responder is a service that provides an automatic certificate
management via ACME v2 protocol defined in RFC 8555.

Change Log:

Thu, 12 Aug 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-2
- Bug 1992337 - Double issuance of non-CA subsystem certs at installation

Mon, 26 Jul 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-1
- Rebase to PKI 10.11.0

Mon, 14 Jun 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-0.3
- Rebase to PKI 10.11.0-alpha3

...

Wed, 25 Aug 2021 15:52:18 GMT: golang-docs-1.16.7-1.module_el8.5.0+891+69fdb1de.noarch

golang-docs - Golang compiler docs

Golang compiler docs.

Change Log:

Tue, 17 Aug 2021 GMT - David Benoit <dbenoit@redhat.com> - 1.16.7-1
- Rebase to Go 1.16.7
- Resolves: rhbz#1994079
- Add reject leading zeros patch
- Resolves: rhbz#1993314

Wed, 21 Jul 2021 GMT - Derek Parker <deparker@redhat.com> - 1.16.6-2
- Fix TestBoringServerCurves failure when run by itself
- Resolves: rhbz#1976168

Thu, 15 Jul 2021 GMT - David Benoit <dbenoit@redhat.com> - 1.16.6-1
- Rebase to go-1.16.6-1-openssl-fips
- Resolves: rhbz#1982281
- Addresses CVE-2021-34558

...

Wed, 25 Aug 2021 15:52:18 GMT: golang-tests-1.16.7-1.module_el8.5.0+891+69fdb1de.noarch

golang-tests - Golang compiler tests for stdlib

Golang compiler tests for stdlib.

Change Log:

Tue, 17 Aug 2021 GMT - David Benoit <dbenoit@redhat.com> - 1.16.7-1
- Rebase to Go 1.16.7
- Resolves: rhbz#1994079
- Add reject leading zeros patch
- Resolves: rhbz#1993314

Wed, 21 Jul 2021 GMT - Derek Parker <deparker@redhat.com> - 1.16.6-2
- Fix TestBoringServerCurves failure when run by itself
- Resolves: rhbz#1976168

Thu, 15 Jul 2021 GMT - David Benoit <dbenoit@redhat.com> - 1.16.6-1
- Rebase to go-1.16.6-1-openssl-fips
- Resolves: rhbz#1982281
- Addresses CVE-2021-34558

...

Wed, 25 Aug 2021 15:52:18 GMT: golang-misc-1.16.7-1.module_el8.5.0+891+69fdb1de.noarch

golang-misc - Golang compiler miscellaneous sources

Golang compiler miscellaneous sources.

Change Log:

Tue, 17 Aug 2021 GMT - David Benoit <dbenoit@redhat.com> - 1.16.7-1
- Rebase to Go 1.16.7
- Resolves: rhbz#1994079
- Add reject leading zeros patch
- Resolves: rhbz#1993314

Wed, 21 Jul 2021 GMT - Derek Parker <deparker@redhat.com> - 1.16.6-2
- Fix TestBoringServerCurves failure when run by itself
- Resolves: rhbz#1976168

Thu, 15 Jul 2021 GMT - David Benoit <dbenoit@redhat.com> - 1.16.6-1
- Rebase to go-1.16.6-1-openssl-fips
- Resolves: rhbz#1982281
- Addresses CVE-2021-34558

...

Wed, 25 Aug 2021 15:52:18 GMT: golang-src-1.16.7-1.module_el8.5.0+891+69fdb1de.noarch

golang-src - Golang compiler source tree

Golang compiler source tree

Change Log:

Tue, 17 Aug 2021 GMT - David Benoit <dbenoit@redhat.com> - 1.16.7-1
- Rebase to Go 1.16.7
- Resolves: rhbz#1994079
- Add reject leading zeros patch
- Resolves: rhbz#1993314

Wed, 21 Jul 2021 GMT - Derek Parker <deparker@redhat.com> - 1.16.6-2
- Fix TestBoringServerCurves failure when run by itself
- Resolves: rhbz#1976168

Thu, 15 Jul 2021 GMT - David Benoit <dbenoit@redhat.com> - 1.16.6-1
- Rebase to go-1.16.6-1-openssl-fips
- Resolves: rhbz#1982281
- Addresses CVE-2021-34558

...

Tue, 24 Aug 2021 23:37:38 GMT: virt-who-1.30.8-1.el8.noarch

virt-who - Agent for reporting virtual guest IDs to subscription-manager

Agent that collects information about virtual guests present in the system and
report them to the subscription manager.

Change Log:

Fri, 06 Aug 2021 GMT - William Poteat <wpoteat@redhat.com> 1.30.8-1
- 1986761:  Add the description for nutanix mode in man virt-who and man virt-
  who-config (wpoteat@redhat.com)
- 1985210: The guest state in mapping should be uniform with other hypervisors
  1985213: The guest shows wrong active value "0" in mapping when it's running.
  (wpoteat@redhat.com)
- 1985224: Get UnboundLocalError when configured hypervisor_id=hwuuid
  (wpoteat@redhat.com)
- 1985203: Add dmi.system.uuid to ahv facts (wpoteat@redhat.com)

Tue, 03 Aug 2021 GMT - William Poteat <wpoteat@redhat.com> 1.30.7-1
- 1984018: Take out AHV removal patch mechanism (wpoteat@redhat.com)
- Update tito releaser for next release (wpoteat@redhat.com)

Thu, 03 Jun 2021 GMT - William Poteat <wpoteat@redhat.com> 1.30.6-1
- 1943486: Clear previous report hash when hypervisor count is zero
  (wpoteat@redhat.com)
- Convert CI from Travis to Jenkins (wpoteat@redhat.com)

...

Wed, 25 Aug 2021 05:08:58 GMT: scap-security-guide-0.1.57-4.el8.noarch

scap-security-guide - Security guidance and baselines in SCAP formats

The scap-security-guide project provides a guide for configuration of the
system from the final system's security point of view. The guidance is specified
in the Security Content Automation Protocol (SCAP) format and constitutes
a catalog of practical hardening advice, linked to government requirements
where applicable. The project bridges the gap between generalized policy
requirements and specific implementation guidelines. The system
administrator can use the oscap CLI tool from openscap-scanner package, or the
scap-workbench GUI tool from scap-workbench package to verify that the system
conforms to provided guideline. Refer to scap-security-guide(8) manual page for
further information.

Change Log:

Tue, 24 Aug 2021 GMT - Gabriel Becker <ggasparb@redhat.com> - 0.1.57-4
- Fix a value selector in RHEL8 CIS L1 profiles (RHBZ#1993197)

Mon, 23 Aug 2021 GMT - Gabriel Becker <ggasparb@redhat.com> - 0.1.57-3
- Fix remaining audit rules file permissions (RHBZ#1993056)
- Mark a STIG service rule as machine only (RHBZ#1993056)
- Fix a remaining broken RHEL7 documentation link. (RHBZ#1966577)

Fri, 20 Aug 2021 GMT - Marcus Burghardt <maburgha@redhat.com> - 0.1.57-2
- Update Ansible login banner fixes to avoid unnecessary updates (RHBZ#1857179)
- Include tests for Ansible Playbooks that remove and reintroduce files.
- Update RHEL8 STIG profile to V1R3 (RHBZ#1993056) 
- Improve Audit Rules remediation to group similar syscalls (RHBZ#1876483)
- Reestructure RHEL7 and RHEL8 CIS profiles according to the policy (RHBZ#1993197)
- Add Kickstart files for ISM profile (RHBZ#1955373)
- Fix broken RHEL7 documentation links (RHBZ#1966577)

...

Wed, 25 Aug 2021 05:08:58 GMT: scap-security-guide-doc-0.1.57-4.el8.noarch

scap-security-guide-doc - HTML formatted security guides generated from XCCDF benchmarks

The scap-security-guide-doc package contains HTML formatted documents containing
hardening guidances that have been generated from XCCDF benchmarks
present in scap-security-guide package.

Change Log:

Tue, 24 Aug 2021 GMT - Gabriel Becker <ggasparb@redhat.com> - 0.1.57-4
- Fix a value selector in RHEL8 CIS L1 profiles (RHBZ#1993197)

Mon, 23 Aug 2021 GMT - Gabriel Becker <ggasparb@redhat.com> - 0.1.57-3
- Fix remaining audit rules file permissions (RHBZ#1993056)
- Mark a STIG service rule as machine only (RHBZ#1993056)
- Fix a remaining broken RHEL7 documentation link. (RHBZ#1966577)

Fri, 20 Aug 2021 GMT - Marcus Burghardt <maburgha@redhat.com> - 0.1.57-2
- Update Ansible login banner fixes to avoid unnecessary updates (RHBZ#1857179)
- Include tests for Ansible Playbooks that remove and reintroduce files.
- Update RHEL8 STIG profile to V1R3 (RHBZ#1993056) 
- Improve Audit Rules remediation to group similar syscalls (RHBZ#1876483)
- Reestructure RHEL7 and RHEL8 CIS profiles according to the policy (RHBZ#1993197)
- Add Kickstart files for ISM profile (RHBZ#1955373)
- Fix broken RHEL7 documentation links (RHBZ#1966577)

...

Tue, 24 Aug 2021 23:27:43 GMT: 1:python3-blivet-3.4.0-5.el8.noarch

python3-blivet - A python3 package for examining and modifying storage configuration.

The python3-blivet is a python3 package for examining and modifying storage
configuration.

Change Log:

Wed, 04 Aug 2021 GMT - Vojtech Trefny <vtrefny@redhat.com> - 3.4.0-5
- Fix running upstream test suite in gating
  Resolves: rhbz#1990232

Mon, 02 Aug 2021 GMT - Vojtech Trefny <vtrefny@redhat.com> - 3.4.0-4
- Do not set chunk size for RAID 1
  Resolves: rhbz#1987170

Wed, 21 Jul 2021 GMT - Vojtech Trefny <vtrefny@redhat.com> - 3.4.0-3
- Fix resolving devices with names that look like BIOS drive number
  Resolves: rhbz#1983309

...

Tue, 24 Aug 2021 23:27:43 GMT: 1:blivet-data-3.4.0-5.el8.noarch

blivet-data - Data for the blivet python module.

The blivet-data package provides data files required by the blivet
python module.

Change Log:

Wed, 04 Aug 2021 GMT - Vojtech Trefny <vtrefny@redhat.com> - 3.4.0-5
- Fix running upstream test suite in gating
  Resolves: rhbz#1990232

Mon, 02 Aug 2021 GMT - Vojtech Trefny <vtrefny@redhat.com> - 3.4.0-4
- Do not set chunk size for RAID 1
  Resolves: rhbz#1987170

Wed, 21 Jul 2021 GMT - Vojtech Trefny <vtrefny@redhat.com> - 3.4.0-3
- Fix resolving devices with names that look like BIOS drive number
  Resolves: rhbz#1983309

...

Tue, 24 Aug 2021 23:32:08 GMT: pacemaker-schemas-2.1.0-8.el8.noarch

pacemaker-schemas - Schemas and upgrade stylesheets for Pacemaker

Schemas and upgrade stylesheets for Pacemaker

Pacemaker is an advanced, scalable High-Availability cluster resource
manager.

Change Log:

Fri, 20 Aug 2021 GMT - Ken Gaillot <kgaillot@redhat.com> - 2.1.0-8
- Fix XML issue in fence_watchdog meta-data
- Resolves: rhbz1443666

Thu, 12 Aug 2021 GMT - Ken Gaillot <kgaillot@redhat.com> - 2.1.0-7
- Fix minor issue with crm_resource error message change
- Resolves: rhbz1447918

Tue, 10 Aug 2021 GMT - Ken Gaillot <kgaillot@redhat.com> - 2.1.0-6
- Fix watchdog agent version information
- Ensure transient attributes are cleared when multiple nodes are lost
- Resolves: rhbz1443666
- Resolves: rhbz1986998

...

Tue, 24 Aug 2021 23:18:52 GMT: libX11-common-1.6.8-5.el8.noarch

libX11-common - Common data for libX11

libX11 common data

Change Log:

Thu, 12 Aug 2021 GMT - Adam Jackson <ajax@redhat.com> - 1.6.8-5
- Fix CVE-2021-31535 (#1962439)

Tue, 03 Nov 2020 GMT - Michel Dänzer <mdaenzer@redhat.com> - 1.6.8-4
- Fix CVE-2020-14363 (#1873923)

Mon, 24 Feb 2020 GMT - Adam Jackson <ajax@redhat.com> - 1.6.8-3
- Fix race condition in poll_for_reponse

...

Tue, 24 Aug 2021 23:07:43 GMT: cockpit-session-recording-7-2.el8.noarch

cockpit-session-recording - Cockpit Session Recording

Cockpit module providing session recording configuration and playback.
This module allows viewing and playback of journal-stored terminal session
recordings generated by the tlog component.

Change Log:

Tue, 27 Apr 2021 GMT - Justin Stephenson <jstephen@redhat.com> - 7-1
- Remove bots sudo rm from Makefile
- Use journalctl --utc for Logs view to handle DST
- Add Applications Menu test
- Install cockpit-packagekit in local VM
- Set timezone for Logs Correlation test

Wed, 04 Nov 2020 GMT - Justin Stephenson <jstephen@redhat.com> - 6-2
- Use journalctl --utc for Logs view to handle DST 
- Fix testZoomSpeedControls scale selector

Tue, 03 Nov 2020 GMT - Justin Stephenson <jstephen@redhat.com> - 6-1
- Release v6
- Bump testlib to 229
- Add binary recording test
- Update UI to adopt PatternFly 4
- Update dependencies
- Use --all journalctl option
- Fixed timezone issue by searching in client time
- Bump cockpit test version from 199 to 219
- Improve test coverage with more tests
- Simplify and cleanup existing tests

...

Tue, 24 Aug 2021 23:08:19 GMT: cloud-init-21.1-6.el8.noarch

cloud-init - Cloud instance init scripts

Cloud-init is a set of init scripts for cloud instances. Cloud instances
need special scripts to run during initialization to retrieve and install
ssh keys and to let the user run various scripts.

Change Log:

Wed, 11 Aug 2021 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 21.1-6
- ci-Stop-copying-ssh-system-keys-and-check-folder-permis.patch [bz#1862967]
- Resolves: bz#1862967
  ([cloud-init]Customize ssh AuthorizedKeysFile causes login failure)

Fri, 06 Aug 2021 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 21.1-5
- ci-Add-dhcp-client-as-a-dependency.patch [bz#1977385]
- Resolves: bz#1977385
  ([Azure][RHEL-8] cloud-init must require dhcp-client on Azure)

Mon, 19 Jul 2021 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 21.1-4
- ci-ssh-util-allow-cloudinit-to-merge-all-ssh-keys-into-.patch [bz#1862967]
- Resolves: bz#1862967
  ([cloud-init]Customize ssh AuthorizedKeysFile causes login failure)

...

Tue, 24 Aug 2021 23:24:46 GMT: 32:python3-bind-9.11.26-6.el8.noarch

python3-bind - A module allowing rndc commands to be sent from Python programs

This package provides a module which allows commands to be sent to rndc directly from Python programs.

Change Log:

Fri, 09 Jul 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-6
- Use random entropy to generate unique TKEY identifiers (#1980916)

Fri, 07 May 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-5
- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb
  (#1953056)

Tue, 27 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-4
- Possible assertion failure on DNAME processing (CVE-2021-25215)
- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)

...

Tue, 24 Aug 2021 23:24:46 GMT: 32:bind-license-9.11.26-6.el8.noarch

bind-license - License of the BIND DNS suite

Contains license of the BIND DNS suite.

Change Log:

Fri, 09 Jul 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-6
- Use random entropy to generate unique TKEY identifiers (#1980916)

Fri, 07 May 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-5
- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb
  (#1953056)

Tue, 27 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-4
- Possible assertion failure on DNAME processing (CVE-2021-25215)
- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)

...

New packages in centos-8-stream-aarch64-PowerTools

Tue, 24 Aug 2021 23:21:09 GMT: mingw64-filesystem-104-3.el8.noarch

mingw64-filesystem - MinGW cross compiler base filesystem and environment for the win64 target

This package contains the base filesystem layout, RPM macros and
environment for all MinGW packages.

Change Log:

Thu, 05 Aug 2021 GMT - Uri Lublin <uril@redhat.com>
- Update package description
  Resolves: rhbz#1932299

Thu, 04 Feb 2021 GMT - Uri Lublin <uril@redhat.com> - 104-2
- Fix building with meson >= 0.54
  Resolves: rhbz#1918306
  Related:  rhbz#1872692

Fri, 20 Apr 2018 GMT - Elliott Sales de Andrade <quantum.analyst@gmail.com> - 104-1
- Add macros for meson and ninja

...

Tue, 24 Aug 2021 23:21:09 GMT: mingw-filesystem-base-104-3.el8.noarch

mingw-filesystem-base - Generic files which are needed for both mingw32-filesystem and mingw64-filesystem

This package contains the base filesystem layout, RPM macros and
environment for all MinGW packages.

Change Log:

Thu, 05 Aug 2021 GMT - Uri Lublin <uril@redhat.com>
- Update package description
  Resolves: rhbz#1932299

Thu, 04 Feb 2021 GMT - Uri Lublin <uril@redhat.com> - 104-2
- Fix building with meson >= 0.54
  Resolves: rhbz#1918306
  Related:  rhbz#1872692

Fri, 20 Apr 2018 GMT - Elliott Sales de Andrade <quantum.analyst@gmail.com> - 104-1
- Add macros for meson and ninja

...

Tue, 24 Aug 2021 23:21:09 GMT: mingw32-filesystem-104-3.el8.noarch

mingw32-filesystem - MinGW cross compiler base filesystem and environment for the win32 target

This package contains the base filesystem layout, RPM macros and
environment for all MinGW packages.

Change Log:

Thu, 05 Aug 2021 GMT - Uri Lublin <uril@redhat.com>
- Update package description
  Resolves: rhbz#1932299

Thu, 04 Feb 2021 GMT - Uri Lublin <uril@redhat.com> - 104-2
- Fix building with meson >= 0.54
  Resolves: rhbz#1918306
  Related:  rhbz#1872692

Fri, 20 Apr 2018 GMT - Elliott Sales de Andrade <quantum.analyst@gmail.com> - 104-1
- Add macros for meson and ninja

...

Tue, 24 Aug 2021 23:12:03 GMT: fontconfig-devel-doc-2.13.1-4.el8.noarch

fontconfig-devel-doc - Development Documentation files for fontconfig library

The fontconfig-devel-doc package contains the documentation files
which is useful for developing applications that uses fontconfig.

Change Log:

Mon, 16 Aug 2021 GMT - Akira TAGOH <tagoh@redhat.com> - 2.13.1-4
- Return the error code when fc-validate detects missing glyphs.
  Resolves: rhbz#1972037

Fri, 30 Nov 2018 GMT - Akira TAGOH <tagoh@redhat.com> - 2.13.1-3
- Stop cleaning up .uuid file even when a directory is empty.
  resolves: rhbz#1653171
- Use Rachana instead of Meera for serif subsitution.
  resolves: rhbz#1650491

Wed, 12 Sep 2018 GMT - Akira TAGOH <tagoh@redhat.com> - 2.13.1-2
- Remove 25-no-bitmap-fedora.conf. (#1627023)

...

Wed, 25 Aug 2021 11:08:04 GMT: exiv2-doc-0.27.4-5.el8.noarch

exiv2-doc - Api documentation for exiv2

Api documentation for exiv2.

Change Log:

Tue, 24 Aug 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 0.27.4-5
- Include missing tests for CVEs
  Resolves: bz#1993282
  Resolves: bz#1993245

Wed, 18 Aug 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 0.27.4-4
- Fix test for CVE-2021-29470
  Resolves: bz#1993245

Wed, 18 Aug 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 0.27.4-3
- Fix out-of-bounds read in Exiv2::Jp2Image::printStructure
  Resolves: bz#1993282

- Fix out-of-bounds read in Exiv2::Jp2Image::encodeJp2Header
  Resolves: bz#1993245

...

Mon, 09 Aug 2021 19:15:08 GMT: python3-pillow-doc-5.1.1-16.el8.noarch

python3-pillow-doc - Documentation for pillow

Documentation for pillow.

Change Log:

Mon, 02 Aug 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 5.1.1-16
- Fix for CVE-2021-34552
Resolves: rhbz#1982378

Mon, 14 Jun 2021 GMT - Lumír Balhar <lbalhar@redhat.com> - 5.1.1-15
- Fixes for CVE-2021-25288, CVE-2021-25287, CVE-2021-28675, CVE-2021-28676,
CVE-2021-28677 and CVE-2021-28678
Resolves: rhbz#1958231, rhbz#1958226, rhbz#1958240, rhbz#1958252, rhbz#1958257, rhbz#1958263

Fri, 09 Apr 2021 GMT - Lumír Balhar <lbalhar@redhat.com> - 5.1.1-14
- Fixes for CVE-2021-25290, CVE-2021-25292, CVE-2021-25293, CVE-2021-27921
CVE-2021-27922, and CVE-2021-27923
Resolves: rhbz#1934685 rhbz#1934699 rhbz#1934705 rhbz#1935384 rhbz#1935396 rhbz#1935401

...

New packages in centos-8-stream-ppc64le-AppStream

No new packages in centos-8-stream-ppc64le-AppStream

New packages in centos-8-stream-ppc64le-BaseOS

No new packages in centos-8-stream-ppc64le-BaseOS

New packages in centos-8-stream-ppc64le-PowerTools

No new packages in centos-8-stream-ppc64le-PowerTools

New packages in centos-8-stream-x86_64-AppStream

Fri, 27 Aug 2021 20:04:23 GMT: rust-toolset-1.54.0-1.module_el8.5.0+910+9ca45234.x86_64

rust-toolset - Package that installs rust-toolset

This is the main package for rust-toolset.

Change Log:

Mon, 02 Aug 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-1
- Update to Rust and Cargo 1.54.0.

Mon, 21 Jun 2021 GMT - Josh Stone <jistone@redhat.com> - 1.53.0-1
- Update to Rust and Cargo 1.53.0.

Tue, 25 May 2021 GMT - Josh Stone <jistone@redhat.com> - 1.52.1-1
- Update to Rust and Cargo 1.52.1.

...

Fri, 27 Aug 2021 21:24:12 GMT: rust-std-static-wasm32-unknown-unknown-1.54.0-2.module_el8.5.0+910+9ca45234.x86_64

rust-std-static-wasm32-unknown-unknown - Standard library for Rust

This package includes the standard libraries for building applications
written in Rust for the wasm32-unknown-unknown target.

Change Log:

Tue, 17 Aug 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-2
- Make std-static-wasm* arch-specific to avoid s390x.

Thu, 29 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-1
- Update to 1.54.0.

Tue, 20 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.53.0-2
- Use llvm-ranlib to fix wasm archives.

...

Fri, 27 Aug 2021 21:24:12 GMT: rust-std-static-1.54.0-2.module_el8.5.0+910+9ca45234.x86_64

rust-std-static - Standard library for Rust

This package includes the standard libraries for building applications
written in Rust.

Change Log:

Tue, 17 Aug 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-2
- Make std-static-wasm* arch-specific to avoid s390x.

Thu, 29 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-1
- Update to 1.54.0.

Tue, 20 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.53.0-2
- Use llvm-ranlib to fix wasm archives.

...

Fri, 27 Aug 2021 21:24:12 GMT: rust-doc-1.54.0-2.module_el8.5.0+910+9ca45234.x86_64

rust-doc - Documentation for Rust

This package includes HTML documentation for the Rust programming language and
its standard library.

Change Log:

Tue, 17 Aug 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-2
- Make std-static-wasm* arch-specific to avoid s390x.

Thu, 29 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-1
- Update to 1.54.0.

Tue, 20 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.53.0-2
- Use llvm-ranlib to fix wasm archives.

...

Fri, 27 Aug 2021 21:24:12 GMT: rustfmt-1.54.0-2.module_el8.5.0+910+9ca45234.x86_64

rustfmt - Tool to find and fix Rust formatting issues

A tool for formatting Rust code according to style guidelines.

Change Log:

Tue, 17 Aug 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-2
- Make std-static-wasm* arch-specific to avoid s390x.

Thu, 29 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-1
- Update to 1.54.0.

Tue, 20 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.53.0-2
- Use llvm-ranlib to fix wasm archives.

...

Fri, 27 Aug 2021 21:24:12 GMT: rust-analysis-1.54.0-2.module_el8.5.0+910+9ca45234.x86_64

rust-analysis - Compiler analysis data for the Rust standard library

This package contains analysis data files produced with rustc's -Zsave-analysis
feature for the Rust standard library. The RLS (Rust Language Server) uses this
data to provide information about the Rust standard library.

Change Log:

Tue, 17 Aug 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-2
- Make std-static-wasm* arch-specific to avoid s390x.

Thu, 29 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-1
- Update to 1.54.0.

Tue, 20 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.53.0-2
- Use llvm-ranlib to fix wasm archives.

...

Fri, 27 Aug 2021 21:24:12 GMT: rust-1.54.0-2.module_el8.5.0+910+9ca45234.x86_64

rust - The Rust Programming Language

Rust is a systems programming language that runs blazingly fast, prevents
segfaults, and guarantees thread safety.

This package includes the Rust compiler and documentation generator.

Change Log:

Tue, 17 Aug 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-2
- Make std-static-wasm* arch-specific to avoid s390x.

Thu, 29 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-1
- Update to 1.54.0.

Tue, 20 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.53.0-2
- Use llvm-ranlib to fix wasm archives.

...

Fri, 27 Aug 2021 21:24:12 GMT: rls-1.54.0-2.module_el8.5.0+910+9ca45234.x86_64

rls - Rust Language Server for IDE integration

The Rust Language Server provides a server that runs in the background,
providing IDEs, editors, and other tools with information about Rust programs.
It supports functionality such as 'goto definition', symbol search,
reformatting, and code completion, and enables renaming and refactorings.

Change Log:

Tue, 17 Aug 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-2
- Make std-static-wasm* arch-specific to avoid s390x.

Thu, 29 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-1
- Update to 1.54.0.

Tue, 20 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.53.0-2
- Use llvm-ranlib to fix wasm archives.

...

Fri, 27 Aug 2021 21:24:12 GMT: clippy-1.54.0-2.module_el8.5.0+910+9ca45234.x86_64

clippy - Lints to catch common mistakes and improve your Rust code

A collection of lints to catch common mistakes and improve your Rust code.

Change Log:

Tue, 17 Aug 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-2
- Make std-static-wasm* arch-specific to avoid s390x.

Thu, 29 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-1
- Update to 1.54.0.

Tue, 20 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.53.0-2
- Use llvm-ranlib to fix wasm archives.

...

Fri, 27 Aug 2021 21:24:12 GMT: cargo-1.54.0-2.module_el8.5.0+910+9ca45234.x86_64

cargo - Rust's package manager and build tool

Cargo is a tool that allows Rust projects to declare their various dependencies
and ensure that you'll always get a repeatable build.

Change Log:

Tue, 17 Aug 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-2
- Make std-static-wasm* arch-specific to avoid s390x.

Thu, 29 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.54.0-1
- Update to 1.54.0.

Tue, 20 Jul 2021 GMT - Josh Stone <jistone@redhat.com> - 1.53.0-2
- Use llvm-ranlib to fix wasm archives.

...

Fri, 27 Aug 2021 20:27:59 GMT: 1:skopeo-tests-1.4.2-0.1.module_el8.5.0+911+f19012f9.x86_64

skopeo-tests - Tests for skopeo

Tests for skopeo

This package contains system tests for skopeo

Change Log:

Thu, 26 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 1:1.4.2-0.1
- update to the latest content of https://github.com/containers/skopeo/tree/release-1.4
  (https://github.com/containers/skopeo/commit/01e51ce)
- Related: #1934415

Wed, 25 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 1:1.4.1-2
- update to the latest content of https://github.com/containers/skopeo/tree/release-1.4
  (https://github.com/containers/skopeo/commit/130f32f)
- Related: #1934415

Fri, 20 Aug 2021 GMT - Lokesh Mandvekar <lsm5@redhat.com> - 1:1.4.1-1
- update to v1.4.1
- Related: #1934415

...

Fri, 27 Aug 2021 20:27:59 GMT: 1:skopeo-1.4.2-0.1.module_el8.5.0+911+f19012f9.x86_64

skopeo - Inspect container images and repositories on registries

Command line utility to inspect images and repositories directly on Docker
registries without the need to pull them

Change Log:

Thu, 26 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 1:1.4.2-0.1
- update to the latest content of https://github.com/containers/skopeo/tree/release-1.4
  (https://github.com/containers/skopeo/commit/01e51ce)
- Related: #1934415

Wed, 25 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 1:1.4.1-2
- update to the latest content of https://github.com/containers/skopeo/tree/release-1.4
  (https://github.com/containers/skopeo/commit/130f32f)
- Related: #1934415

Fri, 20 Aug 2021 GMT - Lokesh Mandvekar <lsm5@redhat.com> - 1:1.4.1-1
- update to v1.4.1
- Related: #1934415

...

Fri, 27 Aug 2021 20:28:08 GMT: runc-1.0.2-1.module_el8.5.0+911+f19012f9.x86_64

runc - CLI for running Open Containers

The runc command can be used to start containers which are packaged
in accordance with the Open Container Initiative's specifications,
and to manage containers running under runc.

Change Log:

Wed, 25 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 1.0.2-1
- update to https://github.com/opencontainers/runc/releases/tag/v1.0.2
- Related: #1934415

Fri, 06 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 1.0.1-5
- do not use versioned provide
- Related: #1934415

Thu, 29 Jul 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 1.0.1-4
- fix "unknown version" displayed by runc -v
- Related: #1934415

...

Fri, 27 Aug 2021 20:29:46 GMT: podman-tests-3.3.1-3.module_el8.5.0+911+f19012f9.x86_64

podman-tests - Tests for podman

Tests for podman

This package contains system tests for podman

Change Log:

Thu, 26 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 3.3.1-3
- update to the latest content of https://github.com/containers/podman/tree/v3.3
  (https://github.com/containers/podman/commit/d09259a)
- Related: #1934415

Wed, 25 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 3.3.1-2
- amend containers-common dependency
- Related: #1934415

Wed, 25 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 3.3.1-1
- update to the latest content of https://github.com/containers/podman/tree/v3.3
  (https://github.com/containers/podman/commit/8809aed)
- Related: #1934415

...

Fri, 27 Aug 2021 20:29:46 GMT: podman-plugins-3.3.1-3.module_el8.5.0+911+f19012f9.x86_64

podman-plugins - Plugins for podman

This plugin sets up the use of dnsmasq on a given CNI network so
that Pods can resolve each other by name. When configured,
the pod and its IP address are added to a network specific hosts file
that dnsmasq will read in. Similarly, when a pod
is removed from the network, it will remove the entry from the hosts
file. Each CNI network will have its own dnsmasq instance.

Change Log:

Thu, 26 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 3.3.1-3
- update to the latest content of https://github.com/containers/podman/tree/v3.3
  (https://github.com/containers/podman/commit/d09259a)
- Related: #1934415

Wed, 25 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 3.3.1-2
- amend containers-common dependency
- Related: #1934415

Wed, 25 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 3.3.1-1
- update to the latest content of https://github.com/containers/podman/tree/v3.3
  (https://github.com/containers/podman/commit/8809aed)
- Related: #1934415

...

Fri, 27 Aug 2021 20:29:46 GMT: podman-remote-3.3.1-3.module_el8.5.0+911+f19012f9.x86_64

podman-remote - A remote CLI for Podman: A Simple management tool for pods, containers and images

podman-remote provides a local client interacting with a Podman backend
node through a RESTful API tunneled through a ssh connection. In this context,
a podman node is a Linux system with Podman installed on it and the API
service activated.

Credentials for this session can be passed in using flags, environment
variables, or in containers.conf.

Change Log:

Thu, 26 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 3.3.1-3
- update to the latest content of https://github.com/containers/podman/tree/v3.3
  (https://github.com/containers/podman/commit/d09259a)
- Related: #1934415

Wed, 25 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 3.3.1-2
- amend containers-common dependency
- Related: #1934415

Wed, 25 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 3.3.1-1
- update to the latest content of https://github.com/containers/podman/tree/v3.3
  (https://github.com/containers/podman/commit/8809aed)
- Related: #1934415

...

Fri, 27 Aug 2021 20:29:46 GMT: podman-gvproxy-3.3.1-3.module_el8.5.0+911+f19012f9.x86_64

podman-gvproxy - Go replacement for libslirp and VPNKit

A replacement for libslirp and VPNKit, written in pure Go.
It is based on the network stack of gVisor. Compared to libslirp,
gvisor-tap-vsock brings a configurable DNS server and
dynamic port forwarding.

Change Log:

Thu, 26 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 3.3.1-3
- update to the latest content of https://github.com/containers/podman/tree/v3.3
  (https://github.com/containers/podman/commit/d09259a)
- Related: #1934415

Wed, 25 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 3.3.1-2
- amend containers-common dependency
- Related: #1934415

Wed, 25 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 3.3.1-1
- update to the latest content of https://github.com/containers/podman/tree/v3.3
  (https://github.com/containers/podman/commit/8809aed)
- Related: #1934415

...

Fri, 27 Aug 2021 20:29:46 GMT: podman-catatonit-3.3.1-3.module_el8.5.0+911+f19012f9.x86_64

podman-catatonit - A signal-forwarding process manager for containers

Catatonit is a /sbin/init program for use within containers. It
forwards (almost) all signals to the spawned child, tears down
the container when the spawned child exits, and otherwise
cleans up other exited processes (zombies).

This is a reimplementation of other container init programs (such as
"tini" or "dumb-init"), but uses modern Linux facilities (such as
signalfd(2)) and has no additional features.

Change Log:

Thu, 26 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 3.3.1-3
- update to the latest content of https://github.com/containers/podman/tree/v3.3
  (https://github.com/containers/podman/commit/d09259a)
- Related: #1934415

Wed, 25 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 3.3.1-2
- amend containers-common dependency
- Related: #1934415

Wed, 25 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 3.3.1-1
- update to the latest content of https://github.com/containers/podman/tree/v3.3
  (https://github.com/containers/podman/commit/8809aed)
- Related: #1934415

...

Fri, 27 Aug 2021 20:29:46 GMT: podman-3.3.1-3.module_el8.5.0+911+f19012f9.x86_64

podman - Manage Pods, Containers and Container Images

podman (Pod Manager) is a fully featured container engine that is a simple
daemonless tool. podman provides a Docker-CLI comparable command line that
eases the transition from other container engines and allows the management of
pods, containers and images. Simply put: alias docker=podman.
Most podman commands can be run as a regular user, without requiring
additional privileges.

podman uses Buildah(1) internally to create container images.
Both tools share image (not container) storage, hence each can use or
manipulate images (but not containers) created by the other.

Manage Pods, Containers and Container Images
podman Simple management tool for pods, containers and images

Change Log:

Thu, 26 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 3.3.1-3
- update to the latest content of https://github.com/containers/podman/tree/v3.3
  (https://github.com/containers/podman/commit/d09259a)
- Related: #1934415

Wed, 25 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 3.3.1-2
- amend containers-common dependency
- Related: #1934415

Wed, 25 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 3.3.1-1
- update to the latest content of https://github.com/containers/podman/tree/v3.3
  (https://github.com/containers/podman/commit/8809aed)
- Related: #1934415

...

Fri, 27 Aug 2021 20:27:57 GMT: crun-1.0-1.module_el8.5.0+911+f19012f9.x86_64

crun - OCI runtime written in C

crun is a runtime for running OCI containers

Change Log:

Thu, 26 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 1.0-1
- update to https://github.com/containers/crun/releases/tag/1.0
- Related: #1934415

Fri, 06 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 0.21-3
- remove BR: criu-devel and leave it just for RHEL9
- Related: #1934415

Fri, 06 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 0.21-2
- do not use versioned provide
- BR: criu-devel
- Related: #1934415

...

Fri, 27 Aug 2021 20:28:38 GMT: buildah-tests-1.22.3-2.module_el8.5.0+911+f19012f9.x86_64

buildah-tests - Tests for buildah

Tests for buildah

This package contains system tests for buildah

Change Log:

Wed, 25 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 1.22.3-2
- update to the latest content of https://github.com/containers/buildah/tree/release-1.22
  (https://github.com/containers/buildah/commit/4d20222)
- Related: #1934415

Fri, 20 Aug 2021 GMT - Lokesh Mandvekar <lsm5@redhat.com> - 1.22.3-1
- update to v1.22.3
- Related: #1934415

Mon, 16 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 1.22.0-3
- update to the latest content of https://github.com/containers/buildah/tree/release-1.22
  (https://github.com/containers/buildah/commit/98960f2)
- Related: #1934415

...

Fri, 27 Aug 2021 20:28:38 GMT: buildah-1.22.3-2.module_el8.5.0+911+f19012f9.x86_64

buildah - A command line tool used for creating OCI Images

The buildah package provides a command line tool which can be used to
* create a working container from scratch
or
* create a working container from an image as a starting point
* mount/umount a working container's root file system for manipulation
* save container's root file system layer to create a new image
* delete a working container or an image

Change Log:

Wed, 25 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 1.22.3-2
- update to the latest content of https://github.com/containers/buildah/tree/release-1.22
  (https://github.com/containers/buildah/commit/4d20222)
- Related: #1934415

Fri, 20 Aug 2021 GMT - Lokesh Mandvekar <lsm5@redhat.com> - 1.22.3-1
- update to v1.22.3
- Related: #1934415

Mon, 16 Aug 2021 GMT - Jindrich Novy <jnovy@redhat.com> - 1.22.0-3
- update to the latest content of https://github.com/containers/buildah/tree/release-1.22
  (https://github.com/containers/buildah/commit/98960f2)
- Related: #1934415

...

Fri, 27 Aug 2021 17:08:32 GMT: virt-viewer-9.0-11.el8.x86_64

virt-viewer - Virtual Machine Viewer

Virtual Machine Viewer provides a graphical console client for connecting
to virtual machines. It uses the GTK-VNC or SPICE-GTK widgets to provide
the display, and libvirt for looking up VNC/SPICE server details.

Change Log:

Thu, 26 Aug 2021 GMT - Eduardo Lima (Etrunko) <etrunko@redhat.com> - 9.0.11
- Add support for changing ISO fom Data StorageDomain
  Resolves: rhbz#1835640

Wed, 10 Mar 2021 GMT - Uri Lublin <uril@redhat.com> - 9.0-10
- VNC: errors handling improvements
  Resolves: rhbz#1911224
  Resolves: rhbz#1926691

Thu, 21 Jan 2021 GMT - Uri Lublin <uril@redhat.com> - 9.0-9
- Show an error dialog upon vnc-error only if session was initialized
  Resolves: rhbz#1448151

...

Fri, 27 Aug 2021 17:06:58 GMT: usermode-gtk-1.113-2.el8.x86_64

usermode-gtk - Graphical tools for certain user account management tasks

The usermode-gtk package contains several graphical tools for users:
userinfo, usermount and userpasswd. Userinfo allows users to change
their finger information. Usermount lets users mount, unmount, and
format file systems. Userpasswd allows users to change their
passwords.

Install the usermode-gtk package if you would like to provide users with
graphical tools for certain account management tasks.

Change Log:

Tue, 03 Aug 2021 GMT - Jiri Kucera <jkucera@redhat.com> - 1.113-2
- Fix typo in pam-panel-icon manpage
  Do not use deprecated selinux API
  Do not use fexecve
  Resolves: #1775931

Mon, 05 Nov 2018 GMT - Jiri Kucera <jkucera@redhat.com> - 1.113-1
- Rebase to usermode-1.113 (fixes static scanner issues)
  Resolves #1602722

Wed, 08 Aug 2018 GMT - Jiri Kucera <jkucera@redhat.com> - 1.112-2
- Dropped need to run autotools
- <sys/sysmacros.h> must be now included manually
  Resolves #1611752
- Fixed bad FSF address

...

Fri, 27 Aug 2021 05:07:04 GMT: rpm-plugin-fapolicyd-4.14.3-18.el8.x86_64

rpm-plugin-fapolicyd - Rpm plugin for fapolicyd functionality

Rpm plugin for fapolicyd functionality.

Change Log:

Thu, 26 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-18
- Address important covscan issues (#1996665), vol. 2

Mon, 23 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-17
- Address important covscan issues (#1996665)

Thu, 19 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-16
- Add support for read-only sqlite rpmdb (#1938928)
- Drop compat .decode() method from returned Py3 strings (#1840142)

...

Fri, 27 Aug 2021 05:07:04 GMT: rpm-build-4.14.3-18.el8.x86_64

rpm-build - Scripts and executable programs used to build packages

The rpm-build package contains the scripts and executable programs
that are used to build packages using the RPM Package Manager.

Change Log:

Thu, 26 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-18
- Address important covscan issues (#1996665), vol. 2

Mon, 23 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-17
- Address important covscan issues (#1996665)

Thu, 19 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-16
- Add support for read-only sqlite rpmdb (#1938928)
- Drop compat .decode() method from returned Py3 strings (#1840142)

...

Fri, 27 Aug 2021 17:13:42 GMT: perl-PCP-PMDA-5.3.1-4.el8.x86_64

perl-PCP-PMDA - Performance Co-Pilot (PCP) Perl bindings and documentation

The PCP::PMDA Perl module contains the language bindings for
building Performance Metric Domain Agents (PMDAs) using Perl.
Each PMDA exports performance data for one specific domain, for
example the operating system kernel, Cisco routers, a database,
an application, etc.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: python3-pcp-5.3.1-4.el8.x86_64

python3-pcp - Performance Co-Pilot (PCP) Python3 bindings and documentation

This python PCP module contains the language bindings for
Performance Metric API (PMAPI) monitor tools and Performance
Metric Domain Agent (PMDA) collector tools written in Python3.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: perl-PCP-MMV-5.3.1-4.el8.x86_64

perl-PCP-MMV - Performance Co-Pilot (PCP) Perl bindings for PCP Memory Mapped Values

The PCP::MMV module contains the Perl language bindings for
building scripts instrumented with the Performance Co-Pilot
(PCP) Memory Mapped Value (MMV) mechanism.
This mechanism allows arbitrary values to be exported from an
instrumented script into the PCP infrastructure for monitoring
and analysis with pmchart, pmie, pmlogger and other PCP tools.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: perl-PCP-LogSummary-5.3.1-4.el8.x86_64

perl-PCP-LogSummary - Performance Co-Pilot (PCP) Perl bindings for post-processing output of pmlogsummary

The PCP::LogSummary module provides a Perl module for using the
statistical summary data produced by the Performance Co-Pilot
pmlogsummary utility. This utility produces various averages,
minima, maxima, and other calculations based on the performance
data stored in a PCP archive. The Perl interface is ideal for
exporting this data into third-party tools (e.g. spreadsheets).

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-zeroconf-5.3.1-4.el8.x86_64

pcp-zeroconf - Performance Co-Pilot (PCP) Zeroconf Package

This package contains configuration tweaks and files to increase metrics
gathering frequency, several extended pmlogger configurations, as well as
automated pmie diagnosis, alerting and self-healing for the localhost.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: perl-PCP-LogImport-5.3.1-4.el8.x86_64

perl-PCP-LogImport - Performance Co-Pilot (PCP) Perl bindings for importing external data into PCP archives

The PCP::LogImport module contains the Perl language bindings for
importing data in various 3rd party formats into PCP archives so
they can be replayed with standard PCP monitoring tools.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-testsuite-5.3.1-4.el8.x86_64

pcp-testsuite - Performance Co-Pilot (PCP) test suite

Quality assurance test suite for Performance Co-Pilot (PCP).

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-system-tools-5.3.1-4.el8.x86_64

pcp-system-tools - Performance Co-Pilot (PCP) System and Monitoring Tools

This PCP module contains additional system monitoring tools written
in the Python language.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-selinux-5.3.1-4.el8.x86_64

pcp-selinux - Selinux policy package

This package contains SELinux support for PCP. The package contains
interface rules, type enforcement and file context adjustments for an
updated policy package.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-weblog-5.3.1-4.el8.x86_64

pcp-pmda-weblog - Performance Co-Pilot (PCP) metrics from web server logs

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about web server logs.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-zimbra-5.3.1-4.el8.x86_64

pcp-pmda-zimbra - Performance Co-Pilot (PCP) metrics for Zimbra

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about Zimbra.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-vmware-5.3.1-4.el8.x86_64

pcp-pmda-vmware - Performance Co-Pilot (PCP) metrics for VMware

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics for VMware.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-zswap-5.3.1-4.el8.x86_64

pcp-pmda-zswap - Performance Co-Pilot (PCP) metrics for compressed swap

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about compressed swap.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-trace-5.3.1-4.el8.x86_64

pcp-pmda-trace - Performance Co-Pilot (PCP) metrics for application tracing

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about trace performance data in applications.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-systemd-5.3.1-4.el8.x86_64

pcp-pmda-systemd - Performance Co-Pilot (PCP) metrics from the Systemd journal

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics from the Systemd journal.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-unbound-5.3.1-4.el8.x86_64

pcp-pmda-unbound - Performance Co-Pilot (PCP) metrics for the Unbound DNS Resolver

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about the Unbound DNS Resolver.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-sockets-5.3.1-4.el8.x86_64

pcp-pmda-sockets - Performance Co-Pilot (PCP) per-socket metrics

This package contains the PCP Performance Metric Domain Agent (PMDA) for
collecting per-socket statistics, making use of utilities such as 'ss'.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-snmp-5.3.1-4.el8.x86_64

pcp-pmda-snmp - Performance Co-Pilot (PCP) metrics for Simple Network Management Protocol

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about SNMP.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-statsd-5.3.1-4.el8.x86_64

pcp-pmda-statsd - Performance Co-Pilot (PCP) metrics from statsd

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting statistics from the statsd daemon.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-summary-5.3.1-4.el8.x86_64

pcp-pmda-summary - Performance Co-Pilot (PCP) summary metrics from pmie

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about other installed PMDAs.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-slurm-5.3.1-4.el8.x86_64

pcp-pmda-slurm - Performance Co-Pilot (PCP) metrics for the SLURM Workload Manager

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics from the SLURM Workload Manager.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-smart-5.3.1-4.el8.x86_64

pcp-pmda-smart - Performance Co-Pilot (PCP) metrics for S.M.A.R.T values

This package contains the PCP Performance Metric Domain Agent (PMDA) for
collecting metrics of disk S.M.A.R.T values making use of data from the
smartmontools package.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-shping-5.3.1-4.el8.x86_64

pcp-pmda-shping - Performance Co-Pilot (PCP) metrics for shell command responses

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about quality of service and response time measurements of
arbitrary shell commands.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-sendmail-5.3.1-4.el8.x86_64

pcp-pmda-sendmail - Performance Co-Pilot (PCP) metrics for Sendmail

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about Sendmail traffic.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-rsyslog-5.3.1-4.el8.x86_64

pcp-pmda-rsyslog - Performance Co-Pilot (PCP) metrics for Rsyslog

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about Rsyslog.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-roomtemp-5.3.1-4.el8.x86_64

pcp-pmda-roomtemp - Performance Co-Pilot (PCP) metrics for the room temperature

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about the room temperature.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-samba-5.3.1-4.el8.x86_64

pcp-pmda-samba - Performance Co-Pilot (PCP) metrics for Samba

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about Samba.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-postgresql-5.3.1-4.el8.x86_64

pcp-pmda-postgresql - Performance Co-Pilot (PCP) metrics for PostgreSQL

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about the PostgreSQL database.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-postfix-5.3.1-4.el8.x86_64

pcp-pmda-postfix - Performance Co-Pilot (PCP) metrics for the Postfix (MTA)

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about the Postfix (MTA).

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-rabbitmq-5.3.1-4.el8.x86_64

pcp-pmda-rabbitmq - Performance Co-Pilot (PCP) metrics for RabbitMQ queues

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about RabbitMQ message queues.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-redis-5.3.1-4.el8.x86_64

pcp-pmda-redis - Performance Co-Pilot (PCP) metrics for Redis

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics from Redis servers (redis.io).

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-openvswitch-5.3.1-4.el8.x86_64

pcp-pmda-openvswitch - Performance Co-Pilot (PCP) metrics for Open vSwitch

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics from Open vSwitch.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-podman-5.3.1-4.el8.x86_64

pcp-pmda-podman - Performance Co-Pilot (PCP) metrics for podman containers

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting podman container and pod statistics via the podman REST API.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-oracle-5.3.1-4.el8.x86_64

pcp-pmda-oracle - Performance Co-Pilot (PCP) metrics for the Oracle database

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about the Oracle database.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-perfevent-5.3.1-4.el8.x86_64

pcp-pmda-perfevent - Performance Co-Pilot (PCP) metrics for hardware counters

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting hardware counters statistics through libpfm.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-pdns-5.3.1-4.el8.x86_64

pcp-pmda-pdns - Performance Co-Pilot (PCP) metrics for PowerDNS

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about the PowerDNS.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-nfsclient-5.3.1-4.el8.x86_64

pcp-pmda-nfsclient - Performance Co-Pilot (PCP) metrics for NFS Clients

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics for NFS Clients.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-nvidia-gpu-5.3.1-4.el8.x86_64

pcp-pmda-nvidia-gpu - Performance Co-Pilot (PCP) metrics for the Nvidia GPU

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about Nvidia GPUs.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-nginx-5.3.1-4.el8.x86_64

pcp-pmda-nginx - Performance Co-Pilot (PCP) metrics for the Nginx Webserver

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about the Nginx Webserver.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-openmetrics-5.3.1-4.el8.x86_64

pcp-pmda-openmetrics - Performance Co-Pilot (PCP) metrics from OpenMetrics endpoints

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
extracting metrics from OpenMetrics (https://openmetrics.io/) endpoints.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-mssql-5.3.1-4.el8.x86_64

pcp-pmda-mssql - Performance Co-Pilot (PCP) metrics for Microsoft SQL Server

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics from Microsoft SQL Server.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-news-5.3.1-4.el8.x86_64

pcp-pmda-news - Performance Co-Pilot (PCP) metrics for Usenet News

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about Usenet News.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-mysql-5.3.1-4.el8.x86_64

pcp-pmda-mysql - Performance Co-Pilot (PCP) metrics for MySQL

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about the MySQL database.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-netcheck-5.3.1-4.el8.x86_64

pcp-pmda-netcheck - Performance Co-Pilot (PCP) metrics for simple network checks

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics from simple network checks.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-named-5.3.1-4.el8.x86_64

pcp-pmda-named - Performance Co-Pilot (PCP) metrics for Named

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about the Named nameserver.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-netfilter-5.3.1-4.el8.x86_64

pcp-pmda-netfilter - Performance Co-Pilot (PCP) metrics for Netfilter framework

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about the Netfilter packet filtering framework.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-mailq-5.3.1-4.el8.x86_64

pcp-pmda-mailq - Performance Co-Pilot (PCP) metrics for the sendmail queue

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about email queues managed by sendmail.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-mic-5.3.1-4.el8.x86_64

pcp-pmda-mic - Performance Co-Pilot (PCP) metrics for Intel MIC cards

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about Intel MIC cards.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-mounts-5.3.1-4.el8.x86_64

pcp-pmda-mounts - Performance Co-Pilot (PCP) metrics for filesystem mounts

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about filesystem mounts.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-memcache-5.3.1-4.el8.x86_64

pcp-pmda-memcache - Performance Co-Pilot (PCP) metrics for Memcached

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about Memcached.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-logger-5.3.1-4.el8.x86_64

pcp-pmda-logger - Performance Co-Pilot (PCP) metrics from arbitrary log files

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics from a specified set of log files (or pipes). The PMDA
supports both sampled and event-style metrics.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-lustre-5.3.1-4.el8.x86_64

pcp-pmda-lustre - Performance Co-Pilot (PCP) metrics for the Lustre Filesytem

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about the Lustre Filesystem.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-lustrecomm-5.3.1-4.el8.x86_64

pcp-pmda-lustrecomm - Performance Co-Pilot (PCP) metrics for the Lustre Filesytem Comms

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about the Lustre Filesystem Comms.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-json-5.3.1-4.el8.x86_64

pcp-pmda-json - Performance Co-Pilot (PCP) metrics for JSON data

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics output in JSON.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-lio-5.3.1-4.el8.x86_64

pcp-pmda-lio - Performance Co-Pilot (PCP) metrics for the LIO subsystem

This package provides a PMDA to gather performance metrics from the kernels
iSCSI target interface (LIO). The metrics are stored by LIO within the Linux
kernels configfs filesystem. The PMDA provides per LUN level stats, and a
summary instance per iSCSI target, which aggregates all LUN metrics within the
target.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-libvirt-5.3.1-4.el8.x86_64

pcp-pmda-libvirt - Performance Co-Pilot (PCP) metrics from virtual machines

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
extracting virtualisation statistics from libvirt about behaviour of guest
and hypervisor machines.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-lmsensors-5.3.1-4.el8.x86_64

pcp-pmda-lmsensors - Performance Co-Pilot (PCP) metrics for hardware sensors

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about the Linux hardware monitoring sensors.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-hacluster-5.3.1-4.el8.x86_64

pcp-pmda-hacluster - Performance Co-Pilot (PCP) metrics for High Availability Clusters

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about linux High Availability (HA) Clusters.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-gpsd-5.3.1-4.el8.x86_64

pcp-pmda-gpsd - Performance Co-Pilot (PCP) metrics for a GPS Daemon

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about a GPS Daemon.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-infiniband-5.3.1-4.el8.x86_64

pcp-pmda-infiniband - Performance Co-Pilot (PCP) metrics for Infiniband HCAs and switches

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting Infiniband statistics. By default, it monitors the local HCAs
but can also be configured to monitor remote GUIDs such as IB switches.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-gpfs-5.3.1-4.el8.x86_64

pcp-pmda-gpfs - Performance Co-Pilot (PCP) metrics for GPFS Filesystem

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about the GPFS filesystem.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-haproxy-5.3.1-4.el8.x86_64

pcp-pmda-haproxy - Performance Co-Pilot (PCP) metrics for HAProxy

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
extracting performance metrics from HAProxy over the HAProxy stats socket.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-ds389log-5.3.1-4.el8.x86_64

pcp-pmda-ds389log - Performance Co-Pilot (PCP) metrics for 389 Directory Server Loggers

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics from a 389 Directory Server log.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-gluster-5.3.1-4.el8.x86_64

pcp-pmda-gluster - Performance Co-Pilot (PCP) metrics for the Gluster filesystem

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about the gluster filesystem.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-gfs2-5.3.1-4.el8.x86_64

pcp-pmda-gfs2 - Performance Co-Pilot (PCP) metrics for the GFS2 filesystem

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about the Global Filesystem v2.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-elasticsearch-5.3.1-4.el8.x86_64

pcp-pmda-elasticsearch - Performance Co-Pilot (PCP) metrics for Elasticsearch

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about Elasticsearch.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-dbping-5.3.1-4.el8.x86_64

pcp-pmda-dbping - Performance Co-Pilot (PCP) metrics for Database response times and Availablility

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about the Database response times and Availablility.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-docker-5.3.1-4.el8.x86_64

pcp-pmda-docker - Performance Co-Pilot (PCP) metrics from the Docker daemon

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics using the Docker daemon REST API.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-ds389-5.3.1-4.el8.x86_64

pcp-pmda-ds389 - Performance Co-Pilot (PCP) metrics for 389 Directory Servers

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about a 389 Directory Server.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-dm-5.3.1-4.el8.x86_64

pcp-pmda-dm - Performance Co-Pilot (PCP) metrics for the Device Mapper Cache and Thin Client

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about the Device Mapper Cache and Thin Client.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-bonding-5.3.1-4.el8.x86_64

pcp-pmda-bonding - Performance Co-Pilot (PCP) metrics for Bonded network interfaces

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about bonded network interfaces.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-cisco-5.3.1-4.el8.x86_64

pcp-pmda-cisco - Performance Co-Pilot (PCP) metrics for Cisco routers

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about Cisco routers.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-cifs-5.3.1-4.el8.x86_64

pcp-pmda-cifs - Performance Co-Pilot (PCP) metrics for the CIFS protocol

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about the Common Internet Filesytem.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-bpftrace-5.3.1-4.el8.x86_64

pcp-pmda-bpftrace - Performance Co-Pilot (PCP) metrics from bpftrace scripts

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
extracting performance metrics from bpftrace scripts.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-apache-5.3.1-4.el8.x86_64

pcp-pmda-apache - Performance Co-Pilot (PCP) metrics for the Apache webserver

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about the Apache webserver.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-bind2-5.3.1-4.el8.x86_64

pcp-pmda-bind2 - Performance Co-Pilot (PCP) metrics for BIND servers

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics from BIND (Berkeley Internet Name Domain).

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-bcc-5.3.1-4.el8.x86_64

pcp-pmda-bcc - Performance Co-Pilot (PCP) metrics from eBPF/BCC modules

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
extracting performance metrics from eBPF/BCC Python modules.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-bash-5.3.1-4.el8.x86_64

pcp-pmda-bash - Performance Co-Pilot (PCP) metrics for the Bash shell

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about the Bash shell.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:16:27 GMT: pcp-libs-devel-5.3.1-4.el8.i686

pcp-libs-devel - Performance Co-Pilot (PCP) development headers

Performance Co-Pilot (PCP) headers for development.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-libs-devel-5.3.1-4.el8.x86_64

pcp-libs-devel - Performance Co-Pilot (PCP) development headers

Performance Co-Pilot (PCP) headers for development.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-import-sar2pcp-5.3.1-4.el8.x86_64

pcp-import-sar2pcp - Performance Co-Pilot tools for importing sar data into PCP archive logs

Performance Co-Pilot (PCP) front-end tools for importing sar data
into standard PCP archive logs for replay with any PCP monitoring tool.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-libs-5.3.1-4.el8.x86_64

pcp-libs - Performance Co-Pilot run-time libraries

Performance Co-Pilot (PCP) run-time libraries

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:16:27 GMT: pcp-libs-5.3.1-4.el8.i686

pcp-libs - Performance Co-Pilot run-time libraries

Performance Co-Pilot (PCP) run-time libraries

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-pmda-activemq-5.3.1-4.el8.x86_64

pcp-pmda-activemq - Performance Co-Pilot (PCP) metrics for ActiveMQ

This package contains the PCP Performance Metrics Domain Agent (PMDA) for
collecting metrics about the ActiveMQ message broker.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-import-collectl2pcp-5.3.1-4.el8.x86_64

pcp-import-collectl2pcp - Performance Co-Pilot tools for importing collectl log files into PCP archive logs

Performance Co-Pilot (PCP) front-end tools for importing collectl data
into standard PCP archive logs for replay with any PCP monitoring tool.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-import-iostat2pcp-5.3.1-4.el8.x86_64

pcp-import-iostat2pcp - Performance Co-Pilot tools for importing iostat data into PCP archive logs

Performance Co-Pilot (PCP) front-end tools for importing iostat data
into standard PCP archive logs for replay with any PCP monitoring tool.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-import-mrtg2pcp-5.3.1-4.el8.x86_64

pcp-import-mrtg2pcp - Performance Co-Pilot tools for importing MTRG data into PCP archive logs

Performance Co-Pilot (PCP) front-end tools for importing MTRG data
into standard PCP archive logs for replay with any PCP monitoring tool.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-import-ganglia2pcp-5.3.1-4.el8.x86_64

pcp-import-ganglia2pcp - Performance Co-Pilot tools for importing ganglia data into PCP archive logs

Performance Co-Pilot (PCP) front-end tools for importing ganglia data
into standard PCP archive logs for replay with any PCP monitoring tool.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-gui-5.3.1-4.el8.x86_64

pcp-gui - Visualization tools for the Performance Co-Pilot toolkit

Visualization tools for the Performance Co-Pilot toolkit.
The pcp-gui package primarily includes visualization tools for
monitoring systems using live and archived Performance Co-Pilot
(PCP) sources.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-export-zabbix-agent-5.3.1-4.el8.x86_64

pcp-export-zabbix-agent - Module for exporting PCP metrics to Zabbix agent

Performance Co-Pilot (PCP) module for exporting metrics from PCP to
Zabbix via the Zabbix agent - see zbxpcp(3) for further details.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-export-pcp2spark-5.3.1-4.el8.x86_64

pcp-export-pcp2spark - Performance Co-Pilot tools for exporting PCP metrics to Apache Spark

Performance Co-Pilot (PCP) front-end tools for exporting metric values
in JSON format to Apache Spark. See https://spark.apache.org/ for
further details on Apache Spark.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-export-pcp2xml-5.3.1-4.el8.x86_64

pcp-export-pcp2xml - Performance Co-Pilot tools for exporting PCP metrics in XML format

Performance Co-Pilot (PCP) front-end tools for exporting metric values
in XML format.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-export-pcp2zabbix-5.3.1-4.el8.x86_64

pcp-export-pcp2zabbix - Performance Co-Pilot tools for exporting PCP metrics to Zabbix

Performance Co-Pilot (PCP) front-end tools for exporting metric values
to the Zabbix (https://www.zabbix.org/) monitoring software.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-export-pcp2json-5.3.1-4.el8.x86_64

pcp-export-pcp2json - Performance Co-Pilot tools for exporting PCP metrics in JSON format

Performance Co-Pilot (PCP) front-end tools for exporting metric values
in JSON format.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-export-pcp2elasticsearch-5.3.1-4.el8.x86_64

pcp-export-pcp2elasticsearch - Performance Co-Pilot tools for exporting PCP metrics to ElasticSearch

Performance Co-Pilot (PCP) front-end tools for exporting metric values
to Elasticsearch - a distributed, RESTful search and analytics engine.
See https://www.elastic.co/community for further details.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:16:27 GMT: pcp-devel-5.3.1-4.el8.i686

pcp-devel - Performance Co-Pilot (PCP) development tools and documentation

Performance Co-Pilot (PCP) documentation and tools for development.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-export-pcp2influxdb-5.3.1-4.el8.x86_64

pcp-export-pcp2influxdb - Performance Co-Pilot tools for exporting PCP metrics to InfluxDB

Performance Co-Pilot (PCP) front-end tools for exporting metric values
to InfluxDB (https://influxdata.com/time-series-platform/influxdb).

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-export-pcp2graphite-5.3.1-4.el8.x86_64

pcp-export-pcp2graphite - Performance Co-Pilot tools for exporting PCP metrics to Graphite

Performance Co-Pilot (PCP) front-end tools for exporting metric values
to graphite (http://graphite.readthedocs.org).

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-devel-5.3.1-4.el8.x86_64

pcp-devel - Performance Co-Pilot (PCP) development tools and documentation

Performance Co-Pilot (PCP) documentation and tools for development.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-conf-5.3.1-4.el8.x86_64

pcp-conf - Performance Co-Pilot run-time configuration

Performance Co-Pilot (PCP) run-time configuration

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:13:42 GMT: pcp-5.3.1-4.el8.x86_64

pcp - System-level performance monitoring and performance management

Performance Co-Pilot (PCP) provides a framework and services to support
system-level performance monitoring and performance management.

The PCP open source release provides a unifying abstraction for all of
the interesting performance data in a system, and allows client
applications to easily retrieve and process any subset of that data.

Change Log:

Fri, 27 Aug 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-4
- Fix pmdapodman initialization and selinux policy (BZ 1962019)

Fri, 09 Jul 2021 GMT - Mark Goodwin <mgoodwin@redhat.com> - 5.3.1-3
- Improve pmproxy and libpcp_web scalability (BZ 1975069)
- Provide a pcp-ss(1) tool in pcp-system-tools (BZ 1879350)

Thu, 24 Jun 2021 GMT - Nathan Scott <nathans@redhat.com> - 5.3.1-2
- Fix pmproxy parallel TLS requests bug (BZ 1947989)
- Backport pmrep archive creation fix (BZ 1974266)

...

Fri, 27 Aug 2021 17:10:27 GMT: mutter-3.32.2-59.el8.x86_64

mutter - Window and compositing manager based on Clutter

Mutter is a window and compositing manager that displays and manages
your desktop via OpenGL. Mutter combines a sophisticated display engine
using the Clutter toolkit with solid window-management logic inherited
from the Metacity window manager.

While Mutter can be used stand-alone, it is primarily intended to be
used as the display core of a larger system such as GNOME Shell. For
this reason, Mutter is very extensible via plugins, which are used both
to add fancy visual effects and to rework the window management
behaviors to meet the needs of the environment.

Change Log:

Fri, 06 Aug 2021 GMT - Jonas Ådahl <jadahl@redhat.com> - 3.32.2-59
- Backport fixes avoiding frozen partly off-screen clients
  Resolves: #1989035

Mon, 05 Jul 2021 GMT - Jonas Ådahl <jadahl@redhat.com> - 3.32.2-58
- Backport xauth and xhost patches
  Resolves: #1949176

Mon, 22 Feb 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.2-57
- Backport touch-mode
  Resolves: #1833787

...

Fri, 27 Aug 2021 17:10:45 GMT: mutter-3.32.2-59.el8.i686

mutter - Window and compositing manager based on Clutter

Mutter is a window and compositing manager that displays and manages
your desktop via OpenGL. Mutter combines a sophisticated display engine
using the Clutter toolkit with solid window-management logic inherited
from the Metacity window manager.

While Mutter can be used stand-alone, it is primarily intended to be
used as the display core of a larger system such as GNOME Shell. For
this reason, Mutter is very extensible via plugins, which are used both
to add fancy visual effects and to rework the window management
behaviors to meet the needs of the environment.

Change Log:

Fri, 06 Aug 2021 GMT - Jonas Ådahl <jadahl@redhat.com> - 3.32.2-59
- Backport fixes avoiding frozen partly off-screen clients
  Resolves: #1989035

Mon, 05 Jul 2021 GMT - Jonas Ådahl <jadahl@redhat.com> - 3.32.2-58
- Backport xauth and xhost patches
  Resolves: #1949176

Mon, 22 Feb 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.2-57
- Backport touch-mode
  Resolves: #1833787

...

Fri, 27 Aug 2021 17:10:07 GMT: gnome-shell-3.32.2-39.el8.x86_64

gnome-shell - Window management and application launching for GNOME

GNOME Shell provides core user interface functions for the GNOME 3 desktop,
like switching to windows and launching applications. GNOME Shell takes
advantage of the capabilities of modern graphics hardware and introduces
innovative user interface concepts to provide a visually attractive and
easy to use experience.

Change Log:

Wed, 25 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 3.32.2-39
- Allow extensions on the login screen
  Related: #1651378

Thu, 29 Jul 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.2-38
- Only mask text in password entries
  Resolves: #1987233

Wed, 28 Jul 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.2-37
- Only warn once when not running under GDM
  Resolves: #1980661

...

Fri, 27 Aug 2021 05:07:07 GMT: accountsservice-libs-0.6.55-2.el8.i686

accountsservice-libs - Client-side library to talk to accountsservice

The accountsservice-libs package contains a library that can
be used by applications that want to interact with the accountsservice
daemon.

Change Log:

Wed, 04 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.6.55-2
- Add support for user templates so user can specify default session
  Resolves: #1812788

Fri, 15 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.6.55-1
- Rebase to 0.6.55
  Resolves: #1846376

Sun, 15 Dec 2019 GMT - Ray Strode <rstrode@redhat.com> - 0.6.50-8
- Don't set HasNoUsers=true if realmd has providers
  Related: #1750516

...

Fri, 27 Aug 2021 05:07:08 GMT: accountsservice-0.6.55-2.el8.x86_64

accountsservice - D-Bus interfaces for querying and manipulating user account information

The accountsservice project provides a set of D-Bus interfaces for
querying and manipulating user account information and an implementation
of these interfaces, based on the useradd, usermod and userdel commands.

Change Log:

Wed, 04 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.6.55-2
- Add support for user templates so user can specify default session
  Resolves: #1812788

Fri, 15 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.6.55-1
- Rebase to 0.6.55
  Resolves: #1846376

Sun, 15 Dec 2019 GMT - Ray Strode <rstrode@redhat.com> - 0.6.50-8
- Don't set HasNoUsers=true if realmd has providers
  Related: #1750516

...

Fri, 27 Aug 2021 05:07:08 GMT: accountsservice-libs-0.6.55-2.el8.x86_64

accountsservice-libs - Client-side library to talk to accountsservice

The accountsservice-libs package contains a library that can
be used by applications that want to interact with the accountsservice
daemon.

Change Log:

Wed, 04 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.6.55-2
- Add support for user templates so user can specify default session
  Resolves: #1812788

Fri, 15 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.6.55-1
- Rebase to 0.6.55
  Resolves: #1846376

Sun, 15 Dec 2019 GMT - Ray Strode <rstrode@redhat.com> - 0.6.50-8
- Don't set HasNoUsers=true if realmd has providers
  Related: #1750516

...

Thu, 26 Aug 2021 05:08:49 GMT: grilo-0.3.6-3.el8.x86_64

grilo - Content discovery framework

Grilo is a framework that provides access to different sources of
multimedia content, using a pluggable system.
This package contains the core library and elements.

Change Log:

Wed, 25 Aug 2021 GMT - Bastien Nocera <bnocera@redhat.com> - 0.3.6-3
+ grilo-0.3.6-3
- Fix TLS not being validated correctly
- Resolves: rhbz#1997234

Sat, 28 Jul 2018 GMT - Victor Toso <victortoso@redhat.com> - 0.3.6-2
- Switch to meson build system

Fri, 27 Jul 2018 GMT - Victor Toso <victortoso@redhat.com> - 0.3.6-1
- Update to 0.3.6

...

Thu, 26 Aug 2021 05:08:51 GMT: grilo-0.3.6-3.el8.i686

grilo - Content discovery framework

Grilo is a framework that provides access to different sources of
multimedia content, using a pluggable system.
This package contains the core library and elements.

Change Log:

Wed, 25 Aug 2021 GMT - Bastien Nocera <bnocera@redhat.com> - 0.3.6-3
+ grilo-0.3.6-3
- Fix TLS not being validated correctly
- Resolves: rhbz#1997234

Sat, 28 Jul 2018 GMT - Victor Toso <victortoso@redhat.com> - 0.3.6-2
- Switch to meson build system

Fri, 27 Jul 2018 GMT - Victor Toso <victortoso@redhat.com> - 0.3.6-1
- Update to 0.3.6

...

Wed, 25 Aug 2021 15:36:06 GMT: llvm-toolset-12.0.1-1.module_el8.5.0+892+54d791e1.x86_64

llvm-toolset - Package that installs llvm-toolset

This is the main package for llvm-toolset.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Wed, 11 Nov 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 release

...

Wed, 25 Aug 2021 15:36:09 GMT: llvm-toolset-12.0.1-1.module_el8.5.0+892+54d791e1.i686

llvm-toolset - Package that installs llvm-toolset

This is the main package for llvm-toolset.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Wed, 11 Nov 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 release

...

Wed, 25 Aug 2021 16:30:18 GMT: llvm-test-12.0.1-1.module_el8.5.0+892+54d791e1.x86_64

llvm-test - LLVM regression tests

LLVM regression tests.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Fri, 02 Jul 2021 GMT - Tom Stellard <tstellar@redhat.com> - 12.0.0-2
- Stop installing lit tests

Tue, 25 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- Remove obsolete patch

...

Wed, 25 Aug 2021 16:30:18 GMT: llvm-static-12.0.1-1.module_el8.5.0+892+54d791e1.x86_64

llvm-static - LLVM static libraries

Static libraries for the LLVM compiler infrastructure.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Fri, 02 Jul 2021 GMT - Tom Stellard <tstellar@redhat.com> - 12.0.0-2
- Stop installing lit tests

Tue, 25 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- Remove obsolete patch

...

Wed, 25 Aug 2021 16:13:20 GMT: llvm-test-12.0.1-1.module_el8.5.0+892+54d791e1.i686

llvm-test - LLVM regression tests

LLVM regression tests.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Fri, 02 Jul 2021 GMT - Tom Stellard <tstellar@redhat.com> - 12.0.0-2
- Stop installing lit tests

Tue, 25 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- Remove obsolete patch

...

Wed, 25 Aug 2021 16:13:20 GMT: llvm-static-12.0.1-1.module_el8.5.0+892+54d791e1.i686

llvm-static - LLVM static libraries

Static libraries for the LLVM compiler infrastructure.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Fri, 02 Jul 2021 GMT - Tom Stellard <tstellar@redhat.com> - 12.0.0-2
- Stop installing lit tests

Tue, 25 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- Remove obsolete patch

...

Wed, 25 Aug 2021 16:13:20 GMT: llvm-libs-12.0.1-1.module_el8.5.0+892+54d791e1.i686

llvm-libs - LLVM shared libraries

Shared libraries for the LLVM compiler infrastructure.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Fri, 02 Jul 2021 GMT - Tom Stellard <tstellar@redhat.com> - 12.0.0-2
- Stop installing lit tests

Tue, 25 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- Remove obsolete patch

...

Wed, 25 Aug 2021 16:30:18 GMT: llvm-libs-12.0.1-1.module_el8.5.0+892+54d791e1.x86_64

llvm-libs - LLVM shared libraries

Shared libraries for the LLVM compiler infrastructure.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Fri, 02 Jul 2021 GMT - Tom Stellard <tstellar@redhat.com> - 12.0.0-2
- Stop installing lit tests

Tue, 25 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- Remove obsolete patch

...

Wed, 25 Aug 2021 16:13:20 GMT: llvm-googletest-12.0.1-1.module_el8.5.0+892+54d791e1.i686

llvm-googletest - LLVM's modified googletest sources

LLVM's modified googletest sources.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Fri, 02 Jul 2021 GMT - Tom Stellard <tstellar@redhat.com> - 12.0.0-2
- Stop installing lit tests

Tue, 25 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- Remove obsolete patch

...

Wed, 25 Aug 2021 16:30:18 GMT: llvm-googletest-12.0.1-1.module_el8.5.0+892+54d791e1.x86_64

llvm-googletest - LLVM's modified googletest sources

LLVM's modified googletest sources.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Fri, 02 Jul 2021 GMT - Tom Stellard <tstellar@redhat.com> - 12.0.0-2
- Stop installing lit tests

Tue, 25 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- Remove obsolete patch

...

Wed, 25 Aug 2021 16:30:18 GMT: llvm-devel-12.0.1-1.module_el8.5.0+892+54d791e1.x86_64

llvm-devel - Libraries and header files for LLVM

This package contains library and header files needed to develop new native
programs that use the LLVM infrastructure.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Fri, 02 Jul 2021 GMT - Tom Stellard <tstellar@redhat.com> - 12.0.0-2
- Stop installing lit tests

Tue, 25 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- Remove obsolete patch

...

Wed, 25 Aug 2021 16:13:20 GMT: llvm-devel-12.0.1-1.module_el8.5.0+892+54d791e1.i686

llvm-devel - Libraries and header files for LLVM

This package contains library and header files needed to develop new native
programs that use the LLVM infrastructure.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Fri, 02 Jul 2021 GMT - Tom Stellard <tstellar@redhat.com> - 12.0.0-2
- Stop installing lit tests

Tue, 25 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- Remove obsolete patch

...

Wed, 25 Aug 2021 16:30:18 GMT: llvm-12.0.1-1.module_el8.5.0+892+54d791e1.x86_64

llvm - The Low Level Virtual Machine

LLVM is a compiler infrastructure designed for compile-time, link-time,
runtime, and idle-time optimization of programs from arbitrary programming
languages. The compiler infrastructure includes mirror sets of programming
tools as well as libraries with equivalent functionality.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Fri, 02 Jul 2021 GMT - Tom Stellard <tstellar@redhat.com> - 12.0.0-2
- Stop installing lit tests

Tue, 25 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- Remove obsolete patch

...

Wed, 25 Aug 2021 16:13:20 GMT: llvm-12.0.1-1.module_el8.5.0+892+54d791e1.i686

llvm - The Low Level Virtual Machine

LLVM is a compiler infrastructure designed for compile-time, link-time,
runtime, and idle-time optimization of programs from arbitrary programming
languages. The compiler infrastructure includes mirror sets of programming
tools as well as libraries with equivalent functionality.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Fri, 02 Jul 2021 GMT - Tom Stellard <tstellar@redhat.com> - 12.0.0-2
- Stop installing lit tests

Tue, 25 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- Remove obsolete patch

...

Thu, 26 Aug 2021 00:59:56 GMT: lldb-devel-12.0.1-1.module_el8.5.0+892+54d791e1.x86_64

lldb-devel - Development header files for LLDB

The package contains header files for the LLDB debugger.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final

...

Thu, 26 Aug 2021 01:00:20 GMT: lldb-devel-12.0.1-1.module_el8.5.0+892+54d791e1.i686

lldb-devel - Development header files for LLDB

The package contains header files for the LLDB debugger.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final

...

Thu, 26 Aug 2021 00:59:56 GMT: python3-lldb-12.0.1-1.module_el8.5.0+892+54d791e1.x86_64

python3-lldb - Python module for LLDB

The package contains the LLDB Python module.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final

...

Thu, 26 Aug 2021 01:00:20 GMT: python3-lldb-12.0.1-1.module_el8.5.0+892+54d791e1.i686

python3-lldb - Python module for LLDB

The package contains the LLDB Python module.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final

...

Thu, 26 Aug 2021 00:59:56 GMT: lldb-12.0.1-1.module_el8.5.0+892+54d791e1.x86_64

lldb - Next generation high-performance debugger

LLDB is a next generation, high-performance debugger. It is built as a set
of reusable components which highly leverage existing libraries in the
larger LLVM Project, such as the Clang expression parser and LLVM
disassembler.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final

...

Thu, 26 Aug 2021 01:00:20 GMT: lldb-12.0.1-1.module_el8.5.0+892+54d791e1.i686

lldb - Next generation high-performance debugger

LLDB is a next generation, high-performance debugger. It is built as a set
of reusable components which highly leverage existing libraries in the
larger LLVM Project, such as the Clang expression parser and LLVM
disassembler.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final

...

Wed, 25 Aug 2021 17:15:45 GMT: lld-test-12.0.1-1.module_el8.5.0+892+54d791e1.x86_64

lld-test - LLD regression tests

LLVM regression tests.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Mon, 09 Nov 2020 GMT - sguelton@redhat.com - 11.0.0-3
- Exclude s390x, see rhbz#1894927

...

Wed, 25 Aug 2021 17:15:15 GMT: lld-test-12.0.1-1.module_el8.5.0+892+54d791e1.i686

lld-test - LLD regression tests

LLVM regression tests.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Mon, 09 Nov 2020 GMT - sguelton@redhat.com - 11.0.0-3
- Exclude s390x, see rhbz#1894927

...

Wed, 25 Aug 2021 17:15:15 GMT: lld-devel-12.0.1-1.module_el8.5.0+892+54d791e1.i686

lld-devel - Libraries and header files for LLD

This package contains library and header files needed to develop new native
programs that use the LLD infrastructure.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Mon, 09 Nov 2020 GMT - sguelton@redhat.com - 11.0.0-3
- Exclude s390x, see rhbz#1894927

...

Wed, 25 Aug 2021 17:15:45 GMT: lld-devel-12.0.1-1.module_el8.5.0+892+54d791e1.x86_64

lld-devel - Libraries and header files for LLD

This package contains library and header files needed to develop new native
programs that use the LLD infrastructure.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Mon, 09 Nov 2020 GMT - sguelton@redhat.com - 11.0.0-3
- Exclude s390x, see rhbz#1894927

...

Wed, 25 Aug 2021 17:15:15 GMT: lld-libs-12.0.1-1.module_el8.5.0+892+54d791e1.i686

lld-libs - LLD shared libraries

Shared libraries for LLD.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Mon, 09 Nov 2020 GMT - sguelton@redhat.com - 11.0.0-3
- Exclude s390x, see rhbz#1894927

...

Wed, 25 Aug 2021 17:15:45 GMT: lld-libs-12.0.1-1.module_el8.5.0+892+54d791e1.x86_64

lld-libs - LLD shared libraries

Shared libraries for LLD.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Mon, 09 Nov 2020 GMT - sguelton@redhat.com - 11.0.0-3
- Exclude s390x, see rhbz#1894927

...

Wed, 25 Aug 2021 17:15:15 GMT: lld-12.0.1-1.module_el8.5.0+892+54d791e1.i686

lld - The LLVM Linker

The LLVM project linker.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Mon, 09 Nov 2020 GMT - sguelton@redhat.com - 11.0.0-3
- Exclude s390x, see rhbz#1894927

...

Wed, 25 Aug 2021 17:15:45 GMT: lld-12.0.1-1.module_el8.5.0+892+54d791e1.x86_64

lld - The LLVM Linker

The LLVM project linker.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Mon, 09 Nov 2020 GMT - sguelton@redhat.com - 11.0.0-3
- Exclude s390x, see rhbz#1894927

...

Wed, 25 Aug 2021 15:36:50 GMT: libomp-test-12.0.1-1.module_el8.5.0+892+54d791e1.i686

libomp-test - OpenMP regression tests

OpenMP regression tests

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final release

...

Wed, 25 Aug 2021 15:36:32 GMT: libomp-devel-12.0.1-1.module_el8.5.0+892+54d791e1.x86_64

libomp-devel - OpenMP header files

OpenMP header files.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final release

...

Wed, 25 Aug 2021 15:36:50 GMT: libomp-devel-12.0.1-1.module_el8.5.0+892+54d791e1.i686

libomp-devel - OpenMP header files

OpenMP header files.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final release

...

Wed, 25 Aug 2021 15:36:32 GMT: libomp-test-12.0.1-1.module_el8.5.0+892+54d791e1.x86_64

libomp-test - OpenMP regression tests

OpenMP regression tests

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final release

...

Wed, 25 Aug 2021 15:36:32 GMT: libomp-12.0.1-1.module_el8.5.0+892+54d791e1.x86_64

libomp - OpenMP runtime for clang

OpenMP runtime for clang.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final release

...

Wed, 25 Aug 2021 15:36:50 GMT: libomp-12.0.1-1.module_el8.5.0+892+54d791e1.i686

libomp - OpenMP runtime for clang

OpenMP runtime for clang.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final release

...

Wed, 25 Aug 2021 17:14:24 GMT: compiler-rt-12.0.1-1.module_el8.5.0+892+54d791e1.x86_64

compiler-rt - LLVM "compiler-rt" runtime libraries

The compiler-rt project is a part of the LLVM project. It provides
implementation of the low-level target-specific hooks required by
code generation, sanitizer runtimes and profiling library for code
instrumentation, and Blocks C language extension.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Tue, 25 May 2021 GMT - sguelton@redhat.com - 12.0.0-2
- Backport several compatibility patches

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

...

Wed, 25 Aug 2021 17:13:56 GMT: compiler-rt-12.0.1-1.module_el8.5.0+892+54d791e1.i686

compiler-rt - LLVM "compiler-rt" runtime libraries

The compiler-rt project is a part of the LLVM project. It provides
implementation of the low-level target-specific hooks required by
code generation, sanitizer runtimes and profiling library for code
instrumentation, and Blocks C language extension.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Tue, 25 May 2021 GMT - sguelton@redhat.com - 12.0.0-2
- Backport several compatibility patches

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

...

Wed, 25 Aug 2021 22:12:49 GMT: python3-clang-12.0.1-1.module_el8.5.0+892+54d791e1.i686

python3-clang - Python3 bindings for clang

Python3 bindings for clang.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final release

...

Wed, 25 Aug 2021 23:00:26 GMT: python3-clang-12.0.1-1.module_el8.5.0+892+54d791e1.x86_64

python3-clang - Python3 bindings for clang

Python3 bindings for clang.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final release

...

Wed, 25 Aug 2021 23:00:26 GMT: git-clang-format-12.0.1-1.module_el8.5.0+892+54d791e1.x86_64

git-clang-format - Integration of clang-format for git

clang-format integration for git.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final release

...

Wed, 25 Aug 2021 22:12:49 GMT: git-clang-format-12.0.1-1.module_el8.5.0+892+54d791e1.i686

git-clang-format - Integration of clang-format for git

clang-format integration for git.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final release

...

Wed, 25 Aug 2021 23:00:26 GMT: clang-tools-extra-12.0.1-1.module_el8.5.0+892+54d791e1.x86_64

clang-tools-extra - Extra tools for clang

A set of extra tools built using Clang's tooling API.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final release

...

Wed, 25 Aug 2021 22:12:49 GMT: clang-tools-extra-12.0.1-1.module_el8.5.0+892+54d791e1.i686

clang-tools-extra - Extra tools for clang

A set of extra tools built using Clang's tooling API.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final release

...

Wed, 25 Aug 2021 23:00:26 GMT: clang-resource-filesystem-12.0.1-1.module_el8.5.0+892+54d791e1.x86_64

clang-resource-filesystem - Filesystem package that owns the clang resource directory

This package owns the clang resouce directory: $libdir/clang/$version/

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final release

...

Wed, 25 Aug 2021 22:12:49 GMT: clang-resource-filesystem-12.0.1-1.module_el8.5.0+892+54d791e1.i686

clang-resource-filesystem - Filesystem package that owns the clang resource directory

This package owns the clang resouce directory: $libdir/clang/$version/

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final release

...

Wed, 25 Aug 2021 22:12:49 GMT: clang-libs-12.0.1-1.module_el8.5.0+892+54d791e1.i686

clang-libs - Runtime library for clang

Runtime library for clang.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final release

...

Wed, 25 Aug 2021 23:00:26 GMT: clang-libs-12.0.1-1.module_el8.5.0+892+54d791e1.x86_64

clang-libs - Runtime library for clang

Runtime library for clang.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final release

...

Wed, 25 Aug 2021 23:00:26 GMT: clang-devel-12.0.1-1.module_el8.5.0+892+54d791e1.x86_64

clang-devel - Development header files for clang

Development header files for clang.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final release

...

Wed, 25 Aug 2021 22:12:49 GMT: clang-devel-12.0.1-1.module_el8.5.0+892+54d791e1.i686

clang-devel - Development header files for clang

Development header files for clang.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final release

...

Wed, 25 Aug 2021 23:00:26 GMT: clang-12.0.1-1.module_el8.5.0+892+54d791e1.x86_64

clang - A C language family front-end for LLVM

clang: noun
1. A loud, resonant, metallic sound.
2. The strident call of a crane or goose.
3. C-language family front-end toolkit.

The goal of the Clang project is to create a new C, C++, Objective C
and Objective C++ front-end for the LLVM compiler. Its tools are built
as libraries and designed to be loosely-coupled and extensible.

Install compiler-rt if you want the Blocks C language extension or to
enable sanitization and profiling options when building, and
libomp-devel to enable -fopenmp.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final release

...

Wed, 25 Aug 2021 22:12:49 GMT: clang-12.0.1-1.module_el8.5.0+892+54d791e1.i686

clang - A C language family front-end for LLVM

clang: noun
1. A loud, resonant, metallic sound.
2. The strident call of a crane or goose.
3. C-language family front-end toolkit.

The goal of the Clang project is to create a new C, C++, Objective C
and Objective C++ front-end for the LLVM compiler. Its tools are built
as libraries and designed to be loosely-coupled and extensible.

Install compiler-rt if you want the Blocks C language extension or to
enable sanitization and profiling options when building, and
libomp-devel to enable -fopenmp.

Change Log:

Fri, 16 Jul 2021 GMT - sguelton@redhat.com - 12.0.1-1
- 12.0.1 release

Thu, 06 May 2021 GMT - sguelton@redhat.com - 12.0.0-1
- 12.0.0 release

Thu, 29 Oct 2020 GMT - sguelton@redhat.com - 11.0.0-1
- 11.0.0 final release

...

Wed, 25 Aug 2021 19:07:20 GMT: sblim-gather-2.2.9-24.el8.x86_64

sblim-gather - SBLIM Gatherer

Standards Based Linux Instrumentation for Manageability
Performance Data Gatherer Base.
This package contains the agents and control programs for gathering
and providing performance data.

Change Log:

Tue, 24 Aug 2021 GMT - Vitezslav Crhonek <vcrhonek@redhat.com> - 2.2.9-24
- Fix important coverity issues
  Resolves: #1989603
- Fix incorrect use of temporary paths
  Resolves: #1989605

Wed, 21 Jul 2021 GMT - Vitezslav Crhonek <vcrhonek@redhat.com> - 2.2.9-23
- Fix undefined symbol in libmetricKvm plugin
- Fix tmpfiles path
  Related: #1959078

Thu, 10 Jun 2021 GMT - Vitezslav Crhonek <vcrhonek@redhat.com> - 2.2.9-22
- Fix build issues
  Related: #1959078

...

Wed, 25 Aug 2021 19:07:25 GMT: sblim-gather-2.2.9-24.el8.i686

sblim-gather - SBLIM Gatherer

Standards Based Linux Instrumentation for Manageability
Performance Data Gatherer Base.
This package contains the agents and control programs for gathering
and providing performance data.

Change Log:

Tue, 24 Aug 2021 GMT - Vitezslav Crhonek <vcrhonek@redhat.com> - 2.2.9-24
- Fix important coverity issues
  Resolves: #1989603
- Fix incorrect use of temporary paths
  Resolves: #1989605

Wed, 21 Jul 2021 GMT - Vitezslav Crhonek <vcrhonek@redhat.com> - 2.2.9-23
- Fix undefined symbol in libmetricKvm plugin
- Fix tmpfiles path
  Related: #1959078

Thu, 10 Jun 2021 GMT - Vitezslav Crhonek <vcrhonek@redhat.com> - 2.2.9-22
- Fix build issues
  Related: #1959078

...

Wed, 25 Aug 2021 18:46:06 GMT: osbuild-composer-worker-31-1.el8.x86_64

osbuild-composer-worker - The worker for osbuild-composer

The worker for osbuild-composer

Change Log:

Thu, 12 Aug 2021 GMT - Ondřej Budai <ondrej@budai.cz> - 31-1
- New upstream release

Sat, 20 Feb 2021 GMT - Martin Sehnoutka <msehnout@redhat.com> - 28-1
- New upstream release

Fri, 05 Feb 2021 GMT - Ondrej Budai <obudai@redhat.com> - 27-1
- New upstream release

...

Wed, 25 Aug 2021 18:46:06 GMT: osbuild-composer-core-31-1.el8.x86_64

osbuild-composer-core - The core osbuild-composer binary

The core osbuild-composer binary. This is suitable both for spawning in containers and by systemd.

Change Log:

Thu, 12 Aug 2021 GMT - Ondřej Budai <ondrej@budai.cz> - 31-1
- New upstream release

Sat, 20 Feb 2021 GMT - Martin Sehnoutka <msehnout@redhat.com> - 28-1
- New upstream release

Fri, 05 Feb 2021 GMT - Ondrej Budai <obudai@redhat.com> - 27-1
- New upstream release

...

Wed, 25 Aug 2021 18:46:06 GMT: osbuild-composer-31-1.el8.x86_64

osbuild-composer - An image building service based on osbuild


A service for building customized OS artifacts, such as VM images and OSTree
commits, that uses osbuild under the hood. Besides building images for local
usage, it can also upload images directly to cloud.

It is compatible with composer-cli and cockpit-composer clients.

Change Log:

Thu, 12 Aug 2021 GMT - Ondřej Budai <ondrej@budai.cz> - 31-1
- New upstream release

Sat, 20 Feb 2021 GMT - Martin Sehnoutka <msehnout@redhat.com> - 28-1
- New upstream release

Fri, 05 Feb 2021 GMT - Ondrej Budai <obudai@redhat.com> - 27-1
- New upstream release

...

Wed, 25 Aug 2021 18:46:31 GMT: grafana-7.5.9-3.el8.x86_64

grafana - Metrics dashboard and graph editor

Grafana is an open source, feature rich metrics dashboard and graph editor for
Graphite, InfluxDB & OpenTSDB.

Change Log:

Mon, 16 Aug 2021 GMT - Andreas Gerstmayr <agerstmayr@redhat.com> 7.5.9-3
- rebuild to resolve CVE-2021-34558

Thu, 08 Jul 2021 GMT - Andreas Gerstmayr <agerstmayr@redhat.com> 7.5.9-2
- remove unused dependency property-information
- always include FIPS patch in SRPM

Fri, 25 Jun 2021 GMT - Andreas Gerstmayr <agerstmayr@redhat.com> 7.5.9-1
- update to 7.5.9 tagged upstream community sources, see CHANGELOG

...

Wed, 25 Aug 2021 18:42:32 GMT: nspr-devel-4.32.0-1.el8_4.i686

nspr-devel - Development libraries for the Netscape Portable Runtime

Header files for doing development with the Netscape Portable Runtime.

Change Log:

Thu, 17 Jun 2021 GMT - Bob Relyea <rrelyea@redhat.com> - 4.32.0-1
- Update to NSPR 4.32

Thu, 17 Jun 2021 GMT - Bob Relyea <rrelyea@redhat.com> - 4.31.0-1
- Update to NSPR 4.31

Tue, 01 Jun 2021 GMT - Bob Relyea <rrelyea@redhat.com> - 4.30.0-1
- Update to NSPR 4.30

...

Wed, 25 Aug 2021 18:42:06 GMT: nspr-devel-4.32.0-1.el8_4.x86_64

nspr-devel - Development libraries for the Netscape Portable Runtime

Header files for doing development with the Netscape Portable Runtime.

Change Log:

Thu, 17 Jun 2021 GMT - Bob Relyea <rrelyea@redhat.com> - 4.32.0-1
- Update to NSPR 4.32

Thu, 17 Jun 2021 GMT - Bob Relyea <rrelyea@redhat.com> - 4.31.0-1
- Update to NSPR 4.31

Tue, 01 Jun 2021 GMT - Bob Relyea <rrelyea@redhat.com> - 4.30.0-1
- Update to NSPR 4.30

...

Wed, 25 Aug 2021 18:42:32 GMT: nspr-4.32.0-1.el8_4.i686

nspr - Netscape Portable Runtime

NSPR provides platform independence for non-GUI operating system
facilities. These facilities include threads, thread synchronization,
normal file and network I/O, interval timing and calendar time, basic
memory management (malloc and free) and shared library linking.

Change Log:

Thu, 17 Jun 2021 GMT - Bob Relyea <rrelyea@redhat.com> - 4.32.0-1
- Update to NSPR 4.32

Thu, 17 Jun 2021 GMT - Bob Relyea <rrelyea@redhat.com> - 4.31.0-1
- Update to NSPR 4.31

Tue, 01 Jun 2021 GMT - Bob Relyea <rrelyea@redhat.com> - 4.30.0-1
- Update to NSPR 4.30

...

Wed, 25 Aug 2021 18:42:06 GMT: nspr-4.32.0-1.el8_4.x86_64

nspr - Netscape Portable Runtime

NSPR provides platform independence for non-GUI operating system
facilities. These facilities include threads, thread synchronization,
normal file and network I/O, interval timing and calendar time, basic
memory management (malloc and free) and shared library linking.

Change Log:

Thu, 17 Jun 2021 GMT - Bob Relyea <rrelyea@redhat.com> - 4.32.0-1
- Update to NSPR 4.32

Thu, 17 Jun 2021 GMT - Bob Relyea <rrelyea@redhat.com> - 4.31.0-1
- Update to NSPR 4.31

Tue, 01 Jun 2021 GMT - Bob Relyea <rrelyea@redhat.com> - 4.30.0-1
- Update to NSPR 4.30

...

Wed, 25 Aug 2021 18:40:02 GMT: cockpit-pcp-251-1.el8.x86_64

cockpit-pcp - Cockpit PCP integration

Cockpit support for reading PCP metrics and loading PCP archives.

Change Log:

Thu, 19 Aug 2021 GMT - Matej Marusak <mmarusak@redhat.com> - 251-1
- Machines: Always show current disk bus type (rhbz#1985256)

Wed, 04 Aug 2021 GMT - Martin Pitt <mpitt@redhat.com> - 250-1
- Software Updates: Introduce basic kpatch support
- Software Updates: Handle unregistered RHEL systems with non-CDN OS repository
  (rhbz#1970057)
- Machines: Read qemu.conf to get spice/vnc address (rhbz#1963701)

Wed, 21 Jul 2021 GMT - Matej Marusak <mmarusak@redhat.com> - 249-1
- Machines: Fix input for "Target Path" when Creating storage pool (rhbz#1866225)
- Machines: Don't round or floor memory and storage size unnecessarily (rhbz#1979152)
- Machines: Use cockpit's proxy API for monitoring libvirt service changes (rhbz#1974223)
- Machines: Fix ooops when press the down arrow several times when inputting custom path (rhbz#1977554)

...

Wed, 25 Aug 2021 18:27:56 GMT: subscription-manager-migration-1.28.21-2.el8.x86_64

subscription-manager-migration - Migration scripts for moving to certificate based subscriptions

This package contains scripts that aid in moving to certificate based
subscriptions

Change Log:

Thu, 19 Aug 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.21-2
- 1922151: Revert "hwprobe.py: Fix counting cores per cpu for Fujitsu A64FX CPU"
  (ptoscano@redhat.com)

Wed, 18 Aug 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.21-1
- Updated translations from weblate
- 1922151: Add /var/cache/cloud-what to python3-cloud-what RPM.
  (jhnidek@redhat.com)
- 1922151: Use in-memory cache on AWS too (jhnidek@redhat.com)
- hwprobe.py: Fix counting cores per cpu for Fujitsu A64FX CPU
  (m.mizuma@jp.fujitsu.com)
- 1980418: Add 'active' field to module stream profile (ianballou67@gmail.com)

Fri, 23 Jul 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.20-1
- 1876828: Try to suppress errors in stderr when not run as root
  (mhorky@redhat.com)
- 1924126: Fix profile upload on AWS systems (jhnidek@redhat.com)

...

Wed, 25 Aug 2021 17:36:15 GMT: 1:npm-7.18.1-1.16.4.2.1.module_el8.5.0+900+545f34ef.x86_64

npm - Node.js Package Manager

npm is a package manager for node.js. You can use it to install and publish
your node programs. It manages dependencies and does other cool stuff.

Change Log:

Fri, 09 Jul 2021 GMT - Zuzana Svetlikova <zsvetlik@redhat.com> - 1:16.4.2-1
- Resolves: RHBZ#1979847
- Resolves CVE-2021-22918(libuv)
- Use system cipher list(1842826, 1952915)

Tue, 11 May 2021 GMT - Zuzana Svetlikova <zsvetlik@redhat.com> - 1:16.1.0-1
- Resolves: RHBZ#1953991
- Rebase to v16.x
- Update version of gcc and gcc-c++ needed
- Remove libs conditionals
- Remove unused patches
- Bundle nghttp3 and ngtcp2

Mon, 01 Mar 2021 GMT - Zuzana Svetlikova <zsvetlik@redhat.com> - 1:14.16.0-2
- Resolves RHBZ#1930775
- remove --debug-nghttp2 option

...

Wed, 25 Aug 2021 17:36:15 GMT: 1:nodejs-full-i18n-16.4.2-1.module_el8.5.0+900+545f34ef.x86_64

nodejs-full-i18n - Non-English locale data for Node.js

Optional data files to provide full-icu support for Node.js. Remove this
package to save space if non-English locales are not needed.

Change Log:

Fri, 09 Jul 2021 GMT - Zuzana Svetlikova <zsvetlik@redhat.com> - 1:16.4.2-1
- Resolves: RHBZ#1979847
- Resolves CVE-2021-22918(libuv)
- Use system cipher list(1842826, 1952915)

Tue, 11 May 2021 GMT - Zuzana Svetlikova <zsvetlik@redhat.com> - 1:16.1.0-1
- Resolves: RHBZ#1953991
- Rebase to v16.x
- Update version of gcc and gcc-c++ needed
- Remove libs conditionals
- Remove unused patches
- Bundle nghttp3 and ngtcp2

Mon, 01 Mar 2021 GMT - Zuzana Svetlikova <zsvetlik@redhat.com> - 1:14.16.0-2
- Resolves RHBZ#1930775
- remove --debug-nghttp2 option

...

Wed, 25 Aug 2021 17:36:15 GMT: 1:nodejs-devel-16.4.2-1.module_el8.5.0+900+545f34ef.x86_64

nodejs-devel - JavaScript runtime - development headers

Development headers for the Node.js JavaScript runtime.

Change Log:

Fri, 09 Jul 2021 GMT - Zuzana Svetlikova <zsvetlik@redhat.com> - 1:16.4.2-1
- Resolves: RHBZ#1979847
- Resolves CVE-2021-22918(libuv)
- Use system cipher list(1842826, 1952915)

Tue, 11 May 2021 GMT - Zuzana Svetlikova <zsvetlik@redhat.com> - 1:16.1.0-1
- Resolves: RHBZ#1953991
- Rebase to v16.x
- Update version of gcc and gcc-c++ needed
- Remove libs conditionals
- Remove unused patches
- Bundle nghttp3 and ngtcp2

Mon, 01 Mar 2021 GMT - Zuzana Svetlikova <zsvetlik@redhat.com> - 1:14.16.0-2
- Resolves RHBZ#1930775
- remove --debug-nghttp2 option

...

Wed, 25 Aug 2021 17:36:15 GMT: 1:nodejs-16.4.2-1.module_el8.5.0+900+545f34ef.x86_64

nodejs - JavaScript runtime

Node.js is a platform built on Chrome's JavaScript runtime
for easily building fast, scalable network applications.
Node.js uses an event-driven, non-blocking I/O model that
makes it lightweight and efficient, perfect for data-intensive
real-time applications that run across distributed devices.

Change Log:

Fri, 09 Jul 2021 GMT - Zuzana Svetlikova <zsvetlik@redhat.com> - 1:16.4.2-1
- Resolves: RHBZ#1979847
- Resolves CVE-2021-22918(libuv)
- Use system cipher list(1842826, 1952915)

Tue, 11 May 2021 GMT - Zuzana Svetlikova <zsvetlik@redhat.com> - 1:16.1.0-1
- Resolves: RHBZ#1953991
- Rebase to v16.x
- Update version of gcc and gcc-c++ needed
- Remove libs conditionals
- Remove unused patches
- Bundle nghttp3 and ngtcp2

Mon, 01 Mar 2021 GMT - Zuzana Svetlikova <zsvetlik@redhat.com> - 1:14.16.0-2
- Resolves RHBZ#1930775
- remove --debug-nghttp2 option

...

Wed, 25 Aug 2021 17:01:41 GMT: 1:nginx-mod-mail-1.20.0-2.module_el8.5.0+899+43b718f6.x86_64

nginx-mod-mail - Nginx mail modules

Nginx mail modules.

Change Log:

Fri, 20 Aug 2021 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.20.0-2
- Resolves: #1991796 - build nginx with --with-compat

Wed, 05 May 2021 GMT - Lubos Uhliarik <luhliari@redhat.com> - 1:1.20.0-1
- new version 1.20.0
- Resolves: #1945671 - RFE: add nginx:1.20 module stream

Thu, 12 Nov 2020 GMT - Lubos Uhliarik <luhliari@redhat.com> - 1:1.18.0-3
- Resolves: #1651377 - centralizing default index.html on nginx
- Resolves: #1825683 - Outdated Red Hat branding used in nginx default pages

...

Wed, 25 Aug 2021 17:01:41 GMT: 1:nginx-mod-http-xslt-filter-1.20.0-2.module_el8.5.0+899+43b718f6.x86_64

nginx-mod-http-xslt-filter - Nginx XSLT module

Nginx XSLT module.

Change Log:

Fri, 20 Aug 2021 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.20.0-2
- Resolves: #1991796 - build nginx with --with-compat

Wed, 05 May 2021 GMT - Lubos Uhliarik <luhliari@redhat.com> - 1:1.20.0-1
- new version 1.20.0
- Resolves: #1945671 - RFE: add nginx:1.20 module stream

Thu, 12 Nov 2020 GMT - Lubos Uhliarik <luhliari@redhat.com> - 1:1.18.0-3
- Resolves: #1651377 - centralizing default index.html on nginx
- Resolves: #1825683 - Outdated Red Hat branding used in nginx default pages

...

Wed, 25 Aug 2021 17:01:41 GMT: 1:nginx-mod-stream-1.20.0-2.module_el8.5.0+899+43b718f6.x86_64

nginx-mod-stream - Nginx stream modules

Nginx stream modules.

Change Log:

Fri, 20 Aug 2021 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.20.0-2
- Resolves: #1991796 - build nginx with --with-compat

Wed, 05 May 2021 GMT - Lubos Uhliarik <luhliari@redhat.com> - 1:1.20.0-1
- new version 1.20.0
- Resolves: #1945671 - RFE: add nginx:1.20 module stream

Thu, 12 Nov 2020 GMT - Lubos Uhliarik <luhliari@redhat.com> - 1:1.18.0-3
- Resolves: #1651377 - centralizing default index.html on nginx
- Resolves: #1825683 - Outdated Red Hat branding used in nginx default pages

...

Wed, 25 Aug 2021 17:01:41 GMT: 1:nginx-mod-http-perl-1.20.0-2.module_el8.5.0+899+43b718f6.x86_64

nginx-mod-http-perl - Nginx HTTP perl module

Nginx HTTP perl module.

Change Log:

Fri, 20 Aug 2021 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.20.0-2
- Resolves: #1991796 - build nginx with --with-compat

Wed, 05 May 2021 GMT - Lubos Uhliarik <luhliari@redhat.com> - 1:1.20.0-1
- new version 1.20.0
- Resolves: #1945671 - RFE: add nginx:1.20 module stream

Thu, 12 Nov 2020 GMT - Lubos Uhliarik <luhliari@redhat.com> - 1:1.18.0-3
- Resolves: #1651377 - centralizing default index.html on nginx
- Resolves: #1825683 - Outdated Red Hat branding used in nginx default pages

...

Wed, 25 Aug 2021 17:01:41 GMT: 1:nginx-mod-http-image-filter-1.20.0-2.module_el8.5.0+899+43b718f6.x86_64

nginx-mod-http-image-filter - Nginx HTTP image filter module

Nginx HTTP image filter module.

Change Log:

Fri, 20 Aug 2021 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.20.0-2
- Resolves: #1991796 - build nginx with --with-compat

Wed, 05 May 2021 GMT - Lubos Uhliarik <luhliari@redhat.com> - 1:1.20.0-1
- new version 1.20.0
- Resolves: #1945671 - RFE: add nginx:1.20 module stream

Thu, 12 Nov 2020 GMT - Lubos Uhliarik <luhliari@redhat.com> - 1:1.18.0-3
- Resolves: #1651377 - centralizing default index.html on nginx
- Resolves: #1825683 - Outdated Red Hat branding used in nginx default pages

...

Wed, 25 Aug 2021 17:01:41 GMT: 1:nginx-1.20.0-2.module_el8.5.0+899+43b718f6.x86_64

nginx - A high performance web server and reverse proxy server

Nginx is a web server and a reverse proxy server for HTTP, SMTP, POP3 and
IMAP protocols, with a strong focus on high concurrency, performance and low
memory usage.

Change Log:

Fri, 20 Aug 2021 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.20.0-2
- Resolves: #1991796 - build nginx with --with-compat

Wed, 05 May 2021 GMT - Lubos Uhliarik <luhliari@redhat.com> - 1:1.20.0-1
- new version 1.20.0
- Resolves: #1945671 - RFE: add nginx:1.20 module stream

Thu, 12 Nov 2020 GMT - Lubos Uhliarik <luhliari@redhat.com> - 1:1.18.0-3
- Resolves: #1651377 - centralizing default index.html on nginx
- Resolves: #1825683 - Outdated Red Hat branding used in nginx default pages

...

Wed, 25 Aug 2021 16:38:20 GMT: python39-tkinter-3.9.6-2.module_el8.5.0+897+68c4c210.x86_64

python39-tkinter - A GUI toolkit for Python

The Tkinter (Tk interface) library is a graphical user interface toolkit for
the Python programming language.

Change Log:

Thu, 05 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.9.6-2
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Tue, 27 Jul 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.9.6-1
- Update to 3.9.6
- Fix CVE-2021-29921: Improper input validation of octal strings in the ipaddress module
Resolves: rhbz#1957458

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.9.2-2
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 16:38:20 GMT: python39-test-3.9.6-2.module_el8.5.0+897+68c4c210.x86_64

python39-test - The self-test suite for the main python3 package

The self-test suite for the Python interpreter.

This is only useful to test Python itself. For testing general Python code,
you should use the unittest module from python39-libs, or a library such as
python39-pytest.

Change Log:

Thu, 05 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.9.6-2
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Tue, 27 Jul 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.9.6-1
- Update to 3.9.6
- Fix CVE-2021-29921: Improper input validation of octal strings in the ipaddress module
Resolves: rhbz#1957458

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.9.2-2
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 16:38:20 GMT: python39-idle-3.9.6-2.module_el8.5.0+897+68c4c210.x86_64

python39-idle - A basic graphical development environment for Python

IDLE is Python’s Integrated Development and Learning Environment.

IDLE has the following features: Python shell window (interactive
interpreter) with colorizing of code input, output, and error messages;
multi-window text editor with multiple undo, Python colorizing,
smart indent, call tips, auto completion, and other features;
search within any window, replace within editor windows, and
search through multiple files (grep); debugger with persistent
breakpoints, stepping, and viewing of global and local namespaces;
configuration, browsers, and other dialogs.

Change Log:

Thu, 05 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.9.6-2
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Tue, 27 Jul 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.9.6-1
- Update to 3.9.6
- Fix CVE-2021-29921: Improper input validation of octal strings in the ipaddress module
Resolves: rhbz#1957458

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.9.2-2
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 16:38:20 GMT: python39-libs-3.9.6-2.module_el8.5.0+897+68c4c210.x86_64

python39-libs - Python runtime libraries

This package contains runtime libraries for use by Python:
- the majority of the Python standard library
- a dynamically linked library for use by applications that embed Python as
a scripting language, and by the main "python3.9" executable

Change Log:

Thu, 05 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.9.6-2
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Tue, 27 Jul 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.9.6-1
- Update to 3.9.6
- Fix CVE-2021-29921: Improper input validation of octal strings in the ipaddress module
Resolves: rhbz#1957458

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.9.2-2
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 16:38:20 GMT: python39-devel-3.9.6-2.module_el8.5.0+897+68c4c210.x86_64

python39-devel - Libraries and header files needed for Python development

This package contains the header files and configuration needed to compile
Python extension modules (typically written in C or C++), to embed Python
into other programs, and to make binary distributions for Python libraries.

It also contains the necessary macros to build RPM packages with Python modules
and 2to3 tool, an automatic source converter from Python 2.X.

If you want to build an RPM against the python39 module, you also need to
install the python39-rpm-macros package.

Change Log:

Thu, 05 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.9.6-2
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Tue, 27 Jul 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.9.6-1
- Update to 3.9.6
- Fix CVE-2021-29921: Improper input validation of octal strings in the ipaddress module
Resolves: rhbz#1957458

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.9.2-2
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 16:38:20 GMT: python39-3.9.6-2.module_el8.5.0+897+68c4c210.x86_64

python39 - Version 3.9 of the Python interpreter

Python 3.9 is an accessible, high-level, dynamically typed, interpreted
programming language, designed with an emphasis on code readability.
It includes an extensive standard library, and has a vast ecosystem of
third-party libraries.

The python39 package provides the "python3.9" executable: the reference
interpreter for the Python language, version 3.
The majority of its standard library is provided in the python39-libs package,
which should be installed automatically along with python39.
The remaining parts of the Python standard library are broken out into the
python39-tkinter and python39-test packages, which may need to be installed
separately.

Documentation for Python is provided in the python39-docs package.

Packages containing additional libraries for Python are generally named with
the "python39-" prefix.

For the unversioned "python" executable, see manual page "unversioned-python".

Change Log:

Thu, 05 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.9.6-2
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Tue, 27 Jul 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.9.6-1
- Update to 3.9.6
- Fix CVE-2021-29921: Improper input validation of octal strings in the ipaddress module
Resolves: rhbz#1957458

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.9.2-2
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 16:20:28 GMT: python38-test-3.8.8-4.module_el8.5.0+896+eb9e77ba.x86_64

python38-test - The self-test suite for the main python3 package

The self-test suite for the Python interpreter.

This is only useful to test Python itself. For testing general Python code,
you should use the unittest module from python38-libs, or a library such as
python38-pytest or python38-nose.

Change Log:

Mon, 02 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.8.8-4
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Tue, 27 Jul 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.8.8-3
- Security fix for CVE-2021-29921: Leading zeros in IPv4 addresses are no longer tolerated
Resolves: rhbz#1957458

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.8.8-2
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 16:20:28 GMT: python38-tkinter-3.8.8-4.module_el8.5.0+896+eb9e77ba.x86_64

python38-tkinter - A GUI toolkit for Python

The Tkinter (Tk interface) library is a graphical user interface toolkit for
the Python programming language.

Change Log:

Mon, 02 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.8.8-4
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Tue, 27 Jul 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.8.8-3
- Security fix for CVE-2021-29921: Leading zeros in IPv4 addresses are no longer tolerated
Resolves: rhbz#1957458

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.8.8-2
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 16:20:28 GMT: python38-devel-3.8.8-4.module_el8.5.0+896+eb9e77ba.x86_64

python38-devel - Libraries and header files needed for Python development

This package contains the header files and configuration needed to compile
Python extension modules (typically written in C or C++), to embed Python
into other programs, and to make binary distributions for Python libraries.

It also contains the necessary macros to build RPM packages with Python modules
and 2to3 tool, an automatic source converter from Python 2.X.

If you want to build an RPM against the python38 module, you also need to
install the python38-rpm-macros package.

Change Log:

Mon, 02 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.8.8-4
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Tue, 27 Jul 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.8.8-3
- Security fix for CVE-2021-29921: Leading zeros in IPv4 addresses are no longer tolerated
Resolves: rhbz#1957458

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.8.8-2
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 16:20:28 GMT: python38-libs-3.8.8-4.module_el8.5.0+896+eb9e77ba.x86_64

python38-libs - Python runtime libraries

This package contains runtime libraries for use by Python:
- the majority of the Python standard library
- a dynamically linked library for use by applications that embed Python as
a scripting language, and by the main "python3" executable

Change Log:

Mon, 02 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.8.8-4
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Tue, 27 Jul 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.8.8-3
- Security fix for CVE-2021-29921: Leading zeros in IPv4 addresses are no longer tolerated
Resolves: rhbz#1957458

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.8.8-2
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 16:20:28 GMT: python38-idle-3.8.8-4.module_el8.5.0+896+eb9e77ba.x86_64

python38-idle - A basic graphical development environment for Python

IDLE is Python’s Integrated Development and Learning Environment.

IDLE has the following features: Python shell window (interactive
interpreter) with colorizing of code input, output, and error messages;
multi-window text editor with multiple undo, Python colorizing,
smart indent, call tips, auto completion, and other features;
search within any window, replace within editor windows, and
search through multiple files (grep); debugger with persistent
breakpoints, stepping, and viewing of global and local namespaces;
configuration, browsers, and other dialogs.

Change Log:

Mon, 02 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.8.8-4
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Tue, 27 Jul 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.8.8-3
- Security fix for CVE-2021-29921: Leading zeros in IPv4 addresses are no longer tolerated
Resolves: rhbz#1957458

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.8.8-2
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 16:20:28 GMT: python38-debug-3.8.8-4.module_el8.5.0+896+eb9e77ba.x86_64

python38-debug - Debug version of the Python runtime

python38-debug provides a version of the Python runtime with numerous debugging
features enabled, aimed at advanced Python users such as developers of Python
extension modules.

This version uses more memory and will be slower than the regular Python build,
but is useful for tracking down reference-counting issues and other bugs.

The debug build shares installation directories with the standard Python
runtime. Python modules -- source (.py), bytecode (.pyc), and C-API extensions
(.cpython*.so) -- are compatible between this and the standard version
of Python.

The debug runtime additionally supports debug builds of C-API extensions
(with the "d" ABI flag) for debugging issues in those extensions.

Change Log:

Mon, 02 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.8.8-4
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Tue, 27 Jul 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.8.8-3
- Security fix for CVE-2021-29921: Leading zeros in IPv4 addresses are no longer tolerated
Resolves: rhbz#1957458

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.8.8-2
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 16:20:28 GMT: python38-3.8.8-4.module_el8.5.0+896+eb9e77ba.x86_64

python38 - Interpreter of the Python programming language

Python is an accessible, high-level, dynamically typed, interpreted programming
language, designed with an emphasis on code readability.
It includes an extensive standard library, and has a vast ecosystem of
third-party libraries.

The python38 package provides the "python3" executable: the reference
interpreter for the Python language, version 3.
The majority of its standard library is provided in the python38-libs package,
which should be installed automatically along with python38.
The remaining parts of the Python standard library are broken out into the
python38-tkinter and python38-test packages, which may need to be installed
separately.

Documentation for Python is provided in the python38-docs package.

Packages containing additional libraries for Python are generally named with
the "python38-" prefix.

For the unversioned "python" executable, see manual page "unversioned-python".

Change Log:

Mon, 02 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.8.8-4
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Tue, 27 Jul 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.8.8-3
- Security fix for CVE-2021-29921: Leading zeros in IPv4 addresses are no longer tolerated
Resolves: rhbz#1957458

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.8.8-2
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 16:16:25 GMT: python39-numpy-f2py-1.19.4-3.module_el8.5.0+897+68c4c210.x86_64

python39-numpy-f2py - f2py for numpy

This package includes a version of f2py that works properly with NumPy.

Change Log:

Thu, 05 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 1.19.4-3
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Mon, 18 Jan 2021 GMT - Tomas Orsava <torsava@redhat.com> - 1.19.4-2
- Convert from Fedora to the python39 module in RHEL8
- Resolves: rhbz#1877430

Tue, 03 Nov 2020 GMT - Gwyn Ciesla <gwync@protonmail.com> - 1:1.19.4-1
- 1.19.4

...

Wed, 25 Aug 2021 16:16:25 GMT: python39-numpy-1.19.4-3.module_el8.5.0+897+68c4c210.x86_64

python39-numpy - A fast multidimensional array facility for Python

NumPy is a general-purpose array-processing package designed to
efficiently manipulate large multi-dimensional arrays of arbitrary
records without sacrificing too much speed for small multi-dimensional
arrays. NumPy is built on the Numeric code base and adds features
introduced by numarray as well as an extended C-API and the ability to
create arrays of arbitrary type.

There are also basic facilities for discrete fourier transform,
basic linear algebra and random number generation. Also included in
this package is a version of f2py that works properly with NumPy.

Change Log:

Thu, 05 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 1.19.4-3
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Mon, 18 Jan 2021 GMT - Tomas Orsava <torsava@redhat.com> - 1.19.4-2
- Convert from Fedora to the python39 module in RHEL8
- Resolves: rhbz#1877430

Tue, 03 Nov 2020 GMT - Gwyn Ciesla <gwync@protonmail.com> - 1:1.19.4-1
- 1.19.4

...

Wed, 25 Aug 2021 16:06:41 GMT: python38-numpy-f2py-1.17.3-6.module_el8.5.0+896+eb9e77ba.x86_64

python38-numpy-f2py - f2py for numpy

This package includes a version of f2py that works properly with NumPy.

Change Log:

Mon, 02 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 1.17.3-6
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Mon, 09 Mar 2020 GMT - Tomas Orsava <torsava@redhat.com> - 1.17.3-5
- Implement the alternatives system for the executables
- Resolves: rhbz#1807041

Thu, 12 Dec 2019 GMT - Tomas Orsava <torsava@redhat.com> - 1.17.3-4
- Exclude unsupported i686 arch

...

Wed, 25 Aug 2021 16:06:41 GMT: python38-numpy-1.17.3-6.module_el8.5.0+896+eb9e77ba.x86_64

python38-numpy - A fast multidimensional array facility for Python

NumPy is a general-purpose array-processing package designed to
efficiently manipulate large multi-dimensional arrays of arbitrary
records without sacrificing too much speed for small multi-dimensional
arrays. NumPy is built on the Numeric code base and adds features
introduced by numarray as well as an extended C-API and the ability to
create arrays of arbitrary type.

There are also basic facilities for discrete fourier transform,
basic linear algebra and random number generation. Also included in
this package is a version of f2py that works properly with NumPy.

Change Log:

Mon, 02 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 1.17.3-6
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Mon, 09 Mar 2020 GMT - Tomas Orsava <torsava@redhat.com> - 1.17.3-5
- Implement the alternatives system for the executables
- Resolves: rhbz#1807041

Thu, 12 Dec 2019 GMT - Tomas Orsava <torsava@redhat.com> - 1.17.3-4
- Exclude unsupported i686 arch

...

Wed, 25 Aug 2021 16:25:13 GMT: python2-tools-2.7.18-7.module_el8.5.0+894+1c54b371.x86_64

python2-tools - A collection of development tools included with Python 2

This package includes several tools to help with the development of Python 2
programs, including IDLE (an IDE with editing and debugging facilities), a
color editor (pynche), and a python gettext program (pygettext.py).

Change Log:

Thu, 05 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 2.7.18-7
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Wed, 12 May 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 2.7.18-6
- Security fix for CVE-2020-27619: eval() call on content received via HTTP in the CJK codec tests
Resolves: rhbz#1889886

Fri, 16 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 2.7.18-5
- Fix for CVE-2021-23336
Resolves: rhbz#1928904

...

Wed, 25 Aug 2021 16:25:13 GMT: python2-tkinter-2.7.18-7.module_el8.5.0+894+1c54b371.x86_64

python2-tkinter - A graphical user interface for the Python 2 scripting language


The Tkinter (Tk interface) program is an graphical user interface for
the Python 2 scripting language.

You should install the python2tkinter package if you'd like to use a graphical
user interface for Python 2 programming.

Change Log:

Thu, 05 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 2.7.18-7
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Wed, 12 May 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 2.7.18-6
- Security fix for CVE-2020-27619: eval() call on content received via HTTP in the CJK codec tests
Resolves: rhbz#1889886

Fri, 16 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 2.7.18-5
- Fix for CVE-2021-23336
Resolves: rhbz#1928904

...

Wed, 25 Aug 2021 16:25:13 GMT: python2-test-2.7.18-7.module_el8.5.0+894+1c54b371.x86_64

python2-test - The test modules from the main python2 package


The test modules from the main python2 package: python2
These have been removed to save space, as they are never or almost
never used in production.

You might want to install the python2-test package if you're developing python 2
code that uses more than just unittest and/or test.support.

Change Log:

Thu, 05 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 2.7.18-7
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Wed, 12 May 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 2.7.18-6
- Security fix for CVE-2020-27619: eval() call on content received via HTTP in the CJK codec tests
Resolves: rhbz#1889886

Fri, 16 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 2.7.18-5
- Fix for CVE-2021-23336
Resolves: rhbz#1928904

...

Wed, 25 Aug 2021 16:25:13 GMT: python2-devel-2.7.18-7.module_el8.5.0+894+1c54b371.x86_64

python2-devel - Libraries and header files needed for Python 2 development

This package contains libraries and header files used to build applications
with and native libraries for Python 2

Change Log:

Thu, 05 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 2.7.18-7
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Wed, 12 May 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 2.7.18-6
- Security fix for CVE-2020-27619: eval() call on content received via HTTP in the CJK codec tests
Resolves: rhbz#1889886

Fri, 16 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 2.7.18-5
- Fix for CVE-2021-23336
Resolves: rhbz#1928904

...

Wed, 25 Aug 2021 16:25:13 GMT: python2-libs-2.7.18-7.module_el8.5.0+894+1c54b371.x86_64

python2-libs - Runtime libraries for Python 2

This package contains files used to embed Python 2 into applications.

Change Log:

Thu, 05 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 2.7.18-7
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Wed, 12 May 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 2.7.18-6
- Security fix for CVE-2020-27619: eval() call on content received via HTTP in the CJK codec tests
Resolves: rhbz#1889886

Fri, 16 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 2.7.18-5
- Fix for CVE-2021-23336
Resolves: rhbz#1928904

...

Wed, 25 Aug 2021 16:25:13 GMT: python2-debug-2.7.18-7.module_el8.5.0+894+1c54b371.x86_64

python2-debug - Debug version of the Python 2 runtime

python2-debug provides a version of the Python 2 runtime with numerous debugging
features enabled, aimed at advanced Python users, such as developers of Python
extension modules.

This version uses more memory and will be slower than the regular Python 2 build,
but is useful for tracking down reference-counting issues, and other bugs.

The bytecodes are unchanged, so that .pyc files are compatible between the two
version of Python 2, but the debugging features mean that C/C++ extension modules
are ABI-incompatible with those built for the standard runtime.

It shares installation directories with the standard Python 2 runtime, so that
.py and .pyc files can be shared. All compiled extension modules gain a "_d"
suffix ("foo_d.so" rather than "foo.so") so that each Python 2 implementation can
load its own extensions.

Change Log:

Thu, 05 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 2.7.18-7
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Wed, 12 May 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 2.7.18-6
- Security fix for CVE-2020-27619: eval() call on content received via HTTP in the CJK codec tests
Resolves: rhbz#1889886

Fri, 16 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 2.7.18-5
- Fix for CVE-2021-23336
Resolves: rhbz#1928904

...

Wed, 25 Aug 2021 16:25:13 GMT: python2-2.7.18-7.module_el8.5.0+894+1c54b371.x86_64

python2 - An interpreted, interactive, object-oriented programming language

Python 2 is an old version of the language that is incompatible with the 3.x
line of releases. The language is mostly the same, but many details, especially
how built-in objects like dictionaries and strings work, have changed
considerably, and a lot of deprecated features have finally been removed in the
3.x line.

Note that documentation for Python 2 is provided in the python2-docs
package.

This package provides the "python2" executable; most of the actual
implementation is within the "python2-libs" package.
For the unversioned "python" executable, see manual page "unversioned-python".

Change Log:

Thu, 05 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 2.7.18-7
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Wed, 12 May 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 2.7.18-6
- Security fix for CVE-2020-27619: eval() call on content received via HTTP in the CJK codec tests
Resolves: rhbz#1889886

Fri, 16 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 2.7.18-5
- Fix for CVE-2021-23336
Resolves: rhbz#1928904

...

Wed, 25 Aug 2021 16:26:20 GMT: python3-freeradius-3.0.20-9.module_el8.5.0+898+d2e49574.x86_64

python3-freeradius - Python 3 support for freeradius

This plugin provides the Python 3 support for the FreeRADIUS server project.

Change Log:

Tue, 03 Aug 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-9
- radiusd.service: don't fail if bootstrap script is not present
  Resolves: bz#1954521

Fri, 30 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-8
- Extend info about boostrap script in README and comments
  Resolves: bz#1954521

Wed, 21 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-7
- Ensure bootstrap script is run only once
  Resolves: bz#1954521

...

Wed, 25 Aug 2021 16:26:20 GMT: freeradius-unixODBC-3.0.20-9.module_el8.5.0+898+d2e49574.x86_64

freeradius-unixODBC - Unix ODBC support for freeradius

This plugin provides the unixODBC support for the FreeRADIUS server project.

Change Log:

Tue, 03 Aug 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-9
- radiusd.service: don't fail if bootstrap script is not present
  Resolves: bz#1954521

Fri, 30 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-8
- Extend info about boostrap script in README and comments
  Resolves: bz#1954521

Wed, 21 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-7
- Ensure bootstrap script is run only once
  Resolves: bz#1954521

...

Wed, 25 Aug 2021 16:26:20 GMT: freeradius-utils-3.0.20-9.module_el8.5.0+898+d2e49574.x86_64

freeradius-utils - FreeRADIUS utilities

The FreeRADIUS server has a number of features found in other servers,
and additional features not found in any other server. Rather than
doing a feature by feature comparison, we will simply list the features
of the server, and let you decide if they satisfy your needs.

Support for RFC and VSA Attributes Additional server configuration
attributes Selecting a particular configuration Authentication methods

Change Log:

Tue, 03 Aug 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-9
- radiusd.service: don't fail if bootstrap script is not present
  Resolves: bz#1954521

Fri, 30 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-8
- Extend info about boostrap script in README and comments
  Resolves: bz#1954521

Wed, 21 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-7
- Ensure bootstrap script is run only once
  Resolves: bz#1954521

...

Wed, 25 Aug 2021 16:26:20 GMT: freeradius-rest-3.0.20-9.module_el8.5.0+898+d2e49574.x86_64

freeradius-rest - REST support for freeradius

This plugin provides the REST support for the FreeRADIUS server project.

Change Log:

Tue, 03 Aug 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-9
- radiusd.service: don't fail if bootstrap script is not present
  Resolves: bz#1954521

Fri, 30 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-8
- Extend info about boostrap script in README and comments
  Resolves: bz#1954521

Wed, 21 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-7
- Ensure bootstrap script is run only once
  Resolves: bz#1954521

...

Wed, 25 Aug 2021 16:26:20 GMT: freeradius-sqlite-3.0.20-9.module_el8.5.0+898+d2e49574.x86_64

freeradius-sqlite - SQLite support for freeradius

This plugin provides the SQLite support for the FreeRADIUS server project.

Change Log:

Tue, 03 Aug 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-9
- radiusd.service: don't fail if bootstrap script is not present
  Resolves: bz#1954521

Fri, 30 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-8
- Extend info about boostrap script in README and comments
  Resolves: bz#1954521

Wed, 21 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-7
- Ensure bootstrap script is run only once
  Resolves: bz#1954521

...

Wed, 25 Aug 2021 16:26:20 GMT: freeradius-postgresql-3.0.20-9.module_el8.5.0+898+d2e49574.x86_64

freeradius-postgresql - Postgresql support for freeradius

This plugin provides the postgresql support for the FreeRADIUS server project.

Change Log:

Tue, 03 Aug 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-9
- radiusd.service: don't fail if bootstrap script is not present
  Resolves: bz#1954521

Fri, 30 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-8
- Extend info about boostrap script in README and comments
  Resolves: bz#1954521

Wed, 21 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-7
- Ensure bootstrap script is run only once
  Resolves: bz#1954521

...

Wed, 25 Aug 2021 16:26:20 GMT: freeradius-mysql-3.0.20-9.module_el8.5.0+898+d2e49574.x86_64

freeradius-mysql - MySQL support for freeradius

This plugin provides the MySQL support for the FreeRADIUS server project.

Change Log:

Tue, 03 Aug 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-9
- radiusd.service: don't fail if bootstrap script is not present
  Resolves: bz#1954521

Fri, 30 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-8
- Extend info about boostrap script in README and comments
  Resolves: bz#1954521

Wed, 21 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-7
- Ensure bootstrap script is run only once
  Resolves: bz#1954521

...

Wed, 25 Aug 2021 16:26:20 GMT: freeradius-perl-3.0.20-9.module_el8.5.0+898+d2e49574.x86_64

freeradius-perl - Perl support for freeradius

This plugin provides the Perl support for the FreeRADIUS server project.

Change Log:

Tue, 03 Aug 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-9
- radiusd.service: don't fail if bootstrap script is not present
  Resolves: bz#1954521

Fri, 30 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-8
- Extend info about boostrap script in README and comments
  Resolves: bz#1954521

Wed, 21 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-7
- Ensure bootstrap script is run only once
  Resolves: bz#1954521

...

Wed, 25 Aug 2021 16:26:20 GMT: freeradius-doc-3.0.20-9.module_el8.5.0+898+d2e49574.x86_64

freeradius-doc - FreeRADIUS documentation

All documentation supplied by the FreeRADIUS project is included
in this package.

Change Log:

Tue, 03 Aug 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-9
- radiusd.service: don't fail if bootstrap script is not present
  Resolves: bz#1954521

Fri, 30 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-8
- Extend info about boostrap script in README and comments
  Resolves: bz#1954521

Wed, 21 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-7
- Ensure bootstrap script is run only once
  Resolves: bz#1954521

...

Wed, 25 Aug 2021 16:26:20 GMT: freeradius-krb5-3.0.20-9.module_el8.5.0+898+d2e49574.x86_64

freeradius-krb5 - Kerberos 5 support for freeradius

This plugin provides the Kerberos 5 support for the FreeRADIUS server project.

Change Log:

Tue, 03 Aug 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-9
- radiusd.service: don't fail if bootstrap script is not present
  Resolves: bz#1954521

Fri, 30 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-8
- Extend info about boostrap script in README and comments
  Resolves: bz#1954521

Wed, 21 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-7
- Ensure bootstrap script is run only once
  Resolves: bz#1954521

...

Wed, 25 Aug 2021 16:26:20 GMT: freeradius-devel-3.0.20-9.module_el8.5.0+898+d2e49574.x86_64

freeradius-devel - FreeRADIUS development files

Development headers and libraries for FreeRADIUS.

Change Log:

Tue, 03 Aug 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-9
- radiusd.service: don't fail if bootstrap script is not present
  Resolves: bz#1954521

Fri, 30 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-8
- Extend info about boostrap script in README and comments
  Resolves: bz#1954521

Wed, 21 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-7
- Ensure bootstrap script is run only once
  Resolves: bz#1954521

...

Wed, 25 Aug 2021 16:26:20 GMT: freeradius-ldap-3.0.20-9.module_el8.5.0+898+d2e49574.x86_64

freeradius-ldap - LDAP support for freeradius

This plugin provides the LDAP support for the FreeRADIUS server project.

Change Log:

Tue, 03 Aug 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-9
- radiusd.service: don't fail if bootstrap script is not present
  Resolves: bz#1954521

Fri, 30 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-8
- Extend info about boostrap script in README and comments
  Resolves: bz#1954521

Wed, 21 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-7
- Ensure bootstrap script is run only once
  Resolves: bz#1954521

...

Wed, 25 Aug 2021 16:26:20 GMT: freeradius-3.0.20-9.module_el8.5.0+898+d2e49574.x86_64

freeradius - High-performance and highly configurable free RADIUS server

The FreeRADIUS Server Project is a high performance and highly configurable
GPL'd free RADIUS server. The server is similar in some respects to
Livingston's 2.0 server. While FreeRADIUS started as a variant of the
Cistron RADIUS server, they don't share a lot in common any more. It now has
many more features than Cistron or Livingston, and is much more configurable.

FreeRADIUS is an Internet authentication daemon, which implements the RADIUS
protocol, as defined in RFC 2865 (and others). It allows Network Access
Servers (NAS boxes) to perform authentication for dial-up users. There are
also RADIUS clients available for Web servers, firewalls, Unix logins, and
more. Using RADIUS allows authentication and authorization for a network to
be centralized, and minimizes the amount of re-configuration which has to be
done when adding or deleting new users.

Change Log:

Tue, 03 Aug 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-9
- radiusd.service: don't fail if bootstrap script is not present
  Resolves: bz#1954521

Fri, 30 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-8
- Extend info about boostrap script in README and comments
  Resolves: bz#1954521

Wed, 21 Jul 2021 GMT - Antonio Torres <antorres@redhat.com> - 3.0.20-7
- Ensure bootstrap script is run only once
  Resolves: bz#1954521

...

Wed, 25 Aug 2021 15:47:47 GMT: python36-debug-3.6.8-38.module_el8.5.0+895+a459eca8.x86_64

python36-debug - Debug version of the Python runtime

python36-debug provides a version of the Python runtime with numerous debugging
features enabled, aimed at advanced Python users such as developers of Python
extension modules.

This version uses more memory and will be slower than the regular Python build,
but is useful for tracking down reference-counting issues and other bugs.

The bytecode format is unchanged, so that .pyc files are compatible between
this and the standard version of Python, but the debugging features mean that
C/C++ extension modules are ABI-incompatible and must be built for each version
separately.

The debug build shares installation directories with the standard Python
runtime, so that .py and .pyc files can be shared.
Compiled extension modules use a special ABI flag ("d") in the filename,
so extensions for both verisons can co-exist in the same directory.

Change Log:

Wed, 28 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.6.8-38
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Fri, 07 May 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.6.8-37
- Bump the release to a number higher than RHEL7
- Resolves: rhbz#1954567

Thu, 25 Apr 2019 GMT - Tomas Orsava <torsava@redhat.com> - 3.6.8-2
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

...

Wed, 25 Aug 2021 15:47:47 GMT: python36-3.6.8-38.module_el8.5.0+895+a459eca8.x86_64

python36 - Interpreter of the Python programming language

Python is an accessible, high-level, dynamically typed, interpreted programming
language, designed with an emphasis on code readibility.
It includes an extensive standard library, and has a vast ecosystem of
third-party libraries.

The python36 package provides the "python3.6" executable: the reference
interpreter for the Python language, version 3.
The package also installs the "python3" executable which is user configurable
using the "alternatives --config python3" command.
For the unversioned "python" command, see manual page "unversioned-python".

The python36-devel package contains files for dovelopment of Python application
and the python36-debug is helpful for debugging.

Packages containing additional libraries for Python 3.6 are generally named
with the "python3-" prefix.

Change Log:

Wed, 28 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.6.8-38
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Fri, 07 May 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.6.8-37
- Bump the release to a number higher than RHEL7
- Resolves: rhbz#1954567

Thu, 25 Apr 2019 GMT - Tomas Orsava <torsava@redhat.com> - 3.6.8-2
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

...

Wed, 25 Aug 2021 15:47:47 GMT: python36-devel-3.6.8-38.module_el8.5.0+895+a459eca8.x86_64

python36-devel - Libraries and header files needed for Python development

This package contains the header files and configuration needed to compile
Python extension modules (typically written in C or C++), to embed Python
into other programs, and to make binary distributions for Python libraries.

If you want to build an RPM against the python36 module, you also need to
install the python36-rpm-macros package.

Change Log:

Wed, 28 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.6.8-38
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Fri, 07 May 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.6.8-37
- Bump the release to a number higher than RHEL7
- Resolves: rhbz#1954567

Thu, 25 Apr 2019 GMT - Tomas Orsava <torsava@redhat.com> - 3.6.8-2
- Bumping due to problems with modular RPM upgrade path
- Resolves: rhbz#1695587

...

Wed, 25 Aug 2021 15:58:34 GMT: pki-tools-10.11.0-2.module_el8.5.0+893+b6aab8cb.x86_64

pki-tools - PKI Tools Package

This package contains PKI executables that can be used to help make
Certificate System into a more complete and robust PKI solution.

Change Log:

Thu, 12 Aug 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-2
- Bug 1992337 - Double issuance of non-CA subsystem certs at installation

Mon, 26 Jul 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-1
- Rebase to PKI 10.11.0

Mon, 14 Jun 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-0.3
- Rebase to PKI 10.11.0-alpha3

...

Wed, 25 Aug 2021 15:58:34 GMT: pki-symkey-10.11.0-2.module_el8.5.0+893+b6aab8cb.x86_64

pki-symkey - PKI Symmetric Key Package

The PKI Symmetric Key Java Package supplies various native
symmetric key operations to Java programs.

Change Log:

Thu, 12 Aug 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-2
- Bug 1992337 - Double issuance of non-CA subsystem certs at installation

Mon, 26 Jul 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-1
- Rebase to PKI 10.11.0

Mon, 14 Jun 2021 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> 10.11.0-0.3
- Rebase to PKI 10.11.0-alpha3

...

Wed, 25 Aug 2021 15:48:24 GMT: golang-bin-1.16.7-1.module_el8.5.0+891+69fdb1de.x86_64

golang-bin - Golang core compiler tools

Golang core compiler tools

Change Log:

Tue, 17 Aug 2021 GMT - David Benoit <dbenoit@redhat.com> - 1.16.7-1
- Rebase to Go 1.16.7
- Resolves: rhbz#1994079
- Add reject leading zeros patch
- Resolves: rhbz#1993314

Wed, 21 Jul 2021 GMT - Derek Parker <deparker@redhat.com> - 1.16.6-2
- Fix TestBoringServerCurves failure when run by itself
- Resolves: rhbz#1976168

Thu, 15 Jul 2021 GMT - David Benoit <dbenoit@redhat.com> - 1.16.6-1
- Rebase to go-1.16.6-1-openssl-fips
- Resolves: rhbz#1982281
- Addresses CVE-2021-34558

...

Wed, 25 Aug 2021 15:48:24 GMT: golang-race-1.16.7-1.module_el8.5.0+891+69fdb1de.x86_64

golang-race - Golang std library with -race enabled

Golang std library with -race enabled

Change Log:

Tue, 17 Aug 2021 GMT - David Benoit <dbenoit@redhat.com> - 1.16.7-1
- Rebase to Go 1.16.7
- Resolves: rhbz#1994079
- Add reject leading zeros patch
- Resolves: rhbz#1993314

Wed, 21 Jul 2021 GMT - Derek Parker <deparker@redhat.com> - 1.16.6-2
- Fix TestBoringServerCurves failure when run by itself
- Resolves: rhbz#1976168

Thu, 15 Jul 2021 GMT - David Benoit <dbenoit@redhat.com> - 1.16.6-1
- Rebase to go-1.16.6-1-openssl-fips
- Resolves: rhbz#1982281
- Addresses CVE-2021-34558

...

Wed, 25 Aug 2021 15:48:24 GMT: golang-1.16.7-1.module_el8.5.0+891+69fdb1de.x86_64

golang - The Go Programming Language

The Go Programming Language.

Change Log:

Tue, 17 Aug 2021 GMT - David Benoit <dbenoit@redhat.com> - 1.16.7-1
- Rebase to Go 1.16.7
- Resolves: rhbz#1994079
- Add reject leading zeros patch
- Resolves: rhbz#1993314

Wed, 21 Jul 2021 GMT - Derek Parker <deparker@redhat.com> - 1.16.6-2
- Fix TestBoringServerCurves failure when run by itself
- Resolves: rhbz#1976168

Thu, 15 Jul 2021 GMT - David Benoit <dbenoit@redhat.com> - 1.16.6-1
- Rebase to go-1.16.6-1-openssl-fips
- Resolves: rhbz#1982281
- Addresses CVE-2021-34558

...

Wed, 25 Aug 2021 15:29:26 GMT: go-toolset-1.16.7-1.module_el8.5.0+891+69fdb1de.x86_64

go-toolset - Package that installs go-toolset

This is the main package for go-toolset.

Change Log:

Tue, 17 Aug 2021 GMT - David Benoit <dbenoit@redhat.com> - 1.16.7-1
- Rebase to Go 1.16.7
- Resolves: rhbz#1994079
- Add reject leading zeros patch
- Resolves: rhbz#1993314

Wed, 21 Jul 2021 GMT - Derek Parker <deparker@redhat.com> - 1.16.6-2
- Fix TestBoringServerCurves failure when run by itself
- Resolves: rhbz#1976168

Thu, 15 Jul 2021 GMT - David Benoit <dbenoit@redhat.com> - 1.16.6-1
- Rebase to go-1.16.6-1-openssl-fips
- Resolves: rhbz#1982281
- Addresses CVE-2021-34558

...

Tue, 24 Aug 2021 23:39:05 GMT: tesseract-4.1.1-2.el8.x86_64

tesseract - Raw OCR Engine

A commercial quality OCR engine originally developed at HP between 1985 and
1995. In 1995, this engine was among the top 3 evaluated by UNLV. It was
open-sourced by HP and UNLV in 2005.

Change Log:

Fri, 06 Aug 2021 GMT - Jiri Kucera <jkucera@redhat.com> - 4.1.1-2
- Fix subpackages deps
  Related: #1826085

Thu, 05 Aug 2021 GMT - Jiri Kucera <jkucera@redhat.com> - 4.1.1-1
- Rebase to 4.1.1
  Related: #1826085

Thu, 01 Jul 2021 GMT - Jiri Kucera <jkucera@redhat.com> - 3.05.01-7
- Rebuild
  Resolves: #1826085

...

Tue, 24 Aug 2021 23:40:20 GMT: tesseract-4.1.1-2.el8.i686

tesseract - Raw OCR Engine

A commercial quality OCR engine originally developed at HP between 1985 and
1995. In 1995, this engine was among the top 3 evaluated by UNLV. It was
open-sourced by HP and UNLV in 2005.

Change Log:

Fri, 06 Aug 2021 GMT - Jiri Kucera <jkucera@redhat.com> - 4.1.1-2
- Fix subpackages deps
  Related: #1826085

Thu, 05 Aug 2021 GMT - Jiri Kucera <jkucera@redhat.com> - 4.1.1-1
- Rebase to 4.1.1
  Related: #1826085

Thu, 01 Jul 2021 GMT - Jiri Kucera <jkucera@redhat.com> - 3.05.01-7
- Rebuild
  Resolves: #1826085

...

Tue, 24 Aug 2021 23:34:16 GMT: scrub-2.5.2-16.el8.x86_64

scrub - Disk scrubbing program

Scrub writes patterns on files or disk devices to make
retrieving the data more difficult. It operates in one of three
modes: 1) the special file corresponding to an entire disk is scrubbed
and all data on it is destroyed; 2) a regular file is scrubbed and
only the data in the file (and optionally its name in the directory
entry) is destroyed; or 3) a regular file is created, expanded until
the file system is full, then scrubbed as in 2).

Change Log:

Mon, 16 Aug 2021 GMT - Sergio Arroutbi <sarroutb@redhat.com> - 2.5.2-16
- Fix covscan issues introduced in previous version
  Resolves: rhbz#1920252

Thu, 12 Aug 2021 GMT - Sergio Arroutbi <sarroutb@redhat.com> - 2.5.2-15
- Fix for symbolic link resolution
  Resolves: rhbz#1920252

Tue, 16 Jul 2019 GMT - Daniel Kopecek <dkopecek@redhat.com> - 2.5.2-14
Resolves: rhbz#1689897 - Missing '--extent-only' patch
Resolves: rhbz#1630298 - Removal of component scrub or its crypto from RHEL

...

Tue, 24 Aug 2021 23:33:56 GMT: sbd-1.5.0-2.el8.x86_64

sbd - Storage-based death


This package contains the storage-based death functionality.

Available rpmbuild rebuild options:
--with(out) : sync_resource_startup_default

Change Log:

Wed, 18 Aug 2021 GMT - Klaus Wenninger <kwenning@redhat.com> - 1.5.0-2
- reverted watchdog_timeout_default to 5s
  (slipped in via an unreleased change on 8.4.0 branch)

  Resolves: rhbz#1980797

Mon, 19 Jul 2021 GMT - Klaus Wenninger <kwenning@redhat.com> - 1.5.0-1
- rebase to upstream v1.5.0
- sync with c9s & fedora

  Resolves: rhbz#1980797

Mon, 01 Feb 2021 GMT - Klaus Wenninger <kwenning@redhat.com> - 1.4.2-3
- change the default for SBD_WATCHDOG_TIMEOUT to 10s
  s390(x) stays at 15s as before

  Resolves: rhbz#1922143

...

Tue, 24 Aug 2021 23:30:33 GMT: qt5-qtserialbus-examples-5.15.2-3.el8.x86_64

qt5-qtserialbus-examples - Programming examples for qt5-qtserialbus

Programming examples for qt5-qtserialbus.

Change Log:

Tue, 24 Aug 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 5.15.2-3
- Rebuild to include -devel subpkg into RHEL 8 repositories
  Resolves: bz#1995639

Wed, 28 Apr 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 5.15.2-2
- Rebuild (binutils)
  Resolves: bz#1930053

Mon, 05 Apr 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 5.15.2-1
- 5.15.2
  Resolves: bz#1930053

...

Tue, 24 Aug 2021 23:34:05 GMT: qt5-qtserialbus-5.15.2-3.el8.i686

qt5-qtserialbus - Qt5 - SerialBus component

Qt Serial Bus (API) provides classes and functions to access the various
industrial serial buses and protocols, such as CAN, ModBus, and others.

Change Log:

Tue, 24 Aug 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 5.15.2-3
- Rebuild to include -devel subpkg into RHEL 8 repositories
  Resolves: bz#1995639

Wed, 28 Apr 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 5.15.2-2
- Rebuild (binutils)
  Resolves: bz#1930053

Mon, 05 Apr 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 5.15.2-1
- 5.15.2
  Resolves: bz#1930053

...

Tue, 24 Aug 2021 23:30:33 GMT: qt5-qtserialbus-5.15.2-3.el8.x86_64

qt5-qtserialbus - Qt5 - SerialBus component

Qt Serial Bus (API) provides classes and functions to access the various
industrial serial buses and protocols, such as CAN, ModBus, and others.

Change Log:

Tue, 24 Aug 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 5.15.2-3
- Rebuild to include -devel subpkg into RHEL 8 repositories
  Resolves: bz#1995639

Wed, 28 Apr 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 5.15.2-2
- Rebuild (binutils)
  Resolves: bz#1930053

Mon, 05 Apr 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 5.15.2-1
- 5.15.2
  Resolves: bz#1930053

...

Wed, 25 Aug 2021 00:28:27 GMT: python3-tkinter-3.6.8-40.el8.i686

python3-tkinter - A GUI toolkit for Python

The Tkinter (Tk interface) library is a graphical user interface toolkit for
the Python programming language.

Change Log:

Thu, 29 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.6.8-40
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Fri, 09 Jul 2021 GMT - Victor Stinner <vstinner@redhat.com> - 3.6.8-39
- Fix reentrant call to threading.enumerate() (rhbz#1959459)
- Don't exit Python with abort() when a thread exit and there is no available
  file descriptor to load dynamically the libgcc_s.so.1 library (rhbz#1972293)

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.6.8-38
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 00:28:27 GMT: python3-test-3.6.8-40.el8.i686

python3-test - The self-test suite for the main python3 package

The self-test suite for the Python interpreter.

This is only useful to test Python itself. For testing general Python code,
you should use the unittest module from python3-libs, or a library such as
python3-pytest or python3-nose.

Change Log:

Thu, 29 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.6.8-40
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Fri, 09 Jul 2021 GMT - Victor Stinner <vstinner@redhat.com> - 3.6.8-39
- Fix reentrant call to threading.enumerate() (rhbz#1959459)
- Don't exit Python with abort() when a thread exit and there is no available
  file descriptor to load dynamically the libgcc_s.so.1 library (rhbz#1972293)

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.6.8-38
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 00:19:39 GMT: python3-tkinter-3.6.8-40.el8.x86_64

python3-tkinter - A GUI toolkit for Python

The Tkinter (Tk interface) library is a graphical user interface toolkit for
the Python programming language.

Change Log:

Thu, 29 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.6.8-40
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Fri, 09 Jul 2021 GMT - Victor Stinner <vstinner@redhat.com> - 3.6.8-39
- Fix reentrant call to threading.enumerate() (rhbz#1959459)
- Don't exit Python with abort() when a thread exit and there is no available
  file descriptor to load dynamically the libgcc_s.so.1 library (rhbz#1972293)

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.6.8-38
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 00:19:39 GMT: python3-idle-3.6.8-40.el8.x86_64

python3-idle - A basic graphical development environment for Python

IDLE is Python’s Integrated Development and Learning Environment.

IDLE has the following features: Python shell window (interactive
interpreter) with colorizing of code input, output, and error messages;
multi-window text editor with multiple undo, Python colorizing,
smart indent, call tips, auto completion, and other features;
search within any window, replace within editor windows, and
search through multiple files (grep); debugger with persistent
breakpoints, stepping, and viewing of global and local namespaces;
configuration, browsers, and other dialogs.

Change Log:

Thu, 29 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.6.8-40
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Fri, 09 Jul 2021 GMT - Victor Stinner <vstinner@redhat.com> - 3.6.8-39
- Fix reentrant call to threading.enumerate() (rhbz#1959459)
- Don't exit Python with abort() when a thread exit and there is no available
  file descriptor to load dynamically the libgcc_s.so.1 library (rhbz#1972293)

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.6.8-38
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 00:28:27 GMT: python3-idle-3.6.8-40.el8.i686

python3-idle - A basic graphical development environment for Python

IDLE is Python’s Integrated Development and Learning Environment.

IDLE has the following features: Python shell window (interactive
interpreter) with colorizing of code input, output, and error messages;
multi-window text editor with multiple undo, Python colorizing,
smart indent, call tips, auto completion, and other features;
search within any window, replace within editor windows, and
search through multiple files (grep); debugger with persistent
breakpoints, stepping, and viewing of global and local namespaces;
configuration, browsers, and other dialogs.

Change Log:

Thu, 29 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.6.8-40
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Fri, 09 Jul 2021 GMT - Victor Stinner <vstinner@redhat.com> - 3.6.8-39
- Fix reentrant call to threading.enumerate() (rhbz#1959459)
- Don't exit Python with abort() when a thread exit and there is no available
  file descriptor to load dynamically the libgcc_s.so.1 library (rhbz#1972293)

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.6.8-38
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 00:28:27 GMT: platform-python-3.6.8-40.el8.i686

platform-python - Internal interpreter of the Python programming language

This is the internal interpreter of the Python language for the system.
To use Python yourself, please install one of the available Python 3 packages,
for example python36.

Change Log:

Thu, 29 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.6.8-40
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Fri, 09 Jul 2021 GMT - Victor Stinner <vstinner@redhat.com> - 3.6.8-39
- Fix reentrant call to threading.enumerate() (rhbz#1959459)
- Don't exit Python with abort() when a thread exit and there is no available
  file descriptor to load dynamically the libgcc_s.so.1 library (rhbz#1972293)

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.6.8-38
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 00:28:27 GMT: platform-python-devel-3.6.8-40.el8.i686

platform-python-devel - Libraries and header files needed for Python development

This package contains the header files and configuration needed to compile
Python extension modules (typically written in C or C++), to embed Python
into other programs, and to make binary distributions for Python libraries.

It also contains the necessary macros to build RPM packages with Python modules
and 2to3 tool, an automatic source converter from Python 2.X.

Change Log:

Thu, 29 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.6.8-40
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Fri, 09 Jul 2021 GMT - Victor Stinner <vstinner@redhat.com> - 3.6.8-39
- Fix reentrant call to threading.enumerate() (rhbz#1959459)
- Don't exit Python with abort() when a thread exit and there is no available
  file descriptor to load dynamically the libgcc_s.so.1 library (rhbz#1972293)

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.6.8-38
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 00:19:39 GMT: platform-python-debug-3.6.8-40.el8.x86_64

platform-python-debug - Debug version of the Python runtime

python3-debug provides a version of the Python runtime with numerous debugging
features enabled, aimed at advanced Python users such as developers of Python
extension modules.

This version uses more memory and will be slower than the regular Python build,
but is useful for tracking down reference-counting issues and other bugs.

The bytecode format is unchanged, so that .pyc files are compatible between
this and the standard version of Python, but the debugging features mean that
C/C++ extension modules are ABI-incompatible and must be built for each version
separately.

The debug build shares installation directories with the standard Python
runtime, so that .py and .pyc files can be shared.
Compiled extension modules use a special ABI flag ("d") in the filename,
so extensions for both versions can co-exist in the same directory.

Change Log:

Thu, 29 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.6.8-40
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Fri, 09 Jul 2021 GMT - Victor Stinner <vstinner@redhat.com> - 3.6.8-39
- Fix reentrant call to threading.enumerate() (rhbz#1959459)
- Don't exit Python with abort() when a thread exit and there is no available
  file descriptor to load dynamically the libgcc_s.so.1 library (rhbz#1972293)

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.6.8-38
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 00:28:27 GMT: platform-python-debug-3.6.8-40.el8.i686

platform-python-debug - Debug version of the Python runtime

python3-debug provides a version of the Python runtime with numerous debugging
features enabled, aimed at advanced Python users such as developers of Python
extension modules.

This version uses more memory and will be slower than the regular Python build,
but is useful for tracking down reference-counting issues and other bugs.

The bytecode format is unchanged, so that .pyc files are compatible between
this and the standard version of Python, but the debugging features mean that
C/C++ extension modules are ABI-incompatible and must be built for each version
separately.

The debug build shares installation directories with the standard Python
runtime, so that .py and .pyc files can be shared.
Compiled extension modules use a special ABI flag ("d") in the filename,
so extensions for both versions can co-exist in the same directory.

Change Log:

Thu, 29 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.6.8-40
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Fri, 09 Jul 2021 GMT - Victor Stinner <vstinner@redhat.com> - 3.6.8-39
- Fix reentrant call to threading.enumerate() (rhbz#1959459)
- Don't exit Python with abort() when a thread exit and there is no available
  file descriptor to load dynamically the libgcc_s.so.1 library (rhbz#1972293)

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.6.8-38
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 00:19:39 GMT: platform-python-devel-3.6.8-40.el8.x86_64

platform-python-devel - Libraries and header files needed for Python development

This package contains the header files and configuration needed to compile
Python extension modules (typically written in C or C++), to embed Python
into other programs, and to make binary distributions for Python libraries.

It also contains the necessary macros to build RPM packages with Python modules
and 2to3 tool, an automatic source converter from Python 2.X.

Change Log:

Thu, 29 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.6.8-40
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Fri, 09 Jul 2021 GMT - Victor Stinner <vstinner@redhat.com> - 3.6.8-39
- Fix reentrant call to threading.enumerate() (rhbz#1959459)
- Don't exit Python with abort() when a thread exit and there is no available
  file descriptor to load dynamically the libgcc_s.so.1 library (rhbz#1972293)

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.6.8-38
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Tue, 24 Aug 2021 23:26:28 GMT: python3-coverage-4.5.1-9.el8.x86_64

python3-coverage - Code coverage testing module for Python 3

Coverage.py is a Python 3 module that measures code coverage during Python
execution. It uses the code analysis tools and tracing hooks provided in the
Python standard library to determine which lines are executable, and which
have been executed.

Change Log:

Mon, 23 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 4.5.1-9
- Bump release to rebuild

Fri, 30 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 4.5.1-8
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Wed, 12 Dec 2018 GMT - Tomas Orsava <torsava@redhat.com> - 4.5.1-7
- New subpackage platform-python-coverage without files from /usr/bin/*
- python3-coverage contains only files from /usr/bin/* and depends
  on platform-python-coverage
- Resolves: rhbz#1658674

...

Tue, 24 Aug 2021 23:26:28 GMT: platform-python-coverage-4.5.1-9.el8.x86_64

platform-python-coverage - Code coverage testing module for Python 3

Coverage.py is a Python 3 module that measures code coverage during Python
execution. It uses the code analysis tools and tracing hooks provided in the
Python standard library to determine which lines are executable, and which
have been executed.

Change Log:

Mon, 23 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 4.5.1-9
- Bump release to rebuild

Fri, 30 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 4.5.1-8
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Wed, 12 Dec 2018 GMT - Tomas Orsava <torsava@redhat.com> - 4.5.1-7
- New subpackage platform-python-coverage without files from /usr/bin/*
- python3-coverage contains only files from /usr/bin/* and depends
  on platform-python-coverage
- Resolves: rhbz#1658674

...

Tue, 24 Aug 2021 23:28:46 GMT: plymouth-theme-solar-0.9.4-10.20200615git1e36e30.el8.x86_64

plymouth-theme-solar - Plymouth "Solar" theme

This package contains the "Solar" boot splash theme for
Plymouth. It features a blue flamed sun with animated solar flares.

Change Log:

Wed, 18 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-10.git1688935
- Stop using /var/run, just use /run instead
  Resolves: #1977446

Thu, 28 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-9.git1688935
- Fix watermark
  Resolves: #1914930

Thu, 07 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-8.git1688935
- Add Recommends to pull in plymouth-theme-spinner
  Resolves: #1907422

...

Tue, 24 Aug 2021 23:28:46 GMT: plymouth-theme-spinfinity-0.9.4-10.20200615git1e36e30.el8.x86_64

plymouth-theme-spinfinity - Plymouth "Spinfinity" theme

This package contains the "Spinfinity" boot splash theme for
Plymouth. It features a centered logo and animated spinner that
spins in the shape of an infinity sign.

Change Log:

Wed, 18 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-10.git1688935
- Stop using /var/run, just use /run instead
  Resolves: #1977446

Thu, 28 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-9.git1688935
- Fix watermark
  Resolves: #1914930

Thu, 07 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-8.git1688935
- Add Recommends to pull in plymouth-theme-spinner
  Resolves: #1907422

...

Tue, 24 Aug 2021 23:28:46 GMT: plymouth-theme-spinner-0.9.4-10.20200615git1e36e30.el8.x86_64

plymouth-theme-spinner - Plymouth "Spinner" theme

This package contains the "spinner" boot splash theme for
Plymouth. It features a small spinner on a dark background.

Change Log:

Wed, 18 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-10.git1688935
- Stop using /var/run, just use /run instead
  Resolves: #1977446

Thu, 28 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-9.git1688935
- Fix watermark
  Resolves: #1914930

Thu, 07 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-8.git1688935
- Add Recommends to pull in plymouth-theme-spinner
  Resolves: #1907422

...

Tue, 24 Aug 2021 23:28:46 GMT: plymouth-theme-fade-in-0.9.4-10.20200615git1e36e30.el8.x86_64

plymouth-theme-fade-in - Plymouth "Fade-In" theme

This package contains the "Fade-In" boot splash theme for
Plymouth. It features a centered logo that fades in and out
while stars twinkle around the logo during system boot up.

Change Log:

Wed, 18 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-10.git1688935
- Stop using /var/run, just use /run instead
  Resolves: #1977446

Thu, 28 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-9.git1688935
- Fix watermark
  Resolves: #1914930

Thu, 07 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-8.git1688935
- Add Recommends to pull in plymouth-theme-spinner
  Resolves: #1907422

...

Tue, 24 Aug 2021 23:28:46 GMT: plymouth-scripts-0.9.4-10.20200615git1e36e30.el8.x86_64

plymouth-scripts - Plymouth related scripts

This package contains scripts that help integrate Plymouth with
the system.

Change Log:

Wed, 18 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-10.git1688935
- Stop using /var/run, just use /run instead
  Resolves: #1977446

Thu, 28 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-9.git1688935
- Fix watermark
  Resolves: #1914930

Thu, 07 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-8.git1688935
- Add Recommends to pull in plymouth-theme-spinner
  Resolves: #1907422

...

Tue, 24 Aug 2021 23:28:46 GMT: plymouth-system-theme-0.9.4-10.20200615git1e36e30.el8.x86_64

plymouth-system-theme - Plymouth default theme

This metapackage tracks the current distribution default theme.

Change Log:

Wed, 18 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-10.git1688935
- Stop using /var/run, just use /run instead
  Resolves: #1977446

Thu, 28 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-9.git1688935
- Fix watermark
  Resolves: #1914930

Thu, 07 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-8.git1688935
- Add Recommends to pull in plymouth-theme-spinner
  Resolves: #1907422

...

Tue, 24 Aug 2021 23:28:46 GMT: plymouth-theme-charge-0.9.4-10.20200615git1e36e30.el8.x86_64

plymouth-theme-charge - Plymouth "Charge" plugin

This package contains the "charge" boot splash theme for
Plymouth. It was the default theme for Red Hat Enterprise Linux.

Change Log:

Wed, 18 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-10.git1688935
- Stop using /var/run, just use /run instead
  Resolves: #1977446

Thu, 28 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-9.git1688935
- Fix watermark
  Resolves: #1914930

Thu, 07 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-8.git1688935
- Add Recommends to pull in plymouth-theme-spinner
  Resolves: #1907422

...

Tue, 24 Aug 2021 23:28:46 GMT: plymouth-theme-script-0.9.4-10.20200615git1e36e30.el8.x86_64

plymouth-theme-script - Plymouth "Script" plugin

This package contains the "script" boot splash theme for
Plymouth. It it is a simple example theme the uses the "script"
plugin.

Change Log:

Wed, 18 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-10.git1688935
- Stop using /var/run, just use /run instead
  Resolves: #1977446

Thu, 28 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-9.git1688935
- Fix watermark
  Resolves: #1914930

Thu, 07 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-8.git1688935
- Add Recommends to pull in plymouth-theme-spinner
  Resolves: #1907422

...

Tue, 24 Aug 2021 23:28:46 GMT: plymouth-plugin-two-step-0.9.4-10.20200615git1e36e30.el8.x86_64

plymouth-plugin-two-step - Plymouth "two-step" plugin

This package contains the "two-step" boot splash plugin for
Plymouth. It features a two phased boot process that starts with
a progressing animation synced to boot time and finishes with a
short, fast one-shot animation.

Change Log:

Wed, 18 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-10.git1688935
- Stop using /var/run, just use /run instead
  Resolves: #1977446

Thu, 28 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-9.git1688935
- Fix watermark
  Resolves: #1914930

Thu, 07 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-8.git1688935
- Add Recommends to pull in plymouth-theme-spinner
  Resolves: #1907422

...

Tue, 24 Aug 2021 23:28:46 GMT: plymouth-plugin-throbgress-0.9.4-10.20200615git1e36e30.el8.x86_64

plymouth-plugin-throbgress - Plymouth "Throbgress" plugin

This package contains the "throbgress" boot splash plugin for
Plymouth. It features a centered logo and animated spinner that
spins repeatedly while a progress bar advances at the bottom of
the screen.

Change Log:

Wed, 18 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-10.git1688935
- Stop using /var/run, just use /run instead
  Resolves: #1977446

Thu, 28 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-9.git1688935
- Fix watermark
  Resolves: #1914930

Thu, 07 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-8.git1688935
- Add Recommends to pull in plymouth-theme-spinner
  Resolves: #1907422

...

Tue, 24 Aug 2021 23:28:46 GMT: plymouth-plugin-space-flares-0.9.4-10.20200615git1e36e30.el8.x86_64

plymouth-plugin-space-flares - Plymouth "space-flares" plugin

This package contains the "space-flares" boot splash plugin for
Plymouth. It features a corner image with animated flares.

Change Log:

Wed, 18 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-10.git1688935
- Stop using /var/run, just use /run instead
  Resolves: #1977446

Thu, 28 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-9.git1688935
- Fix watermark
  Resolves: #1914930

Thu, 07 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-8.git1688935
- Add Recommends to pull in plymouth-theme-spinner
  Resolves: #1907422

...

Tue, 24 Aug 2021 23:28:46 GMT: plymouth-plugin-fade-throbber-0.9.4-10.20200615git1e36e30.el8.x86_64

plymouth-plugin-fade-throbber - Plymouth "Fade-Throbber" plugin

This package contains the "Fade-In" boot splash plugin for
Plymouth. It features a centered image that fades in and out
while other images pulsate around during system boot up.

Change Log:

Wed, 18 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-10.git1688935
- Stop using /var/run, just use /run instead
  Resolves: #1977446

Thu, 28 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-9.git1688935
- Fix watermark
  Resolves: #1914930

Thu, 07 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-8.git1688935
- Add Recommends to pull in plymouth-theme-spinner
  Resolves: #1907422

...

Tue, 24 Aug 2021 23:28:46 GMT: plymouth-plugin-script-0.9.4-10.20200615git1e36e30.el8.x86_64

plymouth-plugin-script - Plymouth "script" plugin

This package contains the "script" boot splash plugin for
Plymouth. It features an extensible, scriptable boot splash
language that simplifies the process of designing custom
boot splash themes.

Change Log:

Wed, 18 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-10.git1688935
- Stop using /var/run, just use /run instead
  Resolves: #1977446

Thu, 28 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-9.git1688935
- Fix watermark
  Resolves: #1914930

Thu, 07 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-8.git1688935
- Add Recommends to pull in plymouth-theme-spinner
  Resolves: #1907422

...

Tue, 24 Aug 2021 23:28:46 GMT: plymouth-plugin-label-0.9.4-10.20200615git1e36e30.el8.x86_64

plymouth-plugin-label - Plymouth label plugin

This package contains the label control plugin for
Plymouth. It provides the ability to render text on
graphical boot splashes using pango and cairo.

Change Log:

Wed, 18 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-10.git1688935
- Stop using /var/run, just use /run instead
  Resolves: #1977446

Thu, 28 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-9.git1688935
- Fix watermark
  Resolves: #1914930

Thu, 07 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-8.git1688935
- Add Recommends to pull in plymouth-theme-spinner
  Resolves: #1907422

...

Tue, 24 Aug 2021 23:28:46 GMT: plymouth-graphics-libs-0.9.4-10.20200615git1e36e30.el8.x86_64

plymouth-graphics-libs - Plymouth graphics libraries

This package contains the libply-splash-graphics library
used by graphical Plymouth splashes.

Change Log:

Wed, 18 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-10.git1688935
- Stop using /var/run, just use /run instead
  Resolves: #1977446

Thu, 28 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-9.git1688935
- Fix watermark
  Resolves: #1914930

Thu, 07 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-8.git1688935
- Add Recommends to pull in plymouth-theme-spinner
  Resolves: #1907422

...

Tue, 24 Aug 2021 23:31:08 GMT: plymouth-graphics-libs-0.9.4-10.20200615git1e36e30.el8.i686

plymouth-graphics-libs - Plymouth graphics libraries

This package contains the libply-splash-graphics library
used by graphical Plymouth splashes.

Change Log:

Wed, 18 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-10.git1688935
- Stop using /var/run, just use /run instead
  Resolves: #1977446

Thu, 28 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-9.git1688935
- Fix watermark
  Resolves: #1914930

Thu, 07 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-8.git1688935
- Add Recommends to pull in plymouth-theme-spinner
  Resolves: #1907422

...

Tue, 24 Aug 2021 23:28:46 GMT: plymouth-core-libs-0.9.4-10.20200615git1e36e30.el8.x86_64

plymouth-core-libs - Plymouth core libraries

This package contains the libply and libply-splash-core libraries
used by Plymouth.

Change Log:

Wed, 18 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-10.git1688935
- Stop using /var/run, just use /run instead
  Resolves: #1977446

Thu, 28 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-9.git1688935
- Fix watermark
  Resolves: #1914930

Thu, 07 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-8.git1688935
- Add Recommends to pull in plymouth-theme-spinner
  Resolves: #1907422

...

Tue, 24 Aug 2021 23:28:46 GMT: plymouth-0.9.4-10.20200615git1e36e30.el8.x86_64

plymouth - Graphical Boot Animation and Logger

Plymouth provides an attractive graphical boot animation in
place of the text messages that normally get shown. Text
messages are instead redirected to a log file for viewing
after boot.

Change Log:

Wed, 18 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-10.git1688935
- Stop using /var/run, just use /run instead
  Resolves: #1977446

Thu, 28 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-9.git1688935
- Fix watermark
  Resolves: #1914930

Thu, 07 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-8.git1688935
- Add Recommends to pull in plymouth-theme-spinner
  Resolves: #1907422

...

Tue, 24 Aug 2021 23:31:08 GMT: plymouth-core-libs-0.9.4-10.20200615git1e36e30.el8.i686

plymouth-core-libs - Plymouth core libraries

This package contains the libply and libply-splash-core libraries
used by Plymouth.

Change Log:

Wed, 18 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-10.git1688935
- Stop using /var/run, just use /run instead
  Resolves: #1977446

Thu, 28 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-9.git1688935
- Fix watermark
  Resolves: #1914930

Thu, 07 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.9.4-8.git1688935
- Add Recommends to pull in plymouth-theme-spinner
  Resolves: #1907422

...

Tue, 24 Aug 2021 23:29:59 GMT: perl-GSSAPI-0.28-25.el8.x86_64

perl-GSSAPI - Perl extension providing access to the GSSAPIv2 library

This module gives access to the routines of the GSSAPI library, as
described in rfc2743 and rfc2744 and implemented by the Kerberos-1.2
distribution from MIT.

Change Log:

Thu, 19 Aug 2021 GMT - Jitka Plesnikova <jplesnik@redhat.com> - 0.28-25
- Resolves: rhbz#1937764 - Fix a crash in gss_release_oid() when destructing out_mech

Mon, 16 Aug 2021 GMT - Jitka Plesnikova <jplesnik@redhat.com> - 0.28-24
- Resolves: rhbz#1937764 - Fix comparison of OID structure

Mon, 19 Feb 2018 GMT - Jitka Plesnikova <jplesnik@redhat.com> - 0.28-23
- Add build-require gcc

...

Tue, 24 Aug 2021 23:33:32 GMT: pacemaker-libs-2.1.0-8.el8.i686

pacemaker-libs - Core Pacemaker libraries

Pacemaker is an advanced, scalable High-Availability cluster resource
manager.

The pacemaker-libs package contains shared libraries needed for cluster
nodes and those just running the CLI tools.

Change Log:

Fri, 20 Aug 2021 GMT - Ken Gaillot <kgaillot@redhat.com> - 2.1.0-8
- Fix XML issue in fence_watchdog meta-data
- Resolves: rhbz1443666

Thu, 12 Aug 2021 GMT - Ken Gaillot <kgaillot@redhat.com> - 2.1.0-7
- Fix minor issue with crm_resource error message change
- Resolves: rhbz1447918

Tue, 10 Aug 2021 GMT - Ken Gaillot <kgaillot@redhat.com> - 2.1.0-6
- Fix watchdog agent version information
- Ensure transient attributes are cleared when multiple nodes are lost
- Resolves: rhbz1443666
- Resolves: rhbz1986998

...

Tue, 24 Aug 2021 23:30:25 GMT: pacemaker-libs-2.1.0-8.el8.x86_64

pacemaker-libs - Core Pacemaker libraries

Pacemaker is an advanced, scalable High-Availability cluster resource
manager.

The pacemaker-libs package contains shared libraries needed for cluster
nodes and those just running the CLI tools.

Change Log:

Fri, 20 Aug 2021 GMT - Ken Gaillot <kgaillot@redhat.com> - 2.1.0-8
- Fix XML issue in fence_watchdog meta-data
- Resolves: rhbz1443666

Thu, 12 Aug 2021 GMT - Ken Gaillot <kgaillot@redhat.com> - 2.1.0-7
- Fix minor issue with crm_resource error message change
- Resolves: rhbz1447918

Tue, 10 Aug 2021 GMT - Ken Gaillot <kgaillot@redhat.com> - 2.1.0-6
- Fix watchdog agent version information
- Ensure transient attributes are cleared when multiple nodes are lost
- Resolves: rhbz1443666
- Resolves: rhbz1986998

...

Tue, 24 Aug 2021 23:30:25 GMT: pacemaker-cluster-libs-2.1.0-8.el8.x86_64

pacemaker-cluster-libs - Cluster Libraries used by Pacemaker

Pacemaker is an advanced, scalable High-Availability cluster resource
manager.

The pacemaker-cluster-libs package contains cluster-aware shared
libraries needed for nodes that will form part of the cluster nodes.

Change Log:

Fri, 20 Aug 2021 GMT - Ken Gaillot <kgaillot@redhat.com> - 2.1.0-8
- Fix XML issue in fence_watchdog meta-data
- Resolves: rhbz1443666

Thu, 12 Aug 2021 GMT - Ken Gaillot <kgaillot@redhat.com> - 2.1.0-7
- Fix minor issue with crm_resource error message change
- Resolves: rhbz1447918

Tue, 10 Aug 2021 GMT - Ken Gaillot <kgaillot@redhat.com> - 2.1.0-6
- Fix watchdog agent version information
- Ensure transient attributes are cleared when multiple nodes are lost
- Resolves: rhbz1443666
- Resolves: rhbz1986998

...

Tue, 24 Aug 2021 23:33:32 GMT: pacemaker-cluster-libs-2.1.0-8.el8.i686

pacemaker-cluster-libs - Cluster Libraries used by Pacemaker

Pacemaker is an advanced, scalable High-Availability cluster resource
manager.

The pacemaker-cluster-libs package contains cluster-aware shared
libraries needed for nodes that will form part of the cluster nodes.

Change Log:

Fri, 20 Aug 2021 GMT - Ken Gaillot <kgaillot@redhat.com> - 2.1.0-8
- Fix XML issue in fence_watchdog meta-data
- Resolves: rhbz1443666

Thu, 12 Aug 2021 GMT - Ken Gaillot <kgaillot@redhat.com> - 2.1.0-7
- Fix minor issue with crm_resource error message change
- Resolves: rhbz1447918

Tue, 10 Aug 2021 GMT - Ken Gaillot <kgaillot@redhat.com> - 2.1.0-6
- Fix watchdog agent version information
- Ensure transient attributes are cleared when multiple nodes are lost
- Resolves: rhbz1443666
- Resolves: rhbz1986998

...

Tue, 24 Aug 2021 23:29:13 GMT: 1:python3-numpy-f2py-1.14.3-10.el8.x86_64

python3-numpy-f2py - f2py for numpy

This package includes a version of f2py that works properly with NumPy.

Change Log:

Fri, 30 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 1:1.14.3-10
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Wed, 05 Jun 2019 GMT - Nikola Forró <nforro@redhat.com> - 1:1.14.3-9
- Fix CVE-2019-6446
  resolves: #1668466

Mon, 03 Jun 2019 GMT - Nikola Forró <nforro@redhat.com> - 1:1.14.3-8
- Rebuild with fixed gating.yaml
  related: #1687873

...

Tue, 24 Aug 2021 23:29:13 GMT: 1:python3-numpy-1.14.3-10.el8.x86_64

python3-numpy - A fast multidimensional array facility for Python

NumPy is a general-purpose array-processing package designed to
efficiently manipulate large multi-dimensional arrays of arbitrary
records without sacrificing too much speed for small multi-dimensional
arrays. NumPy is built on the Numeric code base and adds features
introduced by numarray as well as an extended C-API and the ability to
create arrays of arbitrary type.

There are also basic facilities for discrete fourier transform,
basic linear algebra and random number generation. Also included in
this package is a version of f2py that works properly with NumPy.

Change Log:

Fri, 30 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 1:1.14.3-10
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Wed, 05 Jun 2019 GMT - Nikola Forró <nforro@redhat.com> - 1:1.14.3-9
- Fix CVE-2019-6446
  resolves: #1668466

Mon, 03 Jun 2019 GMT - Nikola Forró <nforro@redhat.com> - 1:1.14.3-8
- Rebuild with fixed gating.yaml
  related: #1687873

...

Tue, 24 Aug 2021 23:25:04 GMT: 2:nmap-ncat-7.70-6.el8.x86_64

nmap-ncat - Nmap's Netcat replacement

Ncat is a feature packed networking utility which will read and
write data across a network from the command line. It uses both
TCP and UDP for communication and is designed to be a reliable
back-end tool to instantly provide network connectivity to other
applications and users. Ncat will not only work with IPv4 and IPv6
but provides the user with a virtually limitless number of potential
uses.


Requires(post): /usr/sbin/update-alternatives
Requires(postun): /usr/sbin/update-alternatives

Change Log:

Wed, 21 Jul 2021 GMT - Pavel Zhukov <pzhukov@redhat.com> - 2:7.70-6
- Use safe variants of FD_ functions (#1914733)

Thu, 28 Mar 2019 GMT - Pavel Zhukov <pzhukov@redhat.com> - 2:7.70-5
- Resolves: #1653119 - Manage nc symlink using alternatives

Mon, 17 Sep 2018 GMT - Pavel Zhukov <pzhukov@redhat.com> - 2:7.70-4
- Resolves: #1627053 - Obsolete python2 packages

...

Tue, 24 Aug 2021 23:25:04 GMT: 2:nmap-7.70-6.el8.x86_64

nmap - Network exploration tool and security scanner

Nmap is a utility for network exploration or security auditing. It supports
ping scanning (determine which hosts are up), many port scanning techniques
(determine what services the hosts are offering), and TCP/IP fingerprinting
(remote host operating system identification). Nmap also offers flexible target
and port specification, decoy scanning, determination of TCP sequence
predictability characteristics, reverse-identd scanning, and more. In addition
to the classic command-line nmap executable, the Nmap suite includes a flexible
data transfer, redirection, and debugging tool (netcat utility ncat), a utility
for comparing scan results (ndiff), and a packet generation and response
analysis tool (nping).

Change Log:

Wed, 21 Jul 2021 GMT - Pavel Zhukov <pzhukov@redhat.com> - 2:7.70-6
- Use safe variants of FD_ functions (#1914733)

Thu, 28 Mar 2019 GMT - Pavel Zhukov <pzhukov@redhat.com> - 2:7.70-5
- Resolves: #1653119 - Manage nc symlink using alternatives

Mon, 17 Sep 2018 GMT - Pavel Zhukov <pzhukov@redhat.com> - 2:7.70-4
- Resolves: #1627053 - Obsolete python2 packages

...

Tue, 24 Aug 2021 23:25:42 GMT: nm-connection-editor-1.18.0-3.el8.x86_64

nm-connection-editor - A network connection configuration editor for NetworkManager

This package contains a network configuration editor and Bluetooth modem
utility for use with NetworkManager.

Change Log:

Mon, 16 Aug 2021 GMT - Ana Cabral <acabral@redhat.com> - 1.18.0-3
- Fix German translation (rh #1938625, rh #1938627)

Mon, 20 Jul 2020 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1.18.0-2
- Import translations (rh #1820554)

Mon, 22 Jun 2020 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1.18.0-1
- Update to 1.18.0 release (rh #1814748)

...

Tue, 24 Aug 2021 23:25:42 GMT: network-manager-applet-1.18.0-3.el8.x86_64

network-manager-applet - A network control and status applet for NetworkManager

This package contains a network control and status notification area applet
for use with NetworkManager.

Change Log:

Mon, 16 Aug 2021 GMT - Ana Cabral <acabral@redhat.com> - 1.18.0-3
- Fix German translation (rh #1938625, rh #1938627)

Mon, 20 Jul 2020 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1.18.0-2
- Import translations (rh #1820554)

Mon, 22 Jun 2020 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1.18.0-1
- Update to 1.18.0 release (rh #1814748)

...

Tue, 24 Aug 2021 23:21:22 GMT: lua-5.3.4-12.el8.x86_64

lua - Powerful light-weight programming language

Lua is a powerful light-weight programming language designed for
extending applications. Lua is also frequently used as a
general-purpose, stand-alone language. Lua is free software.
Lua combines simple procedural syntax with powerful data description
constructs based on associative arrays and extensible semantics. Lua
is dynamically typed, interpreted from bytecodes, and has automatic
memory management with garbage collection, making it ideal for
configuration, scripting, and rapid prototyping.

Change Log:

Fri, 02 Aug 2019 GMT - Florian Festi <ffesti@redhat.com> - 5.3.4-12
- Fix segfault in getlocal and setlocal (#1880445)

Mon, 03 Jun 2019 GMT - Florian Festi <ffesti@redhat.com> - 5.3.4-11
- Fix use after free in lua_upvaluejoin (#1670167)

Tue, 13 Feb 2018 GMT - Tom Callaway <spot@fedoraproject.org> - 5.3.4-10
- move lua(abi) provide to -libs
- add fix for bug 6

...

Tue, 24 Aug 2021 23:19:11 GMT: libnma-1.8.32-1.el8.x86_64

libnma - NetworkManager GUI library

This package contains the library used for integrating GUI tools with
NetworkManager.

Change Log:

Fri, 20 Aug 2021 GMT - Thomas Haller <thaller@redhat.com> - 1.8.32-1
- Update to 1.8.32 release (rh #1996011)

Tue, 26 Jan 2021 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1.8.30-2
- Rebuild with new gtk-doc to fix multilib issues (rh #1853152)

Tue, 23 Jun 2020 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1.8.30-1
- Update to 1.8.30 release

...

Tue, 24 Aug 2021 23:20:38 GMT: libnma-1.8.32-1.el8.i686

libnma - NetworkManager GUI library

This package contains the library used for integrating GUI tools with
NetworkManager.

Change Log:

Fri, 20 Aug 2021 GMT - Thomas Haller <thaller@redhat.com> - 1.8.32-1
- Update to 1.8.32 release (rh #1996011)

Tue, 26 Jan 2021 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1.8.30-2
- Rebuild with new gtk-doc to fix multilib issues (rh #1853152)

Tue, 23 Jun 2020 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1.8.30-1
- Update to 1.8.30 release

...

Tue, 24 Aug 2021 23:17:27 GMT: python3-libmodulemd-2.13.0-1.el8.x86_64

python3-libmodulemd - Python 3 bindings for libmodulemd

Python 3 bindings for libmodulemd

Change Log:

Fri, 09 Jul 2021 GMT - Petr Pisar <ppisar@redhat.com> - 2.13.0-1
- 2.13.0 bump (bug #1984402)

Mon, 03 May 2021 GMT - Petr Pisar <ppisar@redhat.com> - 2.12.1-1
- 2.12.1 bump (bug #1894573)

Wed, 20 May 2020 GMT - Stephen Gallagher <sgallagh@redhat.com> - 2.9.4-2
- Update to 2.9.4
- Drop valgrind tests from RPM build
- Resolves: RHBZ#1797749

...

Tue, 24 Aug 2021 23:18:46 GMT: libX11-devel-1.6.8-5.el8.i686

libX11-devel - Development files for libX11

X.Org X11 libX11 development package

Change Log:

Thu, 12 Aug 2021 GMT - Adam Jackson <ajax@redhat.com> - 1.6.8-5
- Fix CVE-2021-31535 (#1962439)

Tue, 03 Nov 2020 GMT - Michel Dänzer <mdaenzer@redhat.com> - 1.6.8-4
- Fix CVE-2020-14363 (#1873923)

Mon, 24 Feb 2020 GMT - Adam Jackson <ajax@redhat.com> - 1.6.8-3
- Fix race condition in poll_for_reponse

...

Tue, 24 Aug 2021 23:18:46 GMT: libX11-xcb-1.6.8-5.el8.i686

libX11-xcb - XCB interop for libX11

libX11/libxcb interoperability library

Change Log:

Thu, 12 Aug 2021 GMT - Adam Jackson <ajax@redhat.com> - 1.6.8-5
- Fix CVE-2021-31535 (#1962439)

Tue, 03 Nov 2020 GMT - Michel Dänzer <mdaenzer@redhat.com> - 1.6.8-4
- Fix CVE-2020-14363 (#1873923)

Mon, 24 Feb 2020 GMT - Adam Jackson <ajax@redhat.com> - 1.6.8-3
- Fix race condition in poll_for_reponse

...

Tue, 24 Aug 2021 23:16:00 GMT: libX11-devel-1.6.8-5.el8.x86_64

libX11-devel - Development files for libX11

X.Org X11 libX11 development package

Change Log:

Thu, 12 Aug 2021 GMT - Adam Jackson <ajax@redhat.com> - 1.6.8-5
- Fix CVE-2021-31535 (#1962439)

Tue, 03 Nov 2020 GMT - Michel Dänzer <mdaenzer@redhat.com> - 1.6.8-4
- Fix CVE-2020-14363 (#1873923)

Mon, 24 Feb 2020 GMT - Adam Jackson <ajax@redhat.com> - 1.6.8-3
- Fix race condition in poll_for_reponse

...

Tue, 24 Aug 2021 23:16:00 GMT: libX11-xcb-1.6.8-5.el8.x86_64

libX11-xcb - XCB interop for libX11

libX11/libxcb interoperability library

Change Log:

Thu, 12 Aug 2021 GMT - Adam Jackson <ajax@redhat.com> - 1.6.8-5
- Fix CVE-2021-31535 (#1962439)

Tue, 03 Nov 2020 GMT - Michel Dänzer <mdaenzer@redhat.com> - 1.6.8-4
- Fix CVE-2020-14363 (#1873923)

Mon, 24 Feb 2020 GMT - Adam Jackson <ajax@redhat.com> - 1.6.8-3
- Fix race condition in poll_for_reponse

...

Tue, 24 Aug 2021 23:16:00 GMT: libX11-1.6.8-5.el8.x86_64

libX11 - Core X11 protocol client library

Core X11 protocol client library.

Change Log:

Thu, 12 Aug 2021 GMT - Adam Jackson <ajax@redhat.com> - 1.6.8-5
- Fix CVE-2021-31535 (#1962439)

Tue, 03 Nov 2020 GMT - Michel Dänzer <mdaenzer@redhat.com> - 1.6.8-4
- Fix CVE-2020-14363 (#1873923)

Mon, 24 Feb 2020 GMT - Adam Jackson <ajax@redhat.com> - 1.6.8-3
- Fix race condition in poll_for_reponse

...

Tue, 24 Aug 2021 23:18:46 GMT: libX11-1.6.8-5.el8.i686

libX11 - Core X11 protocol client library

Core X11 protocol client library.

Change Log:

Thu, 12 Aug 2021 GMT - Adam Jackson <ajax@redhat.com> - 1.6.8-5
- Fix CVE-2021-31535 (#1962439)

Tue, 03 Nov 2020 GMT - Michel Dänzer <mdaenzer@redhat.com> - 1.6.8-4
- Fix CVE-2020-14363 (#1873923)

Mon, 24 Feb 2020 GMT - Adam Jackson <ajax@redhat.com> - 1.6.8-3
- Fix race condition in poll_for_reponse

...

Tue, 24 Aug 2021 23:19:31 GMT: lasso-2.6.0-12.el8.i686

lasso - Liberty Alliance Single Sign On

Lasso is a library that implements the Liberty Alliance Single Sign On
standards, including the SAML and SAML2 specifications. It allows to handle
the whole life-cycle of SAML based Federations, and provides bindings
for multiple languages.

Change Log:

Fri, 30 Jul 2021 GMT - Jakub Hrozek <jhrozek@redhat.com> - 2.6.0-12
- Fix a dead code issue in the signature wrapping patch
- Resolves: rhbz#1951653 - CVE-2021-28091 lasso: XML signature wrapping
                           vulnerability when parsing SAML responses [rhel-8]

Mon, 21 Jun 2021 GMT - Jakub Hrozek <jhrozek@redhat.com> - 2.6.0-11
- Bump release to force the package through OSCI as the previous
  build reached CI just in time for an outage
- Related: rhbz#1888195 - [RFE] release (built) python3-lasso pkg (comingfrom lasso)

Fri, 04 Jun 2021 GMT - Jakub Hrozek <jhrozek@redhat.com> - 2.6.0-10
- Resolves: rhbz#1951653 - CVE-2021-28091 lasso: XML signature wrapping
                           vulnerability when parsing SAML responses [rhel-8]

...

Tue, 24 Aug 2021 23:17:31 GMT: lasso-2.6.0-12.el8.x86_64

lasso - Liberty Alliance Single Sign On

Lasso is a library that implements the Liberty Alliance Single Sign On
standards, including the SAML and SAML2 specifications. It allows to handle
the whole life-cycle of SAML based Federations, and provides bindings
for multiple languages.

Change Log:

Fri, 30 Jul 2021 GMT - Jakub Hrozek <jhrozek@redhat.com> - 2.6.0-12
- Fix a dead code issue in the signature wrapping patch
- Resolves: rhbz#1951653 - CVE-2021-28091 lasso: XML signature wrapping
                           vulnerability when parsing SAML responses [rhel-8]

Mon, 21 Jun 2021 GMT - Jakub Hrozek <jhrozek@redhat.com> - 2.6.0-11
- Bump release to force the package through OSCI as the previous
  build reached CI just in time for an outage
- Related: rhbz#1888195 - [RFE] release (built) python3-lasso pkg (comingfrom lasso)

Fri, 04 Jun 2021 GMT - Jakub Hrozek <jhrozek@redhat.com> - 2.6.0-10
- Resolves: rhbz#1951653 - CVE-2021-28091 lasso: XML signature wrapping
                           vulnerability when parsing SAML responses [rhel-8]

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-utils-2.28-164.el8.x86_64

glibc-utils - Development utilities from GNU C library

The glibc-utils package contains memusage, a memory usage profiler,
mtrace, a memory leak tracer and xtrace, a function call tracer
which can be helpful during program debugging.

If unsure if you need this, don't install this package.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: compat-libpthread-nonshared-2.28-164.el8.x86_64

compat-libpthread-nonshared - Compatibility support for linking against libpthread_nonshared.a.

This package provides compatibility support for applications that expect
libpthread_nonshared.a to exist. The support provided is in the form of
an empty libpthread_nonshared.a that allows dynamic links to succeed.
Such applications should be adjusted to avoid linking against
libpthread_nonshared.a which is no longer used. The static library
libpthread_nonshared.a is an internal implementation detail of the C
runtime and should not be expected to exist.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:15:37 GMT: 1:gdm-40.0-12.el8.i686

gdm - The GNOME Display Manager

GDM, the GNOME Display Manager, handles authentication-related backend
functionality for logging in a user and unlocking the user's session after
it's been locked. GDM also provides functionality for initiating user-switching,
so more than one user can be logged in at the same time. It handles
graphical session registration with the system for both local and remote
sessions (in the latter case, via the XDMCP protocol). In cases where the
session doesn't provide it's own display server, GDM can start the display
server on behalf of the session.

Change Log:

Thu, 19 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 40.0-12
- Redisable on server chips since rebase
  Related: #1909300

Wed, 04 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 40.0-11
- Read session settings from users even if they've never saved
  before. Needed to support accountsservice templated user
  defaults.
  Related: #1812788

Tue, 27 Jul 2021 GMT - Ray Strode <rstrode@redhat.com> - 40.0-10
- Let customers using vendor nvidia driver choose wayland sessions
  Resolves: #1962211
- Drop unused patches

...

Tue, 24 Aug 2021 23:12:51 GMT: 1:gdm-40.0-12.el8.x86_64

gdm - The GNOME Display Manager

GDM, the GNOME Display Manager, handles authentication-related backend
functionality for logging in a user and unlocking the user's session after
it's been locked. GDM also provides functionality for initiating user-switching,
so more than one user can be logged in at the same time. It handles
graphical session registration with the system for both local and remote
sessions (in the latter case, via the XDMCP protocol). In cases where the
session doesn't provide it's own display server, GDM can start the display
server on behalf of the session.

Change Log:

Thu, 19 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 40.0-12
- Redisable on server chips since rebase
  Related: #1909300

Wed, 04 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 40.0-11
- Read session settings from users even if they've never saved
  before. Needed to support accountsservice templated user
  defaults.
  Related: #1812788

Tue, 27 Jul 2021 GMT - Ray Strode <rstrode@redhat.com> - 40.0-10
- Let customers using vendor nvidia driver choose wayland sessions
  Resolves: #1962211
- Drop unused patches

...

Tue, 24 Aug 2021 23:13:40 GMT: fstrm-devel-0.6.1-2.el8.i686

fstrm-devel - Development Files for fstrm library

The fstrm-devel package contains header files required to build an application
using fstrm library.

Change Log:

Fri, 09 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 0.6.1-2
- Apply coverity fixes also to bundled libmy

Thu, 08 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 0.6.1-1
- Update to 0.6.1 (#1922510)

Wed, 06 Jan 2021 GMT - Petr Menšík <pemensik@redhat.com> - 0.6.0-3.1
- Rebuild for gating

...

Tue, 24 Aug 2021 23:10:46 GMT: fstrm-0.6.1-2.el8.x86_64

fstrm - Frame Streams implementation in C

Frame Streams is a light weight, binary clean protocol that allows for the
transport of arbitrarily encoded data payload sequences with minimal framing
overhead -- just four bytes per data frame. Frame Streams does not specify
an encoding format for data frames and can be used with any data serialization
format that produces byte sequences, such as Protocol Buffers, XML, JSON,
MessagePack, YAML, etc.

Change Log:

Fri, 09 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 0.6.1-2
- Apply coverity fixes also to bundled libmy

Thu, 08 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 0.6.1-1
- Update to 0.6.1 (#1922510)

Wed, 06 Jan 2021 GMT - Petr Menšík <pemensik@redhat.com> - 0.6.0-3.1
- Rebuild for gating

...

Tue, 24 Aug 2021 23:10:46 GMT: fstrm-devel-0.6.1-2.el8.x86_64

fstrm-devel - Development Files for fstrm library

The fstrm-devel package contains header files required to build an application
using fstrm library.

Change Log:

Fri, 09 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 0.6.1-2
- Apply coverity fixes also to bundled libmy

Thu, 08 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 0.6.1-1
- Update to 0.6.1 (#1922510)

Wed, 06 Jan 2021 GMT - Petr Menšík <pemensik@redhat.com> - 0.6.0-3.1
- Rebuild for gating

...

Tue, 24 Aug 2021 23:13:40 GMT: fstrm-0.6.1-2.el8.i686

fstrm - Frame Streams implementation in C

Frame Streams is a light weight, binary clean protocol that allows for the
transport of arbitrarily encoded data payload sequences with minimal framing
overhead -- just four bytes per data frame. Frame Streams does not specify
an encoding format for data frames and can be used with any data serialization
format that produces byte sequences, such as Protocol Buffers, XML, JSON,
MessagePack, YAML, etc.

Change Log:

Fri, 09 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 0.6.1-2
- Apply coverity fixes also to bundled libmy

Thu, 08 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 0.6.1-1
- Update to 0.6.1 (#1922510)

Wed, 06 Jan 2021 GMT - Petr Menšík <pemensik@redhat.com> - 0.6.0-3.1
- Rebuild for gating

...

Wed, 25 Aug 2021 11:07:13 GMT: exiv2-libs-0.27.4-5.el8.i686

exiv2-libs - Exif and Iptc metadata manipulation library

A C++ library to access image metadata, supporting full read and write access
to the Exif and Iptc metadata, Exif MakerNote support, extract and delete
methods for Exif thumbnails, classes to access Ifd and so on.

Change Log:

Tue, 24 Aug 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 0.27.4-5
- Include missing tests for CVEs
  Resolves: bz#1993282
  Resolves: bz#1993245

Wed, 18 Aug 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 0.27.4-4
- Fix test for CVE-2021-29470
  Resolves: bz#1993245

Wed, 18 Aug 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 0.27.4-3
- Fix out-of-bounds read in Exiv2::Jp2Image::printStructure
  Resolves: bz#1993282

- Fix out-of-bounds read in Exiv2::Jp2Image::encodeJp2Header
  Resolves: bz#1993245

...

Wed, 25 Aug 2021 11:07:06 GMT: exiv2-libs-0.27.4-5.el8.x86_64

exiv2-libs - Exif and Iptc metadata manipulation library

A C++ library to access image metadata, supporting full read and write access
to the Exif and Iptc metadata, Exif MakerNote support, extract and delete
methods for Exif thumbnails, classes to access Ifd and so on.

Change Log:

Tue, 24 Aug 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 0.27.4-5
- Include missing tests for CVEs
  Resolves: bz#1993282
  Resolves: bz#1993245

Wed, 18 Aug 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 0.27.4-4
- Fix test for CVE-2021-29470
  Resolves: bz#1993245

Wed, 18 Aug 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 0.27.4-3
- Fix out-of-bounds read in Exiv2::Jp2Image::printStructure
  Resolves: bz#1993282

- Fix out-of-bounds read in Exiv2::Jp2Image::encodeJp2Header
  Resolves: bz#1993245

...

Wed, 25 Aug 2021 11:07:06 GMT: exiv2-0.27.4-5.el8.x86_64

exiv2 - Exif and Iptc metadata manipulation library

A command line utility to access image metadata, allowing one to:
* print the Exif metadata of Jpeg images as summary info, interpreted values,
or the plain data for each tag
* print the Iptc metadata of Jpeg images
* print the Jpeg comment of Jpeg images
* set, add and delete Exif and Iptc metadata of Jpeg images
* adjust the Exif timestamp (that's how it all started...)
* rename Exif image files according to the Exif timestamp
* extract, insert and delete Exif metadata (including thumbnails),
Iptc metadata and Jpeg comments

Change Log:

Tue, 24 Aug 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 0.27.4-5
- Include missing tests for CVEs
  Resolves: bz#1993282
  Resolves: bz#1993245

Wed, 18 Aug 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 0.27.4-4
- Fix test for CVE-2021-29470
  Resolves: bz#1993245

Wed, 18 Aug 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 0.27.4-3
- Fix out-of-bounds read in Exiv2::Jp2Image::printStructure
  Resolves: bz#1993282

- Fix out-of-bounds read in Exiv2::Jp2Image::encodeJp2Header
  Resolves: bz#1993245

...

Tue, 24 Aug 2021 23:08:17 GMT: compat-exiv2-026-0.26-6.el8.x86_64

compat-exiv2-026 - Compatibility package with the exiv2 library in version 0.26

A command line utility to access image metadata, allowing one to:
* print the Exif metadata of Jpeg images as summary info, interpreted values,
or the plain data for each tag
* print the Iptc metadata of Jpeg images
* print the Jpeg comment of Jpeg images
* set, add and delete Exif and Iptc metadata of Jpeg images
* adjust the Exif timestamp (that's how it all started...)
* rename Exif image files according to the Exif timestamp
* extract, insert and delete Exif metadata (including thumbnails),
Iptc metadata and Jpeg comments

Change Log:

Wed, 18 Aug 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 0.26-6
- Fix out-of-bounds read in Exiv2::Jp2Image::printStructure
  Resolves: bz#1993283

- Fix out-of-bounds read in Exiv2::Jp2Image::encodeJp2Header
  Resolves: bz#1993246

Thu, 05 Aug 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 0.26-4
- Fix heap-based buffer overflow vulnerability in jp2image.cpp that may lead to DoS
  Resolves: bz#1990398

- Integer overflow in CrwMap:encode0x1810 leading to heap-based buffer overflow and DoS
  Resolves: bz#1990399

Thu, 21 Nov 2019 GMT - Jan Grulich <jgrulich@redhat.com> - 0.26-3
- Remove pre-built msvc binaries
  Resolves: bz#1757349

...

Tue, 24 Aug 2021 23:09:13 GMT: compat-exiv2-026-0.26-6.el8.i686

compat-exiv2-026 - Compatibility package with the exiv2 library in version 0.26

A command line utility to access image metadata, allowing one to:
* print the Exif metadata of Jpeg images as summary info, interpreted values,
or the plain data for each tag
* print the Iptc metadata of Jpeg images
* print the Jpeg comment of Jpeg images
* set, add and delete Exif and Iptc metadata of Jpeg images
* adjust the Exif timestamp (that's how it all started...)
* rename Exif image files according to the Exif timestamp
* extract, insert and delete Exif metadata (including thumbnails),
Iptc metadata and Jpeg comments

Change Log:

Wed, 18 Aug 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 0.26-6
- Fix out-of-bounds read in Exiv2::Jp2Image::printStructure
  Resolves: bz#1993283

- Fix out-of-bounds read in Exiv2::Jp2Image::encodeJp2Header
  Resolves: bz#1993246

Thu, 05 Aug 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 0.26-4
- Fix heap-based buffer overflow vulnerability in jp2image.cpp that may lead to DoS
  Resolves: bz#1990398

- Integer overflow in CrwMap:encode0x1810 leading to heap-based buffer overflow and DoS
  Resolves: bz#1990399

Thu, 21 Nov 2019 GMT - Jan Grulich <jgrulich@redhat.com> - 0.26-3
- Remove pre-built msvc binaries
  Resolves: bz#1757349

...

Tue, 24 Aug 2021 23:25:21 GMT: 32:bind-utils-9.11.26-6.el8.x86_64

bind-utils - Utilities for querying DNS name servers

Bind-utils contains a collection of utilities for querying DNS (Domain
Name System) name servers to find out information about Internet
hosts. These tools will provide you with the IP addresses for given
host names, as well as other information about registered domains and
network addresses.

You should install bind-utils if you need to get information from DNS name
servers.

Change Log:

Fri, 09 Jul 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-6
- Use random entropy to generate unique TKEY identifiers (#1980916)

Fri, 07 May 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-5
- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb
  (#1953056)

Tue, 27 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-4
- Possible assertion failure on DNAME processing (CVE-2021-25215)
- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)

...

Tue, 24 Aug 2021 23:25:21 GMT: 32:bind-sdb-9.11.26-6.el8.x86_64

bind-sdb - BIND server with database backends and DLZ support

BIND (Berkeley Internet Name Domain) is an implementation of the DNS
(Domain Name System) protocols. BIND includes a DNS server (named-sdb)
which has compiled-in SDB (Simplified Database Backend) which includes
support for using alternative Zone Databases stored in an LDAP server
(ldapdb), a postgreSQL database (pgsqldb), an sqlite database (sqlitedb),
or in the filesystem (dirdb), in addition to the standard in-memory RBT
(Red Black Tree) zone database. It also includes support for DLZ
(Dynamic Loadable Zones)

Change Log:

Fri, 09 Jul 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-6
- Use random entropy to generate unique TKEY identifiers (#1980916)

Fri, 07 May 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-5
- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb
  (#1953056)

Tue, 27 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-4
- Possible assertion failure on DNAME processing (CVE-2021-25215)
- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)

...

Tue, 24 Aug 2021 23:25:21 GMT: 32:bind-sdb-chroot-9.11.26-6.el8.x86_64

bind-sdb-chroot - A chroot runtime environment for the ISC BIND DNS server, named-sdb(8)

This package contains a tree of files which can be used as a
chroot(2) jail for the named-sdb(8) program from the BIND package.
Based on the code from Jan "Yenya" Kasprzak

Change Log:

Fri, 09 Jul 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-6
- Use random entropy to generate unique TKEY identifiers (#1980916)

Fri, 07 May 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-5
- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb
  (#1953056)

Tue, 27 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-4
- Possible assertion failure on DNAME processing (CVE-2021-25215)
- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)

...

Tue, 24 Aug 2021 23:25:21 GMT: 32:bind-pkcs11-utils-9.11.26-6.el8.x86_64

bind-pkcs11-utils - Bind tools with native PKCS#11 for using DNSSEC

This is a set of PKCS#11 utilities that when used together create rsa
keys in a PKCS11 keystore. Also utilities for working with DNSSEC
compiled with native PKCS#11 functionality are included.

Change Log:

Fri, 09 Jul 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-6
- Use random entropy to generate unique TKEY identifiers (#1980916)

Fri, 07 May 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-5
- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb
  (#1953056)

Tue, 27 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-4
- Possible assertion failure on DNAME processing (CVE-2021-25215)
- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)

...

Tue, 24 Aug 2021 23:25:21 GMT: 32:bind-pkcs11-devel-9.11.26-6.el8.x86_64

bind-pkcs11-devel - Development files for Bind libraries compiled with native PKCS#11

This a set of development files for BIND libraries (dns, isc) compiled
with native PKCS#11 functionality.

Change Log:

Fri, 09 Jul 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-6
- Use random entropy to generate unique TKEY identifiers (#1980916)

Fri, 07 May 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-5
- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb
  (#1953056)

Tue, 27 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-4
- Possible assertion failure on DNAME processing (CVE-2021-25215)
- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)

...

Tue, 24 Aug 2021 23:25:21 GMT: 32:bind-pkcs11-libs-9.11.26-6.el8.x86_64

bind-pkcs11-libs - Bind libraries compiled with native PKCS#11

This is a set of BIND libraries (dns, isc) compiled with native PKCS#11
functionality.

Change Log:

Fri, 09 Jul 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-6
- Use random entropy to generate unique TKEY identifiers (#1980916)

Fri, 07 May 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-5
- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb
  (#1953056)

Tue, 27 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-4
- Possible assertion failure on DNAME processing (CVE-2021-25215)
- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)

...

Tue, 24 Aug 2021 23:26:30 GMT: 32:bind-pkcs11-libs-9.11.26-6.el8.i686

bind-pkcs11-libs - Bind libraries compiled with native PKCS#11

This is a set of BIND libraries (dns, isc) compiled with native PKCS#11
functionality.

Change Log:

Fri, 09 Jul 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-6
- Use random entropy to generate unique TKEY identifiers (#1980916)

Fri, 07 May 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-5
- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb
  (#1953056)

Tue, 27 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-4
- Possible assertion failure on DNAME processing (CVE-2021-25215)
- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)

...

Tue, 24 Aug 2021 23:26:30 GMT: 32:bind-pkcs11-devel-9.11.26-6.el8.i686

bind-pkcs11-devel - Development files for Bind libraries compiled with native PKCS#11

This a set of development files for BIND libraries (dns, isc) compiled
with native PKCS#11 functionality.

Change Log:

Fri, 09 Jul 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-6
- Use random entropy to generate unique TKEY identifiers (#1980916)

Fri, 07 May 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-5
- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb
  (#1953056)

Tue, 27 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-4
- Possible assertion failure on DNAME processing (CVE-2021-25215)
- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)

...

Tue, 24 Aug 2021 23:26:30 GMT: 32:bind-libs-lite-9.11.26-6.el8.i686

bind-libs-lite - Libraries for working with the DNS protocol

Contains lite version of BIND suite libraries which are used by various
programs to work with DNS protocol.

Change Log:

Fri, 09 Jul 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-6
- Use random entropy to generate unique TKEY identifiers (#1980916)

Fri, 07 May 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-5
- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb
  (#1953056)

Tue, 27 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-4
- Possible assertion failure on DNAME processing (CVE-2021-25215)
- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)

...

Tue, 24 Aug 2021 23:26:30 GMT: 32:bind-lite-devel-9.11.26-6.el8.i686

bind-lite-devel - Lite version of header files and libraries needed for BIND DNS development

The bind-lite-devel package contains lite version of the header
files and libraries required for development with ISC BIND 9

Change Log:

Fri, 09 Jul 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-6
- Use random entropy to generate unique TKEY identifiers (#1980916)

Fri, 07 May 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-5
- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb
  (#1953056)

Tue, 27 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-4
- Possible assertion failure on DNAME processing (CVE-2021-25215)
- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)

...

Tue, 24 Aug 2021 23:25:21 GMT: 32:bind-pkcs11-9.11.26-6.el8.x86_64

bind-pkcs11 - Bind with native PKCS#11 functionality for crypto

This is a version of BIND server built with native PKCS#11 functionality.
It is important to have SoftHSM v2+ installed and some token initialized.
For other supported HSM modules please check the BIND documentation.

Change Log:

Fri, 09 Jul 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-6
- Use random entropy to generate unique TKEY identifiers (#1980916)

Fri, 07 May 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-5
- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb
  (#1953056)

Tue, 27 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-4
- Possible assertion failure on DNAME processing (CVE-2021-25215)
- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)

...

Tue, 24 Aug 2021 23:25:21 GMT: 32:bind-libs-lite-9.11.26-6.el8.x86_64

bind-libs-lite - Libraries for working with the DNS protocol

Contains lite version of BIND suite libraries which are used by various
programs to work with DNS protocol.

Change Log:

Fri, 09 Jul 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-6
- Use random entropy to generate unique TKEY identifiers (#1980916)

Fri, 07 May 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-5
- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb
  (#1953056)

Tue, 27 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-4
- Possible assertion failure on DNAME processing (CVE-2021-25215)
- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)

...

Tue, 24 Aug 2021 23:25:21 GMT: 32:bind-lite-devel-9.11.26-6.el8.x86_64

bind-lite-devel - Lite version of header files and libraries needed for BIND DNS development

The bind-lite-devel package contains lite version of the header
files and libraries required for development with ISC BIND 9

Change Log:

Fri, 09 Jul 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-6
- Use random entropy to generate unique TKEY identifiers (#1980916)

Fri, 07 May 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-5
- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb
  (#1953056)

Tue, 27 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-4
- Possible assertion failure on DNAME processing (CVE-2021-25215)
- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)

...

Tue, 24 Aug 2021 23:26:30 GMT: 32:bind-libs-9.11.26-6.el8.i686

bind-libs - Libraries used by the BIND DNS packages

Contains heavyweight version of BIND suite libraries used by both named DNS
server and utilities in bind-utils package.

Change Log:

Fri, 09 Jul 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-6
- Use random entropy to generate unique TKEY identifiers (#1980916)

Fri, 07 May 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-5
- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb
  (#1953056)

Tue, 27 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-4
- Possible assertion failure on DNAME processing (CVE-2021-25215)
- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)

...

Tue, 24 Aug 2021 23:25:21 GMT: 32:bind-libs-9.11.26-6.el8.x86_64

bind-libs - Libraries used by the BIND DNS packages

Contains heavyweight version of BIND suite libraries used by both named DNS
server and utilities in bind-utils package.

Change Log:

Fri, 09 Jul 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-6
- Use random entropy to generate unique TKEY identifiers (#1980916)

Fri, 07 May 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-5
- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb
  (#1953056)

Tue, 27 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-4
- Possible assertion failure on DNAME processing (CVE-2021-25215)
- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)

...

Tue, 24 Aug 2021 23:25:21 GMT: 32:bind-devel-9.11.26-6.el8.x86_64

bind-devel - Header files and libraries needed for BIND DNS development

The bind-devel package contains full version of the header files and libraries
required for development with ISC BIND 9

Change Log:

Fri, 09 Jul 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-6
- Use random entropy to generate unique TKEY identifiers (#1980916)

Fri, 07 May 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-5
- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb
  (#1953056)

Tue, 27 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-4
- Possible assertion failure on DNAME processing (CVE-2021-25215)
- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)

...

Tue, 24 Aug 2021 23:25:21 GMT: 32:bind-chroot-9.11.26-6.el8.x86_64

bind-chroot - A chroot runtime environment for the ISC BIND DNS server, named(8)

This package contains a tree of files which can be used as a
chroot(2) jail for the named(8) program from the BIND package.
Based on the code from Jan "Yenya" Kasprzak

Change Log:

Fri, 09 Jul 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-6
- Use random entropy to generate unique TKEY identifiers (#1980916)

Fri, 07 May 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-5
- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb
  (#1953056)

Tue, 27 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-4
- Possible assertion failure on DNAME processing (CVE-2021-25215)
- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)

...

Tue, 24 Aug 2021 23:26:30 GMT: 32:bind-devel-9.11.26-6.el8.i686

bind-devel - Header files and libraries needed for BIND DNS development

The bind-devel package contains full version of the header files and libraries
required for development with ISC BIND 9

Change Log:

Fri, 09 Jul 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-6
- Use random entropy to generate unique TKEY identifiers (#1980916)

Fri, 07 May 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-5
- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb
  (#1953056)

Tue, 27 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-4
- Possible assertion failure on DNAME processing (CVE-2021-25215)
- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)

...

Tue, 24 Aug 2021 23:25:21 GMT: 32:bind-9.11.26-6.el8.x86_64

bind - The Berkeley Internet Name Domain (BIND) DNS (Domain Name System) server

BIND (Berkeley Internet Name Domain) is an implementation of the DNS
(Domain Name System) protocols. BIND includes a DNS server (named),
which resolves host names to IP addresses; a resolver library
(routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating properly.

Change Log:

Fri, 09 Jul 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-6
- Use random entropy to generate unique TKEY identifiers (#1980916)

Fri, 07 May 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-5
- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb
  (#1953056)

Tue, 27 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-4
- Possible assertion failure on DNAME processing (CVE-2021-25215)
- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)

...

Tue, 24 Aug 2021 23:11:54 GMT: 1:NetworkManager-cloud-setup-1.32.10-2.el8.x86_64

NetworkManager-cloud-setup - Automatically configure NetworkManager in cloud

Installs a nm-cloud-setup tool that can automatically configure
NetworkManager in cloud setups. Currently only EC2 is supported.
This tool is still experimental.

Change Log:

Thu, 19 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-2
- platform: fix capturing IPv4 addresses from platform for assuming after restart (rh #1988751)

Wed, 18 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-1
- update to 1.32.10 release
- nm-initrd-generator: add kernel command line options ethtool autoneg and speed (rh #1940934)
- IP: fix the order of IP addresses during service restart (rh #1988751)

Tue, 10 Aug 2021 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.32.8-1
- Upgrade to 1.32.8 release
- firewalld: configure zones on "Reloaded" signal (rh #1982403)
- ethtool: support configuring newer gigabit ethernet speeds (rh #1897004)
- core: fix wrong MTU for bridge interfaces (rh #1973536)
- cloud-setup: fix gateway address for Aliyun cloud (rh #1823315)

...

Tue, 24 Aug 2021 14:22:53 GMT: libsndfile-1.0.28-10.el8_4.1.i686

libsndfile - Library for reading and writing sound files

libsndfile is a C library for reading and writing sound files such as
AIFF, AU, WAV, and others through one standard interface. It can
currently read/write 8, 16, 24 and 32-bit PCM files as well as 32 and
64-bit floating point WAV files and a number of compressed formats. It
compiles and runs on *nix, MacOS, and Win32.

Change Log:

Tue, 27 Jul 2021 GMT - Michal Hlavinka <mhlavink@redhat.com> - 1.0.28-10.1
- a crafted wav file could cause heap buffer overflow that allowed an arbitrary code execution(#1985027)

Wed, 20 Nov 2019 GMT - Michal Hlavinka <mhlavink@redhat.com> - 1.0.28-10
- fix CVE-2018-19661 and CVE-2018-19662 - buffer over-read in the function
  i2alaw_array in alaw (#1673085)

Wed, 30 Oct 2019 GMT - Michal Hlavinka <mhlavink@redhat.com> - 1.0.28-9
- fix CVE-2018-13139 - stack-based buffer overflow in sndfile-deinterleave utility (#1598482)

...

Tue, 24 Aug 2021 14:22:51 GMT: libsndfile-1.0.28-10.el8_4.1.x86_64

libsndfile - Library for reading and writing sound files

libsndfile is a C library for reading and writing sound files such as
AIFF, AU, WAV, and others through one standard interface. It can
currently read/write 8, 16, 24 and 32-bit PCM files as well as 32 and
64-bit floating point WAV files and a number of compressed formats. It
compiles and runs on *nix, MacOS, and Win32.

Change Log:

Tue, 27 Jul 2021 GMT - Michal Hlavinka <mhlavink@redhat.com> - 1.0.28-10.1
- a crafted wav file could cause heap buffer overflow that allowed an arbitrary code execution(#1985027)

Wed, 20 Nov 2019 GMT - Michal Hlavinka <mhlavink@redhat.com> - 1.0.28-10
- fix CVE-2018-19661 and CVE-2018-19662 - buffer over-read in the function
  i2alaw_array in alaw (#1673085)

Wed, 30 Oct 2019 GMT - Michal Hlavinka <mhlavink@redhat.com> - 1.0.28-9
- fix CVE-2018-13139 - stack-based buffer overflow in sndfile-deinterleave utility (#1598482)

...

Mon, 23 Aug 2021 14:56:35 GMT: dotnet-sdk-2.1-2.1.526-1.el8_4.x86_64

dotnet-sdk-2.1 - .NET Core 2.1 Software Development Kit

The .NET Core SDK is a collection of command line applications to
create, build, publish and run .NET Core applications.

.NET Core is a fast, lightweight and modular platform for creating
cross platform applications that work on Linux, Mac and Windows.

It particularly focuses on creating console applications, web
applications and micro-services.

Change Log:

Mon, 16 Aug 2021 GMT - Omair Majid <omajid@redhat.com> - 2.1.526-1
- Update to .NET SDK 2.1.526 and Runtime 2.1.30
- Resolves: RHBZ#1993896

Tue, 03 Aug 2021 GMT - Omair Majid <omajid@redhat.com> - 2.1.525-1
- Update to .NET SDK 2.1.525 and Runtime 2.1.29
- Resolves: RHBZ#1988581

Tue, 27 Apr 2021 GMT - Omair Majid <omajid@redhat.com> - 2.1.524-1
- Update to .NET SDK 2.1.524 and Runtime 2.1.28
- Resolves: RHBZ#1953766

...

Mon, 23 Aug 2021 14:56:35 GMT: dotnet-sdk-2.1.5xx-2.1.526-1.el8_4.x86_64

dotnet-sdk-2.1.5xx - .NET Core 2.1.5xx Software Development Kit

The .NET Core SDK is a collection of command line applications to
create, build, publish and run .NET Core applications.

.NET Core is a fast, lightweight and modular platform for creating
cross platform applications that work on Linux, Mac and Windows.

It particularly focuses on creating console applications, web
applications and micro-services.

Change Log:

Mon, 16 Aug 2021 GMT - Omair Majid <omajid@redhat.com> - 2.1.526-1
- Update to .NET SDK 2.1.526 and Runtime 2.1.30
- Resolves: RHBZ#1993896

Tue, 03 Aug 2021 GMT - Omair Majid <omajid@redhat.com> - 2.1.525-1
- Update to .NET SDK 2.1.525 and Runtime 2.1.29
- Resolves: RHBZ#1988581

Tue, 27 Apr 2021 GMT - Omair Majid <omajid@redhat.com> - 2.1.524-1
- Update to .NET SDK 2.1.524 and Runtime 2.1.28
- Resolves: RHBZ#1953766

...

Mon, 23 Aug 2021 14:56:35 GMT: dotnet-runtime-2.1-2.1.30-1.el8_4.x86_64

dotnet-runtime-2.1 - NET Core 2.1 runtime

The .NET Core runtime contains everything needed to run .NET Core applications.
It includes a high performance Virtual Machine as well as the framework
libraries used by .NET Core applications.

.NET Core is a fast, lightweight and modular platform for creating
cross platform applications that work on Linux, Mac and Windows.

It particularly focuses on creating console applications, web
applications and micro-services.

Change Log:

Mon, 16 Aug 2021 GMT - Omair Majid <omajid@redhat.com> - 2.1.526-1
- Update to .NET SDK 2.1.526 and Runtime 2.1.30
- Resolves: RHBZ#1993896

Tue, 03 Aug 2021 GMT - Omair Majid <omajid@redhat.com> - 2.1.525-1
- Update to .NET SDK 2.1.525 and Runtime 2.1.29
- Resolves: RHBZ#1988581

Tue, 27 Apr 2021 GMT - Omair Majid <omajid@redhat.com> - 2.1.524-1
- Update to .NET SDK 2.1.524 and Runtime 2.1.28
- Resolves: RHBZ#1953766

...

Mon, 23 Aug 2021 14:56:35 GMT: dotnet-host-fxr-2.1-2.1.30-1.el8_4.x86_64

dotnet-host-fxr-2.1 - .NET Core command line host resolver

The .NET Core host resolver contains logic to resolve and select the
right version of the .NET Core SDK or runtime to use.

.NET Core is a fast, lightweight and modular platform for creating
cross platform applications that work on Linux, Mac and Windows.

It particularly focuses on creating console applications, web
applications and micro-services.

Change Log:

Mon, 16 Aug 2021 GMT - Omair Majid <omajid@redhat.com> - 2.1.526-1
- Update to .NET SDK 2.1.526 and Runtime 2.1.30
- Resolves: RHBZ#1993896

Tue, 03 Aug 2021 GMT - Omair Majid <omajid@redhat.com> - 2.1.525-1
- Update to .NET SDK 2.1.525 and Runtime 2.1.29
- Resolves: RHBZ#1988581

Tue, 27 Apr 2021 GMT - Omair Majid <omajid@redhat.com> - 2.1.524-1
- Update to .NET SDK 2.1.524 and Runtime 2.1.28
- Resolves: RHBZ#1953766

...

Wed, 11 Aug 2021 07:37:28 GMT: 1:java-17-openjdk-static-libs-17.0.0.0.26-0.2.ea.el8.x86_64

java-17-openjdk-static-libs - OpenJDK 17 libraries for static linking

The OpenJDK 17 libraries for static linking.

Change Log:

Wed, 14 Jul 2021 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Remove boot JDKs in favour of OpenJDK 17 build now in the buildroot.
- Resolves: rhbz#1959487

Wed, 14 Jul 2021 GMT - Severin Gehwolf <sgehwolf@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Update buildjdkver to 17 so as to build with itself
- Resolves: rhbz#1959487

Tue, 13 Jul 2021 GMT - Jiri Vanek <jvanek@redhat.com> - 1:17.0.0.0.26-0.1.ea
- Add gating support
- Resolves: rhbz#1959487

...

Wed, 11 Aug 2021 07:37:28 GMT: 1:java-17-openjdk-src-17.0.0.0.26-0.2.ea.el8.x86_64

java-17-openjdk-src - OpenJDK 17 Source Bundle

The java-17-openjdk-src sub-package contains the complete OpenJDK 17
class library source code for use by IDE indexers and debuggers.

Change Log:

Wed, 14 Jul 2021 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Remove boot JDKs in favour of OpenJDK 17 build now in the buildroot.
- Resolves: rhbz#1959487

Wed, 14 Jul 2021 GMT - Severin Gehwolf <sgehwolf@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Update buildjdkver to 17 so as to build with itself
- Resolves: rhbz#1959487

Tue, 13 Jul 2021 GMT - Jiri Vanek <jvanek@redhat.com> - 1:17.0.0.0.26-0.1.ea
- Add gating support
- Resolves: rhbz#1959487

...

Wed, 11 Aug 2021 07:37:28 GMT: 1:java-17-openjdk-jmods-17.0.0.0.26-0.2.ea.el8.x86_64

java-17-openjdk-jmods - JMods for OpenJDK 17

The JMods for OpenJDK 17.

Change Log:

Wed, 14 Jul 2021 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Remove boot JDKs in favour of OpenJDK 17 build now in the buildroot.
- Resolves: rhbz#1959487

Wed, 14 Jul 2021 GMT - Severin Gehwolf <sgehwolf@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Update buildjdkver to 17 so as to build with itself
- Resolves: rhbz#1959487

Tue, 13 Jul 2021 GMT - Jiri Vanek <jvanek@redhat.com> - 1:17.0.0.0.26-0.1.ea
- Add gating support
- Resolves: rhbz#1959487

...

Wed, 11 Aug 2021 07:37:28 GMT: 1:java-17-openjdk-javadoc-zip-17.0.0.0.26-0.2.ea.el8.x86_64

java-17-openjdk-javadoc-zip - OpenJDK 17 API documentation compressed in a single archive

The OpenJDK 17 API documentation compressed in a single archive.

Change Log:

Wed, 14 Jul 2021 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Remove boot JDKs in favour of OpenJDK 17 build now in the buildroot.
- Resolves: rhbz#1959487

Wed, 14 Jul 2021 GMT - Severin Gehwolf <sgehwolf@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Update buildjdkver to 17 so as to build with itself
- Resolves: rhbz#1959487

Tue, 13 Jul 2021 GMT - Jiri Vanek <jvanek@redhat.com> - 1:17.0.0.0.26-0.1.ea
- Add gating support
- Resolves: rhbz#1959487

...

Wed, 11 Aug 2021 07:37:28 GMT: 1:java-17-openjdk-javadoc-17.0.0.0.26-0.2.ea.el8.x86_64

java-17-openjdk-javadoc - OpenJDK 17 API documentation

The OpenJDK 17 API documentation.

Change Log:

Wed, 14 Jul 2021 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Remove boot JDKs in favour of OpenJDK 17 build now in the buildroot.
- Resolves: rhbz#1959487

Wed, 14 Jul 2021 GMT - Severin Gehwolf <sgehwolf@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Update buildjdkver to 17 so as to build with itself
- Resolves: rhbz#1959487

Tue, 13 Jul 2021 GMT - Jiri Vanek <jvanek@redhat.com> - 1:17.0.0.0.26-0.1.ea
- Add gating support
- Resolves: rhbz#1959487

...

Wed, 11 Aug 2021 07:37:28 GMT: 1:java-17-openjdk-devel-17.0.0.0.26-0.2.ea.el8.x86_64

java-17-openjdk-devel - OpenJDK 17 Development Environment

The OpenJDK 17 development tools.

Change Log:

Wed, 14 Jul 2021 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Remove boot JDKs in favour of OpenJDK 17 build now in the buildroot.
- Resolves: rhbz#1959487

Wed, 14 Jul 2021 GMT - Severin Gehwolf <sgehwolf@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Update buildjdkver to 17 so as to build with itself
- Resolves: rhbz#1959487

Tue, 13 Jul 2021 GMT - Jiri Vanek <jvanek@redhat.com> - 1:17.0.0.0.26-0.1.ea
- Add gating support
- Resolves: rhbz#1959487

...

Wed, 11 Aug 2021 07:37:28 GMT: 1:java-17-openjdk-demo-17.0.0.0.26-0.2.ea.el8.x86_64

java-17-openjdk-demo - OpenJDK 17 Demos

The OpenJDK 17 demos.

Change Log:

Wed, 14 Jul 2021 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Remove boot JDKs in favour of OpenJDK 17 build now in the buildroot.
- Resolves: rhbz#1959487

Wed, 14 Jul 2021 GMT - Severin Gehwolf <sgehwolf@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Update buildjdkver to 17 so as to build with itself
- Resolves: rhbz#1959487

Tue, 13 Jul 2021 GMT - Jiri Vanek <jvanek@redhat.com> - 1:17.0.0.0.26-0.1.ea
- Add gating support
- Resolves: rhbz#1959487

...

Tue, 10 Aug 2021 16:46:25 GMT: rsyslog-openssl-8.2102.0-5.el8.x86_64

rsyslog-openssl - TLS protocol support for rsyslog via OpenSSL library

The rsyslog-openssl package contains the rsyslog plugins that provide the
ability to send and receive syslog messages via TCP or RELP using TLS
encryption via OpenSSL library. For details refer to rsyslog doc on imtcp
and omfwd modules.

Change Log:

Wed, 04 Aug 2021 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-5
- Do not exit when user/group can not be found
  resolves: rhbz#1984489
- Remove abortOnIDResolution fail

Tue, 27 Jul 2021 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-4
- Allways use message severity when comparing with ratelimit severity
  resolves: rhbz#1984616

Mon, 28 Jun 2021 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-3
- Priority field must have valid length
  resolves: rhbz#1866877
- Allocate more memory on too large groups
  resolves: rhbz#1944718

...

New packages in centos-8-stream-x86_64-BaseOS

Fri, 27 Aug 2021 17:51:51 GMT: python3-perf-4.18.0-338.el8.x86_64

python3-perf - Python bindings for apps which will manipulate perf events

The python3-perf package contains a module that permits applications
written in the Python programming language to use the interface
to manipulate perf events.

Change Log:

Thu, 26 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-338.el8]
- KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Jon Maloy) [1985413] {CVE-2021-3653}
- KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) (Jon Maloy) [1985430] {CVE-2021-3656}
- drm/i915/rkl: Remove require_force_probe protection (Lyude Paul) [1985159]
- drm/i915/display: support ddr5 mem types (Lyude Paul) [1992233]
- drm/i915/adl_s: Update ddi buf translation tables (Lyude Paul) [1992233]
- drm/i915/adl_s: Wa_14011765242 is also needed on A1 display stepping (Lyude Paul) [1992233]
- drm/i915/adl_s: Extend Wa_1406941453 (Lyude Paul) [1992233]
- drm/i915: Implement Wa_1508744258 (Lyude Paul) [1992233]
- drm/i915/adl_s: Fix dma_mask_size to 39 bit (Lyude Paul) [1992233]
- drm/i915: Add the missing adls vswing tables (Lyude Paul) [1992233]
- drm/i915: Add Wa_14011060649 (Lyude Paul) [1992233]
- drm/i915/adl_s: Add Interrupt Support (Lyude Paul) [1992233]
- drm/amdgpu: add another Renoir DID (Lyude Paul) [1980900]

Wed, 25 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-337.el8]
- net/mlx5: Fix flow table chaining (Amir Tzin) [1987139]
- openvswitch: fix sparse warning incorrect type (Mark Gray) [1992773]
- openvswitch: fix alignment issues (Mark Gray) [1992773]
- openvswitch: update kdoc OVS_DP_ATTR_PER_CPU_PIDS (Mark Gray) [1992773]
- openvswitch: Introduce per-cpu upcall dispatch (Mark Gray) [1992773]
- KVM: X86: Expose bus lock debug exception to guest (Paul Lai) [1842322]
- KVM: X86: Add support for the emulation of DR6_BUS_LOCK bit (Paul Lai) [1842322]
- scsi: libfc: Fix array index out of bound exception (Chris Leech) [1972643]
- scsi: libfc: FDMI enhancements (Chris Leech) [1972643]
- scsi: libfc: Add FDMI-2 attributes (Chris Leech) [1972643]
- scsi: qedf: Add vendor identifier attribute (Chris Leech) [1972643]
- scsi: libfc: Initialisation of RHBA and RPA attributes (Chris Leech) [1972643]
- scsi: libfc: Correct the condition check and invalid argument passed (Chris Leech) [1972643]
- scsi: libfc: Work around -Warray-bounds warning (Chris Leech) [1972643]
- scsi: fc: FDMI enhancement (Chris Leech) [1972643]
- scsi: libfc: Move scsi/fc_encode.h to libfc (Chris Leech) [1972643]
- scsi: fc: Correct RHBA attributes length (Chris Leech) [1972643]
- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [1991976]
- x86/fpu: Prevent state corruption in __fpu__restore_sig() (Terry Bowman) [1970086]
- x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer (Terry Bowman) [1970086]
- x86/pkru: Write hardware init value to PKRU when xstate is init (Terry Bowman) [1970086]
- x86/process: Check PF_KTHREAD and not current->mm for kernel threads (Terry Bowman) [1970086]
- x86/fpu: Add address range checks to copy_user_to_xstate() (Terry Bowman) [1970086]
- selftests/x86: Test signal frame XSTATE header corruption handling (Terry Bowman) [1970086]
- Bump DRM backport version to 5.12.14 (Lyude Paul) [1944405]
- drm/i915: Use the correct max source link rate for MST (Lyude Paul) [1944405 1966599]
- drm/dp_mst: Use Extended Base Receiver Capability DPCD space (Lyude Paul) [1944405 1966599]
- drm/i915/display: Defeature PSR2 for RKL and ADL-S (Lyude Paul) [1944405]
- drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA (Lyude Paul) [1944405]
- drm/amdgpu: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/radeon: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/nouveau: wait for moving fence after pinning v2 (Lyude Paul) [1944405]
- radeon: use memcpy_to/fromio for UVD fw upload (Lyude Paul) [1944405]
- drm/amd/amdgpu:save psp ring wptr to avoid attack (Lyude Paul) [1944405]
- drm/amd/display: Fix potential memory leak in DMUB hw_init (Lyude Paul) [1944405]
- drm/amdgpu: refine amdgpu_fru_get_product_info (Lyude Paul) [1944405]
- drm/amd/display: Allow bandwidth validation for 0 streams. (Lyude Paul) [1944405]
- drm: Lock pointer access in drm_master_release() (Lyude Paul) [1944405]
- drm: Fix use-after-free read in drm_getunique() (Lyude Paul) [1944405]
- drm/amdgpu: make sure we unpin the UVD BO (Lyude Paul) [1944405]
- drm/amdgpu: Don't query CE and UE errors (Lyude Paul) [1944405]
- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create (Lyude Paul) [1944405]
- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (Lyude Paul) [1944405]
- drm/amdgpu: stop touching sched.ready in the backend (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (Lyude Paul) [1944405]
- drm/amdgpu: Fix a use-after-free (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix refcount leak (Lyude Paul) [1944405]
- drm/amd/display: Disconnect non-DP with no EDID (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (Lyude Paul) [1944405]
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amd/pm: correct MGpuFanBoost setting (Lyude Paul) [1944405]
- drm/i915: Reenable LTTPR non-transparent LT mode for DPCD_REV<1.4 (Lyude Paul) [1944405]
- drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7 (Lyude Paul) [1944405]
- dma-buf: fix unintended pin/unpin warnings (Lyude Paul) [1944405]
- drm/amdgpu: update sdma golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: update gc golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang (Lyude Paul) [1944405]
- drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE (Lyude Paul) [1944405]
- drm/radeon: use the dummy page for GART if needed (Lyude Paul) [1944405]
- drm/amd/display: Use the correct max downscaling value for DCN3.x family (Lyude Paul) [1944405]
- drm/i915/gem: Pin the L-shape quirked object as unshrinkable (Lyude Paul) [1944405]
- drm/ttm: Do not add non-system domain BO into swap list (Lyude Paul) [1944405]
- drm/amd/display: Fix two cursor duplication when using overlay (Lyude Paul) [1944405]
- amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID (Lyude Paul) [1944405]
- drm/i915/display: fix compiler warning about array overrun (Lyude Paul) [1944405]
- drm/i915: Fix crash in auto_retire (Lyude Paul) [1944405]
- drm/i915/overlay: Fix active retire callback alignment (Lyude Paul) [1944405]
- drm/i915: Read C0DRB3/C1DRB3 as 16 bits again (Lyude Paul) [1944405]
- drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp (Lyude Paul) [1944405]
- drm/i915/dp: Use slow and wide link training for everything (Lyude Paul) [1944405]
- drm/i915: Avoid div-by-zero on gen2 (Lyude Paul) [1944405]
- drm/amd/display: Initialize attribute for hdcp_srm sysfs file (Lyude Paul) [1944405]
- drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected (Lyude Paul) [1944405]
- drm/radeon: Avoid power table parsing memory leaks (Lyude Paul) [1944405]
- drm/radeon: Fix off-by-one power_state index heap overwrite (Lyude Paul) [1944405]
- drm/amdgpu: Add mem sync flag for IB allocated by SA (Lyude Paul) [1944405]
- drm/amd/display: add handling for hdcp2 rx id list validation (Lyude Paul) [1944405]
- drm/amd/display: fixed divide by zero kernel crash during dsc enablement (Lyude Paul) [1944405]
- drm/amd/display: Force vsync flip when reconfiguring MPCC (Lyude Paul) [1944405]
- arm64: enable tlbi range instructions (Jeremy Linton) [1861872]
- arm64: tlb: Use the TLBI RANGE feature in arm64 (Jeremy Linton) [1861872]
- arm64: tlb: Detect the ARMv8.4 TLBI RANGE feature (Jeremy Linton) [1861872]
- arm64/cpufeature: Add remaining feature bits in ID_AA64ISAR0 register (Jeremy Linton) [1861872]
- arm64: tlbflush: Ensure start/end of address range are aligned to stride (Jeremy Linton) [1861872]
- arm64: Detect the ARMv8.4 TTL feature (Jeremy Linton) [1861872]
- arm64: tlbi: Set MAX_TLBI_OPS to PTRS_PER_PTE (Jeremy Linton) [1861872]

Tue, 24 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-336.el8]
- bpf: Fix integer overflow involving bucket_size (Jiri Olsa) [1992588]
- bpf: Fix leakage due to insufficient speculative store bypass mitigation (Jiri Olsa) [1992588]
- bpf: Introduce BPF nospec instruction for mitigating Spectre v4 (Jiri Olsa) [1992588]
- bpf: Fix OOB read when printing XDP link fdinfo (Jiri Olsa) [1992588]
- bpf, test: fix NULL pointer dereference on invalid expected_attach_type (Jiri Olsa) [1992588]
- bpf: Fix tail_call_reachable rejection for interpreter when jit failed (Jiri Olsa) [1992588]
- bpf: Track subprog poke descriptors correctly and fix use-after-free (Jiri Olsa) [1992588]
- bpf: Fix null ptr deref with mixed tail calls and subprogs (Jiri Olsa) [1992588]
- bpf: Fix leakage under speculation on mispredicted branches (Jiri Olsa) [1992588]
- bpf: Set mac_len in bpf_skb_change_head (Jiri Olsa) [1992588]
- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Jiri Olsa) [1992588]
- bpf: Fix alu32 const subreg bound tracking on bitwise operations (Jiri Olsa) [1992588]
- xsk: Fix broken Tx ring validation (Jiri Olsa) [1992588]
- xsk: Fix for xp_aligned_validate_desc() when len == chunk_size (Jiri Olsa) [1992588]
- bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET (Jiri Olsa) [1992588]
- bpf: Refcount task stack in bpf_get_task_stack (Jiri Olsa) [1992588]
- bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for BPF_TRAMP_F_CALL_ORIG (Jiri Olsa) [1992588]
- selftest/bpf: Add a test to check trampoline freeing logic. (Jiri Olsa) [1992588]
- bpf: Fix fexit trampoline. (Jiri Olsa) [1992588]
- ftrace: Fix modify_ftrace_direct. (Jiri Olsa) [1992588]
- ftrace: Add a helper function to modify_ftrace_direct() to allow arch optimization (Jiri Olsa) [1992588]
- ftrace: Add helper find_direct_entry() to consolidate code (Jiri Olsa) [1992588]
- bpf: Fix truncation handling for mod32 dst reg wrt zero (Jiri Olsa) [1992588]
- bpf: Fix an unitialized value in bpf_iter (Jiri Olsa) [1992588]
- bpf_lru_list: Read double-checked variable once without lock (Jiri Olsa) [1992588]
- mt76: validate rx A-MSDU subframes (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath11k: Drop multicast fragments (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath11k: Clear the fragment cache during key install (Íñigo Huguet) [1991459] {CVE-2020-24587}
- ath10k: Validate first subframe of A-MSDU before processing the list (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath10k: Fix TKIP Michael MIC verification for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26141}
- ath10k: drop MPDU which has discard flag set by firmware for SDIO (Íñigo Huguet) [1991459] {CVE-2020-24588}
- ath10k: drop fragments with multicast DA for SDIO (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: drop fragments with multicast DA for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: add CCMP PN replay protection for fragmented frames for PCIe (Íñigo Huguet) [1991459]
- mac80211: extend protection against mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: do not accept/forward invalid EAPOL frames (Íñigo Huguet) [1991459] {CVE-2020-26139}
- mac80211: prevent attacks on TKIP/WEP as well (Íñigo Huguet) [1991459] {CVE-2020-26141}
- mac80211: check defrag PN against current frame (Íñigo Huguet) [1991459]
- mac80211: add fragment cache to sta_info (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: drop A-MSDUs on old ciphers (Íñigo Huguet) [1991459] {CVE-2020-24588}
- cfg80211: mitigate A-MSDU aggregation attacks (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- mac80211: properly handle A-MSDUs that start with an RFC 1042 header (Íñigo Huguet) [1991459]
- mac80211: prevent mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: assure all fragments are encrypted (Íñigo Huguet) [1991459] {CVE-2020-26147}
- tipc: call tipc_wait_for_connect only when dlen is not 0 (Xin Long) [1989361]
- mptcp: remove tech preview warning (Florian Westphal) [1985120]
- tcp: consistently disable header prediction for mptcp (Florian Westphal) [1985120]
- selftests: mptcp: fix case multiple subflows limited by server (Florian Westphal) [1985120]
- selftests: mptcp: turn rp_filter off on each NIC (Florian Westphal) [1985120]
- selftests: mptcp: display proper reason to abort tests (Florian Westphal) [1985120]
- mptcp: properly account bulk freed memory (Florian Westphal) [1985120]
- mptcp: fix 'masking a bool' warning (Florian Westphal) [1985120]
- mptcp: refine mptcp_cleanup_rbuf (Florian Westphal) [1985120]
- mptcp: use fast lock for subflows when possible (Florian Westphal) [1985120]
- mptcp: avoid processing packet if a subflow reset (Florian Westphal) [1985120]
- mptcp: add sk parameter for mptcp_get_options (Florian Westphal) [1985120]
- mptcp: fix syncookie process if mptcp can not_accept new subflow (Florian Westphal) [1985120]
- mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow join (Florian Westphal) [1985120]
- mptcp: avoid race on msk state changes (Florian Westphal) [1985120]
- mptcp: fix 32 bit DSN expansion (Florian Westphal) [1985120]
- mptcp: fix bad handling of 32 bit ack wrap-around (Florian Westphal) [1985120]
- tcp: parse mptcp options contained in reset packets (Florian Westphal) [1985120]
- ionic: count csum_none when offload enabled (Jonathan Toppins) [1991646]
- ionic: fix up dim accounting for tx and rx (Jonathan Toppins) [1991646]
- ionic: remove intr coalesce update from napi (Jonathan Toppins) [1991646]
- ionic: catch no ptp support earlier (Jonathan Toppins) [1991646]
- ionic: make all rx_mode work threadsafe (Jonathan Toppins) [1991646]
- dmaengine: idxd: Fix missing error code in idxd_cdev_open() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add missing dsa driver unregister (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add engine 'struct device' missing bus type assignment (Jerry Snitselaar) [1990637]
- dmaengine: idxd: remove MSIX masking for interrupt handlers (Jerry Snitselaar) [1990637]
- dmaengine: idxd: Use cpu_feature_enabled() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: enable SVA feature for IOMMU (Jerry Snitselaar) [1990637]
- dmagenine: idxd: Don't add portal offset in idxd_submit_desc (Jerry Snitselaar) [1990637]
- ethtool: strset: fix message length calculation (Balazs Nemeth) [1989003]
- net: add strict checks in netdev_name_node_alt_destroy() (Andrea Claudi) [1859038]
- net: rtnetlink: fix bugs in rtnl_alt_ifname() (Andrea Claudi) [1859038]
- net: rtnetlink: add linkprop commands to add and delete alternative ifnames (Andrea Claudi) [1859038]
- net: check all name nodes in __dev_alloc_name (Andrea Claudi) [1859038]
- net: fix a leak in register_netdevice() (Andrea Claudi) [1859038]
- tun: fix memory leak in error path (Andrea Claudi) [1859038]
- net: propagate errors correctly in register_netdevice() (Andrea Claudi) [1859038]
- net: introduce name_node struct to be used in hashlist (Andrea Claudi) [1859038]
- net: procfs: use index hashlist instead of name hashlist (Andrea Claudi) [1859038]
- configs: Enable CONFIG_CHELSIO_INLINE_CRYPTO (Raju Rangoju) [1961368]
- cxgb4/ch_ktls: Clear resources when pf4 device is removed (Raju Rangoju) [1961374]
- ch_ktls: Remove redundant variable result (Raju Rangoju) [1961374]
- ch_ktls: do not send snd_una update to TCB in middle (Raju Rangoju) [1961374]
- ch_ktls: tcb close causes tls connection failure (Raju Rangoju) [1961374]
- ch_ktls: fix device connection close (Raju Rangoju) [1961374]
- ch_ktls: Fix kernel panic (Raju Rangoju) [1961374]
- ch_ktls: fix enum-conversion warning (Raju Rangoju) [1961374]
- net: ethernet: chelsio: inline_crypto: Mundane typos fixed throughout the file chcr_ktls.c (Raju Rangoju) [1961374]
- ch_ipsec: Remove initialization of rxq related data (Raju Rangoju) [1961388]
- ch_ktls: fix build warning for ipv4-only config (Raju Rangoju) [1961374]
- ch_ktls: lock is not freed (Raju Rangoju) [1961374]
- ch_ktls: stop the txq if reaches threshold (Raju Rangoju) [1961374]
- ch_ktls: tcb update fails sometimes (Raju Rangoju) [1961374]
- ch_ktls/cxgb4: handle partial tag alone SKBs (Raju Rangoju) [1961374]
- ch_ktls: don't free skb before sending FIN (Raju Rangoju) [1961374]
- ch_ktls: packet handling prior to start marker (Raju Rangoju) [1961374]
- ch_ktls: Correction in middle record handling (Raju Rangoju) [1961374]
- ch_ktls: missing handling of header alone (Raju Rangoju) [1961374]
- ch_ktls: Correction in trimmed_len calculation (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: creating skbs causes panic (Raju Rangoju) [1961374]
- ch_ktls: Update cheksum information (Raju Rangoju) [1961374]
- ch_ktls: Correction in finding correct length (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: decrypted bit is not enough (Raju Rangoju) [1961374]
- cxgb4/ch_ipsec: Replace the module name to ch_ipsec from chcr (Raju Rangoju) [1961388]
- cxgb4/ch_ktls: ktls stats are added at port level (Raju Rangoju) [1961374]
- ch_ktls: Issue if connection offload fails (Raju Rangoju) [1961374]
- chelsio/chtls: Re-add dependencies on CHELSIO_T4 to fix modular CHELSIO_T4 (Raju Rangoju) [1961388]
- chelsio/chtls: CHELSIO_INLINE_CRYPTO should depend on CHELSIO_T4 (Raju Rangoju) [1961388]
- crypto: chelsio - fix minor indentation issue (Raju Rangoju) [1961368]
- crypto/chcr: move nic TLS functionality to drivers/net (Raju Rangoju) [1961368]
- cxgb4/ch_ipsec: Registering xfrmdev_ops with cxgb4 (Raju Rangoju) [1961388]
- crypto/chcr: Moving chelsio's inline ipsec functionality to /drivers/net (Raju Rangoju) [1961368]
- chelsio/chtls: separate chelsio tls driver from crypto driver (Raju Rangoju) [1961368]
- crypto: chelsio - Fix some pr_xxx messages (Raju Rangoju) [1961368]
- crypto: chelsio - Avoid some code duplication (Raju Rangoju) [1961368]
- crypto: drivers - set the flag CRYPTO_ALG_ALLOCATES_MEMORY (Raju Rangoju) [1961368]
- crypto: aead - remove useless setting of type flags (Raju Rangoju) [1961368]
- crypto: Replace zero-length array with flexible-array (Raju Rangoju) [1961368]
- [Crypto] treewide: replace '---help---' in Kconfig files with 'help' (Raju Rangoju) [1961368]
- Crypto/chcr: Checking cra_refcnt before unregistering the algorithms (Raju Rangoju) [1961368]
- Crypto/chcr: Calculate src and dst sg lengths separately for dma map (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes a coccinile check error (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes compilations warnings (Raju Rangoju) [1961368]
- crypto/chcr: IPV6 code needs to be in CONFIG_IPV6 (Raju Rangoju) [1961368]
- crypto: lib/sha1 - remove unnecessary includes of linux/cryptohash.h (Raju Rangoju) [1961368]
- Crypto/chcr: fix for hmac(sha) test fails (Raju Rangoju) [1961368]
- Crypto/chcr: fix for ccm(aes) failed test (Raju Rangoju) [1961368]
- Crypto/chcr: fix ctr, cbc, xts and rfc3686-ctr failed tests (Raju Rangoju) [1961368]
- crypto: chelsio - remove redundant assignment to variable error (Raju Rangoju) [1961368]
- chcr: Fix CPU hard lockup (Raju Rangoju) [1961368]
- crypto: remove CRYPTO_TFM_RES_BAD_KEY_LEN (Raju Rangoju) [1961368]
- crypto: chelsio - switch to skcipher API (Raju Rangoju) [1961368]
- crypto: chelsio - Remove VLA usage of skcipher (Raju Rangoju) [1961368]

...

Fri, 27 Aug 2021 17:51:51 GMT: perf-4.18.0-338.el8.x86_64

perf - Performance monitoring for the Linux kernel

This package contains the perf tool, which enables performance monitoring
of the Linux kernel.

Change Log:

Thu, 26 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-338.el8]
- KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Jon Maloy) [1985413] {CVE-2021-3653}
- KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) (Jon Maloy) [1985430] {CVE-2021-3656}
- drm/i915/rkl: Remove require_force_probe protection (Lyude Paul) [1985159]
- drm/i915/display: support ddr5 mem types (Lyude Paul) [1992233]
- drm/i915/adl_s: Update ddi buf translation tables (Lyude Paul) [1992233]
- drm/i915/adl_s: Wa_14011765242 is also needed on A1 display stepping (Lyude Paul) [1992233]
- drm/i915/adl_s: Extend Wa_1406941453 (Lyude Paul) [1992233]
- drm/i915: Implement Wa_1508744258 (Lyude Paul) [1992233]
- drm/i915/adl_s: Fix dma_mask_size to 39 bit (Lyude Paul) [1992233]
- drm/i915: Add the missing adls vswing tables (Lyude Paul) [1992233]
- drm/i915: Add Wa_14011060649 (Lyude Paul) [1992233]
- drm/i915/adl_s: Add Interrupt Support (Lyude Paul) [1992233]
- drm/amdgpu: add another Renoir DID (Lyude Paul) [1980900]

Wed, 25 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-337.el8]
- net/mlx5: Fix flow table chaining (Amir Tzin) [1987139]
- openvswitch: fix sparse warning incorrect type (Mark Gray) [1992773]
- openvswitch: fix alignment issues (Mark Gray) [1992773]
- openvswitch: update kdoc OVS_DP_ATTR_PER_CPU_PIDS (Mark Gray) [1992773]
- openvswitch: Introduce per-cpu upcall dispatch (Mark Gray) [1992773]
- KVM: X86: Expose bus lock debug exception to guest (Paul Lai) [1842322]
- KVM: X86: Add support for the emulation of DR6_BUS_LOCK bit (Paul Lai) [1842322]
- scsi: libfc: Fix array index out of bound exception (Chris Leech) [1972643]
- scsi: libfc: FDMI enhancements (Chris Leech) [1972643]
- scsi: libfc: Add FDMI-2 attributes (Chris Leech) [1972643]
- scsi: qedf: Add vendor identifier attribute (Chris Leech) [1972643]
- scsi: libfc: Initialisation of RHBA and RPA attributes (Chris Leech) [1972643]
- scsi: libfc: Correct the condition check and invalid argument passed (Chris Leech) [1972643]
- scsi: libfc: Work around -Warray-bounds warning (Chris Leech) [1972643]
- scsi: fc: FDMI enhancement (Chris Leech) [1972643]
- scsi: libfc: Move scsi/fc_encode.h to libfc (Chris Leech) [1972643]
- scsi: fc: Correct RHBA attributes length (Chris Leech) [1972643]
- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [1991976]
- x86/fpu: Prevent state corruption in __fpu__restore_sig() (Terry Bowman) [1970086]
- x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer (Terry Bowman) [1970086]
- x86/pkru: Write hardware init value to PKRU when xstate is init (Terry Bowman) [1970086]
- x86/process: Check PF_KTHREAD and not current->mm for kernel threads (Terry Bowman) [1970086]
- x86/fpu: Add address range checks to copy_user_to_xstate() (Terry Bowman) [1970086]
- selftests/x86: Test signal frame XSTATE header corruption handling (Terry Bowman) [1970086]
- Bump DRM backport version to 5.12.14 (Lyude Paul) [1944405]
- drm/i915: Use the correct max source link rate for MST (Lyude Paul) [1944405 1966599]
- drm/dp_mst: Use Extended Base Receiver Capability DPCD space (Lyude Paul) [1944405 1966599]
- drm/i915/display: Defeature PSR2 for RKL and ADL-S (Lyude Paul) [1944405]
- drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA (Lyude Paul) [1944405]
- drm/amdgpu: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/radeon: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/nouveau: wait for moving fence after pinning v2 (Lyude Paul) [1944405]
- radeon: use memcpy_to/fromio for UVD fw upload (Lyude Paul) [1944405]
- drm/amd/amdgpu:save psp ring wptr to avoid attack (Lyude Paul) [1944405]
- drm/amd/display: Fix potential memory leak in DMUB hw_init (Lyude Paul) [1944405]
- drm/amdgpu: refine amdgpu_fru_get_product_info (Lyude Paul) [1944405]
- drm/amd/display: Allow bandwidth validation for 0 streams. (Lyude Paul) [1944405]
- drm: Lock pointer access in drm_master_release() (Lyude Paul) [1944405]
- drm: Fix use-after-free read in drm_getunique() (Lyude Paul) [1944405]
- drm/amdgpu: make sure we unpin the UVD BO (Lyude Paul) [1944405]
- drm/amdgpu: Don't query CE and UE errors (Lyude Paul) [1944405]
- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create (Lyude Paul) [1944405]
- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (Lyude Paul) [1944405]
- drm/amdgpu: stop touching sched.ready in the backend (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (Lyude Paul) [1944405]
- drm/amdgpu: Fix a use-after-free (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix refcount leak (Lyude Paul) [1944405]
- drm/amd/display: Disconnect non-DP with no EDID (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (Lyude Paul) [1944405]
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amd/pm: correct MGpuFanBoost setting (Lyude Paul) [1944405]
- drm/i915: Reenable LTTPR non-transparent LT mode for DPCD_REV<1.4 (Lyude Paul) [1944405]
- drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7 (Lyude Paul) [1944405]
- dma-buf: fix unintended pin/unpin warnings (Lyude Paul) [1944405]
- drm/amdgpu: update sdma golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: update gc golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang (Lyude Paul) [1944405]
- drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE (Lyude Paul) [1944405]
- drm/radeon: use the dummy page for GART if needed (Lyude Paul) [1944405]
- drm/amd/display: Use the correct max downscaling value for DCN3.x family (Lyude Paul) [1944405]
- drm/i915/gem: Pin the L-shape quirked object as unshrinkable (Lyude Paul) [1944405]
- drm/ttm: Do not add non-system domain BO into swap list (Lyude Paul) [1944405]
- drm/amd/display: Fix two cursor duplication when using overlay (Lyude Paul) [1944405]
- amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID (Lyude Paul) [1944405]
- drm/i915/display: fix compiler warning about array overrun (Lyude Paul) [1944405]
- drm/i915: Fix crash in auto_retire (Lyude Paul) [1944405]
- drm/i915/overlay: Fix active retire callback alignment (Lyude Paul) [1944405]
- drm/i915: Read C0DRB3/C1DRB3 as 16 bits again (Lyude Paul) [1944405]
- drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp (Lyude Paul) [1944405]
- drm/i915/dp: Use slow and wide link training for everything (Lyude Paul) [1944405]
- drm/i915: Avoid div-by-zero on gen2 (Lyude Paul) [1944405]
- drm/amd/display: Initialize attribute for hdcp_srm sysfs file (Lyude Paul) [1944405]
- drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected (Lyude Paul) [1944405]
- drm/radeon: Avoid power table parsing memory leaks (Lyude Paul) [1944405]
- drm/radeon: Fix off-by-one power_state index heap overwrite (Lyude Paul) [1944405]
- drm/amdgpu: Add mem sync flag for IB allocated by SA (Lyude Paul) [1944405]
- drm/amd/display: add handling for hdcp2 rx id list validation (Lyude Paul) [1944405]
- drm/amd/display: fixed divide by zero kernel crash during dsc enablement (Lyude Paul) [1944405]
- drm/amd/display: Force vsync flip when reconfiguring MPCC (Lyude Paul) [1944405]
- arm64: enable tlbi range instructions (Jeremy Linton) [1861872]
- arm64: tlb: Use the TLBI RANGE feature in arm64 (Jeremy Linton) [1861872]
- arm64: tlb: Detect the ARMv8.4 TLBI RANGE feature (Jeremy Linton) [1861872]
- arm64/cpufeature: Add remaining feature bits in ID_AA64ISAR0 register (Jeremy Linton) [1861872]
- arm64: tlbflush: Ensure start/end of address range are aligned to stride (Jeremy Linton) [1861872]
- arm64: Detect the ARMv8.4 TTL feature (Jeremy Linton) [1861872]
- arm64: tlbi: Set MAX_TLBI_OPS to PTRS_PER_PTE (Jeremy Linton) [1861872]

Tue, 24 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-336.el8]
- bpf: Fix integer overflow involving bucket_size (Jiri Olsa) [1992588]
- bpf: Fix leakage due to insufficient speculative store bypass mitigation (Jiri Olsa) [1992588]
- bpf: Introduce BPF nospec instruction for mitigating Spectre v4 (Jiri Olsa) [1992588]
- bpf: Fix OOB read when printing XDP link fdinfo (Jiri Olsa) [1992588]
- bpf, test: fix NULL pointer dereference on invalid expected_attach_type (Jiri Olsa) [1992588]
- bpf: Fix tail_call_reachable rejection for interpreter when jit failed (Jiri Olsa) [1992588]
- bpf: Track subprog poke descriptors correctly and fix use-after-free (Jiri Olsa) [1992588]
- bpf: Fix null ptr deref with mixed tail calls and subprogs (Jiri Olsa) [1992588]
- bpf: Fix leakage under speculation on mispredicted branches (Jiri Olsa) [1992588]
- bpf: Set mac_len in bpf_skb_change_head (Jiri Olsa) [1992588]
- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Jiri Olsa) [1992588]
- bpf: Fix alu32 const subreg bound tracking on bitwise operations (Jiri Olsa) [1992588]
- xsk: Fix broken Tx ring validation (Jiri Olsa) [1992588]
- xsk: Fix for xp_aligned_validate_desc() when len == chunk_size (Jiri Olsa) [1992588]
- bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET (Jiri Olsa) [1992588]
- bpf: Refcount task stack in bpf_get_task_stack (Jiri Olsa) [1992588]
- bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for BPF_TRAMP_F_CALL_ORIG (Jiri Olsa) [1992588]
- selftest/bpf: Add a test to check trampoline freeing logic. (Jiri Olsa) [1992588]
- bpf: Fix fexit trampoline. (Jiri Olsa) [1992588]
- ftrace: Fix modify_ftrace_direct. (Jiri Olsa) [1992588]
- ftrace: Add a helper function to modify_ftrace_direct() to allow arch optimization (Jiri Olsa) [1992588]
- ftrace: Add helper find_direct_entry() to consolidate code (Jiri Olsa) [1992588]
- bpf: Fix truncation handling for mod32 dst reg wrt zero (Jiri Olsa) [1992588]
- bpf: Fix an unitialized value in bpf_iter (Jiri Olsa) [1992588]
- bpf_lru_list: Read double-checked variable once without lock (Jiri Olsa) [1992588]
- mt76: validate rx A-MSDU subframes (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath11k: Drop multicast fragments (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath11k: Clear the fragment cache during key install (Íñigo Huguet) [1991459] {CVE-2020-24587}
- ath10k: Validate first subframe of A-MSDU before processing the list (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath10k: Fix TKIP Michael MIC verification for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26141}
- ath10k: drop MPDU which has discard flag set by firmware for SDIO (Íñigo Huguet) [1991459] {CVE-2020-24588}
- ath10k: drop fragments with multicast DA for SDIO (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: drop fragments with multicast DA for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: add CCMP PN replay protection for fragmented frames for PCIe (Íñigo Huguet) [1991459]
- mac80211: extend protection against mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: do not accept/forward invalid EAPOL frames (Íñigo Huguet) [1991459] {CVE-2020-26139}
- mac80211: prevent attacks on TKIP/WEP as well (Íñigo Huguet) [1991459] {CVE-2020-26141}
- mac80211: check defrag PN against current frame (Íñigo Huguet) [1991459]
- mac80211: add fragment cache to sta_info (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: drop A-MSDUs on old ciphers (Íñigo Huguet) [1991459] {CVE-2020-24588}
- cfg80211: mitigate A-MSDU aggregation attacks (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- mac80211: properly handle A-MSDUs that start with an RFC 1042 header (Íñigo Huguet) [1991459]
- mac80211: prevent mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: assure all fragments are encrypted (Íñigo Huguet) [1991459] {CVE-2020-26147}
- tipc: call tipc_wait_for_connect only when dlen is not 0 (Xin Long) [1989361]
- mptcp: remove tech preview warning (Florian Westphal) [1985120]
- tcp: consistently disable header prediction for mptcp (Florian Westphal) [1985120]
- selftests: mptcp: fix case multiple subflows limited by server (Florian Westphal) [1985120]
- selftests: mptcp: turn rp_filter off on each NIC (Florian Westphal) [1985120]
- selftests: mptcp: display proper reason to abort tests (Florian Westphal) [1985120]
- mptcp: properly account bulk freed memory (Florian Westphal) [1985120]
- mptcp: fix 'masking a bool' warning (Florian Westphal) [1985120]
- mptcp: refine mptcp_cleanup_rbuf (Florian Westphal) [1985120]
- mptcp: use fast lock for subflows when possible (Florian Westphal) [1985120]
- mptcp: avoid processing packet if a subflow reset (Florian Westphal) [1985120]
- mptcp: add sk parameter for mptcp_get_options (Florian Westphal) [1985120]
- mptcp: fix syncookie process if mptcp can not_accept new subflow (Florian Westphal) [1985120]
- mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow join (Florian Westphal) [1985120]
- mptcp: avoid race on msk state changes (Florian Westphal) [1985120]
- mptcp: fix 32 bit DSN expansion (Florian Westphal) [1985120]
- mptcp: fix bad handling of 32 bit ack wrap-around (Florian Westphal) [1985120]
- tcp: parse mptcp options contained in reset packets (Florian Westphal) [1985120]
- ionic: count csum_none when offload enabled (Jonathan Toppins) [1991646]
- ionic: fix up dim accounting for tx and rx (Jonathan Toppins) [1991646]
- ionic: remove intr coalesce update from napi (Jonathan Toppins) [1991646]
- ionic: catch no ptp support earlier (Jonathan Toppins) [1991646]
- ionic: make all rx_mode work threadsafe (Jonathan Toppins) [1991646]
- dmaengine: idxd: Fix missing error code in idxd_cdev_open() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add missing dsa driver unregister (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add engine 'struct device' missing bus type assignment (Jerry Snitselaar) [1990637]
- dmaengine: idxd: remove MSIX masking for interrupt handlers (Jerry Snitselaar) [1990637]
- dmaengine: idxd: Use cpu_feature_enabled() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: enable SVA feature for IOMMU (Jerry Snitselaar) [1990637]
- dmagenine: idxd: Don't add portal offset in idxd_submit_desc (Jerry Snitselaar) [1990637]
- ethtool: strset: fix message length calculation (Balazs Nemeth) [1989003]
- net: add strict checks in netdev_name_node_alt_destroy() (Andrea Claudi) [1859038]
- net: rtnetlink: fix bugs in rtnl_alt_ifname() (Andrea Claudi) [1859038]
- net: rtnetlink: add linkprop commands to add and delete alternative ifnames (Andrea Claudi) [1859038]
- net: check all name nodes in __dev_alloc_name (Andrea Claudi) [1859038]
- net: fix a leak in register_netdevice() (Andrea Claudi) [1859038]
- tun: fix memory leak in error path (Andrea Claudi) [1859038]
- net: propagate errors correctly in register_netdevice() (Andrea Claudi) [1859038]
- net: introduce name_node struct to be used in hashlist (Andrea Claudi) [1859038]
- net: procfs: use index hashlist instead of name hashlist (Andrea Claudi) [1859038]
- configs: Enable CONFIG_CHELSIO_INLINE_CRYPTO (Raju Rangoju) [1961368]
- cxgb4/ch_ktls: Clear resources when pf4 device is removed (Raju Rangoju) [1961374]
- ch_ktls: Remove redundant variable result (Raju Rangoju) [1961374]
- ch_ktls: do not send snd_una update to TCB in middle (Raju Rangoju) [1961374]
- ch_ktls: tcb close causes tls connection failure (Raju Rangoju) [1961374]
- ch_ktls: fix device connection close (Raju Rangoju) [1961374]
- ch_ktls: Fix kernel panic (Raju Rangoju) [1961374]
- ch_ktls: fix enum-conversion warning (Raju Rangoju) [1961374]
- net: ethernet: chelsio: inline_crypto: Mundane typos fixed throughout the file chcr_ktls.c (Raju Rangoju) [1961374]
- ch_ipsec: Remove initialization of rxq related data (Raju Rangoju) [1961388]
- ch_ktls: fix build warning for ipv4-only config (Raju Rangoju) [1961374]
- ch_ktls: lock is not freed (Raju Rangoju) [1961374]
- ch_ktls: stop the txq if reaches threshold (Raju Rangoju) [1961374]
- ch_ktls: tcb update fails sometimes (Raju Rangoju) [1961374]
- ch_ktls/cxgb4: handle partial tag alone SKBs (Raju Rangoju) [1961374]
- ch_ktls: don't free skb before sending FIN (Raju Rangoju) [1961374]
- ch_ktls: packet handling prior to start marker (Raju Rangoju) [1961374]
- ch_ktls: Correction in middle record handling (Raju Rangoju) [1961374]
- ch_ktls: missing handling of header alone (Raju Rangoju) [1961374]
- ch_ktls: Correction in trimmed_len calculation (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: creating skbs causes panic (Raju Rangoju) [1961374]
- ch_ktls: Update cheksum information (Raju Rangoju) [1961374]
- ch_ktls: Correction in finding correct length (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: decrypted bit is not enough (Raju Rangoju) [1961374]
- cxgb4/ch_ipsec: Replace the module name to ch_ipsec from chcr (Raju Rangoju) [1961388]
- cxgb4/ch_ktls: ktls stats are added at port level (Raju Rangoju) [1961374]
- ch_ktls: Issue if connection offload fails (Raju Rangoju) [1961374]
- chelsio/chtls: Re-add dependencies on CHELSIO_T4 to fix modular CHELSIO_T4 (Raju Rangoju) [1961388]
- chelsio/chtls: CHELSIO_INLINE_CRYPTO should depend on CHELSIO_T4 (Raju Rangoju) [1961388]
- crypto: chelsio - fix minor indentation issue (Raju Rangoju) [1961368]
- crypto/chcr: move nic TLS functionality to drivers/net (Raju Rangoju) [1961368]
- cxgb4/ch_ipsec: Registering xfrmdev_ops with cxgb4 (Raju Rangoju) [1961388]
- crypto/chcr: Moving chelsio's inline ipsec functionality to /drivers/net (Raju Rangoju) [1961368]
- chelsio/chtls: separate chelsio tls driver from crypto driver (Raju Rangoju) [1961368]
- crypto: chelsio - Fix some pr_xxx messages (Raju Rangoju) [1961368]
- crypto: chelsio - Avoid some code duplication (Raju Rangoju) [1961368]
- crypto: drivers - set the flag CRYPTO_ALG_ALLOCATES_MEMORY (Raju Rangoju) [1961368]
- crypto: aead - remove useless setting of type flags (Raju Rangoju) [1961368]
- crypto: Replace zero-length array with flexible-array (Raju Rangoju) [1961368]
- [Crypto] treewide: replace '---help---' in Kconfig files with 'help' (Raju Rangoju) [1961368]
- Crypto/chcr: Checking cra_refcnt before unregistering the algorithms (Raju Rangoju) [1961368]
- Crypto/chcr: Calculate src and dst sg lengths separately for dma map (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes a coccinile check error (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes compilations warnings (Raju Rangoju) [1961368]
- crypto/chcr: IPV6 code needs to be in CONFIG_IPV6 (Raju Rangoju) [1961368]
- crypto: lib/sha1 - remove unnecessary includes of linux/cryptohash.h (Raju Rangoju) [1961368]
- Crypto/chcr: fix for hmac(sha) test fails (Raju Rangoju) [1961368]
- Crypto/chcr: fix for ccm(aes) failed test (Raju Rangoju) [1961368]
- Crypto/chcr: fix ctr, cbc, xts and rfc3686-ctr failed tests (Raju Rangoju) [1961368]
- crypto: chelsio - remove redundant assignment to variable error (Raju Rangoju) [1961368]
- chcr: Fix CPU hard lockup (Raju Rangoju) [1961368]
- crypto: remove CRYPTO_TFM_RES_BAD_KEY_LEN (Raju Rangoju) [1961368]
- crypto: chelsio - switch to skcipher API (Raju Rangoju) [1961368]
- crypto: chelsio - Remove VLA usage of skcipher (Raju Rangoju) [1961368]

...

Fri, 27 Aug 2021 17:51:51 GMT: kernel-tools-libs-4.18.0-338.el8.x86_64

kernel-tools-libs - Libraries for the kernel-tools

This package contains the libraries built from the tools/ directory
from the kernel source.

Change Log:

Thu, 26 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-338.el8]
- KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Jon Maloy) [1985413] {CVE-2021-3653}
- KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) (Jon Maloy) [1985430] {CVE-2021-3656}
- drm/i915/rkl: Remove require_force_probe protection (Lyude Paul) [1985159]
- drm/i915/display: support ddr5 mem types (Lyude Paul) [1992233]
- drm/i915/adl_s: Update ddi buf translation tables (Lyude Paul) [1992233]
- drm/i915/adl_s: Wa_14011765242 is also needed on A1 display stepping (Lyude Paul) [1992233]
- drm/i915/adl_s: Extend Wa_1406941453 (Lyude Paul) [1992233]
- drm/i915: Implement Wa_1508744258 (Lyude Paul) [1992233]
- drm/i915/adl_s: Fix dma_mask_size to 39 bit (Lyude Paul) [1992233]
- drm/i915: Add the missing adls vswing tables (Lyude Paul) [1992233]
- drm/i915: Add Wa_14011060649 (Lyude Paul) [1992233]
- drm/i915/adl_s: Add Interrupt Support (Lyude Paul) [1992233]
- drm/amdgpu: add another Renoir DID (Lyude Paul) [1980900]

Wed, 25 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-337.el8]
- net/mlx5: Fix flow table chaining (Amir Tzin) [1987139]
- openvswitch: fix sparse warning incorrect type (Mark Gray) [1992773]
- openvswitch: fix alignment issues (Mark Gray) [1992773]
- openvswitch: update kdoc OVS_DP_ATTR_PER_CPU_PIDS (Mark Gray) [1992773]
- openvswitch: Introduce per-cpu upcall dispatch (Mark Gray) [1992773]
- KVM: X86: Expose bus lock debug exception to guest (Paul Lai) [1842322]
- KVM: X86: Add support for the emulation of DR6_BUS_LOCK bit (Paul Lai) [1842322]
- scsi: libfc: Fix array index out of bound exception (Chris Leech) [1972643]
- scsi: libfc: FDMI enhancements (Chris Leech) [1972643]
- scsi: libfc: Add FDMI-2 attributes (Chris Leech) [1972643]
- scsi: qedf: Add vendor identifier attribute (Chris Leech) [1972643]
- scsi: libfc: Initialisation of RHBA and RPA attributes (Chris Leech) [1972643]
- scsi: libfc: Correct the condition check and invalid argument passed (Chris Leech) [1972643]
- scsi: libfc: Work around -Warray-bounds warning (Chris Leech) [1972643]
- scsi: fc: FDMI enhancement (Chris Leech) [1972643]
- scsi: libfc: Move scsi/fc_encode.h to libfc (Chris Leech) [1972643]
- scsi: fc: Correct RHBA attributes length (Chris Leech) [1972643]
- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [1991976]
- x86/fpu: Prevent state corruption in __fpu__restore_sig() (Terry Bowman) [1970086]
- x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer (Terry Bowman) [1970086]
- x86/pkru: Write hardware init value to PKRU when xstate is init (Terry Bowman) [1970086]
- x86/process: Check PF_KTHREAD and not current->mm for kernel threads (Terry Bowman) [1970086]
- x86/fpu: Add address range checks to copy_user_to_xstate() (Terry Bowman) [1970086]
- selftests/x86: Test signal frame XSTATE header corruption handling (Terry Bowman) [1970086]
- Bump DRM backport version to 5.12.14 (Lyude Paul) [1944405]
- drm/i915: Use the correct max source link rate for MST (Lyude Paul) [1944405 1966599]
- drm/dp_mst: Use Extended Base Receiver Capability DPCD space (Lyude Paul) [1944405 1966599]
- drm/i915/display: Defeature PSR2 for RKL and ADL-S (Lyude Paul) [1944405]
- drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA (Lyude Paul) [1944405]
- drm/amdgpu: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/radeon: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/nouveau: wait for moving fence after pinning v2 (Lyude Paul) [1944405]
- radeon: use memcpy_to/fromio for UVD fw upload (Lyude Paul) [1944405]
- drm/amd/amdgpu:save psp ring wptr to avoid attack (Lyude Paul) [1944405]
- drm/amd/display: Fix potential memory leak in DMUB hw_init (Lyude Paul) [1944405]
- drm/amdgpu: refine amdgpu_fru_get_product_info (Lyude Paul) [1944405]
- drm/amd/display: Allow bandwidth validation for 0 streams. (Lyude Paul) [1944405]
- drm: Lock pointer access in drm_master_release() (Lyude Paul) [1944405]
- drm: Fix use-after-free read in drm_getunique() (Lyude Paul) [1944405]
- drm/amdgpu: make sure we unpin the UVD BO (Lyude Paul) [1944405]
- drm/amdgpu: Don't query CE and UE errors (Lyude Paul) [1944405]
- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create (Lyude Paul) [1944405]
- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (Lyude Paul) [1944405]
- drm/amdgpu: stop touching sched.ready in the backend (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (Lyude Paul) [1944405]
- drm/amdgpu: Fix a use-after-free (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix refcount leak (Lyude Paul) [1944405]
- drm/amd/display: Disconnect non-DP with no EDID (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (Lyude Paul) [1944405]
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amd/pm: correct MGpuFanBoost setting (Lyude Paul) [1944405]
- drm/i915: Reenable LTTPR non-transparent LT mode for DPCD_REV<1.4 (Lyude Paul) [1944405]
- drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7 (Lyude Paul) [1944405]
- dma-buf: fix unintended pin/unpin warnings (Lyude Paul) [1944405]
- drm/amdgpu: update sdma golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: update gc golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang (Lyude Paul) [1944405]
- drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE (Lyude Paul) [1944405]
- drm/radeon: use the dummy page for GART if needed (Lyude Paul) [1944405]
- drm/amd/display: Use the correct max downscaling value for DCN3.x family (Lyude Paul) [1944405]
- drm/i915/gem: Pin the L-shape quirked object as unshrinkable (Lyude Paul) [1944405]
- drm/ttm: Do not add non-system domain BO into swap list (Lyude Paul) [1944405]
- drm/amd/display: Fix two cursor duplication when using overlay (Lyude Paul) [1944405]
- amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID (Lyude Paul) [1944405]
- drm/i915/display: fix compiler warning about array overrun (Lyude Paul) [1944405]
- drm/i915: Fix crash in auto_retire (Lyude Paul) [1944405]
- drm/i915/overlay: Fix active retire callback alignment (Lyude Paul) [1944405]
- drm/i915: Read C0DRB3/C1DRB3 as 16 bits again (Lyude Paul) [1944405]
- drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp (Lyude Paul) [1944405]
- drm/i915/dp: Use slow and wide link training for everything (Lyude Paul) [1944405]
- drm/i915: Avoid div-by-zero on gen2 (Lyude Paul) [1944405]
- drm/amd/display: Initialize attribute for hdcp_srm sysfs file (Lyude Paul) [1944405]
- drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected (Lyude Paul) [1944405]
- drm/radeon: Avoid power table parsing memory leaks (Lyude Paul) [1944405]
- drm/radeon: Fix off-by-one power_state index heap overwrite (Lyude Paul) [1944405]
- drm/amdgpu: Add mem sync flag for IB allocated by SA (Lyude Paul) [1944405]
- drm/amd/display: add handling for hdcp2 rx id list validation (Lyude Paul) [1944405]
- drm/amd/display: fixed divide by zero kernel crash during dsc enablement (Lyude Paul) [1944405]
- drm/amd/display: Force vsync flip when reconfiguring MPCC (Lyude Paul) [1944405]
- arm64: enable tlbi range instructions (Jeremy Linton) [1861872]
- arm64: tlb: Use the TLBI RANGE feature in arm64 (Jeremy Linton) [1861872]
- arm64: tlb: Detect the ARMv8.4 TLBI RANGE feature (Jeremy Linton) [1861872]
- arm64/cpufeature: Add remaining feature bits in ID_AA64ISAR0 register (Jeremy Linton) [1861872]
- arm64: tlbflush: Ensure start/end of address range are aligned to stride (Jeremy Linton) [1861872]
- arm64: Detect the ARMv8.4 TTL feature (Jeremy Linton) [1861872]
- arm64: tlbi: Set MAX_TLBI_OPS to PTRS_PER_PTE (Jeremy Linton) [1861872]

Tue, 24 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-336.el8]
- bpf: Fix integer overflow involving bucket_size (Jiri Olsa) [1992588]
- bpf: Fix leakage due to insufficient speculative store bypass mitigation (Jiri Olsa) [1992588]
- bpf: Introduce BPF nospec instruction for mitigating Spectre v4 (Jiri Olsa) [1992588]
- bpf: Fix OOB read when printing XDP link fdinfo (Jiri Olsa) [1992588]
- bpf, test: fix NULL pointer dereference on invalid expected_attach_type (Jiri Olsa) [1992588]
- bpf: Fix tail_call_reachable rejection for interpreter when jit failed (Jiri Olsa) [1992588]
- bpf: Track subprog poke descriptors correctly and fix use-after-free (Jiri Olsa) [1992588]
- bpf: Fix null ptr deref with mixed tail calls and subprogs (Jiri Olsa) [1992588]
- bpf: Fix leakage under speculation on mispredicted branches (Jiri Olsa) [1992588]
- bpf: Set mac_len in bpf_skb_change_head (Jiri Olsa) [1992588]
- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Jiri Olsa) [1992588]
- bpf: Fix alu32 const subreg bound tracking on bitwise operations (Jiri Olsa) [1992588]
- xsk: Fix broken Tx ring validation (Jiri Olsa) [1992588]
- xsk: Fix for xp_aligned_validate_desc() when len == chunk_size (Jiri Olsa) [1992588]
- bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET (Jiri Olsa) [1992588]
- bpf: Refcount task stack in bpf_get_task_stack (Jiri Olsa) [1992588]
- bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for BPF_TRAMP_F_CALL_ORIG (Jiri Olsa) [1992588]
- selftest/bpf: Add a test to check trampoline freeing logic. (Jiri Olsa) [1992588]
- bpf: Fix fexit trampoline. (Jiri Olsa) [1992588]
- ftrace: Fix modify_ftrace_direct. (Jiri Olsa) [1992588]
- ftrace: Add a helper function to modify_ftrace_direct() to allow arch optimization (Jiri Olsa) [1992588]
- ftrace: Add helper find_direct_entry() to consolidate code (Jiri Olsa) [1992588]
- bpf: Fix truncation handling for mod32 dst reg wrt zero (Jiri Olsa) [1992588]
- bpf: Fix an unitialized value in bpf_iter (Jiri Olsa) [1992588]
- bpf_lru_list: Read double-checked variable once without lock (Jiri Olsa) [1992588]
- mt76: validate rx A-MSDU subframes (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath11k: Drop multicast fragments (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath11k: Clear the fragment cache during key install (Íñigo Huguet) [1991459] {CVE-2020-24587}
- ath10k: Validate first subframe of A-MSDU before processing the list (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath10k: Fix TKIP Michael MIC verification for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26141}
- ath10k: drop MPDU which has discard flag set by firmware for SDIO (Íñigo Huguet) [1991459] {CVE-2020-24588}
- ath10k: drop fragments with multicast DA for SDIO (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: drop fragments with multicast DA for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: add CCMP PN replay protection for fragmented frames for PCIe (Íñigo Huguet) [1991459]
- mac80211: extend protection against mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: do not accept/forward invalid EAPOL frames (Íñigo Huguet) [1991459] {CVE-2020-26139}
- mac80211: prevent attacks on TKIP/WEP as well (Íñigo Huguet) [1991459] {CVE-2020-26141}
- mac80211: check defrag PN against current frame (Íñigo Huguet) [1991459]
- mac80211: add fragment cache to sta_info (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: drop A-MSDUs on old ciphers (Íñigo Huguet) [1991459] {CVE-2020-24588}
- cfg80211: mitigate A-MSDU aggregation attacks (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- mac80211: properly handle A-MSDUs that start with an RFC 1042 header (Íñigo Huguet) [1991459]
- mac80211: prevent mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: assure all fragments are encrypted (Íñigo Huguet) [1991459] {CVE-2020-26147}
- tipc: call tipc_wait_for_connect only when dlen is not 0 (Xin Long) [1989361]
- mptcp: remove tech preview warning (Florian Westphal) [1985120]
- tcp: consistently disable header prediction for mptcp (Florian Westphal) [1985120]
- selftests: mptcp: fix case multiple subflows limited by server (Florian Westphal) [1985120]
- selftests: mptcp: turn rp_filter off on each NIC (Florian Westphal) [1985120]
- selftests: mptcp: display proper reason to abort tests (Florian Westphal) [1985120]
- mptcp: properly account bulk freed memory (Florian Westphal) [1985120]
- mptcp: fix 'masking a bool' warning (Florian Westphal) [1985120]
- mptcp: refine mptcp_cleanup_rbuf (Florian Westphal) [1985120]
- mptcp: use fast lock for subflows when possible (Florian Westphal) [1985120]
- mptcp: avoid processing packet if a subflow reset (Florian Westphal) [1985120]
- mptcp: add sk parameter for mptcp_get_options (Florian Westphal) [1985120]
- mptcp: fix syncookie process if mptcp can not_accept new subflow (Florian Westphal) [1985120]
- mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow join (Florian Westphal) [1985120]
- mptcp: avoid race on msk state changes (Florian Westphal) [1985120]
- mptcp: fix 32 bit DSN expansion (Florian Westphal) [1985120]
- mptcp: fix bad handling of 32 bit ack wrap-around (Florian Westphal) [1985120]
- tcp: parse mptcp options contained in reset packets (Florian Westphal) [1985120]
- ionic: count csum_none when offload enabled (Jonathan Toppins) [1991646]
- ionic: fix up dim accounting for tx and rx (Jonathan Toppins) [1991646]
- ionic: remove intr coalesce update from napi (Jonathan Toppins) [1991646]
- ionic: catch no ptp support earlier (Jonathan Toppins) [1991646]
- ionic: make all rx_mode work threadsafe (Jonathan Toppins) [1991646]
- dmaengine: idxd: Fix missing error code in idxd_cdev_open() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add missing dsa driver unregister (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add engine 'struct device' missing bus type assignment (Jerry Snitselaar) [1990637]
- dmaengine: idxd: remove MSIX masking for interrupt handlers (Jerry Snitselaar) [1990637]
- dmaengine: idxd: Use cpu_feature_enabled() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: enable SVA feature for IOMMU (Jerry Snitselaar) [1990637]
- dmagenine: idxd: Don't add portal offset in idxd_submit_desc (Jerry Snitselaar) [1990637]
- ethtool: strset: fix message length calculation (Balazs Nemeth) [1989003]
- net: add strict checks in netdev_name_node_alt_destroy() (Andrea Claudi) [1859038]
- net: rtnetlink: fix bugs in rtnl_alt_ifname() (Andrea Claudi) [1859038]
- net: rtnetlink: add linkprop commands to add and delete alternative ifnames (Andrea Claudi) [1859038]
- net: check all name nodes in __dev_alloc_name (Andrea Claudi) [1859038]
- net: fix a leak in register_netdevice() (Andrea Claudi) [1859038]
- tun: fix memory leak in error path (Andrea Claudi) [1859038]
- net: propagate errors correctly in register_netdevice() (Andrea Claudi) [1859038]
- net: introduce name_node struct to be used in hashlist (Andrea Claudi) [1859038]
- net: procfs: use index hashlist instead of name hashlist (Andrea Claudi) [1859038]
- configs: Enable CONFIG_CHELSIO_INLINE_CRYPTO (Raju Rangoju) [1961368]
- cxgb4/ch_ktls: Clear resources when pf4 device is removed (Raju Rangoju) [1961374]
- ch_ktls: Remove redundant variable result (Raju Rangoju) [1961374]
- ch_ktls: do not send snd_una update to TCB in middle (Raju Rangoju) [1961374]
- ch_ktls: tcb close causes tls connection failure (Raju Rangoju) [1961374]
- ch_ktls: fix device connection close (Raju Rangoju) [1961374]
- ch_ktls: Fix kernel panic (Raju Rangoju) [1961374]
- ch_ktls: fix enum-conversion warning (Raju Rangoju) [1961374]
- net: ethernet: chelsio: inline_crypto: Mundane typos fixed throughout the file chcr_ktls.c (Raju Rangoju) [1961374]
- ch_ipsec: Remove initialization of rxq related data (Raju Rangoju) [1961388]
- ch_ktls: fix build warning for ipv4-only config (Raju Rangoju) [1961374]
- ch_ktls: lock is not freed (Raju Rangoju) [1961374]
- ch_ktls: stop the txq if reaches threshold (Raju Rangoju) [1961374]
- ch_ktls: tcb update fails sometimes (Raju Rangoju) [1961374]
- ch_ktls/cxgb4: handle partial tag alone SKBs (Raju Rangoju) [1961374]
- ch_ktls: don't free skb before sending FIN (Raju Rangoju) [1961374]
- ch_ktls: packet handling prior to start marker (Raju Rangoju) [1961374]
- ch_ktls: Correction in middle record handling (Raju Rangoju) [1961374]
- ch_ktls: missing handling of header alone (Raju Rangoju) [1961374]
- ch_ktls: Correction in trimmed_len calculation (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: creating skbs causes panic (Raju Rangoju) [1961374]
- ch_ktls: Update cheksum information (Raju Rangoju) [1961374]
- ch_ktls: Correction in finding correct length (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: decrypted bit is not enough (Raju Rangoju) [1961374]
- cxgb4/ch_ipsec: Replace the module name to ch_ipsec from chcr (Raju Rangoju) [1961388]
- cxgb4/ch_ktls: ktls stats are added at port level (Raju Rangoju) [1961374]
- ch_ktls: Issue if connection offload fails (Raju Rangoju) [1961374]
- chelsio/chtls: Re-add dependencies on CHELSIO_T4 to fix modular CHELSIO_T4 (Raju Rangoju) [1961388]
- chelsio/chtls: CHELSIO_INLINE_CRYPTO should depend on CHELSIO_T4 (Raju Rangoju) [1961388]
- crypto: chelsio - fix minor indentation issue (Raju Rangoju) [1961368]
- crypto/chcr: move nic TLS functionality to drivers/net (Raju Rangoju) [1961368]
- cxgb4/ch_ipsec: Registering xfrmdev_ops with cxgb4 (Raju Rangoju) [1961388]
- crypto/chcr: Moving chelsio's inline ipsec functionality to /drivers/net (Raju Rangoju) [1961368]
- chelsio/chtls: separate chelsio tls driver from crypto driver (Raju Rangoju) [1961368]
- crypto: chelsio - Fix some pr_xxx messages (Raju Rangoju) [1961368]
- crypto: chelsio - Avoid some code duplication (Raju Rangoju) [1961368]
- crypto: drivers - set the flag CRYPTO_ALG_ALLOCATES_MEMORY (Raju Rangoju) [1961368]
- crypto: aead - remove useless setting of type flags (Raju Rangoju) [1961368]
- crypto: Replace zero-length array with flexible-array (Raju Rangoju) [1961368]
- [Crypto] treewide: replace '---help---' in Kconfig files with 'help' (Raju Rangoju) [1961368]
- Crypto/chcr: Checking cra_refcnt before unregistering the algorithms (Raju Rangoju) [1961368]
- Crypto/chcr: Calculate src and dst sg lengths separately for dma map (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes a coccinile check error (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes compilations warnings (Raju Rangoju) [1961368]
- crypto/chcr: IPV6 code needs to be in CONFIG_IPV6 (Raju Rangoju) [1961368]
- crypto: lib/sha1 - remove unnecessary includes of linux/cryptohash.h (Raju Rangoju) [1961368]
- Crypto/chcr: fix for hmac(sha) test fails (Raju Rangoju) [1961368]
- Crypto/chcr: fix for ccm(aes) failed test (Raju Rangoju) [1961368]
- Crypto/chcr: fix ctr, cbc, xts and rfc3686-ctr failed tests (Raju Rangoju) [1961368]
- crypto: chelsio - remove redundant assignment to variable error (Raju Rangoju) [1961368]
- chcr: Fix CPU hard lockup (Raju Rangoju) [1961368]
- crypto: remove CRYPTO_TFM_RES_BAD_KEY_LEN (Raju Rangoju) [1961368]
- crypto: chelsio - switch to skcipher API (Raju Rangoju) [1961368]
- crypto: chelsio - Remove VLA usage of skcipher (Raju Rangoju) [1961368]

...

Fri, 27 Aug 2021 17:51:51 GMT: kernel-tools-4.18.0-338.el8.x86_64

kernel-tools - Assortment of tools for the Linux kernel

This package contains the tools/ directory from the kernel source
and the supporting documentation.

Change Log:

Thu, 26 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-338.el8]
- KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Jon Maloy) [1985413] {CVE-2021-3653}
- KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) (Jon Maloy) [1985430] {CVE-2021-3656}
- drm/i915/rkl: Remove require_force_probe protection (Lyude Paul) [1985159]
- drm/i915/display: support ddr5 mem types (Lyude Paul) [1992233]
- drm/i915/adl_s: Update ddi buf translation tables (Lyude Paul) [1992233]
- drm/i915/adl_s: Wa_14011765242 is also needed on A1 display stepping (Lyude Paul) [1992233]
- drm/i915/adl_s: Extend Wa_1406941453 (Lyude Paul) [1992233]
- drm/i915: Implement Wa_1508744258 (Lyude Paul) [1992233]
- drm/i915/adl_s: Fix dma_mask_size to 39 bit (Lyude Paul) [1992233]
- drm/i915: Add the missing adls vswing tables (Lyude Paul) [1992233]
- drm/i915: Add Wa_14011060649 (Lyude Paul) [1992233]
- drm/i915/adl_s: Add Interrupt Support (Lyude Paul) [1992233]
- drm/amdgpu: add another Renoir DID (Lyude Paul) [1980900]

Wed, 25 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-337.el8]
- net/mlx5: Fix flow table chaining (Amir Tzin) [1987139]
- openvswitch: fix sparse warning incorrect type (Mark Gray) [1992773]
- openvswitch: fix alignment issues (Mark Gray) [1992773]
- openvswitch: update kdoc OVS_DP_ATTR_PER_CPU_PIDS (Mark Gray) [1992773]
- openvswitch: Introduce per-cpu upcall dispatch (Mark Gray) [1992773]
- KVM: X86: Expose bus lock debug exception to guest (Paul Lai) [1842322]
- KVM: X86: Add support for the emulation of DR6_BUS_LOCK bit (Paul Lai) [1842322]
- scsi: libfc: Fix array index out of bound exception (Chris Leech) [1972643]
- scsi: libfc: FDMI enhancements (Chris Leech) [1972643]
- scsi: libfc: Add FDMI-2 attributes (Chris Leech) [1972643]
- scsi: qedf: Add vendor identifier attribute (Chris Leech) [1972643]
- scsi: libfc: Initialisation of RHBA and RPA attributes (Chris Leech) [1972643]
- scsi: libfc: Correct the condition check and invalid argument passed (Chris Leech) [1972643]
- scsi: libfc: Work around -Warray-bounds warning (Chris Leech) [1972643]
- scsi: fc: FDMI enhancement (Chris Leech) [1972643]
- scsi: libfc: Move scsi/fc_encode.h to libfc (Chris Leech) [1972643]
- scsi: fc: Correct RHBA attributes length (Chris Leech) [1972643]
- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [1991976]
- x86/fpu: Prevent state corruption in __fpu__restore_sig() (Terry Bowman) [1970086]
- x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer (Terry Bowman) [1970086]
- x86/pkru: Write hardware init value to PKRU when xstate is init (Terry Bowman) [1970086]
- x86/process: Check PF_KTHREAD and not current->mm for kernel threads (Terry Bowman) [1970086]
- x86/fpu: Add address range checks to copy_user_to_xstate() (Terry Bowman) [1970086]
- selftests/x86: Test signal frame XSTATE header corruption handling (Terry Bowman) [1970086]
- Bump DRM backport version to 5.12.14 (Lyude Paul) [1944405]
- drm/i915: Use the correct max source link rate for MST (Lyude Paul) [1944405 1966599]
- drm/dp_mst: Use Extended Base Receiver Capability DPCD space (Lyude Paul) [1944405 1966599]
- drm/i915/display: Defeature PSR2 for RKL and ADL-S (Lyude Paul) [1944405]
- drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA (Lyude Paul) [1944405]
- drm/amdgpu: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/radeon: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/nouveau: wait for moving fence after pinning v2 (Lyude Paul) [1944405]
- radeon: use memcpy_to/fromio for UVD fw upload (Lyude Paul) [1944405]
- drm/amd/amdgpu:save psp ring wptr to avoid attack (Lyude Paul) [1944405]
- drm/amd/display: Fix potential memory leak in DMUB hw_init (Lyude Paul) [1944405]
- drm/amdgpu: refine amdgpu_fru_get_product_info (Lyude Paul) [1944405]
- drm/amd/display: Allow bandwidth validation for 0 streams. (Lyude Paul) [1944405]
- drm: Lock pointer access in drm_master_release() (Lyude Paul) [1944405]
- drm: Fix use-after-free read in drm_getunique() (Lyude Paul) [1944405]
- drm/amdgpu: make sure we unpin the UVD BO (Lyude Paul) [1944405]
- drm/amdgpu: Don't query CE and UE errors (Lyude Paul) [1944405]
- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create (Lyude Paul) [1944405]
- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (Lyude Paul) [1944405]
- drm/amdgpu: stop touching sched.ready in the backend (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (Lyude Paul) [1944405]
- drm/amdgpu: Fix a use-after-free (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix refcount leak (Lyude Paul) [1944405]
- drm/amd/display: Disconnect non-DP with no EDID (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (Lyude Paul) [1944405]
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amd/pm: correct MGpuFanBoost setting (Lyude Paul) [1944405]
- drm/i915: Reenable LTTPR non-transparent LT mode for DPCD_REV<1.4 (Lyude Paul) [1944405]
- drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7 (Lyude Paul) [1944405]
- dma-buf: fix unintended pin/unpin warnings (Lyude Paul) [1944405]
- drm/amdgpu: update sdma golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: update gc golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang (Lyude Paul) [1944405]
- drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE (Lyude Paul) [1944405]
- drm/radeon: use the dummy page for GART if needed (Lyude Paul) [1944405]
- drm/amd/display: Use the correct max downscaling value for DCN3.x family (Lyude Paul) [1944405]
- drm/i915/gem: Pin the L-shape quirked object as unshrinkable (Lyude Paul) [1944405]
- drm/ttm: Do not add non-system domain BO into swap list (Lyude Paul) [1944405]
- drm/amd/display: Fix two cursor duplication when using overlay (Lyude Paul) [1944405]
- amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID (Lyude Paul) [1944405]
- drm/i915/display: fix compiler warning about array overrun (Lyude Paul) [1944405]
- drm/i915: Fix crash in auto_retire (Lyude Paul) [1944405]
- drm/i915/overlay: Fix active retire callback alignment (Lyude Paul) [1944405]
- drm/i915: Read C0DRB3/C1DRB3 as 16 bits again (Lyude Paul) [1944405]
- drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp (Lyude Paul) [1944405]
- drm/i915/dp: Use slow and wide link training for everything (Lyude Paul) [1944405]
- drm/i915: Avoid div-by-zero on gen2 (Lyude Paul) [1944405]
- drm/amd/display: Initialize attribute for hdcp_srm sysfs file (Lyude Paul) [1944405]
- drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected (Lyude Paul) [1944405]
- drm/radeon: Avoid power table parsing memory leaks (Lyude Paul) [1944405]
- drm/radeon: Fix off-by-one power_state index heap overwrite (Lyude Paul) [1944405]
- drm/amdgpu: Add mem sync flag for IB allocated by SA (Lyude Paul) [1944405]
- drm/amd/display: add handling for hdcp2 rx id list validation (Lyude Paul) [1944405]
- drm/amd/display: fixed divide by zero kernel crash during dsc enablement (Lyude Paul) [1944405]
- drm/amd/display: Force vsync flip when reconfiguring MPCC (Lyude Paul) [1944405]
- arm64: enable tlbi range instructions (Jeremy Linton) [1861872]
- arm64: tlb: Use the TLBI RANGE feature in arm64 (Jeremy Linton) [1861872]
- arm64: tlb: Detect the ARMv8.4 TLBI RANGE feature (Jeremy Linton) [1861872]
- arm64/cpufeature: Add remaining feature bits in ID_AA64ISAR0 register (Jeremy Linton) [1861872]
- arm64: tlbflush: Ensure start/end of address range are aligned to stride (Jeremy Linton) [1861872]
- arm64: Detect the ARMv8.4 TTL feature (Jeremy Linton) [1861872]
- arm64: tlbi: Set MAX_TLBI_OPS to PTRS_PER_PTE (Jeremy Linton) [1861872]

Tue, 24 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-336.el8]
- bpf: Fix integer overflow involving bucket_size (Jiri Olsa) [1992588]
- bpf: Fix leakage due to insufficient speculative store bypass mitigation (Jiri Olsa) [1992588]
- bpf: Introduce BPF nospec instruction for mitigating Spectre v4 (Jiri Olsa) [1992588]
- bpf: Fix OOB read when printing XDP link fdinfo (Jiri Olsa) [1992588]
- bpf, test: fix NULL pointer dereference on invalid expected_attach_type (Jiri Olsa) [1992588]
- bpf: Fix tail_call_reachable rejection for interpreter when jit failed (Jiri Olsa) [1992588]
- bpf: Track subprog poke descriptors correctly and fix use-after-free (Jiri Olsa) [1992588]
- bpf: Fix null ptr deref with mixed tail calls and subprogs (Jiri Olsa) [1992588]
- bpf: Fix leakage under speculation on mispredicted branches (Jiri Olsa) [1992588]
- bpf: Set mac_len in bpf_skb_change_head (Jiri Olsa) [1992588]
- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Jiri Olsa) [1992588]
- bpf: Fix alu32 const subreg bound tracking on bitwise operations (Jiri Olsa) [1992588]
- xsk: Fix broken Tx ring validation (Jiri Olsa) [1992588]
- xsk: Fix for xp_aligned_validate_desc() when len == chunk_size (Jiri Olsa) [1992588]
- bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET (Jiri Olsa) [1992588]
- bpf: Refcount task stack in bpf_get_task_stack (Jiri Olsa) [1992588]
- bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for BPF_TRAMP_F_CALL_ORIG (Jiri Olsa) [1992588]
- selftest/bpf: Add a test to check trampoline freeing logic. (Jiri Olsa) [1992588]
- bpf: Fix fexit trampoline. (Jiri Olsa) [1992588]
- ftrace: Fix modify_ftrace_direct. (Jiri Olsa) [1992588]
- ftrace: Add a helper function to modify_ftrace_direct() to allow arch optimization (Jiri Olsa) [1992588]
- ftrace: Add helper find_direct_entry() to consolidate code (Jiri Olsa) [1992588]
- bpf: Fix truncation handling for mod32 dst reg wrt zero (Jiri Olsa) [1992588]
- bpf: Fix an unitialized value in bpf_iter (Jiri Olsa) [1992588]
- bpf_lru_list: Read double-checked variable once without lock (Jiri Olsa) [1992588]
- mt76: validate rx A-MSDU subframes (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath11k: Drop multicast fragments (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath11k: Clear the fragment cache during key install (Íñigo Huguet) [1991459] {CVE-2020-24587}
- ath10k: Validate first subframe of A-MSDU before processing the list (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath10k: Fix TKIP Michael MIC verification for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26141}
- ath10k: drop MPDU which has discard flag set by firmware for SDIO (Íñigo Huguet) [1991459] {CVE-2020-24588}
- ath10k: drop fragments with multicast DA for SDIO (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: drop fragments with multicast DA for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: add CCMP PN replay protection for fragmented frames for PCIe (Íñigo Huguet) [1991459]
- mac80211: extend protection against mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: do not accept/forward invalid EAPOL frames (Íñigo Huguet) [1991459] {CVE-2020-26139}
- mac80211: prevent attacks on TKIP/WEP as well (Íñigo Huguet) [1991459] {CVE-2020-26141}
- mac80211: check defrag PN against current frame (Íñigo Huguet) [1991459]
- mac80211: add fragment cache to sta_info (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: drop A-MSDUs on old ciphers (Íñigo Huguet) [1991459] {CVE-2020-24588}
- cfg80211: mitigate A-MSDU aggregation attacks (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- mac80211: properly handle A-MSDUs that start with an RFC 1042 header (Íñigo Huguet) [1991459]
- mac80211: prevent mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: assure all fragments are encrypted (Íñigo Huguet) [1991459] {CVE-2020-26147}
- tipc: call tipc_wait_for_connect only when dlen is not 0 (Xin Long) [1989361]
- mptcp: remove tech preview warning (Florian Westphal) [1985120]
- tcp: consistently disable header prediction for mptcp (Florian Westphal) [1985120]
- selftests: mptcp: fix case multiple subflows limited by server (Florian Westphal) [1985120]
- selftests: mptcp: turn rp_filter off on each NIC (Florian Westphal) [1985120]
- selftests: mptcp: display proper reason to abort tests (Florian Westphal) [1985120]
- mptcp: properly account bulk freed memory (Florian Westphal) [1985120]
- mptcp: fix 'masking a bool' warning (Florian Westphal) [1985120]
- mptcp: refine mptcp_cleanup_rbuf (Florian Westphal) [1985120]
- mptcp: use fast lock for subflows when possible (Florian Westphal) [1985120]
- mptcp: avoid processing packet if a subflow reset (Florian Westphal) [1985120]
- mptcp: add sk parameter for mptcp_get_options (Florian Westphal) [1985120]
- mptcp: fix syncookie process if mptcp can not_accept new subflow (Florian Westphal) [1985120]
- mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow join (Florian Westphal) [1985120]
- mptcp: avoid race on msk state changes (Florian Westphal) [1985120]
- mptcp: fix 32 bit DSN expansion (Florian Westphal) [1985120]
- mptcp: fix bad handling of 32 bit ack wrap-around (Florian Westphal) [1985120]
- tcp: parse mptcp options contained in reset packets (Florian Westphal) [1985120]
- ionic: count csum_none when offload enabled (Jonathan Toppins) [1991646]
- ionic: fix up dim accounting for tx and rx (Jonathan Toppins) [1991646]
- ionic: remove intr coalesce update from napi (Jonathan Toppins) [1991646]
- ionic: catch no ptp support earlier (Jonathan Toppins) [1991646]
- ionic: make all rx_mode work threadsafe (Jonathan Toppins) [1991646]
- dmaengine: idxd: Fix missing error code in idxd_cdev_open() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add missing dsa driver unregister (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add engine 'struct device' missing bus type assignment (Jerry Snitselaar) [1990637]
- dmaengine: idxd: remove MSIX masking for interrupt handlers (Jerry Snitselaar) [1990637]
- dmaengine: idxd: Use cpu_feature_enabled() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: enable SVA feature for IOMMU (Jerry Snitselaar) [1990637]
- dmagenine: idxd: Don't add portal offset in idxd_submit_desc (Jerry Snitselaar) [1990637]
- ethtool: strset: fix message length calculation (Balazs Nemeth) [1989003]
- net: add strict checks in netdev_name_node_alt_destroy() (Andrea Claudi) [1859038]
- net: rtnetlink: fix bugs in rtnl_alt_ifname() (Andrea Claudi) [1859038]
- net: rtnetlink: add linkprop commands to add and delete alternative ifnames (Andrea Claudi) [1859038]
- net: check all name nodes in __dev_alloc_name (Andrea Claudi) [1859038]
- net: fix a leak in register_netdevice() (Andrea Claudi) [1859038]
- tun: fix memory leak in error path (Andrea Claudi) [1859038]
- net: propagate errors correctly in register_netdevice() (Andrea Claudi) [1859038]
- net: introduce name_node struct to be used in hashlist (Andrea Claudi) [1859038]
- net: procfs: use index hashlist instead of name hashlist (Andrea Claudi) [1859038]
- configs: Enable CONFIG_CHELSIO_INLINE_CRYPTO (Raju Rangoju) [1961368]
- cxgb4/ch_ktls: Clear resources when pf4 device is removed (Raju Rangoju) [1961374]
- ch_ktls: Remove redundant variable result (Raju Rangoju) [1961374]
- ch_ktls: do not send snd_una update to TCB in middle (Raju Rangoju) [1961374]
- ch_ktls: tcb close causes tls connection failure (Raju Rangoju) [1961374]
- ch_ktls: fix device connection close (Raju Rangoju) [1961374]
- ch_ktls: Fix kernel panic (Raju Rangoju) [1961374]
- ch_ktls: fix enum-conversion warning (Raju Rangoju) [1961374]
- net: ethernet: chelsio: inline_crypto: Mundane typos fixed throughout the file chcr_ktls.c (Raju Rangoju) [1961374]
- ch_ipsec: Remove initialization of rxq related data (Raju Rangoju) [1961388]
- ch_ktls: fix build warning for ipv4-only config (Raju Rangoju) [1961374]
- ch_ktls: lock is not freed (Raju Rangoju) [1961374]
- ch_ktls: stop the txq if reaches threshold (Raju Rangoju) [1961374]
- ch_ktls: tcb update fails sometimes (Raju Rangoju) [1961374]
- ch_ktls/cxgb4: handle partial tag alone SKBs (Raju Rangoju) [1961374]
- ch_ktls: don't free skb before sending FIN (Raju Rangoju) [1961374]
- ch_ktls: packet handling prior to start marker (Raju Rangoju) [1961374]
- ch_ktls: Correction in middle record handling (Raju Rangoju) [1961374]
- ch_ktls: missing handling of header alone (Raju Rangoju) [1961374]
- ch_ktls: Correction in trimmed_len calculation (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: creating skbs causes panic (Raju Rangoju) [1961374]
- ch_ktls: Update cheksum information (Raju Rangoju) [1961374]
- ch_ktls: Correction in finding correct length (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: decrypted bit is not enough (Raju Rangoju) [1961374]
- cxgb4/ch_ipsec: Replace the module name to ch_ipsec from chcr (Raju Rangoju) [1961388]
- cxgb4/ch_ktls: ktls stats are added at port level (Raju Rangoju) [1961374]
- ch_ktls: Issue if connection offload fails (Raju Rangoju) [1961374]
- chelsio/chtls: Re-add dependencies on CHELSIO_T4 to fix modular CHELSIO_T4 (Raju Rangoju) [1961388]
- chelsio/chtls: CHELSIO_INLINE_CRYPTO should depend on CHELSIO_T4 (Raju Rangoju) [1961388]
- crypto: chelsio - fix minor indentation issue (Raju Rangoju) [1961368]
- crypto/chcr: move nic TLS functionality to drivers/net (Raju Rangoju) [1961368]
- cxgb4/ch_ipsec: Registering xfrmdev_ops with cxgb4 (Raju Rangoju) [1961388]
- crypto/chcr: Moving chelsio's inline ipsec functionality to /drivers/net (Raju Rangoju) [1961368]
- chelsio/chtls: separate chelsio tls driver from crypto driver (Raju Rangoju) [1961368]
- crypto: chelsio - Fix some pr_xxx messages (Raju Rangoju) [1961368]
- crypto: chelsio - Avoid some code duplication (Raju Rangoju) [1961368]
- crypto: drivers - set the flag CRYPTO_ALG_ALLOCATES_MEMORY (Raju Rangoju) [1961368]
- crypto: aead - remove useless setting of type flags (Raju Rangoju) [1961368]
- crypto: Replace zero-length array with flexible-array (Raju Rangoju) [1961368]
- [Crypto] treewide: replace '---help---' in Kconfig files with 'help' (Raju Rangoju) [1961368]
- Crypto/chcr: Checking cra_refcnt before unregistering the algorithms (Raju Rangoju) [1961368]
- Crypto/chcr: Calculate src and dst sg lengths separately for dma map (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes a coccinile check error (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes compilations warnings (Raju Rangoju) [1961368]
- crypto/chcr: IPV6 code needs to be in CONFIG_IPV6 (Raju Rangoju) [1961368]
- crypto: lib/sha1 - remove unnecessary includes of linux/cryptohash.h (Raju Rangoju) [1961368]
- Crypto/chcr: fix for hmac(sha) test fails (Raju Rangoju) [1961368]
- Crypto/chcr: fix for ccm(aes) failed test (Raju Rangoju) [1961368]
- Crypto/chcr: fix ctr, cbc, xts and rfc3686-ctr failed tests (Raju Rangoju) [1961368]
- crypto: chelsio - remove redundant assignment to variable error (Raju Rangoju) [1961368]
- chcr: Fix CPU hard lockup (Raju Rangoju) [1961368]
- crypto: remove CRYPTO_TFM_RES_BAD_KEY_LEN (Raju Rangoju) [1961368]
- crypto: chelsio - switch to skcipher API (Raju Rangoju) [1961368]
- crypto: chelsio - Remove VLA usage of skcipher (Raju Rangoju) [1961368]

...

Fri, 27 Aug 2021 17:51:51 GMT: kernel-modules-extra-4.18.0-338.el8.x86_64

kernel-modules-extra - Extra kernel modules to match the kernel

This package provides less commonly used kernel modules for the kernel package.

Change Log:

Thu, 26 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-338.el8]
- KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Jon Maloy) [1985413] {CVE-2021-3653}
- KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) (Jon Maloy) [1985430] {CVE-2021-3656}
- drm/i915/rkl: Remove require_force_probe protection (Lyude Paul) [1985159]
- drm/i915/display: support ddr5 mem types (Lyude Paul) [1992233]
- drm/i915/adl_s: Update ddi buf translation tables (Lyude Paul) [1992233]
- drm/i915/adl_s: Wa_14011765242 is also needed on A1 display stepping (Lyude Paul) [1992233]
- drm/i915/adl_s: Extend Wa_1406941453 (Lyude Paul) [1992233]
- drm/i915: Implement Wa_1508744258 (Lyude Paul) [1992233]
- drm/i915/adl_s: Fix dma_mask_size to 39 bit (Lyude Paul) [1992233]
- drm/i915: Add the missing adls vswing tables (Lyude Paul) [1992233]
- drm/i915: Add Wa_14011060649 (Lyude Paul) [1992233]
- drm/i915/adl_s: Add Interrupt Support (Lyude Paul) [1992233]
- drm/amdgpu: add another Renoir DID (Lyude Paul) [1980900]

Wed, 25 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-337.el8]
- net/mlx5: Fix flow table chaining (Amir Tzin) [1987139]
- openvswitch: fix sparse warning incorrect type (Mark Gray) [1992773]
- openvswitch: fix alignment issues (Mark Gray) [1992773]
- openvswitch: update kdoc OVS_DP_ATTR_PER_CPU_PIDS (Mark Gray) [1992773]
- openvswitch: Introduce per-cpu upcall dispatch (Mark Gray) [1992773]
- KVM: X86: Expose bus lock debug exception to guest (Paul Lai) [1842322]
- KVM: X86: Add support for the emulation of DR6_BUS_LOCK bit (Paul Lai) [1842322]
- scsi: libfc: Fix array index out of bound exception (Chris Leech) [1972643]
- scsi: libfc: FDMI enhancements (Chris Leech) [1972643]
- scsi: libfc: Add FDMI-2 attributes (Chris Leech) [1972643]
- scsi: qedf: Add vendor identifier attribute (Chris Leech) [1972643]
- scsi: libfc: Initialisation of RHBA and RPA attributes (Chris Leech) [1972643]
- scsi: libfc: Correct the condition check and invalid argument passed (Chris Leech) [1972643]
- scsi: libfc: Work around -Warray-bounds warning (Chris Leech) [1972643]
- scsi: fc: FDMI enhancement (Chris Leech) [1972643]
- scsi: libfc: Move scsi/fc_encode.h to libfc (Chris Leech) [1972643]
- scsi: fc: Correct RHBA attributes length (Chris Leech) [1972643]
- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [1991976]
- x86/fpu: Prevent state corruption in __fpu__restore_sig() (Terry Bowman) [1970086]
- x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer (Terry Bowman) [1970086]
- x86/pkru: Write hardware init value to PKRU when xstate is init (Terry Bowman) [1970086]
- x86/process: Check PF_KTHREAD and not current->mm for kernel threads (Terry Bowman) [1970086]
- x86/fpu: Add address range checks to copy_user_to_xstate() (Terry Bowman) [1970086]
- selftests/x86: Test signal frame XSTATE header corruption handling (Terry Bowman) [1970086]
- Bump DRM backport version to 5.12.14 (Lyude Paul) [1944405]
- drm/i915: Use the correct max source link rate for MST (Lyude Paul) [1944405 1966599]
- drm/dp_mst: Use Extended Base Receiver Capability DPCD space (Lyude Paul) [1944405 1966599]
- drm/i915/display: Defeature PSR2 for RKL and ADL-S (Lyude Paul) [1944405]
- drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA (Lyude Paul) [1944405]
- drm/amdgpu: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/radeon: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/nouveau: wait for moving fence after pinning v2 (Lyude Paul) [1944405]
- radeon: use memcpy_to/fromio for UVD fw upload (Lyude Paul) [1944405]
- drm/amd/amdgpu:save psp ring wptr to avoid attack (Lyude Paul) [1944405]
- drm/amd/display: Fix potential memory leak in DMUB hw_init (Lyude Paul) [1944405]
- drm/amdgpu: refine amdgpu_fru_get_product_info (Lyude Paul) [1944405]
- drm/amd/display: Allow bandwidth validation for 0 streams. (Lyude Paul) [1944405]
- drm: Lock pointer access in drm_master_release() (Lyude Paul) [1944405]
- drm: Fix use-after-free read in drm_getunique() (Lyude Paul) [1944405]
- drm/amdgpu: make sure we unpin the UVD BO (Lyude Paul) [1944405]
- drm/amdgpu: Don't query CE and UE errors (Lyude Paul) [1944405]
- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create (Lyude Paul) [1944405]
- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (Lyude Paul) [1944405]
- drm/amdgpu: stop touching sched.ready in the backend (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (Lyude Paul) [1944405]
- drm/amdgpu: Fix a use-after-free (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix refcount leak (Lyude Paul) [1944405]
- drm/amd/display: Disconnect non-DP with no EDID (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (Lyude Paul) [1944405]
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amd/pm: correct MGpuFanBoost setting (Lyude Paul) [1944405]
- drm/i915: Reenable LTTPR non-transparent LT mode for DPCD_REV<1.4 (Lyude Paul) [1944405]
- drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7 (Lyude Paul) [1944405]
- dma-buf: fix unintended pin/unpin warnings (Lyude Paul) [1944405]
- drm/amdgpu: update sdma golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: update gc golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang (Lyude Paul) [1944405]
- drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE (Lyude Paul) [1944405]
- drm/radeon: use the dummy page for GART if needed (Lyude Paul) [1944405]
- drm/amd/display: Use the correct max downscaling value for DCN3.x family (Lyude Paul) [1944405]
- drm/i915/gem: Pin the L-shape quirked object as unshrinkable (Lyude Paul) [1944405]
- drm/ttm: Do not add non-system domain BO into swap list (Lyude Paul) [1944405]
- drm/amd/display: Fix two cursor duplication when using overlay (Lyude Paul) [1944405]
- amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID (Lyude Paul) [1944405]
- drm/i915/display: fix compiler warning about array overrun (Lyude Paul) [1944405]
- drm/i915: Fix crash in auto_retire (Lyude Paul) [1944405]
- drm/i915/overlay: Fix active retire callback alignment (Lyude Paul) [1944405]
- drm/i915: Read C0DRB3/C1DRB3 as 16 bits again (Lyude Paul) [1944405]
- drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp (Lyude Paul) [1944405]
- drm/i915/dp: Use slow and wide link training for everything (Lyude Paul) [1944405]
- drm/i915: Avoid div-by-zero on gen2 (Lyude Paul) [1944405]
- drm/amd/display: Initialize attribute for hdcp_srm sysfs file (Lyude Paul) [1944405]
- drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected (Lyude Paul) [1944405]
- drm/radeon: Avoid power table parsing memory leaks (Lyude Paul) [1944405]
- drm/radeon: Fix off-by-one power_state index heap overwrite (Lyude Paul) [1944405]
- drm/amdgpu: Add mem sync flag for IB allocated by SA (Lyude Paul) [1944405]
- drm/amd/display: add handling for hdcp2 rx id list validation (Lyude Paul) [1944405]
- drm/amd/display: fixed divide by zero kernel crash during dsc enablement (Lyude Paul) [1944405]
- drm/amd/display: Force vsync flip when reconfiguring MPCC (Lyude Paul) [1944405]
- arm64: enable tlbi range instructions (Jeremy Linton) [1861872]
- arm64: tlb: Use the TLBI RANGE feature in arm64 (Jeremy Linton) [1861872]
- arm64: tlb: Detect the ARMv8.4 TLBI RANGE feature (Jeremy Linton) [1861872]
- arm64/cpufeature: Add remaining feature bits in ID_AA64ISAR0 register (Jeremy Linton) [1861872]
- arm64: tlbflush: Ensure start/end of address range are aligned to stride (Jeremy Linton) [1861872]
- arm64: Detect the ARMv8.4 TTL feature (Jeremy Linton) [1861872]
- arm64: tlbi: Set MAX_TLBI_OPS to PTRS_PER_PTE (Jeremy Linton) [1861872]

Tue, 24 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-336.el8]
- bpf: Fix integer overflow involving bucket_size (Jiri Olsa) [1992588]
- bpf: Fix leakage due to insufficient speculative store bypass mitigation (Jiri Olsa) [1992588]
- bpf: Introduce BPF nospec instruction for mitigating Spectre v4 (Jiri Olsa) [1992588]
- bpf: Fix OOB read when printing XDP link fdinfo (Jiri Olsa) [1992588]
- bpf, test: fix NULL pointer dereference on invalid expected_attach_type (Jiri Olsa) [1992588]
- bpf: Fix tail_call_reachable rejection for interpreter when jit failed (Jiri Olsa) [1992588]
- bpf: Track subprog poke descriptors correctly and fix use-after-free (Jiri Olsa) [1992588]
- bpf: Fix null ptr deref with mixed tail calls and subprogs (Jiri Olsa) [1992588]
- bpf: Fix leakage under speculation on mispredicted branches (Jiri Olsa) [1992588]
- bpf: Set mac_len in bpf_skb_change_head (Jiri Olsa) [1992588]
- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Jiri Olsa) [1992588]
- bpf: Fix alu32 const subreg bound tracking on bitwise operations (Jiri Olsa) [1992588]
- xsk: Fix broken Tx ring validation (Jiri Olsa) [1992588]
- xsk: Fix for xp_aligned_validate_desc() when len == chunk_size (Jiri Olsa) [1992588]
- bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET (Jiri Olsa) [1992588]
- bpf: Refcount task stack in bpf_get_task_stack (Jiri Olsa) [1992588]
- bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for BPF_TRAMP_F_CALL_ORIG (Jiri Olsa) [1992588]
- selftest/bpf: Add a test to check trampoline freeing logic. (Jiri Olsa) [1992588]
- bpf: Fix fexit trampoline. (Jiri Olsa) [1992588]
- ftrace: Fix modify_ftrace_direct. (Jiri Olsa) [1992588]
- ftrace: Add a helper function to modify_ftrace_direct() to allow arch optimization (Jiri Olsa) [1992588]
- ftrace: Add helper find_direct_entry() to consolidate code (Jiri Olsa) [1992588]
- bpf: Fix truncation handling for mod32 dst reg wrt zero (Jiri Olsa) [1992588]
- bpf: Fix an unitialized value in bpf_iter (Jiri Olsa) [1992588]
- bpf_lru_list: Read double-checked variable once without lock (Jiri Olsa) [1992588]
- mt76: validate rx A-MSDU subframes (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath11k: Drop multicast fragments (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath11k: Clear the fragment cache during key install (Íñigo Huguet) [1991459] {CVE-2020-24587}
- ath10k: Validate first subframe of A-MSDU before processing the list (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath10k: Fix TKIP Michael MIC verification for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26141}
- ath10k: drop MPDU which has discard flag set by firmware for SDIO (Íñigo Huguet) [1991459] {CVE-2020-24588}
- ath10k: drop fragments with multicast DA for SDIO (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: drop fragments with multicast DA for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: add CCMP PN replay protection for fragmented frames for PCIe (Íñigo Huguet) [1991459]
- mac80211: extend protection against mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: do not accept/forward invalid EAPOL frames (Íñigo Huguet) [1991459] {CVE-2020-26139}
- mac80211: prevent attacks on TKIP/WEP as well (Íñigo Huguet) [1991459] {CVE-2020-26141}
- mac80211: check defrag PN against current frame (Íñigo Huguet) [1991459]
- mac80211: add fragment cache to sta_info (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: drop A-MSDUs on old ciphers (Íñigo Huguet) [1991459] {CVE-2020-24588}
- cfg80211: mitigate A-MSDU aggregation attacks (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- mac80211: properly handle A-MSDUs that start with an RFC 1042 header (Íñigo Huguet) [1991459]
- mac80211: prevent mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: assure all fragments are encrypted (Íñigo Huguet) [1991459] {CVE-2020-26147}
- tipc: call tipc_wait_for_connect only when dlen is not 0 (Xin Long) [1989361]
- mptcp: remove tech preview warning (Florian Westphal) [1985120]
- tcp: consistently disable header prediction for mptcp (Florian Westphal) [1985120]
- selftests: mptcp: fix case multiple subflows limited by server (Florian Westphal) [1985120]
- selftests: mptcp: turn rp_filter off on each NIC (Florian Westphal) [1985120]
- selftests: mptcp: display proper reason to abort tests (Florian Westphal) [1985120]
- mptcp: properly account bulk freed memory (Florian Westphal) [1985120]
- mptcp: fix 'masking a bool' warning (Florian Westphal) [1985120]
- mptcp: refine mptcp_cleanup_rbuf (Florian Westphal) [1985120]
- mptcp: use fast lock for subflows when possible (Florian Westphal) [1985120]
- mptcp: avoid processing packet if a subflow reset (Florian Westphal) [1985120]
- mptcp: add sk parameter for mptcp_get_options (Florian Westphal) [1985120]
- mptcp: fix syncookie process if mptcp can not_accept new subflow (Florian Westphal) [1985120]
- mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow join (Florian Westphal) [1985120]
- mptcp: avoid race on msk state changes (Florian Westphal) [1985120]
- mptcp: fix 32 bit DSN expansion (Florian Westphal) [1985120]
- mptcp: fix bad handling of 32 bit ack wrap-around (Florian Westphal) [1985120]
- tcp: parse mptcp options contained in reset packets (Florian Westphal) [1985120]
- ionic: count csum_none when offload enabled (Jonathan Toppins) [1991646]
- ionic: fix up dim accounting for tx and rx (Jonathan Toppins) [1991646]
- ionic: remove intr coalesce update from napi (Jonathan Toppins) [1991646]
- ionic: catch no ptp support earlier (Jonathan Toppins) [1991646]
- ionic: make all rx_mode work threadsafe (Jonathan Toppins) [1991646]
- dmaengine: idxd: Fix missing error code in idxd_cdev_open() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add missing dsa driver unregister (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add engine 'struct device' missing bus type assignment (Jerry Snitselaar) [1990637]
- dmaengine: idxd: remove MSIX masking for interrupt handlers (Jerry Snitselaar) [1990637]
- dmaengine: idxd: Use cpu_feature_enabled() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: enable SVA feature for IOMMU (Jerry Snitselaar) [1990637]
- dmagenine: idxd: Don't add portal offset in idxd_submit_desc (Jerry Snitselaar) [1990637]
- ethtool: strset: fix message length calculation (Balazs Nemeth) [1989003]
- net: add strict checks in netdev_name_node_alt_destroy() (Andrea Claudi) [1859038]
- net: rtnetlink: fix bugs in rtnl_alt_ifname() (Andrea Claudi) [1859038]
- net: rtnetlink: add linkprop commands to add and delete alternative ifnames (Andrea Claudi) [1859038]
- net: check all name nodes in __dev_alloc_name (Andrea Claudi) [1859038]
- net: fix a leak in register_netdevice() (Andrea Claudi) [1859038]
- tun: fix memory leak in error path (Andrea Claudi) [1859038]
- net: propagate errors correctly in register_netdevice() (Andrea Claudi) [1859038]
- net: introduce name_node struct to be used in hashlist (Andrea Claudi) [1859038]
- net: procfs: use index hashlist instead of name hashlist (Andrea Claudi) [1859038]
- configs: Enable CONFIG_CHELSIO_INLINE_CRYPTO (Raju Rangoju) [1961368]
- cxgb4/ch_ktls: Clear resources when pf4 device is removed (Raju Rangoju) [1961374]
- ch_ktls: Remove redundant variable result (Raju Rangoju) [1961374]
- ch_ktls: do not send snd_una update to TCB in middle (Raju Rangoju) [1961374]
- ch_ktls: tcb close causes tls connection failure (Raju Rangoju) [1961374]
- ch_ktls: fix device connection close (Raju Rangoju) [1961374]
- ch_ktls: Fix kernel panic (Raju Rangoju) [1961374]
- ch_ktls: fix enum-conversion warning (Raju Rangoju) [1961374]
- net: ethernet: chelsio: inline_crypto: Mundane typos fixed throughout the file chcr_ktls.c (Raju Rangoju) [1961374]
- ch_ipsec: Remove initialization of rxq related data (Raju Rangoju) [1961388]
- ch_ktls: fix build warning for ipv4-only config (Raju Rangoju) [1961374]
- ch_ktls: lock is not freed (Raju Rangoju) [1961374]
- ch_ktls: stop the txq if reaches threshold (Raju Rangoju) [1961374]
- ch_ktls: tcb update fails sometimes (Raju Rangoju) [1961374]
- ch_ktls/cxgb4: handle partial tag alone SKBs (Raju Rangoju) [1961374]
- ch_ktls: don't free skb before sending FIN (Raju Rangoju) [1961374]
- ch_ktls: packet handling prior to start marker (Raju Rangoju) [1961374]
- ch_ktls: Correction in middle record handling (Raju Rangoju) [1961374]
- ch_ktls: missing handling of header alone (Raju Rangoju) [1961374]
- ch_ktls: Correction in trimmed_len calculation (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: creating skbs causes panic (Raju Rangoju) [1961374]
- ch_ktls: Update cheksum information (Raju Rangoju) [1961374]
- ch_ktls: Correction in finding correct length (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: decrypted bit is not enough (Raju Rangoju) [1961374]
- cxgb4/ch_ipsec: Replace the module name to ch_ipsec from chcr (Raju Rangoju) [1961388]
- cxgb4/ch_ktls: ktls stats are added at port level (Raju Rangoju) [1961374]
- ch_ktls: Issue if connection offload fails (Raju Rangoju) [1961374]
- chelsio/chtls: Re-add dependencies on CHELSIO_T4 to fix modular CHELSIO_T4 (Raju Rangoju) [1961388]
- chelsio/chtls: CHELSIO_INLINE_CRYPTO should depend on CHELSIO_T4 (Raju Rangoju) [1961388]
- crypto: chelsio - fix minor indentation issue (Raju Rangoju) [1961368]
- crypto/chcr: move nic TLS functionality to drivers/net (Raju Rangoju) [1961368]
- cxgb4/ch_ipsec: Registering xfrmdev_ops with cxgb4 (Raju Rangoju) [1961388]
- crypto/chcr: Moving chelsio's inline ipsec functionality to /drivers/net (Raju Rangoju) [1961368]
- chelsio/chtls: separate chelsio tls driver from crypto driver (Raju Rangoju) [1961368]
- crypto: chelsio - Fix some pr_xxx messages (Raju Rangoju) [1961368]
- crypto: chelsio - Avoid some code duplication (Raju Rangoju) [1961368]
- crypto: drivers - set the flag CRYPTO_ALG_ALLOCATES_MEMORY (Raju Rangoju) [1961368]
- crypto: aead - remove useless setting of type flags (Raju Rangoju) [1961368]
- crypto: Replace zero-length array with flexible-array (Raju Rangoju) [1961368]
- [Crypto] treewide: replace '---help---' in Kconfig files with 'help' (Raju Rangoju) [1961368]
- Crypto/chcr: Checking cra_refcnt before unregistering the algorithms (Raju Rangoju) [1961368]
- Crypto/chcr: Calculate src and dst sg lengths separately for dma map (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes a coccinile check error (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes compilations warnings (Raju Rangoju) [1961368]
- crypto/chcr: IPV6 code needs to be in CONFIG_IPV6 (Raju Rangoju) [1961368]
- crypto: lib/sha1 - remove unnecessary includes of linux/cryptohash.h (Raju Rangoju) [1961368]
- Crypto/chcr: fix for hmac(sha) test fails (Raju Rangoju) [1961368]
- Crypto/chcr: fix for ccm(aes) failed test (Raju Rangoju) [1961368]
- Crypto/chcr: fix ctr, cbc, xts and rfc3686-ctr failed tests (Raju Rangoju) [1961368]
- crypto: chelsio - remove redundant assignment to variable error (Raju Rangoju) [1961368]
- chcr: Fix CPU hard lockup (Raju Rangoju) [1961368]
- crypto: remove CRYPTO_TFM_RES_BAD_KEY_LEN (Raju Rangoju) [1961368]
- crypto: chelsio - switch to skcipher API (Raju Rangoju) [1961368]
- crypto: chelsio - Remove VLA usage of skcipher (Raju Rangoju) [1961368]

...

Fri, 27 Aug 2021 17:51:51 GMT: kernel-modules-4.18.0-338.el8.x86_64

kernel-modules - kernel modules to match the core kernel

This package provides commonly used kernel modules for the core kernel package.

Change Log:

Thu, 26 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-338.el8]
- KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Jon Maloy) [1985413] {CVE-2021-3653}
- KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) (Jon Maloy) [1985430] {CVE-2021-3656}
- drm/i915/rkl: Remove require_force_probe protection (Lyude Paul) [1985159]
- drm/i915/display: support ddr5 mem types (Lyude Paul) [1992233]
- drm/i915/adl_s: Update ddi buf translation tables (Lyude Paul) [1992233]
- drm/i915/adl_s: Wa_14011765242 is also needed on A1 display stepping (Lyude Paul) [1992233]
- drm/i915/adl_s: Extend Wa_1406941453 (Lyude Paul) [1992233]
- drm/i915: Implement Wa_1508744258 (Lyude Paul) [1992233]
- drm/i915/adl_s: Fix dma_mask_size to 39 bit (Lyude Paul) [1992233]
- drm/i915: Add the missing adls vswing tables (Lyude Paul) [1992233]
- drm/i915: Add Wa_14011060649 (Lyude Paul) [1992233]
- drm/i915/adl_s: Add Interrupt Support (Lyude Paul) [1992233]
- drm/amdgpu: add another Renoir DID (Lyude Paul) [1980900]

Wed, 25 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-337.el8]
- net/mlx5: Fix flow table chaining (Amir Tzin) [1987139]
- openvswitch: fix sparse warning incorrect type (Mark Gray) [1992773]
- openvswitch: fix alignment issues (Mark Gray) [1992773]
- openvswitch: update kdoc OVS_DP_ATTR_PER_CPU_PIDS (Mark Gray) [1992773]
- openvswitch: Introduce per-cpu upcall dispatch (Mark Gray) [1992773]
- KVM: X86: Expose bus lock debug exception to guest (Paul Lai) [1842322]
- KVM: X86: Add support for the emulation of DR6_BUS_LOCK bit (Paul Lai) [1842322]
- scsi: libfc: Fix array index out of bound exception (Chris Leech) [1972643]
- scsi: libfc: FDMI enhancements (Chris Leech) [1972643]
- scsi: libfc: Add FDMI-2 attributes (Chris Leech) [1972643]
- scsi: qedf: Add vendor identifier attribute (Chris Leech) [1972643]
- scsi: libfc: Initialisation of RHBA and RPA attributes (Chris Leech) [1972643]
- scsi: libfc: Correct the condition check and invalid argument passed (Chris Leech) [1972643]
- scsi: libfc: Work around -Warray-bounds warning (Chris Leech) [1972643]
- scsi: fc: FDMI enhancement (Chris Leech) [1972643]
- scsi: libfc: Move scsi/fc_encode.h to libfc (Chris Leech) [1972643]
- scsi: fc: Correct RHBA attributes length (Chris Leech) [1972643]
- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [1991976]
- x86/fpu: Prevent state corruption in __fpu__restore_sig() (Terry Bowman) [1970086]
- x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer (Terry Bowman) [1970086]
- x86/pkru: Write hardware init value to PKRU when xstate is init (Terry Bowman) [1970086]
- x86/process: Check PF_KTHREAD and not current->mm for kernel threads (Terry Bowman) [1970086]
- x86/fpu: Add address range checks to copy_user_to_xstate() (Terry Bowman) [1970086]
- selftests/x86: Test signal frame XSTATE header corruption handling (Terry Bowman) [1970086]
- Bump DRM backport version to 5.12.14 (Lyude Paul) [1944405]
- drm/i915: Use the correct max source link rate for MST (Lyude Paul) [1944405 1966599]
- drm/dp_mst: Use Extended Base Receiver Capability DPCD space (Lyude Paul) [1944405 1966599]
- drm/i915/display: Defeature PSR2 for RKL and ADL-S (Lyude Paul) [1944405]
- drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA (Lyude Paul) [1944405]
- drm/amdgpu: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/radeon: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/nouveau: wait for moving fence after pinning v2 (Lyude Paul) [1944405]
- radeon: use memcpy_to/fromio for UVD fw upload (Lyude Paul) [1944405]
- drm/amd/amdgpu:save psp ring wptr to avoid attack (Lyude Paul) [1944405]
- drm/amd/display: Fix potential memory leak in DMUB hw_init (Lyude Paul) [1944405]
- drm/amdgpu: refine amdgpu_fru_get_product_info (Lyude Paul) [1944405]
- drm/amd/display: Allow bandwidth validation for 0 streams. (Lyude Paul) [1944405]
- drm: Lock pointer access in drm_master_release() (Lyude Paul) [1944405]
- drm: Fix use-after-free read in drm_getunique() (Lyude Paul) [1944405]
- drm/amdgpu: make sure we unpin the UVD BO (Lyude Paul) [1944405]
- drm/amdgpu: Don't query CE and UE errors (Lyude Paul) [1944405]
- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create (Lyude Paul) [1944405]
- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (Lyude Paul) [1944405]
- drm/amdgpu: stop touching sched.ready in the backend (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (Lyude Paul) [1944405]
- drm/amdgpu: Fix a use-after-free (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix refcount leak (Lyude Paul) [1944405]
- drm/amd/display: Disconnect non-DP with no EDID (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (Lyude Paul) [1944405]
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amd/pm: correct MGpuFanBoost setting (Lyude Paul) [1944405]
- drm/i915: Reenable LTTPR non-transparent LT mode for DPCD_REV<1.4 (Lyude Paul) [1944405]
- drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7 (Lyude Paul) [1944405]
- dma-buf: fix unintended pin/unpin warnings (Lyude Paul) [1944405]
- drm/amdgpu: update sdma golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: update gc golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang (Lyude Paul) [1944405]
- drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE (Lyude Paul) [1944405]
- drm/radeon: use the dummy page for GART if needed (Lyude Paul) [1944405]
- drm/amd/display: Use the correct max downscaling value for DCN3.x family (Lyude Paul) [1944405]
- drm/i915/gem: Pin the L-shape quirked object as unshrinkable (Lyude Paul) [1944405]
- drm/ttm: Do not add non-system domain BO into swap list (Lyude Paul) [1944405]
- drm/amd/display: Fix two cursor duplication when using overlay (Lyude Paul) [1944405]
- amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID (Lyude Paul) [1944405]
- drm/i915/display: fix compiler warning about array overrun (Lyude Paul) [1944405]
- drm/i915: Fix crash in auto_retire (Lyude Paul) [1944405]
- drm/i915/overlay: Fix active retire callback alignment (Lyude Paul) [1944405]
- drm/i915: Read C0DRB3/C1DRB3 as 16 bits again (Lyude Paul) [1944405]
- drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp (Lyude Paul) [1944405]
- drm/i915/dp: Use slow and wide link training for everything (Lyude Paul) [1944405]
- drm/i915: Avoid div-by-zero on gen2 (Lyude Paul) [1944405]
- drm/amd/display: Initialize attribute for hdcp_srm sysfs file (Lyude Paul) [1944405]
- drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected (Lyude Paul) [1944405]
- drm/radeon: Avoid power table parsing memory leaks (Lyude Paul) [1944405]
- drm/radeon: Fix off-by-one power_state index heap overwrite (Lyude Paul) [1944405]
- drm/amdgpu: Add mem sync flag for IB allocated by SA (Lyude Paul) [1944405]
- drm/amd/display: add handling for hdcp2 rx id list validation (Lyude Paul) [1944405]
- drm/amd/display: fixed divide by zero kernel crash during dsc enablement (Lyude Paul) [1944405]
- drm/amd/display: Force vsync flip when reconfiguring MPCC (Lyude Paul) [1944405]
- arm64: enable tlbi range instructions (Jeremy Linton) [1861872]
- arm64: tlb: Use the TLBI RANGE feature in arm64 (Jeremy Linton) [1861872]
- arm64: tlb: Detect the ARMv8.4 TLBI RANGE feature (Jeremy Linton) [1861872]
- arm64/cpufeature: Add remaining feature bits in ID_AA64ISAR0 register (Jeremy Linton) [1861872]
- arm64: tlbflush: Ensure start/end of address range are aligned to stride (Jeremy Linton) [1861872]
- arm64: Detect the ARMv8.4 TTL feature (Jeremy Linton) [1861872]
- arm64: tlbi: Set MAX_TLBI_OPS to PTRS_PER_PTE (Jeremy Linton) [1861872]

Tue, 24 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-336.el8]
- bpf: Fix integer overflow involving bucket_size (Jiri Olsa) [1992588]
- bpf: Fix leakage due to insufficient speculative store bypass mitigation (Jiri Olsa) [1992588]
- bpf: Introduce BPF nospec instruction for mitigating Spectre v4 (Jiri Olsa) [1992588]
- bpf: Fix OOB read when printing XDP link fdinfo (Jiri Olsa) [1992588]
- bpf, test: fix NULL pointer dereference on invalid expected_attach_type (Jiri Olsa) [1992588]
- bpf: Fix tail_call_reachable rejection for interpreter when jit failed (Jiri Olsa) [1992588]
- bpf: Track subprog poke descriptors correctly and fix use-after-free (Jiri Olsa) [1992588]
- bpf: Fix null ptr deref with mixed tail calls and subprogs (Jiri Olsa) [1992588]
- bpf: Fix leakage under speculation on mispredicted branches (Jiri Olsa) [1992588]
- bpf: Set mac_len in bpf_skb_change_head (Jiri Olsa) [1992588]
- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Jiri Olsa) [1992588]
- bpf: Fix alu32 const subreg bound tracking on bitwise operations (Jiri Olsa) [1992588]
- xsk: Fix broken Tx ring validation (Jiri Olsa) [1992588]
- xsk: Fix for xp_aligned_validate_desc() when len == chunk_size (Jiri Olsa) [1992588]
- bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET (Jiri Olsa) [1992588]
- bpf: Refcount task stack in bpf_get_task_stack (Jiri Olsa) [1992588]
- bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for BPF_TRAMP_F_CALL_ORIG (Jiri Olsa) [1992588]
- selftest/bpf: Add a test to check trampoline freeing logic. (Jiri Olsa) [1992588]
- bpf: Fix fexit trampoline. (Jiri Olsa) [1992588]
- ftrace: Fix modify_ftrace_direct. (Jiri Olsa) [1992588]
- ftrace: Add a helper function to modify_ftrace_direct() to allow arch optimization (Jiri Olsa) [1992588]
- ftrace: Add helper find_direct_entry() to consolidate code (Jiri Olsa) [1992588]
- bpf: Fix truncation handling for mod32 dst reg wrt zero (Jiri Olsa) [1992588]
- bpf: Fix an unitialized value in bpf_iter (Jiri Olsa) [1992588]
- bpf_lru_list: Read double-checked variable once without lock (Jiri Olsa) [1992588]
- mt76: validate rx A-MSDU subframes (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath11k: Drop multicast fragments (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath11k: Clear the fragment cache during key install (Íñigo Huguet) [1991459] {CVE-2020-24587}
- ath10k: Validate first subframe of A-MSDU before processing the list (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath10k: Fix TKIP Michael MIC verification for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26141}
- ath10k: drop MPDU which has discard flag set by firmware for SDIO (Íñigo Huguet) [1991459] {CVE-2020-24588}
- ath10k: drop fragments with multicast DA for SDIO (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: drop fragments with multicast DA for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: add CCMP PN replay protection for fragmented frames for PCIe (Íñigo Huguet) [1991459]
- mac80211: extend protection against mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: do not accept/forward invalid EAPOL frames (Íñigo Huguet) [1991459] {CVE-2020-26139}
- mac80211: prevent attacks on TKIP/WEP as well (Íñigo Huguet) [1991459] {CVE-2020-26141}
- mac80211: check defrag PN against current frame (Íñigo Huguet) [1991459]
- mac80211: add fragment cache to sta_info (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: drop A-MSDUs on old ciphers (Íñigo Huguet) [1991459] {CVE-2020-24588}
- cfg80211: mitigate A-MSDU aggregation attacks (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- mac80211: properly handle A-MSDUs that start with an RFC 1042 header (Íñigo Huguet) [1991459]
- mac80211: prevent mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: assure all fragments are encrypted (Íñigo Huguet) [1991459] {CVE-2020-26147}
- tipc: call tipc_wait_for_connect only when dlen is not 0 (Xin Long) [1989361]
- mptcp: remove tech preview warning (Florian Westphal) [1985120]
- tcp: consistently disable header prediction for mptcp (Florian Westphal) [1985120]
- selftests: mptcp: fix case multiple subflows limited by server (Florian Westphal) [1985120]
- selftests: mptcp: turn rp_filter off on each NIC (Florian Westphal) [1985120]
- selftests: mptcp: display proper reason to abort tests (Florian Westphal) [1985120]
- mptcp: properly account bulk freed memory (Florian Westphal) [1985120]
- mptcp: fix 'masking a bool' warning (Florian Westphal) [1985120]
- mptcp: refine mptcp_cleanup_rbuf (Florian Westphal) [1985120]
- mptcp: use fast lock for subflows when possible (Florian Westphal) [1985120]
- mptcp: avoid processing packet if a subflow reset (Florian Westphal) [1985120]
- mptcp: add sk parameter for mptcp_get_options (Florian Westphal) [1985120]
- mptcp: fix syncookie process if mptcp can not_accept new subflow (Florian Westphal) [1985120]
- mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow join (Florian Westphal) [1985120]
- mptcp: avoid race on msk state changes (Florian Westphal) [1985120]
- mptcp: fix 32 bit DSN expansion (Florian Westphal) [1985120]
- mptcp: fix bad handling of 32 bit ack wrap-around (Florian Westphal) [1985120]
- tcp: parse mptcp options contained in reset packets (Florian Westphal) [1985120]
- ionic: count csum_none when offload enabled (Jonathan Toppins) [1991646]
- ionic: fix up dim accounting for tx and rx (Jonathan Toppins) [1991646]
- ionic: remove intr coalesce update from napi (Jonathan Toppins) [1991646]
- ionic: catch no ptp support earlier (Jonathan Toppins) [1991646]
- ionic: make all rx_mode work threadsafe (Jonathan Toppins) [1991646]
- dmaengine: idxd: Fix missing error code in idxd_cdev_open() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add missing dsa driver unregister (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add engine 'struct device' missing bus type assignment (Jerry Snitselaar) [1990637]
- dmaengine: idxd: remove MSIX masking for interrupt handlers (Jerry Snitselaar) [1990637]
- dmaengine: idxd: Use cpu_feature_enabled() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: enable SVA feature for IOMMU (Jerry Snitselaar) [1990637]
- dmagenine: idxd: Don't add portal offset in idxd_submit_desc (Jerry Snitselaar) [1990637]
- ethtool: strset: fix message length calculation (Balazs Nemeth) [1989003]
- net: add strict checks in netdev_name_node_alt_destroy() (Andrea Claudi) [1859038]
- net: rtnetlink: fix bugs in rtnl_alt_ifname() (Andrea Claudi) [1859038]
- net: rtnetlink: add linkprop commands to add and delete alternative ifnames (Andrea Claudi) [1859038]
- net: check all name nodes in __dev_alloc_name (Andrea Claudi) [1859038]
- net: fix a leak in register_netdevice() (Andrea Claudi) [1859038]
- tun: fix memory leak in error path (Andrea Claudi) [1859038]
- net: propagate errors correctly in register_netdevice() (Andrea Claudi) [1859038]
- net: introduce name_node struct to be used in hashlist (Andrea Claudi) [1859038]
- net: procfs: use index hashlist instead of name hashlist (Andrea Claudi) [1859038]
- configs: Enable CONFIG_CHELSIO_INLINE_CRYPTO (Raju Rangoju) [1961368]
- cxgb4/ch_ktls: Clear resources when pf4 device is removed (Raju Rangoju) [1961374]
- ch_ktls: Remove redundant variable result (Raju Rangoju) [1961374]
- ch_ktls: do not send snd_una update to TCB in middle (Raju Rangoju) [1961374]
- ch_ktls: tcb close causes tls connection failure (Raju Rangoju) [1961374]
- ch_ktls: fix device connection close (Raju Rangoju) [1961374]
- ch_ktls: Fix kernel panic (Raju Rangoju) [1961374]
- ch_ktls: fix enum-conversion warning (Raju Rangoju) [1961374]
- net: ethernet: chelsio: inline_crypto: Mundane typos fixed throughout the file chcr_ktls.c (Raju Rangoju) [1961374]
- ch_ipsec: Remove initialization of rxq related data (Raju Rangoju) [1961388]
- ch_ktls: fix build warning for ipv4-only config (Raju Rangoju) [1961374]
- ch_ktls: lock is not freed (Raju Rangoju) [1961374]
- ch_ktls: stop the txq if reaches threshold (Raju Rangoju) [1961374]
- ch_ktls: tcb update fails sometimes (Raju Rangoju) [1961374]
- ch_ktls/cxgb4: handle partial tag alone SKBs (Raju Rangoju) [1961374]
- ch_ktls: don't free skb before sending FIN (Raju Rangoju) [1961374]
- ch_ktls: packet handling prior to start marker (Raju Rangoju) [1961374]
- ch_ktls: Correction in middle record handling (Raju Rangoju) [1961374]
- ch_ktls: missing handling of header alone (Raju Rangoju) [1961374]
- ch_ktls: Correction in trimmed_len calculation (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: creating skbs causes panic (Raju Rangoju) [1961374]
- ch_ktls: Update cheksum information (Raju Rangoju) [1961374]
- ch_ktls: Correction in finding correct length (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: decrypted bit is not enough (Raju Rangoju) [1961374]
- cxgb4/ch_ipsec: Replace the module name to ch_ipsec from chcr (Raju Rangoju) [1961388]
- cxgb4/ch_ktls: ktls stats are added at port level (Raju Rangoju) [1961374]
- ch_ktls: Issue if connection offload fails (Raju Rangoju) [1961374]
- chelsio/chtls: Re-add dependencies on CHELSIO_T4 to fix modular CHELSIO_T4 (Raju Rangoju) [1961388]
- chelsio/chtls: CHELSIO_INLINE_CRYPTO should depend on CHELSIO_T4 (Raju Rangoju) [1961388]
- crypto: chelsio - fix minor indentation issue (Raju Rangoju) [1961368]
- crypto/chcr: move nic TLS functionality to drivers/net (Raju Rangoju) [1961368]
- cxgb4/ch_ipsec: Registering xfrmdev_ops with cxgb4 (Raju Rangoju) [1961388]
- crypto/chcr: Moving chelsio's inline ipsec functionality to /drivers/net (Raju Rangoju) [1961368]
- chelsio/chtls: separate chelsio tls driver from crypto driver (Raju Rangoju) [1961368]
- crypto: chelsio - Fix some pr_xxx messages (Raju Rangoju) [1961368]
- crypto: chelsio - Avoid some code duplication (Raju Rangoju) [1961368]
- crypto: drivers - set the flag CRYPTO_ALG_ALLOCATES_MEMORY (Raju Rangoju) [1961368]
- crypto: aead - remove useless setting of type flags (Raju Rangoju) [1961368]
- crypto: Replace zero-length array with flexible-array (Raju Rangoju) [1961368]
- [Crypto] treewide: replace '---help---' in Kconfig files with 'help' (Raju Rangoju) [1961368]
- Crypto/chcr: Checking cra_refcnt before unregistering the algorithms (Raju Rangoju) [1961368]
- Crypto/chcr: Calculate src and dst sg lengths separately for dma map (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes a coccinile check error (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes compilations warnings (Raju Rangoju) [1961368]
- crypto/chcr: IPV6 code needs to be in CONFIG_IPV6 (Raju Rangoju) [1961368]
- crypto: lib/sha1 - remove unnecessary includes of linux/cryptohash.h (Raju Rangoju) [1961368]
- Crypto/chcr: fix for hmac(sha) test fails (Raju Rangoju) [1961368]
- Crypto/chcr: fix for ccm(aes) failed test (Raju Rangoju) [1961368]
- Crypto/chcr: fix ctr, cbc, xts and rfc3686-ctr failed tests (Raju Rangoju) [1961368]
- crypto: chelsio - remove redundant assignment to variable error (Raju Rangoju) [1961368]
- chcr: Fix CPU hard lockup (Raju Rangoju) [1961368]
- crypto: remove CRYPTO_TFM_RES_BAD_KEY_LEN (Raju Rangoju) [1961368]
- crypto: chelsio - switch to skcipher API (Raju Rangoju) [1961368]
- crypto: chelsio - Remove VLA usage of skcipher (Raju Rangoju) [1961368]

...

Fri, 27 Aug 2021 17:51:51 GMT: kernel-headers-4.18.0-338.el8.x86_64

kernel-headers - Header files for the Linux kernel for use by glibc

Kernel-headers includes the C header files that specify the interface
between the Linux kernel and userspace libraries and programs. The
header files define structures and constants that are needed for
building most standard programs and are also needed for rebuilding the
glibc package.

Change Log:

Thu, 26 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-338.el8]
- KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Jon Maloy) [1985413] {CVE-2021-3653}
- KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) (Jon Maloy) [1985430] {CVE-2021-3656}
- drm/i915/rkl: Remove require_force_probe protection (Lyude Paul) [1985159]
- drm/i915/display: support ddr5 mem types (Lyude Paul) [1992233]
- drm/i915/adl_s: Update ddi buf translation tables (Lyude Paul) [1992233]
- drm/i915/adl_s: Wa_14011765242 is also needed on A1 display stepping (Lyude Paul) [1992233]
- drm/i915/adl_s: Extend Wa_1406941453 (Lyude Paul) [1992233]
- drm/i915: Implement Wa_1508744258 (Lyude Paul) [1992233]
- drm/i915/adl_s: Fix dma_mask_size to 39 bit (Lyude Paul) [1992233]
- drm/i915: Add the missing adls vswing tables (Lyude Paul) [1992233]
- drm/i915: Add Wa_14011060649 (Lyude Paul) [1992233]
- drm/i915/adl_s: Add Interrupt Support (Lyude Paul) [1992233]
- drm/amdgpu: add another Renoir DID (Lyude Paul) [1980900]

Wed, 25 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-337.el8]
- net/mlx5: Fix flow table chaining (Amir Tzin) [1987139]
- openvswitch: fix sparse warning incorrect type (Mark Gray) [1992773]
- openvswitch: fix alignment issues (Mark Gray) [1992773]
- openvswitch: update kdoc OVS_DP_ATTR_PER_CPU_PIDS (Mark Gray) [1992773]
- openvswitch: Introduce per-cpu upcall dispatch (Mark Gray) [1992773]
- KVM: X86: Expose bus lock debug exception to guest (Paul Lai) [1842322]
- KVM: X86: Add support for the emulation of DR6_BUS_LOCK bit (Paul Lai) [1842322]
- scsi: libfc: Fix array index out of bound exception (Chris Leech) [1972643]
- scsi: libfc: FDMI enhancements (Chris Leech) [1972643]
- scsi: libfc: Add FDMI-2 attributes (Chris Leech) [1972643]
- scsi: qedf: Add vendor identifier attribute (Chris Leech) [1972643]
- scsi: libfc: Initialisation of RHBA and RPA attributes (Chris Leech) [1972643]
- scsi: libfc: Correct the condition check and invalid argument passed (Chris Leech) [1972643]
- scsi: libfc: Work around -Warray-bounds warning (Chris Leech) [1972643]
- scsi: fc: FDMI enhancement (Chris Leech) [1972643]
- scsi: libfc: Move scsi/fc_encode.h to libfc (Chris Leech) [1972643]
- scsi: fc: Correct RHBA attributes length (Chris Leech) [1972643]
- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [1991976]
- x86/fpu: Prevent state corruption in __fpu__restore_sig() (Terry Bowman) [1970086]
- x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer (Terry Bowman) [1970086]
- x86/pkru: Write hardware init value to PKRU when xstate is init (Terry Bowman) [1970086]
- x86/process: Check PF_KTHREAD and not current->mm for kernel threads (Terry Bowman) [1970086]
- x86/fpu: Add address range checks to copy_user_to_xstate() (Terry Bowman) [1970086]
- selftests/x86: Test signal frame XSTATE header corruption handling (Terry Bowman) [1970086]
- Bump DRM backport version to 5.12.14 (Lyude Paul) [1944405]
- drm/i915: Use the correct max source link rate for MST (Lyude Paul) [1944405 1966599]
- drm/dp_mst: Use Extended Base Receiver Capability DPCD space (Lyude Paul) [1944405 1966599]
- drm/i915/display: Defeature PSR2 for RKL and ADL-S (Lyude Paul) [1944405]
- drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA (Lyude Paul) [1944405]
- drm/amdgpu: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/radeon: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/nouveau: wait for moving fence after pinning v2 (Lyude Paul) [1944405]
- radeon: use memcpy_to/fromio for UVD fw upload (Lyude Paul) [1944405]
- drm/amd/amdgpu:save psp ring wptr to avoid attack (Lyude Paul) [1944405]
- drm/amd/display: Fix potential memory leak in DMUB hw_init (Lyude Paul) [1944405]
- drm/amdgpu: refine amdgpu_fru_get_product_info (Lyude Paul) [1944405]
- drm/amd/display: Allow bandwidth validation for 0 streams. (Lyude Paul) [1944405]
- drm: Lock pointer access in drm_master_release() (Lyude Paul) [1944405]
- drm: Fix use-after-free read in drm_getunique() (Lyude Paul) [1944405]
- drm/amdgpu: make sure we unpin the UVD BO (Lyude Paul) [1944405]
- drm/amdgpu: Don't query CE and UE errors (Lyude Paul) [1944405]
- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create (Lyude Paul) [1944405]
- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (Lyude Paul) [1944405]
- drm/amdgpu: stop touching sched.ready in the backend (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (Lyude Paul) [1944405]
- drm/amdgpu: Fix a use-after-free (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix refcount leak (Lyude Paul) [1944405]
- drm/amd/display: Disconnect non-DP with no EDID (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (Lyude Paul) [1944405]
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amd/pm: correct MGpuFanBoost setting (Lyude Paul) [1944405]
- drm/i915: Reenable LTTPR non-transparent LT mode for DPCD_REV<1.4 (Lyude Paul) [1944405]
- drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7 (Lyude Paul) [1944405]
- dma-buf: fix unintended pin/unpin warnings (Lyude Paul) [1944405]
- drm/amdgpu: update sdma golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: update gc golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang (Lyude Paul) [1944405]
- drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE (Lyude Paul) [1944405]
- drm/radeon: use the dummy page for GART if needed (Lyude Paul) [1944405]
- drm/amd/display: Use the correct max downscaling value for DCN3.x family (Lyude Paul) [1944405]
- drm/i915/gem: Pin the L-shape quirked object as unshrinkable (Lyude Paul) [1944405]
- drm/ttm: Do not add non-system domain BO into swap list (Lyude Paul) [1944405]
- drm/amd/display: Fix two cursor duplication when using overlay (Lyude Paul) [1944405]
- amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID (Lyude Paul) [1944405]
- drm/i915/display: fix compiler warning about array overrun (Lyude Paul) [1944405]
- drm/i915: Fix crash in auto_retire (Lyude Paul) [1944405]
- drm/i915/overlay: Fix active retire callback alignment (Lyude Paul) [1944405]
- drm/i915: Read C0DRB3/C1DRB3 as 16 bits again (Lyude Paul) [1944405]
- drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp (Lyude Paul) [1944405]
- drm/i915/dp: Use slow and wide link training for everything (Lyude Paul) [1944405]
- drm/i915: Avoid div-by-zero on gen2 (Lyude Paul) [1944405]
- drm/amd/display: Initialize attribute for hdcp_srm sysfs file (Lyude Paul) [1944405]
- drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected (Lyude Paul) [1944405]
- drm/radeon: Avoid power table parsing memory leaks (Lyude Paul) [1944405]
- drm/radeon: Fix off-by-one power_state index heap overwrite (Lyude Paul) [1944405]
- drm/amdgpu: Add mem sync flag for IB allocated by SA (Lyude Paul) [1944405]
- drm/amd/display: add handling for hdcp2 rx id list validation (Lyude Paul) [1944405]
- drm/amd/display: fixed divide by zero kernel crash during dsc enablement (Lyude Paul) [1944405]
- drm/amd/display: Force vsync flip when reconfiguring MPCC (Lyude Paul) [1944405]
- arm64: enable tlbi range instructions (Jeremy Linton) [1861872]
- arm64: tlb: Use the TLBI RANGE feature in arm64 (Jeremy Linton) [1861872]
- arm64: tlb: Detect the ARMv8.4 TLBI RANGE feature (Jeremy Linton) [1861872]
- arm64/cpufeature: Add remaining feature bits in ID_AA64ISAR0 register (Jeremy Linton) [1861872]
- arm64: tlbflush: Ensure start/end of address range are aligned to stride (Jeremy Linton) [1861872]
- arm64: Detect the ARMv8.4 TTL feature (Jeremy Linton) [1861872]
- arm64: tlbi: Set MAX_TLBI_OPS to PTRS_PER_PTE (Jeremy Linton) [1861872]

Tue, 24 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-336.el8]
- bpf: Fix integer overflow involving bucket_size (Jiri Olsa) [1992588]
- bpf: Fix leakage due to insufficient speculative store bypass mitigation (Jiri Olsa) [1992588]
- bpf: Introduce BPF nospec instruction for mitigating Spectre v4 (Jiri Olsa) [1992588]
- bpf: Fix OOB read when printing XDP link fdinfo (Jiri Olsa) [1992588]
- bpf, test: fix NULL pointer dereference on invalid expected_attach_type (Jiri Olsa) [1992588]
- bpf: Fix tail_call_reachable rejection for interpreter when jit failed (Jiri Olsa) [1992588]
- bpf: Track subprog poke descriptors correctly and fix use-after-free (Jiri Olsa) [1992588]
- bpf: Fix null ptr deref with mixed tail calls and subprogs (Jiri Olsa) [1992588]
- bpf: Fix leakage under speculation on mispredicted branches (Jiri Olsa) [1992588]
- bpf: Set mac_len in bpf_skb_change_head (Jiri Olsa) [1992588]
- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Jiri Olsa) [1992588]
- bpf: Fix alu32 const subreg bound tracking on bitwise operations (Jiri Olsa) [1992588]
- xsk: Fix broken Tx ring validation (Jiri Olsa) [1992588]
- xsk: Fix for xp_aligned_validate_desc() when len == chunk_size (Jiri Olsa) [1992588]
- bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET (Jiri Olsa) [1992588]
- bpf: Refcount task stack in bpf_get_task_stack (Jiri Olsa) [1992588]
- bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for BPF_TRAMP_F_CALL_ORIG (Jiri Olsa) [1992588]
- selftest/bpf: Add a test to check trampoline freeing logic. (Jiri Olsa) [1992588]
- bpf: Fix fexit trampoline. (Jiri Olsa) [1992588]
- ftrace: Fix modify_ftrace_direct. (Jiri Olsa) [1992588]
- ftrace: Add a helper function to modify_ftrace_direct() to allow arch optimization (Jiri Olsa) [1992588]
- ftrace: Add helper find_direct_entry() to consolidate code (Jiri Olsa) [1992588]
- bpf: Fix truncation handling for mod32 dst reg wrt zero (Jiri Olsa) [1992588]
- bpf: Fix an unitialized value in bpf_iter (Jiri Olsa) [1992588]
- bpf_lru_list: Read double-checked variable once without lock (Jiri Olsa) [1992588]
- mt76: validate rx A-MSDU subframes (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath11k: Drop multicast fragments (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath11k: Clear the fragment cache during key install (Íñigo Huguet) [1991459] {CVE-2020-24587}
- ath10k: Validate first subframe of A-MSDU before processing the list (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath10k: Fix TKIP Michael MIC verification for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26141}
- ath10k: drop MPDU which has discard flag set by firmware for SDIO (Íñigo Huguet) [1991459] {CVE-2020-24588}
- ath10k: drop fragments with multicast DA for SDIO (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: drop fragments with multicast DA for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: add CCMP PN replay protection for fragmented frames for PCIe (Íñigo Huguet) [1991459]
- mac80211: extend protection against mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: do not accept/forward invalid EAPOL frames (Íñigo Huguet) [1991459] {CVE-2020-26139}
- mac80211: prevent attacks on TKIP/WEP as well (Íñigo Huguet) [1991459] {CVE-2020-26141}
- mac80211: check defrag PN against current frame (Íñigo Huguet) [1991459]
- mac80211: add fragment cache to sta_info (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: drop A-MSDUs on old ciphers (Íñigo Huguet) [1991459] {CVE-2020-24588}
- cfg80211: mitigate A-MSDU aggregation attacks (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- mac80211: properly handle A-MSDUs that start with an RFC 1042 header (Íñigo Huguet) [1991459]
- mac80211: prevent mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: assure all fragments are encrypted (Íñigo Huguet) [1991459] {CVE-2020-26147}
- tipc: call tipc_wait_for_connect only when dlen is not 0 (Xin Long) [1989361]
- mptcp: remove tech preview warning (Florian Westphal) [1985120]
- tcp: consistently disable header prediction for mptcp (Florian Westphal) [1985120]
- selftests: mptcp: fix case multiple subflows limited by server (Florian Westphal) [1985120]
- selftests: mptcp: turn rp_filter off on each NIC (Florian Westphal) [1985120]
- selftests: mptcp: display proper reason to abort tests (Florian Westphal) [1985120]
- mptcp: properly account bulk freed memory (Florian Westphal) [1985120]
- mptcp: fix 'masking a bool' warning (Florian Westphal) [1985120]
- mptcp: refine mptcp_cleanup_rbuf (Florian Westphal) [1985120]
- mptcp: use fast lock for subflows when possible (Florian Westphal) [1985120]
- mptcp: avoid processing packet if a subflow reset (Florian Westphal) [1985120]
- mptcp: add sk parameter for mptcp_get_options (Florian Westphal) [1985120]
- mptcp: fix syncookie process if mptcp can not_accept new subflow (Florian Westphal) [1985120]
- mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow join (Florian Westphal) [1985120]
- mptcp: avoid race on msk state changes (Florian Westphal) [1985120]
- mptcp: fix 32 bit DSN expansion (Florian Westphal) [1985120]
- mptcp: fix bad handling of 32 bit ack wrap-around (Florian Westphal) [1985120]
- tcp: parse mptcp options contained in reset packets (Florian Westphal) [1985120]
- ionic: count csum_none when offload enabled (Jonathan Toppins) [1991646]
- ionic: fix up dim accounting for tx and rx (Jonathan Toppins) [1991646]
- ionic: remove intr coalesce update from napi (Jonathan Toppins) [1991646]
- ionic: catch no ptp support earlier (Jonathan Toppins) [1991646]
- ionic: make all rx_mode work threadsafe (Jonathan Toppins) [1991646]
- dmaengine: idxd: Fix missing error code in idxd_cdev_open() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add missing dsa driver unregister (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add engine 'struct device' missing bus type assignment (Jerry Snitselaar) [1990637]
- dmaengine: idxd: remove MSIX masking for interrupt handlers (Jerry Snitselaar) [1990637]
- dmaengine: idxd: Use cpu_feature_enabled() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: enable SVA feature for IOMMU (Jerry Snitselaar) [1990637]
- dmagenine: idxd: Don't add portal offset in idxd_submit_desc (Jerry Snitselaar) [1990637]
- ethtool: strset: fix message length calculation (Balazs Nemeth) [1989003]
- net: add strict checks in netdev_name_node_alt_destroy() (Andrea Claudi) [1859038]
- net: rtnetlink: fix bugs in rtnl_alt_ifname() (Andrea Claudi) [1859038]
- net: rtnetlink: add linkprop commands to add and delete alternative ifnames (Andrea Claudi) [1859038]
- net: check all name nodes in __dev_alloc_name (Andrea Claudi) [1859038]
- net: fix a leak in register_netdevice() (Andrea Claudi) [1859038]
- tun: fix memory leak in error path (Andrea Claudi) [1859038]
- net: propagate errors correctly in register_netdevice() (Andrea Claudi) [1859038]
- net: introduce name_node struct to be used in hashlist (Andrea Claudi) [1859038]
- net: procfs: use index hashlist instead of name hashlist (Andrea Claudi) [1859038]
- configs: Enable CONFIG_CHELSIO_INLINE_CRYPTO (Raju Rangoju) [1961368]
- cxgb4/ch_ktls: Clear resources when pf4 device is removed (Raju Rangoju) [1961374]
- ch_ktls: Remove redundant variable result (Raju Rangoju) [1961374]
- ch_ktls: do not send snd_una update to TCB in middle (Raju Rangoju) [1961374]
- ch_ktls: tcb close causes tls connection failure (Raju Rangoju) [1961374]
- ch_ktls: fix device connection close (Raju Rangoju) [1961374]
- ch_ktls: Fix kernel panic (Raju Rangoju) [1961374]
- ch_ktls: fix enum-conversion warning (Raju Rangoju) [1961374]
- net: ethernet: chelsio: inline_crypto: Mundane typos fixed throughout the file chcr_ktls.c (Raju Rangoju) [1961374]
- ch_ipsec: Remove initialization of rxq related data (Raju Rangoju) [1961388]
- ch_ktls: fix build warning for ipv4-only config (Raju Rangoju) [1961374]
- ch_ktls: lock is not freed (Raju Rangoju) [1961374]
- ch_ktls: stop the txq if reaches threshold (Raju Rangoju) [1961374]
- ch_ktls: tcb update fails sometimes (Raju Rangoju) [1961374]
- ch_ktls/cxgb4: handle partial tag alone SKBs (Raju Rangoju) [1961374]
- ch_ktls: don't free skb before sending FIN (Raju Rangoju) [1961374]
- ch_ktls: packet handling prior to start marker (Raju Rangoju) [1961374]
- ch_ktls: Correction in middle record handling (Raju Rangoju) [1961374]
- ch_ktls: missing handling of header alone (Raju Rangoju) [1961374]
- ch_ktls: Correction in trimmed_len calculation (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: creating skbs causes panic (Raju Rangoju) [1961374]
- ch_ktls: Update cheksum information (Raju Rangoju) [1961374]
- ch_ktls: Correction in finding correct length (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: decrypted bit is not enough (Raju Rangoju) [1961374]
- cxgb4/ch_ipsec: Replace the module name to ch_ipsec from chcr (Raju Rangoju) [1961388]
- cxgb4/ch_ktls: ktls stats are added at port level (Raju Rangoju) [1961374]
- ch_ktls: Issue if connection offload fails (Raju Rangoju) [1961374]
- chelsio/chtls: Re-add dependencies on CHELSIO_T4 to fix modular CHELSIO_T4 (Raju Rangoju) [1961388]
- chelsio/chtls: CHELSIO_INLINE_CRYPTO should depend on CHELSIO_T4 (Raju Rangoju) [1961388]
- crypto: chelsio - fix minor indentation issue (Raju Rangoju) [1961368]
- crypto/chcr: move nic TLS functionality to drivers/net (Raju Rangoju) [1961368]
- cxgb4/ch_ipsec: Registering xfrmdev_ops with cxgb4 (Raju Rangoju) [1961388]
- crypto/chcr: Moving chelsio's inline ipsec functionality to /drivers/net (Raju Rangoju) [1961368]
- chelsio/chtls: separate chelsio tls driver from crypto driver (Raju Rangoju) [1961368]
- crypto: chelsio - Fix some pr_xxx messages (Raju Rangoju) [1961368]
- crypto: chelsio - Avoid some code duplication (Raju Rangoju) [1961368]
- crypto: drivers - set the flag CRYPTO_ALG_ALLOCATES_MEMORY (Raju Rangoju) [1961368]
- crypto: aead - remove useless setting of type flags (Raju Rangoju) [1961368]
- crypto: Replace zero-length array with flexible-array (Raju Rangoju) [1961368]
- [Crypto] treewide: replace '---help---' in Kconfig files with 'help' (Raju Rangoju) [1961368]
- Crypto/chcr: Checking cra_refcnt before unregistering the algorithms (Raju Rangoju) [1961368]
- Crypto/chcr: Calculate src and dst sg lengths separately for dma map (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes a coccinile check error (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes compilations warnings (Raju Rangoju) [1961368]
- crypto/chcr: IPV6 code needs to be in CONFIG_IPV6 (Raju Rangoju) [1961368]
- crypto: lib/sha1 - remove unnecessary includes of linux/cryptohash.h (Raju Rangoju) [1961368]
- Crypto/chcr: fix for hmac(sha) test fails (Raju Rangoju) [1961368]
- Crypto/chcr: fix for ccm(aes) failed test (Raju Rangoju) [1961368]
- Crypto/chcr: fix ctr, cbc, xts and rfc3686-ctr failed tests (Raju Rangoju) [1961368]
- crypto: chelsio - remove redundant assignment to variable error (Raju Rangoju) [1961368]
- chcr: Fix CPU hard lockup (Raju Rangoju) [1961368]
- crypto: remove CRYPTO_TFM_RES_BAD_KEY_LEN (Raju Rangoju) [1961368]
- crypto: chelsio - switch to skcipher API (Raju Rangoju) [1961368]
- crypto: chelsio - Remove VLA usage of skcipher (Raju Rangoju) [1961368]

...

Fri, 27 Aug 2021 17:51:51 GMT: kernel-devel-4.18.0-338.el8.x86_64

kernel-devel - Development package for building kernel modules to match the kernel

This package provides kernel headers and makefiles sufficient to build modules
against the kernel package.

Change Log:

Thu, 26 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-338.el8]
- KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Jon Maloy) [1985413] {CVE-2021-3653}
- KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) (Jon Maloy) [1985430] {CVE-2021-3656}
- drm/i915/rkl: Remove require_force_probe protection (Lyude Paul) [1985159]
- drm/i915/display: support ddr5 mem types (Lyude Paul) [1992233]
- drm/i915/adl_s: Update ddi buf translation tables (Lyude Paul) [1992233]
- drm/i915/adl_s: Wa_14011765242 is also needed on A1 display stepping (Lyude Paul) [1992233]
- drm/i915/adl_s: Extend Wa_1406941453 (Lyude Paul) [1992233]
- drm/i915: Implement Wa_1508744258 (Lyude Paul) [1992233]
- drm/i915/adl_s: Fix dma_mask_size to 39 bit (Lyude Paul) [1992233]
- drm/i915: Add the missing adls vswing tables (Lyude Paul) [1992233]
- drm/i915: Add Wa_14011060649 (Lyude Paul) [1992233]
- drm/i915/adl_s: Add Interrupt Support (Lyude Paul) [1992233]
- drm/amdgpu: add another Renoir DID (Lyude Paul) [1980900]

Wed, 25 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-337.el8]
- net/mlx5: Fix flow table chaining (Amir Tzin) [1987139]
- openvswitch: fix sparse warning incorrect type (Mark Gray) [1992773]
- openvswitch: fix alignment issues (Mark Gray) [1992773]
- openvswitch: update kdoc OVS_DP_ATTR_PER_CPU_PIDS (Mark Gray) [1992773]
- openvswitch: Introduce per-cpu upcall dispatch (Mark Gray) [1992773]
- KVM: X86: Expose bus lock debug exception to guest (Paul Lai) [1842322]
- KVM: X86: Add support for the emulation of DR6_BUS_LOCK bit (Paul Lai) [1842322]
- scsi: libfc: Fix array index out of bound exception (Chris Leech) [1972643]
- scsi: libfc: FDMI enhancements (Chris Leech) [1972643]
- scsi: libfc: Add FDMI-2 attributes (Chris Leech) [1972643]
- scsi: qedf: Add vendor identifier attribute (Chris Leech) [1972643]
- scsi: libfc: Initialisation of RHBA and RPA attributes (Chris Leech) [1972643]
- scsi: libfc: Correct the condition check and invalid argument passed (Chris Leech) [1972643]
- scsi: libfc: Work around -Warray-bounds warning (Chris Leech) [1972643]
- scsi: fc: FDMI enhancement (Chris Leech) [1972643]
- scsi: libfc: Move scsi/fc_encode.h to libfc (Chris Leech) [1972643]
- scsi: fc: Correct RHBA attributes length (Chris Leech) [1972643]
- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [1991976]
- x86/fpu: Prevent state corruption in __fpu__restore_sig() (Terry Bowman) [1970086]
- x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer (Terry Bowman) [1970086]
- x86/pkru: Write hardware init value to PKRU when xstate is init (Terry Bowman) [1970086]
- x86/process: Check PF_KTHREAD and not current->mm for kernel threads (Terry Bowman) [1970086]
- x86/fpu: Add address range checks to copy_user_to_xstate() (Terry Bowman) [1970086]
- selftests/x86: Test signal frame XSTATE header corruption handling (Terry Bowman) [1970086]
- Bump DRM backport version to 5.12.14 (Lyude Paul) [1944405]
- drm/i915: Use the correct max source link rate for MST (Lyude Paul) [1944405 1966599]
- drm/dp_mst: Use Extended Base Receiver Capability DPCD space (Lyude Paul) [1944405 1966599]
- drm/i915/display: Defeature PSR2 for RKL and ADL-S (Lyude Paul) [1944405]
- drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA (Lyude Paul) [1944405]
- drm/amdgpu: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/radeon: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/nouveau: wait for moving fence after pinning v2 (Lyude Paul) [1944405]
- radeon: use memcpy_to/fromio for UVD fw upload (Lyude Paul) [1944405]
- drm/amd/amdgpu:save psp ring wptr to avoid attack (Lyude Paul) [1944405]
- drm/amd/display: Fix potential memory leak in DMUB hw_init (Lyude Paul) [1944405]
- drm/amdgpu: refine amdgpu_fru_get_product_info (Lyude Paul) [1944405]
- drm/amd/display: Allow bandwidth validation for 0 streams. (Lyude Paul) [1944405]
- drm: Lock pointer access in drm_master_release() (Lyude Paul) [1944405]
- drm: Fix use-after-free read in drm_getunique() (Lyude Paul) [1944405]
- drm/amdgpu: make sure we unpin the UVD BO (Lyude Paul) [1944405]
- drm/amdgpu: Don't query CE and UE errors (Lyude Paul) [1944405]
- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create (Lyude Paul) [1944405]
- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (Lyude Paul) [1944405]
- drm/amdgpu: stop touching sched.ready in the backend (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (Lyude Paul) [1944405]
- drm/amdgpu: Fix a use-after-free (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix refcount leak (Lyude Paul) [1944405]
- drm/amd/display: Disconnect non-DP with no EDID (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (Lyude Paul) [1944405]
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amd/pm: correct MGpuFanBoost setting (Lyude Paul) [1944405]
- drm/i915: Reenable LTTPR non-transparent LT mode for DPCD_REV<1.4 (Lyude Paul) [1944405]
- drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7 (Lyude Paul) [1944405]
- dma-buf: fix unintended pin/unpin warnings (Lyude Paul) [1944405]
- drm/amdgpu: update sdma golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: update gc golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang (Lyude Paul) [1944405]
- drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE (Lyude Paul) [1944405]
- drm/radeon: use the dummy page for GART if needed (Lyude Paul) [1944405]
- drm/amd/display: Use the correct max downscaling value for DCN3.x family (Lyude Paul) [1944405]
- drm/i915/gem: Pin the L-shape quirked object as unshrinkable (Lyude Paul) [1944405]
- drm/ttm: Do not add non-system domain BO into swap list (Lyude Paul) [1944405]
- drm/amd/display: Fix two cursor duplication when using overlay (Lyude Paul) [1944405]
- amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID (Lyude Paul) [1944405]
- drm/i915/display: fix compiler warning about array overrun (Lyude Paul) [1944405]
- drm/i915: Fix crash in auto_retire (Lyude Paul) [1944405]
- drm/i915/overlay: Fix active retire callback alignment (Lyude Paul) [1944405]
- drm/i915: Read C0DRB3/C1DRB3 as 16 bits again (Lyude Paul) [1944405]
- drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp (Lyude Paul) [1944405]
- drm/i915/dp: Use slow and wide link training for everything (Lyude Paul) [1944405]
- drm/i915: Avoid div-by-zero on gen2 (Lyude Paul) [1944405]
- drm/amd/display: Initialize attribute for hdcp_srm sysfs file (Lyude Paul) [1944405]
- drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected (Lyude Paul) [1944405]
- drm/radeon: Avoid power table parsing memory leaks (Lyude Paul) [1944405]
- drm/radeon: Fix off-by-one power_state index heap overwrite (Lyude Paul) [1944405]
- drm/amdgpu: Add mem sync flag for IB allocated by SA (Lyude Paul) [1944405]
- drm/amd/display: add handling for hdcp2 rx id list validation (Lyude Paul) [1944405]
- drm/amd/display: fixed divide by zero kernel crash during dsc enablement (Lyude Paul) [1944405]
- drm/amd/display: Force vsync flip when reconfiguring MPCC (Lyude Paul) [1944405]
- arm64: enable tlbi range instructions (Jeremy Linton) [1861872]
- arm64: tlb: Use the TLBI RANGE feature in arm64 (Jeremy Linton) [1861872]
- arm64: tlb: Detect the ARMv8.4 TLBI RANGE feature (Jeremy Linton) [1861872]
- arm64/cpufeature: Add remaining feature bits in ID_AA64ISAR0 register (Jeremy Linton) [1861872]
- arm64: tlbflush: Ensure start/end of address range are aligned to stride (Jeremy Linton) [1861872]
- arm64: Detect the ARMv8.4 TTL feature (Jeremy Linton) [1861872]
- arm64: tlbi: Set MAX_TLBI_OPS to PTRS_PER_PTE (Jeremy Linton) [1861872]

Tue, 24 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-336.el8]
- bpf: Fix integer overflow involving bucket_size (Jiri Olsa) [1992588]
- bpf: Fix leakage due to insufficient speculative store bypass mitigation (Jiri Olsa) [1992588]
- bpf: Introduce BPF nospec instruction for mitigating Spectre v4 (Jiri Olsa) [1992588]
- bpf: Fix OOB read when printing XDP link fdinfo (Jiri Olsa) [1992588]
- bpf, test: fix NULL pointer dereference on invalid expected_attach_type (Jiri Olsa) [1992588]
- bpf: Fix tail_call_reachable rejection for interpreter when jit failed (Jiri Olsa) [1992588]
- bpf: Track subprog poke descriptors correctly and fix use-after-free (Jiri Olsa) [1992588]
- bpf: Fix null ptr deref with mixed tail calls and subprogs (Jiri Olsa) [1992588]
- bpf: Fix leakage under speculation on mispredicted branches (Jiri Olsa) [1992588]
- bpf: Set mac_len in bpf_skb_change_head (Jiri Olsa) [1992588]
- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Jiri Olsa) [1992588]
- bpf: Fix alu32 const subreg bound tracking on bitwise operations (Jiri Olsa) [1992588]
- xsk: Fix broken Tx ring validation (Jiri Olsa) [1992588]
- xsk: Fix for xp_aligned_validate_desc() when len == chunk_size (Jiri Olsa) [1992588]
- bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET (Jiri Olsa) [1992588]
- bpf: Refcount task stack in bpf_get_task_stack (Jiri Olsa) [1992588]
- bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for BPF_TRAMP_F_CALL_ORIG (Jiri Olsa) [1992588]
- selftest/bpf: Add a test to check trampoline freeing logic. (Jiri Olsa) [1992588]
- bpf: Fix fexit trampoline. (Jiri Olsa) [1992588]
- ftrace: Fix modify_ftrace_direct. (Jiri Olsa) [1992588]
- ftrace: Add a helper function to modify_ftrace_direct() to allow arch optimization (Jiri Olsa) [1992588]
- ftrace: Add helper find_direct_entry() to consolidate code (Jiri Olsa) [1992588]
- bpf: Fix truncation handling for mod32 dst reg wrt zero (Jiri Olsa) [1992588]
- bpf: Fix an unitialized value in bpf_iter (Jiri Olsa) [1992588]
- bpf_lru_list: Read double-checked variable once without lock (Jiri Olsa) [1992588]
- mt76: validate rx A-MSDU subframes (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath11k: Drop multicast fragments (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath11k: Clear the fragment cache during key install (Íñigo Huguet) [1991459] {CVE-2020-24587}
- ath10k: Validate first subframe of A-MSDU before processing the list (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath10k: Fix TKIP Michael MIC verification for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26141}
- ath10k: drop MPDU which has discard flag set by firmware for SDIO (Íñigo Huguet) [1991459] {CVE-2020-24588}
- ath10k: drop fragments with multicast DA for SDIO (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: drop fragments with multicast DA for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: add CCMP PN replay protection for fragmented frames for PCIe (Íñigo Huguet) [1991459]
- mac80211: extend protection against mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: do not accept/forward invalid EAPOL frames (Íñigo Huguet) [1991459] {CVE-2020-26139}
- mac80211: prevent attacks on TKIP/WEP as well (Íñigo Huguet) [1991459] {CVE-2020-26141}
- mac80211: check defrag PN against current frame (Íñigo Huguet) [1991459]
- mac80211: add fragment cache to sta_info (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: drop A-MSDUs on old ciphers (Íñigo Huguet) [1991459] {CVE-2020-24588}
- cfg80211: mitigate A-MSDU aggregation attacks (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- mac80211: properly handle A-MSDUs that start with an RFC 1042 header (Íñigo Huguet) [1991459]
- mac80211: prevent mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: assure all fragments are encrypted (Íñigo Huguet) [1991459] {CVE-2020-26147}
- tipc: call tipc_wait_for_connect only when dlen is not 0 (Xin Long) [1989361]
- mptcp: remove tech preview warning (Florian Westphal) [1985120]
- tcp: consistently disable header prediction for mptcp (Florian Westphal) [1985120]
- selftests: mptcp: fix case multiple subflows limited by server (Florian Westphal) [1985120]
- selftests: mptcp: turn rp_filter off on each NIC (Florian Westphal) [1985120]
- selftests: mptcp: display proper reason to abort tests (Florian Westphal) [1985120]
- mptcp: properly account bulk freed memory (Florian Westphal) [1985120]
- mptcp: fix 'masking a bool' warning (Florian Westphal) [1985120]
- mptcp: refine mptcp_cleanup_rbuf (Florian Westphal) [1985120]
- mptcp: use fast lock for subflows when possible (Florian Westphal) [1985120]
- mptcp: avoid processing packet if a subflow reset (Florian Westphal) [1985120]
- mptcp: add sk parameter for mptcp_get_options (Florian Westphal) [1985120]
- mptcp: fix syncookie process if mptcp can not_accept new subflow (Florian Westphal) [1985120]
- mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow join (Florian Westphal) [1985120]
- mptcp: avoid race on msk state changes (Florian Westphal) [1985120]
- mptcp: fix 32 bit DSN expansion (Florian Westphal) [1985120]
- mptcp: fix bad handling of 32 bit ack wrap-around (Florian Westphal) [1985120]
- tcp: parse mptcp options contained in reset packets (Florian Westphal) [1985120]
- ionic: count csum_none when offload enabled (Jonathan Toppins) [1991646]
- ionic: fix up dim accounting for tx and rx (Jonathan Toppins) [1991646]
- ionic: remove intr coalesce update from napi (Jonathan Toppins) [1991646]
- ionic: catch no ptp support earlier (Jonathan Toppins) [1991646]
- ionic: make all rx_mode work threadsafe (Jonathan Toppins) [1991646]
- dmaengine: idxd: Fix missing error code in idxd_cdev_open() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add missing dsa driver unregister (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add engine 'struct device' missing bus type assignment (Jerry Snitselaar) [1990637]
- dmaengine: idxd: remove MSIX masking for interrupt handlers (Jerry Snitselaar) [1990637]
- dmaengine: idxd: Use cpu_feature_enabled() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: enable SVA feature for IOMMU (Jerry Snitselaar) [1990637]
- dmagenine: idxd: Don't add portal offset in idxd_submit_desc (Jerry Snitselaar) [1990637]
- ethtool: strset: fix message length calculation (Balazs Nemeth) [1989003]
- net: add strict checks in netdev_name_node_alt_destroy() (Andrea Claudi) [1859038]
- net: rtnetlink: fix bugs in rtnl_alt_ifname() (Andrea Claudi) [1859038]
- net: rtnetlink: add linkprop commands to add and delete alternative ifnames (Andrea Claudi) [1859038]
- net: check all name nodes in __dev_alloc_name (Andrea Claudi) [1859038]
- net: fix a leak in register_netdevice() (Andrea Claudi) [1859038]
- tun: fix memory leak in error path (Andrea Claudi) [1859038]
- net: propagate errors correctly in register_netdevice() (Andrea Claudi) [1859038]
- net: introduce name_node struct to be used in hashlist (Andrea Claudi) [1859038]
- net: procfs: use index hashlist instead of name hashlist (Andrea Claudi) [1859038]
- configs: Enable CONFIG_CHELSIO_INLINE_CRYPTO (Raju Rangoju) [1961368]
- cxgb4/ch_ktls: Clear resources when pf4 device is removed (Raju Rangoju) [1961374]
- ch_ktls: Remove redundant variable result (Raju Rangoju) [1961374]
- ch_ktls: do not send snd_una update to TCB in middle (Raju Rangoju) [1961374]
- ch_ktls: tcb close causes tls connection failure (Raju Rangoju) [1961374]
- ch_ktls: fix device connection close (Raju Rangoju) [1961374]
- ch_ktls: Fix kernel panic (Raju Rangoju) [1961374]
- ch_ktls: fix enum-conversion warning (Raju Rangoju) [1961374]
- net: ethernet: chelsio: inline_crypto: Mundane typos fixed throughout the file chcr_ktls.c (Raju Rangoju) [1961374]
- ch_ipsec: Remove initialization of rxq related data (Raju Rangoju) [1961388]
- ch_ktls: fix build warning for ipv4-only config (Raju Rangoju) [1961374]
- ch_ktls: lock is not freed (Raju Rangoju) [1961374]
- ch_ktls: stop the txq if reaches threshold (Raju Rangoju) [1961374]
- ch_ktls: tcb update fails sometimes (Raju Rangoju) [1961374]
- ch_ktls/cxgb4: handle partial tag alone SKBs (Raju Rangoju) [1961374]
- ch_ktls: don't free skb before sending FIN (Raju Rangoju) [1961374]
- ch_ktls: packet handling prior to start marker (Raju Rangoju) [1961374]
- ch_ktls: Correction in middle record handling (Raju Rangoju) [1961374]
- ch_ktls: missing handling of header alone (Raju Rangoju) [1961374]
- ch_ktls: Correction in trimmed_len calculation (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: creating skbs causes panic (Raju Rangoju) [1961374]
- ch_ktls: Update cheksum information (Raju Rangoju) [1961374]
- ch_ktls: Correction in finding correct length (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: decrypted bit is not enough (Raju Rangoju) [1961374]
- cxgb4/ch_ipsec: Replace the module name to ch_ipsec from chcr (Raju Rangoju) [1961388]
- cxgb4/ch_ktls: ktls stats are added at port level (Raju Rangoju) [1961374]
- ch_ktls: Issue if connection offload fails (Raju Rangoju) [1961374]
- chelsio/chtls: Re-add dependencies on CHELSIO_T4 to fix modular CHELSIO_T4 (Raju Rangoju) [1961388]
- chelsio/chtls: CHELSIO_INLINE_CRYPTO should depend on CHELSIO_T4 (Raju Rangoju) [1961388]
- crypto: chelsio - fix minor indentation issue (Raju Rangoju) [1961368]
- crypto/chcr: move nic TLS functionality to drivers/net (Raju Rangoju) [1961368]
- cxgb4/ch_ipsec: Registering xfrmdev_ops with cxgb4 (Raju Rangoju) [1961388]
- crypto/chcr: Moving chelsio's inline ipsec functionality to /drivers/net (Raju Rangoju) [1961368]
- chelsio/chtls: separate chelsio tls driver from crypto driver (Raju Rangoju) [1961368]
- crypto: chelsio - Fix some pr_xxx messages (Raju Rangoju) [1961368]
- crypto: chelsio - Avoid some code duplication (Raju Rangoju) [1961368]
- crypto: drivers - set the flag CRYPTO_ALG_ALLOCATES_MEMORY (Raju Rangoju) [1961368]
- crypto: aead - remove useless setting of type flags (Raju Rangoju) [1961368]
- crypto: Replace zero-length array with flexible-array (Raju Rangoju) [1961368]
- [Crypto] treewide: replace '---help---' in Kconfig files with 'help' (Raju Rangoju) [1961368]
- Crypto/chcr: Checking cra_refcnt before unregistering the algorithms (Raju Rangoju) [1961368]
- Crypto/chcr: Calculate src and dst sg lengths separately for dma map (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes a coccinile check error (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes compilations warnings (Raju Rangoju) [1961368]
- crypto/chcr: IPV6 code needs to be in CONFIG_IPV6 (Raju Rangoju) [1961368]
- crypto: lib/sha1 - remove unnecessary includes of linux/cryptohash.h (Raju Rangoju) [1961368]
- Crypto/chcr: fix for hmac(sha) test fails (Raju Rangoju) [1961368]
- Crypto/chcr: fix for ccm(aes) failed test (Raju Rangoju) [1961368]
- Crypto/chcr: fix ctr, cbc, xts and rfc3686-ctr failed tests (Raju Rangoju) [1961368]
- crypto: chelsio - remove redundant assignment to variable error (Raju Rangoju) [1961368]
- chcr: Fix CPU hard lockup (Raju Rangoju) [1961368]
- crypto: remove CRYPTO_TFM_RES_BAD_KEY_LEN (Raju Rangoju) [1961368]
- crypto: chelsio - switch to skcipher API (Raju Rangoju) [1961368]
- crypto: chelsio - Remove VLA usage of skcipher (Raju Rangoju) [1961368]

...

Fri, 27 Aug 2021 17:51:51 GMT: kernel-debug-modules-extra-4.18.0-338.el8.x86_64

kernel-debug-modules-extra - Extra kernel modules to match the debug kernel

This package provides less commonly used kernel modules for the debug kernel package.

Change Log:

Thu, 26 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-338.el8]
- KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Jon Maloy) [1985413] {CVE-2021-3653}
- KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) (Jon Maloy) [1985430] {CVE-2021-3656}
- drm/i915/rkl: Remove require_force_probe protection (Lyude Paul) [1985159]
- drm/i915/display: support ddr5 mem types (Lyude Paul) [1992233]
- drm/i915/adl_s: Update ddi buf translation tables (Lyude Paul) [1992233]
- drm/i915/adl_s: Wa_14011765242 is also needed on A1 display stepping (Lyude Paul) [1992233]
- drm/i915/adl_s: Extend Wa_1406941453 (Lyude Paul) [1992233]
- drm/i915: Implement Wa_1508744258 (Lyude Paul) [1992233]
- drm/i915/adl_s: Fix dma_mask_size to 39 bit (Lyude Paul) [1992233]
- drm/i915: Add the missing adls vswing tables (Lyude Paul) [1992233]
- drm/i915: Add Wa_14011060649 (Lyude Paul) [1992233]
- drm/i915/adl_s: Add Interrupt Support (Lyude Paul) [1992233]
- drm/amdgpu: add another Renoir DID (Lyude Paul) [1980900]

Wed, 25 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-337.el8]
- net/mlx5: Fix flow table chaining (Amir Tzin) [1987139]
- openvswitch: fix sparse warning incorrect type (Mark Gray) [1992773]
- openvswitch: fix alignment issues (Mark Gray) [1992773]
- openvswitch: update kdoc OVS_DP_ATTR_PER_CPU_PIDS (Mark Gray) [1992773]
- openvswitch: Introduce per-cpu upcall dispatch (Mark Gray) [1992773]
- KVM: X86: Expose bus lock debug exception to guest (Paul Lai) [1842322]
- KVM: X86: Add support for the emulation of DR6_BUS_LOCK bit (Paul Lai) [1842322]
- scsi: libfc: Fix array index out of bound exception (Chris Leech) [1972643]
- scsi: libfc: FDMI enhancements (Chris Leech) [1972643]
- scsi: libfc: Add FDMI-2 attributes (Chris Leech) [1972643]
- scsi: qedf: Add vendor identifier attribute (Chris Leech) [1972643]
- scsi: libfc: Initialisation of RHBA and RPA attributes (Chris Leech) [1972643]
- scsi: libfc: Correct the condition check and invalid argument passed (Chris Leech) [1972643]
- scsi: libfc: Work around -Warray-bounds warning (Chris Leech) [1972643]
- scsi: fc: FDMI enhancement (Chris Leech) [1972643]
- scsi: libfc: Move scsi/fc_encode.h to libfc (Chris Leech) [1972643]
- scsi: fc: Correct RHBA attributes length (Chris Leech) [1972643]
- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [1991976]
- x86/fpu: Prevent state corruption in __fpu__restore_sig() (Terry Bowman) [1970086]
- x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer (Terry Bowman) [1970086]
- x86/pkru: Write hardware init value to PKRU when xstate is init (Terry Bowman) [1970086]
- x86/process: Check PF_KTHREAD and not current->mm for kernel threads (Terry Bowman) [1970086]
- x86/fpu: Add address range checks to copy_user_to_xstate() (Terry Bowman) [1970086]
- selftests/x86: Test signal frame XSTATE header corruption handling (Terry Bowman) [1970086]
- Bump DRM backport version to 5.12.14 (Lyude Paul) [1944405]
- drm/i915: Use the correct max source link rate for MST (Lyude Paul) [1944405 1966599]
- drm/dp_mst: Use Extended Base Receiver Capability DPCD space (Lyude Paul) [1944405 1966599]
- drm/i915/display: Defeature PSR2 for RKL and ADL-S (Lyude Paul) [1944405]
- drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA (Lyude Paul) [1944405]
- drm/amdgpu: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/radeon: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/nouveau: wait for moving fence after pinning v2 (Lyude Paul) [1944405]
- radeon: use memcpy_to/fromio for UVD fw upload (Lyude Paul) [1944405]
- drm/amd/amdgpu:save psp ring wptr to avoid attack (Lyude Paul) [1944405]
- drm/amd/display: Fix potential memory leak in DMUB hw_init (Lyude Paul) [1944405]
- drm/amdgpu: refine amdgpu_fru_get_product_info (Lyude Paul) [1944405]
- drm/amd/display: Allow bandwidth validation for 0 streams. (Lyude Paul) [1944405]
- drm: Lock pointer access in drm_master_release() (Lyude Paul) [1944405]
- drm: Fix use-after-free read in drm_getunique() (Lyude Paul) [1944405]
- drm/amdgpu: make sure we unpin the UVD BO (Lyude Paul) [1944405]
- drm/amdgpu: Don't query CE and UE errors (Lyude Paul) [1944405]
- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create (Lyude Paul) [1944405]
- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (Lyude Paul) [1944405]
- drm/amdgpu: stop touching sched.ready in the backend (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (Lyude Paul) [1944405]
- drm/amdgpu: Fix a use-after-free (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix refcount leak (Lyude Paul) [1944405]
- drm/amd/display: Disconnect non-DP with no EDID (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (Lyude Paul) [1944405]
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amd/pm: correct MGpuFanBoost setting (Lyude Paul) [1944405]
- drm/i915: Reenable LTTPR non-transparent LT mode for DPCD_REV<1.4 (Lyude Paul) [1944405]
- drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7 (Lyude Paul) [1944405]
- dma-buf: fix unintended pin/unpin warnings (Lyude Paul) [1944405]
- drm/amdgpu: update sdma golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: update gc golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang (Lyude Paul) [1944405]
- drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE (Lyude Paul) [1944405]
- drm/radeon: use the dummy page for GART if needed (Lyude Paul) [1944405]
- drm/amd/display: Use the correct max downscaling value for DCN3.x family (Lyude Paul) [1944405]
- drm/i915/gem: Pin the L-shape quirked object as unshrinkable (Lyude Paul) [1944405]
- drm/ttm: Do not add non-system domain BO into swap list (Lyude Paul) [1944405]
- drm/amd/display: Fix two cursor duplication when using overlay (Lyude Paul) [1944405]
- amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID (Lyude Paul) [1944405]
- drm/i915/display: fix compiler warning about array overrun (Lyude Paul) [1944405]
- drm/i915: Fix crash in auto_retire (Lyude Paul) [1944405]
- drm/i915/overlay: Fix active retire callback alignment (Lyude Paul) [1944405]
- drm/i915: Read C0DRB3/C1DRB3 as 16 bits again (Lyude Paul) [1944405]
- drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp (Lyude Paul) [1944405]
- drm/i915/dp: Use slow and wide link training for everything (Lyude Paul) [1944405]
- drm/i915: Avoid div-by-zero on gen2 (Lyude Paul) [1944405]
- drm/amd/display: Initialize attribute for hdcp_srm sysfs file (Lyude Paul) [1944405]
- drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected (Lyude Paul) [1944405]
- drm/radeon: Avoid power table parsing memory leaks (Lyude Paul) [1944405]
- drm/radeon: Fix off-by-one power_state index heap overwrite (Lyude Paul) [1944405]
- drm/amdgpu: Add mem sync flag for IB allocated by SA (Lyude Paul) [1944405]
- drm/amd/display: add handling for hdcp2 rx id list validation (Lyude Paul) [1944405]
- drm/amd/display: fixed divide by zero kernel crash during dsc enablement (Lyude Paul) [1944405]
- drm/amd/display: Force vsync flip when reconfiguring MPCC (Lyude Paul) [1944405]
- arm64: enable tlbi range instructions (Jeremy Linton) [1861872]
- arm64: tlb: Use the TLBI RANGE feature in arm64 (Jeremy Linton) [1861872]
- arm64: tlb: Detect the ARMv8.4 TLBI RANGE feature (Jeremy Linton) [1861872]
- arm64/cpufeature: Add remaining feature bits in ID_AA64ISAR0 register (Jeremy Linton) [1861872]
- arm64: tlbflush: Ensure start/end of address range are aligned to stride (Jeremy Linton) [1861872]
- arm64: Detect the ARMv8.4 TTL feature (Jeremy Linton) [1861872]
- arm64: tlbi: Set MAX_TLBI_OPS to PTRS_PER_PTE (Jeremy Linton) [1861872]

Tue, 24 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-336.el8]
- bpf: Fix integer overflow involving bucket_size (Jiri Olsa) [1992588]
- bpf: Fix leakage due to insufficient speculative store bypass mitigation (Jiri Olsa) [1992588]
- bpf: Introduce BPF nospec instruction for mitigating Spectre v4 (Jiri Olsa) [1992588]
- bpf: Fix OOB read when printing XDP link fdinfo (Jiri Olsa) [1992588]
- bpf, test: fix NULL pointer dereference on invalid expected_attach_type (Jiri Olsa) [1992588]
- bpf: Fix tail_call_reachable rejection for interpreter when jit failed (Jiri Olsa) [1992588]
- bpf: Track subprog poke descriptors correctly and fix use-after-free (Jiri Olsa) [1992588]
- bpf: Fix null ptr deref with mixed tail calls and subprogs (Jiri Olsa) [1992588]
- bpf: Fix leakage under speculation on mispredicted branches (Jiri Olsa) [1992588]
- bpf: Set mac_len in bpf_skb_change_head (Jiri Olsa) [1992588]
- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Jiri Olsa) [1992588]
- bpf: Fix alu32 const subreg bound tracking on bitwise operations (Jiri Olsa) [1992588]
- xsk: Fix broken Tx ring validation (Jiri Olsa) [1992588]
- xsk: Fix for xp_aligned_validate_desc() when len == chunk_size (Jiri Olsa) [1992588]
- bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET (Jiri Olsa) [1992588]
- bpf: Refcount task stack in bpf_get_task_stack (Jiri Olsa) [1992588]
- bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for BPF_TRAMP_F_CALL_ORIG (Jiri Olsa) [1992588]
- selftest/bpf: Add a test to check trampoline freeing logic. (Jiri Olsa) [1992588]
- bpf: Fix fexit trampoline. (Jiri Olsa) [1992588]
- ftrace: Fix modify_ftrace_direct. (Jiri Olsa) [1992588]
- ftrace: Add a helper function to modify_ftrace_direct() to allow arch optimization (Jiri Olsa) [1992588]
- ftrace: Add helper find_direct_entry() to consolidate code (Jiri Olsa) [1992588]
- bpf: Fix truncation handling for mod32 dst reg wrt zero (Jiri Olsa) [1992588]
- bpf: Fix an unitialized value in bpf_iter (Jiri Olsa) [1992588]
- bpf_lru_list: Read double-checked variable once without lock (Jiri Olsa) [1992588]
- mt76: validate rx A-MSDU subframes (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath11k: Drop multicast fragments (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath11k: Clear the fragment cache during key install (Íñigo Huguet) [1991459] {CVE-2020-24587}
- ath10k: Validate first subframe of A-MSDU before processing the list (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath10k: Fix TKIP Michael MIC verification for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26141}
- ath10k: drop MPDU which has discard flag set by firmware for SDIO (Íñigo Huguet) [1991459] {CVE-2020-24588}
- ath10k: drop fragments with multicast DA for SDIO (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: drop fragments with multicast DA for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: add CCMP PN replay protection for fragmented frames for PCIe (Íñigo Huguet) [1991459]
- mac80211: extend protection against mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: do not accept/forward invalid EAPOL frames (Íñigo Huguet) [1991459] {CVE-2020-26139}
- mac80211: prevent attacks on TKIP/WEP as well (Íñigo Huguet) [1991459] {CVE-2020-26141}
- mac80211: check defrag PN against current frame (Íñigo Huguet) [1991459]
- mac80211: add fragment cache to sta_info (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: drop A-MSDUs on old ciphers (Íñigo Huguet) [1991459] {CVE-2020-24588}
- cfg80211: mitigate A-MSDU aggregation attacks (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- mac80211: properly handle A-MSDUs that start with an RFC 1042 header (Íñigo Huguet) [1991459]
- mac80211: prevent mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: assure all fragments are encrypted (Íñigo Huguet) [1991459] {CVE-2020-26147}
- tipc: call tipc_wait_for_connect only when dlen is not 0 (Xin Long) [1989361]
- mptcp: remove tech preview warning (Florian Westphal) [1985120]
- tcp: consistently disable header prediction for mptcp (Florian Westphal) [1985120]
- selftests: mptcp: fix case multiple subflows limited by server (Florian Westphal) [1985120]
- selftests: mptcp: turn rp_filter off on each NIC (Florian Westphal) [1985120]
- selftests: mptcp: display proper reason to abort tests (Florian Westphal) [1985120]
- mptcp: properly account bulk freed memory (Florian Westphal) [1985120]
- mptcp: fix 'masking a bool' warning (Florian Westphal) [1985120]
- mptcp: refine mptcp_cleanup_rbuf (Florian Westphal) [1985120]
- mptcp: use fast lock for subflows when possible (Florian Westphal) [1985120]
- mptcp: avoid processing packet if a subflow reset (Florian Westphal) [1985120]
- mptcp: add sk parameter for mptcp_get_options (Florian Westphal) [1985120]
- mptcp: fix syncookie process if mptcp can not_accept new subflow (Florian Westphal) [1985120]
- mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow join (Florian Westphal) [1985120]
- mptcp: avoid race on msk state changes (Florian Westphal) [1985120]
- mptcp: fix 32 bit DSN expansion (Florian Westphal) [1985120]
- mptcp: fix bad handling of 32 bit ack wrap-around (Florian Westphal) [1985120]
- tcp: parse mptcp options contained in reset packets (Florian Westphal) [1985120]
- ionic: count csum_none when offload enabled (Jonathan Toppins) [1991646]
- ionic: fix up dim accounting for tx and rx (Jonathan Toppins) [1991646]
- ionic: remove intr coalesce update from napi (Jonathan Toppins) [1991646]
- ionic: catch no ptp support earlier (Jonathan Toppins) [1991646]
- ionic: make all rx_mode work threadsafe (Jonathan Toppins) [1991646]
- dmaengine: idxd: Fix missing error code in idxd_cdev_open() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add missing dsa driver unregister (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add engine 'struct device' missing bus type assignment (Jerry Snitselaar) [1990637]
- dmaengine: idxd: remove MSIX masking for interrupt handlers (Jerry Snitselaar) [1990637]
- dmaengine: idxd: Use cpu_feature_enabled() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: enable SVA feature for IOMMU (Jerry Snitselaar) [1990637]
- dmagenine: idxd: Don't add portal offset in idxd_submit_desc (Jerry Snitselaar) [1990637]
- ethtool: strset: fix message length calculation (Balazs Nemeth) [1989003]
- net: add strict checks in netdev_name_node_alt_destroy() (Andrea Claudi) [1859038]
- net: rtnetlink: fix bugs in rtnl_alt_ifname() (Andrea Claudi) [1859038]
- net: rtnetlink: add linkprop commands to add and delete alternative ifnames (Andrea Claudi) [1859038]
- net: check all name nodes in __dev_alloc_name (Andrea Claudi) [1859038]
- net: fix a leak in register_netdevice() (Andrea Claudi) [1859038]
- tun: fix memory leak in error path (Andrea Claudi) [1859038]
- net: propagate errors correctly in register_netdevice() (Andrea Claudi) [1859038]
- net: introduce name_node struct to be used in hashlist (Andrea Claudi) [1859038]
- net: procfs: use index hashlist instead of name hashlist (Andrea Claudi) [1859038]
- configs: Enable CONFIG_CHELSIO_INLINE_CRYPTO (Raju Rangoju) [1961368]
- cxgb4/ch_ktls: Clear resources when pf4 device is removed (Raju Rangoju) [1961374]
- ch_ktls: Remove redundant variable result (Raju Rangoju) [1961374]
- ch_ktls: do not send snd_una update to TCB in middle (Raju Rangoju) [1961374]
- ch_ktls: tcb close causes tls connection failure (Raju Rangoju) [1961374]
- ch_ktls: fix device connection close (Raju Rangoju) [1961374]
- ch_ktls: Fix kernel panic (Raju Rangoju) [1961374]
- ch_ktls: fix enum-conversion warning (Raju Rangoju) [1961374]
- net: ethernet: chelsio: inline_crypto: Mundane typos fixed throughout the file chcr_ktls.c (Raju Rangoju) [1961374]
- ch_ipsec: Remove initialization of rxq related data (Raju Rangoju) [1961388]
- ch_ktls: fix build warning for ipv4-only config (Raju Rangoju) [1961374]
- ch_ktls: lock is not freed (Raju Rangoju) [1961374]
- ch_ktls: stop the txq if reaches threshold (Raju Rangoju) [1961374]
- ch_ktls: tcb update fails sometimes (Raju Rangoju) [1961374]
- ch_ktls/cxgb4: handle partial tag alone SKBs (Raju Rangoju) [1961374]
- ch_ktls: don't free skb before sending FIN (Raju Rangoju) [1961374]
- ch_ktls: packet handling prior to start marker (Raju Rangoju) [1961374]
- ch_ktls: Correction in middle record handling (Raju Rangoju) [1961374]
- ch_ktls: missing handling of header alone (Raju Rangoju) [1961374]
- ch_ktls: Correction in trimmed_len calculation (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: creating skbs causes panic (Raju Rangoju) [1961374]
- ch_ktls: Update cheksum information (Raju Rangoju) [1961374]
- ch_ktls: Correction in finding correct length (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: decrypted bit is not enough (Raju Rangoju) [1961374]
- cxgb4/ch_ipsec: Replace the module name to ch_ipsec from chcr (Raju Rangoju) [1961388]
- cxgb4/ch_ktls: ktls stats are added at port level (Raju Rangoju) [1961374]
- ch_ktls: Issue if connection offload fails (Raju Rangoju) [1961374]
- chelsio/chtls: Re-add dependencies on CHELSIO_T4 to fix modular CHELSIO_T4 (Raju Rangoju) [1961388]
- chelsio/chtls: CHELSIO_INLINE_CRYPTO should depend on CHELSIO_T4 (Raju Rangoju) [1961388]
- crypto: chelsio - fix minor indentation issue (Raju Rangoju) [1961368]
- crypto/chcr: move nic TLS functionality to drivers/net (Raju Rangoju) [1961368]
- cxgb4/ch_ipsec: Registering xfrmdev_ops with cxgb4 (Raju Rangoju) [1961388]
- crypto/chcr: Moving chelsio's inline ipsec functionality to /drivers/net (Raju Rangoju) [1961368]
- chelsio/chtls: separate chelsio tls driver from crypto driver (Raju Rangoju) [1961368]
- crypto: chelsio - Fix some pr_xxx messages (Raju Rangoju) [1961368]
- crypto: chelsio - Avoid some code duplication (Raju Rangoju) [1961368]
- crypto: drivers - set the flag CRYPTO_ALG_ALLOCATES_MEMORY (Raju Rangoju) [1961368]
- crypto: aead - remove useless setting of type flags (Raju Rangoju) [1961368]
- crypto: Replace zero-length array with flexible-array (Raju Rangoju) [1961368]
- [Crypto] treewide: replace '---help---' in Kconfig files with 'help' (Raju Rangoju) [1961368]
- Crypto/chcr: Checking cra_refcnt before unregistering the algorithms (Raju Rangoju) [1961368]
- Crypto/chcr: Calculate src and dst sg lengths separately for dma map (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes a coccinile check error (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes compilations warnings (Raju Rangoju) [1961368]
- crypto/chcr: IPV6 code needs to be in CONFIG_IPV6 (Raju Rangoju) [1961368]
- crypto: lib/sha1 - remove unnecessary includes of linux/cryptohash.h (Raju Rangoju) [1961368]
- Crypto/chcr: fix for hmac(sha) test fails (Raju Rangoju) [1961368]
- Crypto/chcr: fix for ccm(aes) failed test (Raju Rangoju) [1961368]
- Crypto/chcr: fix ctr, cbc, xts and rfc3686-ctr failed tests (Raju Rangoju) [1961368]
- crypto: chelsio - remove redundant assignment to variable error (Raju Rangoju) [1961368]
- chcr: Fix CPU hard lockup (Raju Rangoju) [1961368]
- crypto: remove CRYPTO_TFM_RES_BAD_KEY_LEN (Raju Rangoju) [1961368]
- crypto: chelsio - switch to skcipher API (Raju Rangoju) [1961368]
- crypto: chelsio - Remove VLA usage of skcipher (Raju Rangoju) [1961368]

...

Fri, 27 Aug 2021 17:51:51 GMT: kernel-debug-modules-4.18.0-338.el8.x86_64

kernel-debug-modules - kernel modules to match the debug-core kernel

This package provides commonly used kernel modules for the debug-core kernel package.

Change Log:

Thu, 26 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-338.el8]
- KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Jon Maloy) [1985413] {CVE-2021-3653}
- KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) (Jon Maloy) [1985430] {CVE-2021-3656}
- drm/i915/rkl: Remove require_force_probe protection (Lyude Paul) [1985159]
- drm/i915/display: support ddr5 mem types (Lyude Paul) [1992233]
- drm/i915/adl_s: Update ddi buf translation tables (Lyude Paul) [1992233]
- drm/i915/adl_s: Wa_14011765242 is also needed on A1 display stepping (Lyude Paul) [1992233]
- drm/i915/adl_s: Extend Wa_1406941453 (Lyude Paul) [1992233]
- drm/i915: Implement Wa_1508744258 (Lyude Paul) [1992233]
- drm/i915/adl_s: Fix dma_mask_size to 39 bit (Lyude Paul) [1992233]
- drm/i915: Add the missing adls vswing tables (Lyude Paul) [1992233]
- drm/i915: Add Wa_14011060649 (Lyude Paul) [1992233]
- drm/i915/adl_s: Add Interrupt Support (Lyude Paul) [1992233]
- drm/amdgpu: add another Renoir DID (Lyude Paul) [1980900]

Wed, 25 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-337.el8]
- net/mlx5: Fix flow table chaining (Amir Tzin) [1987139]
- openvswitch: fix sparse warning incorrect type (Mark Gray) [1992773]
- openvswitch: fix alignment issues (Mark Gray) [1992773]
- openvswitch: update kdoc OVS_DP_ATTR_PER_CPU_PIDS (Mark Gray) [1992773]
- openvswitch: Introduce per-cpu upcall dispatch (Mark Gray) [1992773]
- KVM: X86: Expose bus lock debug exception to guest (Paul Lai) [1842322]
- KVM: X86: Add support for the emulation of DR6_BUS_LOCK bit (Paul Lai) [1842322]
- scsi: libfc: Fix array index out of bound exception (Chris Leech) [1972643]
- scsi: libfc: FDMI enhancements (Chris Leech) [1972643]
- scsi: libfc: Add FDMI-2 attributes (Chris Leech) [1972643]
- scsi: qedf: Add vendor identifier attribute (Chris Leech) [1972643]
- scsi: libfc: Initialisation of RHBA and RPA attributes (Chris Leech) [1972643]
- scsi: libfc: Correct the condition check and invalid argument passed (Chris Leech) [1972643]
- scsi: libfc: Work around -Warray-bounds warning (Chris Leech) [1972643]
- scsi: fc: FDMI enhancement (Chris Leech) [1972643]
- scsi: libfc: Move scsi/fc_encode.h to libfc (Chris Leech) [1972643]
- scsi: fc: Correct RHBA attributes length (Chris Leech) [1972643]
- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [1991976]
- x86/fpu: Prevent state corruption in __fpu__restore_sig() (Terry Bowman) [1970086]
- x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer (Terry Bowman) [1970086]
- x86/pkru: Write hardware init value to PKRU when xstate is init (Terry Bowman) [1970086]
- x86/process: Check PF_KTHREAD and not current->mm for kernel threads (Terry Bowman) [1970086]
- x86/fpu: Add address range checks to copy_user_to_xstate() (Terry Bowman) [1970086]
- selftests/x86: Test signal frame XSTATE header corruption handling (Terry Bowman) [1970086]
- Bump DRM backport version to 5.12.14 (Lyude Paul) [1944405]
- drm/i915: Use the correct max source link rate for MST (Lyude Paul) [1944405 1966599]
- drm/dp_mst: Use Extended Base Receiver Capability DPCD space (Lyude Paul) [1944405 1966599]
- drm/i915/display: Defeature PSR2 for RKL and ADL-S (Lyude Paul) [1944405]
- drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA (Lyude Paul) [1944405]
- drm/amdgpu: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/radeon: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/nouveau: wait for moving fence after pinning v2 (Lyude Paul) [1944405]
- radeon: use memcpy_to/fromio for UVD fw upload (Lyude Paul) [1944405]
- drm/amd/amdgpu:save psp ring wptr to avoid attack (Lyude Paul) [1944405]
- drm/amd/display: Fix potential memory leak in DMUB hw_init (Lyude Paul) [1944405]
- drm/amdgpu: refine amdgpu_fru_get_product_info (Lyude Paul) [1944405]
- drm/amd/display: Allow bandwidth validation for 0 streams. (Lyude Paul) [1944405]
- drm: Lock pointer access in drm_master_release() (Lyude Paul) [1944405]
- drm: Fix use-after-free read in drm_getunique() (Lyude Paul) [1944405]
- drm/amdgpu: make sure we unpin the UVD BO (Lyude Paul) [1944405]
- drm/amdgpu: Don't query CE and UE errors (Lyude Paul) [1944405]
- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create (Lyude Paul) [1944405]
- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (Lyude Paul) [1944405]
- drm/amdgpu: stop touching sched.ready in the backend (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (Lyude Paul) [1944405]
- drm/amdgpu: Fix a use-after-free (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix refcount leak (Lyude Paul) [1944405]
- drm/amd/display: Disconnect non-DP with no EDID (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (Lyude Paul) [1944405]
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amd/pm: correct MGpuFanBoost setting (Lyude Paul) [1944405]
- drm/i915: Reenable LTTPR non-transparent LT mode for DPCD_REV<1.4 (Lyude Paul) [1944405]
- drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7 (Lyude Paul) [1944405]
- dma-buf: fix unintended pin/unpin warnings (Lyude Paul) [1944405]
- drm/amdgpu: update sdma golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: update gc golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang (Lyude Paul) [1944405]
- drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE (Lyude Paul) [1944405]
- drm/radeon: use the dummy page for GART if needed (Lyude Paul) [1944405]
- drm/amd/display: Use the correct max downscaling value for DCN3.x family (Lyude Paul) [1944405]
- drm/i915/gem: Pin the L-shape quirked object as unshrinkable (Lyude Paul) [1944405]
- drm/ttm: Do not add non-system domain BO into swap list (Lyude Paul) [1944405]
- drm/amd/display: Fix two cursor duplication when using overlay (Lyude Paul) [1944405]
- amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID (Lyude Paul) [1944405]
- drm/i915/display: fix compiler warning about array overrun (Lyude Paul) [1944405]
- drm/i915: Fix crash in auto_retire (Lyude Paul) [1944405]
- drm/i915/overlay: Fix active retire callback alignment (Lyude Paul) [1944405]
- drm/i915: Read C0DRB3/C1DRB3 as 16 bits again (Lyude Paul) [1944405]
- drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp (Lyude Paul) [1944405]
- drm/i915/dp: Use slow and wide link training for everything (Lyude Paul) [1944405]
- drm/i915: Avoid div-by-zero on gen2 (Lyude Paul) [1944405]
- drm/amd/display: Initialize attribute for hdcp_srm sysfs file (Lyude Paul) [1944405]
- drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected (Lyude Paul) [1944405]
- drm/radeon: Avoid power table parsing memory leaks (Lyude Paul) [1944405]
- drm/radeon: Fix off-by-one power_state index heap overwrite (Lyude Paul) [1944405]
- drm/amdgpu: Add mem sync flag for IB allocated by SA (Lyude Paul) [1944405]
- drm/amd/display: add handling for hdcp2 rx id list validation (Lyude Paul) [1944405]
- drm/amd/display: fixed divide by zero kernel crash during dsc enablement (Lyude Paul) [1944405]
- drm/amd/display: Force vsync flip when reconfiguring MPCC (Lyude Paul) [1944405]
- arm64: enable tlbi range instructions (Jeremy Linton) [1861872]
- arm64: tlb: Use the TLBI RANGE feature in arm64 (Jeremy Linton) [1861872]
- arm64: tlb: Detect the ARMv8.4 TLBI RANGE feature (Jeremy Linton) [1861872]
- arm64/cpufeature: Add remaining feature bits in ID_AA64ISAR0 register (Jeremy Linton) [1861872]
- arm64: tlbflush: Ensure start/end of address range are aligned to stride (Jeremy Linton) [1861872]
- arm64: Detect the ARMv8.4 TTL feature (Jeremy Linton) [1861872]
- arm64: tlbi: Set MAX_TLBI_OPS to PTRS_PER_PTE (Jeremy Linton) [1861872]

Tue, 24 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-336.el8]
- bpf: Fix integer overflow involving bucket_size (Jiri Olsa) [1992588]
- bpf: Fix leakage due to insufficient speculative store bypass mitigation (Jiri Olsa) [1992588]
- bpf: Introduce BPF nospec instruction for mitigating Spectre v4 (Jiri Olsa) [1992588]
- bpf: Fix OOB read when printing XDP link fdinfo (Jiri Olsa) [1992588]
- bpf, test: fix NULL pointer dereference on invalid expected_attach_type (Jiri Olsa) [1992588]
- bpf: Fix tail_call_reachable rejection for interpreter when jit failed (Jiri Olsa) [1992588]
- bpf: Track subprog poke descriptors correctly and fix use-after-free (Jiri Olsa) [1992588]
- bpf: Fix null ptr deref with mixed tail calls and subprogs (Jiri Olsa) [1992588]
- bpf: Fix leakage under speculation on mispredicted branches (Jiri Olsa) [1992588]
- bpf: Set mac_len in bpf_skb_change_head (Jiri Olsa) [1992588]
- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Jiri Olsa) [1992588]
- bpf: Fix alu32 const subreg bound tracking on bitwise operations (Jiri Olsa) [1992588]
- xsk: Fix broken Tx ring validation (Jiri Olsa) [1992588]
- xsk: Fix for xp_aligned_validate_desc() when len == chunk_size (Jiri Olsa) [1992588]
- bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET (Jiri Olsa) [1992588]
- bpf: Refcount task stack in bpf_get_task_stack (Jiri Olsa) [1992588]
- bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for BPF_TRAMP_F_CALL_ORIG (Jiri Olsa) [1992588]
- selftest/bpf: Add a test to check trampoline freeing logic. (Jiri Olsa) [1992588]
- bpf: Fix fexit trampoline. (Jiri Olsa) [1992588]
- ftrace: Fix modify_ftrace_direct. (Jiri Olsa) [1992588]
- ftrace: Add a helper function to modify_ftrace_direct() to allow arch optimization (Jiri Olsa) [1992588]
- ftrace: Add helper find_direct_entry() to consolidate code (Jiri Olsa) [1992588]
- bpf: Fix truncation handling for mod32 dst reg wrt zero (Jiri Olsa) [1992588]
- bpf: Fix an unitialized value in bpf_iter (Jiri Olsa) [1992588]
- bpf_lru_list: Read double-checked variable once without lock (Jiri Olsa) [1992588]
- mt76: validate rx A-MSDU subframes (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath11k: Drop multicast fragments (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath11k: Clear the fragment cache during key install (Íñigo Huguet) [1991459] {CVE-2020-24587}
- ath10k: Validate first subframe of A-MSDU before processing the list (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath10k: Fix TKIP Michael MIC verification for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26141}
- ath10k: drop MPDU which has discard flag set by firmware for SDIO (Íñigo Huguet) [1991459] {CVE-2020-24588}
- ath10k: drop fragments with multicast DA for SDIO (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: drop fragments with multicast DA for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: add CCMP PN replay protection for fragmented frames for PCIe (Íñigo Huguet) [1991459]
- mac80211: extend protection against mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: do not accept/forward invalid EAPOL frames (Íñigo Huguet) [1991459] {CVE-2020-26139}
- mac80211: prevent attacks on TKIP/WEP as well (Íñigo Huguet) [1991459] {CVE-2020-26141}
- mac80211: check defrag PN against current frame (Íñigo Huguet) [1991459]
- mac80211: add fragment cache to sta_info (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: drop A-MSDUs on old ciphers (Íñigo Huguet) [1991459] {CVE-2020-24588}
- cfg80211: mitigate A-MSDU aggregation attacks (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- mac80211: properly handle A-MSDUs that start with an RFC 1042 header (Íñigo Huguet) [1991459]
- mac80211: prevent mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: assure all fragments are encrypted (Íñigo Huguet) [1991459] {CVE-2020-26147}
- tipc: call tipc_wait_for_connect only when dlen is not 0 (Xin Long) [1989361]
- mptcp: remove tech preview warning (Florian Westphal) [1985120]
- tcp: consistently disable header prediction for mptcp (Florian Westphal) [1985120]
- selftests: mptcp: fix case multiple subflows limited by server (Florian Westphal) [1985120]
- selftests: mptcp: turn rp_filter off on each NIC (Florian Westphal) [1985120]
- selftests: mptcp: display proper reason to abort tests (Florian Westphal) [1985120]
- mptcp: properly account bulk freed memory (Florian Westphal) [1985120]
- mptcp: fix 'masking a bool' warning (Florian Westphal) [1985120]
- mptcp: refine mptcp_cleanup_rbuf (Florian Westphal) [1985120]
- mptcp: use fast lock for subflows when possible (Florian Westphal) [1985120]
- mptcp: avoid processing packet if a subflow reset (Florian Westphal) [1985120]
- mptcp: add sk parameter for mptcp_get_options (Florian Westphal) [1985120]
- mptcp: fix syncookie process if mptcp can not_accept new subflow (Florian Westphal) [1985120]
- mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow join (Florian Westphal) [1985120]
- mptcp: avoid race on msk state changes (Florian Westphal) [1985120]
- mptcp: fix 32 bit DSN expansion (Florian Westphal) [1985120]
- mptcp: fix bad handling of 32 bit ack wrap-around (Florian Westphal) [1985120]
- tcp: parse mptcp options contained in reset packets (Florian Westphal) [1985120]
- ionic: count csum_none when offload enabled (Jonathan Toppins) [1991646]
- ionic: fix up dim accounting for tx and rx (Jonathan Toppins) [1991646]
- ionic: remove intr coalesce update from napi (Jonathan Toppins) [1991646]
- ionic: catch no ptp support earlier (Jonathan Toppins) [1991646]
- ionic: make all rx_mode work threadsafe (Jonathan Toppins) [1991646]
- dmaengine: idxd: Fix missing error code in idxd_cdev_open() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add missing dsa driver unregister (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add engine 'struct device' missing bus type assignment (Jerry Snitselaar) [1990637]
- dmaengine: idxd: remove MSIX masking for interrupt handlers (Jerry Snitselaar) [1990637]
- dmaengine: idxd: Use cpu_feature_enabled() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: enable SVA feature for IOMMU (Jerry Snitselaar) [1990637]
- dmagenine: idxd: Don't add portal offset in idxd_submit_desc (Jerry Snitselaar) [1990637]
- ethtool: strset: fix message length calculation (Balazs Nemeth) [1989003]
- net: add strict checks in netdev_name_node_alt_destroy() (Andrea Claudi) [1859038]
- net: rtnetlink: fix bugs in rtnl_alt_ifname() (Andrea Claudi) [1859038]
- net: rtnetlink: add linkprop commands to add and delete alternative ifnames (Andrea Claudi) [1859038]
- net: check all name nodes in __dev_alloc_name (Andrea Claudi) [1859038]
- net: fix a leak in register_netdevice() (Andrea Claudi) [1859038]
- tun: fix memory leak in error path (Andrea Claudi) [1859038]
- net: propagate errors correctly in register_netdevice() (Andrea Claudi) [1859038]
- net: introduce name_node struct to be used in hashlist (Andrea Claudi) [1859038]
- net: procfs: use index hashlist instead of name hashlist (Andrea Claudi) [1859038]
- configs: Enable CONFIG_CHELSIO_INLINE_CRYPTO (Raju Rangoju) [1961368]
- cxgb4/ch_ktls: Clear resources when pf4 device is removed (Raju Rangoju) [1961374]
- ch_ktls: Remove redundant variable result (Raju Rangoju) [1961374]
- ch_ktls: do not send snd_una update to TCB in middle (Raju Rangoju) [1961374]
- ch_ktls: tcb close causes tls connection failure (Raju Rangoju) [1961374]
- ch_ktls: fix device connection close (Raju Rangoju) [1961374]
- ch_ktls: Fix kernel panic (Raju Rangoju) [1961374]
- ch_ktls: fix enum-conversion warning (Raju Rangoju) [1961374]
- net: ethernet: chelsio: inline_crypto: Mundane typos fixed throughout the file chcr_ktls.c (Raju Rangoju) [1961374]
- ch_ipsec: Remove initialization of rxq related data (Raju Rangoju) [1961388]
- ch_ktls: fix build warning for ipv4-only config (Raju Rangoju) [1961374]
- ch_ktls: lock is not freed (Raju Rangoju) [1961374]
- ch_ktls: stop the txq if reaches threshold (Raju Rangoju) [1961374]
- ch_ktls: tcb update fails sometimes (Raju Rangoju) [1961374]
- ch_ktls/cxgb4: handle partial tag alone SKBs (Raju Rangoju) [1961374]
- ch_ktls: don't free skb before sending FIN (Raju Rangoju) [1961374]
- ch_ktls: packet handling prior to start marker (Raju Rangoju) [1961374]
- ch_ktls: Correction in middle record handling (Raju Rangoju) [1961374]
- ch_ktls: missing handling of header alone (Raju Rangoju) [1961374]
- ch_ktls: Correction in trimmed_len calculation (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: creating skbs causes panic (Raju Rangoju) [1961374]
- ch_ktls: Update cheksum information (Raju Rangoju) [1961374]
- ch_ktls: Correction in finding correct length (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: decrypted bit is not enough (Raju Rangoju) [1961374]
- cxgb4/ch_ipsec: Replace the module name to ch_ipsec from chcr (Raju Rangoju) [1961388]
- cxgb4/ch_ktls: ktls stats are added at port level (Raju Rangoju) [1961374]
- ch_ktls: Issue if connection offload fails (Raju Rangoju) [1961374]
- chelsio/chtls: Re-add dependencies on CHELSIO_T4 to fix modular CHELSIO_T4 (Raju Rangoju) [1961388]
- chelsio/chtls: CHELSIO_INLINE_CRYPTO should depend on CHELSIO_T4 (Raju Rangoju) [1961388]
- crypto: chelsio - fix minor indentation issue (Raju Rangoju) [1961368]
- crypto/chcr: move nic TLS functionality to drivers/net (Raju Rangoju) [1961368]
- cxgb4/ch_ipsec: Registering xfrmdev_ops with cxgb4 (Raju Rangoju) [1961388]
- crypto/chcr: Moving chelsio's inline ipsec functionality to /drivers/net (Raju Rangoju) [1961368]
- chelsio/chtls: separate chelsio tls driver from crypto driver (Raju Rangoju) [1961368]
- crypto: chelsio - Fix some pr_xxx messages (Raju Rangoju) [1961368]
- crypto: chelsio - Avoid some code duplication (Raju Rangoju) [1961368]
- crypto: drivers - set the flag CRYPTO_ALG_ALLOCATES_MEMORY (Raju Rangoju) [1961368]
- crypto: aead - remove useless setting of type flags (Raju Rangoju) [1961368]
- crypto: Replace zero-length array with flexible-array (Raju Rangoju) [1961368]
- [Crypto] treewide: replace '---help---' in Kconfig files with 'help' (Raju Rangoju) [1961368]
- Crypto/chcr: Checking cra_refcnt before unregistering the algorithms (Raju Rangoju) [1961368]
- Crypto/chcr: Calculate src and dst sg lengths separately for dma map (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes a coccinile check error (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes compilations warnings (Raju Rangoju) [1961368]
- crypto/chcr: IPV6 code needs to be in CONFIG_IPV6 (Raju Rangoju) [1961368]
- crypto: lib/sha1 - remove unnecessary includes of linux/cryptohash.h (Raju Rangoju) [1961368]
- Crypto/chcr: fix for hmac(sha) test fails (Raju Rangoju) [1961368]
- Crypto/chcr: fix for ccm(aes) failed test (Raju Rangoju) [1961368]
- Crypto/chcr: fix ctr, cbc, xts and rfc3686-ctr failed tests (Raju Rangoju) [1961368]
- crypto: chelsio - remove redundant assignment to variable error (Raju Rangoju) [1961368]
- chcr: Fix CPU hard lockup (Raju Rangoju) [1961368]
- crypto: remove CRYPTO_TFM_RES_BAD_KEY_LEN (Raju Rangoju) [1961368]
- crypto: chelsio - switch to skcipher API (Raju Rangoju) [1961368]
- crypto: chelsio - Remove VLA usage of skcipher (Raju Rangoju) [1961368]

...

Fri, 27 Aug 2021 17:51:51 GMT: kernel-debug-devel-4.18.0-338.el8.x86_64

kernel-debug-devel - Development package for building kernel modules to match the debug kernel

This package provides kernel headers and makefiles sufficient to build modules
against the debug kernel package.

Change Log:

Thu, 26 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-338.el8]
- KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Jon Maloy) [1985413] {CVE-2021-3653}
- KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) (Jon Maloy) [1985430] {CVE-2021-3656}
- drm/i915/rkl: Remove require_force_probe protection (Lyude Paul) [1985159]
- drm/i915/display: support ddr5 mem types (Lyude Paul) [1992233]
- drm/i915/adl_s: Update ddi buf translation tables (Lyude Paul) [1992233]
- drm/i915/adl_s: Wa_14011765242 is also needed on A1 display stepping (Lyude Paul) [1992233]
- drm/i915/adl_s: Extend Wa_1406941453 (Lyude Paul) [1992233]
- drm/i915: Implement Wa_1508744258 (Lyude Paul) [1992233]
- drm/i915/adl_s: Fix dma_mask_size to 39 bit (Lyude Paul) [1992233]
- drm/i915: Add the missing adls vswing tables (Lyude Paul) [1992233]
- drm/i915: Add Wa_14011060649 (Lyude Paul) [1992233]
- drm/i915/adl_s: Add Interrupt Support (Lyude Paul) [1992233]
- drm/amdgpu: add another Renoir DID (Lyude Paul) [1980900]

Wed, 25 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-337.el8]
- net/mlx5: Fix flow table chaining (Amir Tzin) [1987139]
- openvswitch: fix sparse warning incorrect type (Mark Gray) [1992773]
- openvswitch: fix alignment issues (Mark Gray) [1992773]
- openvswitch: update kdoc OVS_DP_ATTR_PER_CPU_PIDS (Mark Gray) [1992773]
- openvswitch: Introduce per-cpu upcall dispatch (Mark Gray) [1992773]
- KVM: X86: Expose bus lock debug exception to guest (Paul Lai) [1842322]
- KVM: X86: Add support for the emulation of DR6_BUS_LOCK bit (Paul Lai) [1842322]
- scsi: libfc: Fix array index out of bound exception (Chris Leech) [1972643]
- scsi: libfc: FDMI enhancements (Chris Leech) [1972643]
- scsi: libfc: Add FDMI-2 attributes (Chris Leech) [1972643]
- scsi: qedf: Add vendor identifier attribute (Chris Leech) [1972643]
- scsi: libfc: Initialisation of RHBA and RPA attributes (Chris Leech) [1972643]
- scsi: libfc: Correct the condition check and invalid argument passed (Chris Leech) [1972643]
- scsi: libfc: Work around -Warray-bounds warning (Chris Leech) [1972643]
- scsi: fc: FDMI enhancement (Chris Leech) [1972643]
- scsi: libfc: Move scsi/fc_encode.h to libfc (Chris Leech) [1972643]
- scsi: fc: Correct RHBA attributes length (Chris Leech) [1972643]
- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [1991976]
- x86/fpu: Prevent state corruption in __fpu__restore_sig() (Terry Bowman) [1970086]
- x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer (Terry Bowman) [1970086]
- x86/pkru: Write hardware init value to PKRU when xstate is init (Terry Bowman) [1970086]
- x86/process: Check PF_KTHREAD and not current->mm for kernel threads (Terry Bowman) [1970086]
- x86/fpu: Add address range checks to copy_user_to_xstate() (Terry Bowman) [1970086]
- selftests/x86: Test signal frame XSTATE header corruption handling (Terry Bowman) [1970086]
- Bump DRM backport version to 5.12.14 (Lyude Paul) [1944405]
- drm/i915: Use the correct max source link rate for MST (Lyude Paul) [1944405 1966599]
- drm/dp_mst: Use Extended Base Receiver Capability DPCD space (Lyude Paul) [1944405 1966599]
- drm/i915/display: Defeature PSR2 for RKL and ADL-S (Lyude Paul) [1944405]
- drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA (Lyude Paul) [1944405]
- drm/amdgpu: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/radeon: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/nouveau: wait for moving fence after pinning v2 (Lyude Paul) [1944405]
- radeon: use memcpy_to/fromio for UVD fw upload (Lyude Paul) [1944405]
- drm/amd/amdgpu:save psp ring wptr to avoid attack (Lyude Paul) [1944405]
- drm/amd/display: Fix potential memory leak in DMUB hw_init (Lyude Paul) [1944405]
- drm/amdgpu: refine amdgpu_fru_get_product_info (Lyude Paul) [1944405]
- drm/amd/display: Allow bandwidth validation for 0 streams. (Lyude Paul) [1944405]
- drm: Lock pointer access in drm_master_release() (Lyude Paul) [1944405]
- drm: Fix use-after-free read in drm_getunique() (Lyude Paul) [1944405]
- drm/amdgpu: make sure we unpin the UVD BO (Lyude Paul) [1944405]
- drm/amdgpu: Don't query CE and UE errors (Lyude Paul) [1944405]
- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create (Lyude Paul) [1944405]
- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (Lyude Paul) [1944405]
- drm/amdgpu: stop touching sched.ready in the backend (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (Lyude Paul) [1944405]
- drm/amdgpu: Fix a use-after-free (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix refcount leak (Lyude Paul) [1944405]
- drm/amd/display: Disconnect non-DP with no EDID (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (Lyude Paul) [1944405]
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amd/pm: correct MGpuFanBoost setting (Lyude Paul) [1944405]
- drm/i915: Reenable LTTPR non-transparent LT mode for DPCD_REV<1.4 (Lyude Paul) [1944405]
- drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7 (Lyude Paul) [1944405]
- dma-buf: fix unintended pin/unpin warnings (Lyude Paul) [1944405]
- drm/amdgpu: update sdma golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: update gc golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang (Lyude Paul) [1944405]
- drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE (Lyude Paul) [1944405]
- drm/radeon: use the dummy page for GART if needed (Lyude Paul) [1944405]
- drm/amd/display: Use the correct max downscaling value for DCN3.x family (Lyude Paul) [1944405]
- drm/i915/gem: Pin the L-shape quirked object as unshrinkable (Lyude Paul) [1944405]
- drm/ttm: Do not add non-system domain BO into swap list (Lyude Paul) [1944405]
- drm/amd/display: Fix two cursor duplication when using overlay (Lyude Paul) [1944405]
- amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID (Lyude Paul) [1944405]
- drm/i915/display: fix compiler warning about array overrun (Lyude Paul) [1944405]
- drm/i915: Fix crash in auto_retire (Lyude Paul) [1944405]
- drm/i915/overlay: Fix active retire callback alignment (Lyude Paul) [1944405]
- drm/i915: Read C0DRB3/C1DRB3 as 16 bits again (Lyude Paul) [1944405]
- drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp (Lyude Paul) [1944405]
- drm/i915/dp: Use slow and wide link training for everything (Lyude Paul) [1944405]
- drm/i915: Avoid div-by-zero on gen2 (Lyude Paul) [1944405]
- drm/amd/display: Initialize attribute for hdcp_srm sysfs file (Lyude Paul) [1944405]
- drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected (Lyude Paul) [1944405]
- drm/radeon: Avoid power table parsing memory leaks (Lyude Paul) [1944405]
- drm/radeon: Fix off-by-one power_state index heap overwrite (Lyude Paul) [1944405]
- drm/amdgpu: Add mem sync flag for IB allocated by SA (Lyude Paul) [1944405]
- drm/amd/display: add handling for hdcp2 rx id list validation (Lyude Paul) [1944405]
- drm/amd/display: fixed divide by zero kernel crash during dsc enablement (Lyude Paul) [1944405]
- drm/amd/display: Force vsync flip when reconfiguring MPCC (Lyude Paul) [1944405]
- arm64: enable tlbi range instructions (Jeremy Linton) [1861872]
- arm64: tlb: Use the TLBI RANGE feature in arm64 (Jeremy Linton) [1861872]
- arm64: tlb: Detect the ARMv8.4 TLBI RANGE feature (Jeremy Linton) [1861872]
- arm64/cpufeature: Add remaining feature bits in ID_AA64ISAR0 register (Jeremy Linton) [1861872]
- arm64: tlbflush: Ensure start/end of address range are aligned to stride (Jeremy Linton) [1861872]
- arm64: Detect the ARMv8.4 TTL feature (Jeremy Linton) [1861872]
- arm64: tlbi: Set MAX_TLBI_OPS to PTRS_PER_PTE (Jeremy Linton) [1861872]

Tue, 24 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-336.el8]
- bpf: Fix integer overflow involving bucket_size (Jiri Olsa) [1992588]
- bpf: Fix leakage due to insufficient speculative store bypass mitigation (Jiri Olsa) [1992588]
- bpf: Introduce BPF nospec instruction for mitigating Spectre v4 (Jiri Olsa) [1992588]
- bpf: Fix OOB read when printing XDP link fdinfo (Jiri Olsa) [1992588]
- bpf, test: fix NULL pointer dereference on invalid expected_attach_type (Jiri Olsa) [1992588]
- bpf: Fix tail_call_reachable rejection for interpreter when jit failed (Jiri Olsa) [1992588]
- bpf: Track subprog poke descriptors correctly and fix use-after-free (Jiri Olsa) [1992588]
- bpf: Fix null ptr deref with mixed tail calls and subprogs (Jiri Olsa) [1992588]
- bpf: Fix leakage under speculation on mispredicted branches (Jiri Olsa) [1992588]
- bpf: Set mac_len in bpf_skb_change_head (Jiri Olsa) [1992588]
- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Jiri Olsa) [1992588]
- bpf: Fix alu32 const subreg bound tracking on bitwise operations (Jiri Olsa) [1992588]
- xsk: Fix broken Tx ring validation (Jiri Olsa) [1992588]
- xsk: Fix for xp_aligned_validate_desc() when len == chunk_size (Jiri Olsa) [1992588]
- bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET (Jiri Olsa) [1992588]
- bpf: Refcount task stack in bpf_get_task_stack (Jiri Olsa) [1992588]
- bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for BPF_TRAMP_F_CALL_ORIG (Jiri Olsa) [1992588]
- selftest/bpf: Add a test to check trampoline freeing logic. (Jiri Olsa) [1992588]
- bpf: Fix fexit trampoline. (Jiri Olsa) [1992588]
- ftrace: Fix modify_ftrace_direct. (Jiri Olsa) [1992588]
- ftrace: Add a helper function to modify_ftrace_direct() to allow arch optimization (Jiri Olsa) [1992588]
- ftrace: Add helper find_direct_entry() to consolidate code (Jiri Olsa) [1992588]
- bpf: Fix truncation handling for mod32 dst reg wrt zero (Jiri Olsa) [1992588]
- bpf: Fix an unitialized value in bpf_iter (Jiri Olsa) [1992588]
- bpf_lru_list: Read double-checked variable once without lock (Jiri Olsa) [1992588]
- mt76: validate rx A-MSDU subframes (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath11k: Drop multicast fragments (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath11k: Clear the fragment cache during key install (Íñigo Huguet) [1991459] {CVE-2020-24587}
- ath10k: Validate first subframe of A-MSDU before processing the list (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath10k: Fix TKIP Michael MIC verification for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26141}
- ath10k: drop MPDU which has discard flag set by firmware for SDIO (Íñigo Huguet) [1991459] {CVE-2020-24588}
- ath10k: drop fragments with multicast DA for SDIO (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: drop fragments with multicast DA for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: add CCMP PN replay protection for fragmented frames for PCIe (Íñigo Huguet) [1991459]
- mac80211: extend protection against mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: do not accept/forward invalid EAPOL frames (Íñigo Huguet) [1991459] {CVE-2020-26139}
- mac80211: prevent attacks on TKIP/WEP as well (Íñigo Huguet) [1991459] {CVE-2020-26141}
- mac80211: check defrag PN against current frame (Íñigo Huguet) [1991459]
- mac80211: add fragment cache to sta_info (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: drop A-MSDUs on old ciphers (Íñigo Huguet) [1991459] {CVE-2020-24588}
- cfg80211: mitigate A-MSDU aggregation attacks (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- mac80211: properly handle A-MSDUs that start with an RFC 1042 header (Íñigo Huguet) [1991459]
- mac80211: prevent mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: assure all fragments are encrypted (Íñigo Huguet) [1991459] {CVE-2020-26147}
- tipc: call tipc_wait_for_connect only when dlen is not 0 (Xin Long) [1989361]
- mptcp: remove tech preview warning (Florian Westphal) [1985120]
- tcp: consistently disable header prediction for mptcp (Florian Westphal) [1985120]
- selftests: mptcp: fix case multiple subflows limited by server (Florian Westphal) [1985120]
- selftests: mptcp: turn rp_filter off on each NIC (Florian Westphal) [1985120]
- selftests: mptcp: display proper reason to abort tests (Florian Westphal) [1985120]
- mptcp: properly account bulk freed memory (Florian Westphal) [1985120]
- mptcp: fix 'masking a bool' warning (Florian Westphal) [1985120]
- mptcp: refine mptcp_cleanup_rbuf (Florian Westphal) [1985120]
- mptcp: use fast lock for subflows when possible (Florian Westphal) [1985120]
- mptcp: avoid processing packet if a subflow reset (Florian Westphal) [1985120]
- mptcp: add sk parameter for mptcp_get_options (Florian Westphal) [1985120]
- mptcp: fix syncookie process if mptcp can not_accept new subflow (Florian Westphal) [1985120]
- mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow join (Florian Westphal) [1985120]
- mptcp: avoid race on msk state changes (Florian Westphal) [1985120]
- mptcp: fix 32 bit DSN expansion (Florian Westphal) [1985120]
- mptcp: fix bad handling of 32 bit ack wrap-around (Florian Westphal) [1985120]
- tcp: parse mptcp options contained in reset packets (Florian Westphal) [1985120]
- ionic: count csum_none when offload enabled (Jonathan Toppins) [1991646]
- ionic: fix up dim accounting for tx and rx (Jonathan Toppins) [1991646]
- ionic: remove intr coalesce update from napi (Jonathan Toppins) [1991646]
- ionic: catch no ptp support earlier (Jonathan Toppins) [1991646]
- ionic: make all rx_mode work threadsafe (Jonathan Toppins) [1991646]
- dmaengine: idxd: Fix missing error code in idxd_cdev_open() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add missing dsa driver unregister (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add engine 'struct device' missing bus type assignment (Jerry Snitselaar) [1990637]
- dmaengine: idxd: remove MSIX masking for interrupt handlers (Jerry Snitselaar) [1990637]
- dmaengine: idxd: Use cpu_feature_enabled() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: enable SVA feature for IOMMU (Jerry Snitselaar) [1990637]
- dmagenine: idxd: Don't add portal offset in idxd_submit_desc (Jerry Snitselaar) [1990637]
- ethtool: strset: fix message length calculation (Balazs Nemeth) [1989003]
- net: add strict checks in netdev_name_node_alt_destroy() (Andrea Claudi) [1859038]
- net: rtnetlink: fix bugs in rtnl_alt_ifname() (Andrea Claudi) [1859038]
- net: rtnetlink: add linkprop commands to add and delete alternative ifnames (Andrea Claudi) [1859038]
- net: check all name nodes in __dev_alloc_name (Andrea Claudi) [1859038]
- net: fix a leak in register_netdevice() (Andrea Claudi) [1859038]
- tun: fix memory leak in error path (Andrea Claudi) [1859038]
- net: propagate errors correctly in register_netdevice() (Andrea Claudi) [1859038]
- net: introduce name_node struct to be used in hashlist (Andrea Claudi) [1859038]
- net: procfs: use index hashlist instead of name hashlist (Andrea Claudi) [1859038]
- configs: Enable CONFIG_CHELSIO_INLINE_CRYPTO (Raju Rangoju) [1961368]
- cxgb4/ch_ktls: Clear resources when pf4 device is removed (Raju Rangoju) [1961374]
- ch_ktls: Remove redundant variable result (Raju Rangoju) [1961374]
- ch_ktls: do not send snd_una update to TCB in middle (Raju Rangoju) [1961374]
- ch_ktls: tcb close causes tls connection failure (Raju Rangoju) [1961374]
- ch_ktls: fix device connection close (Raju Rangoju) [1961374]
- ch_ktls: Fix kernel panic (Raju Rangoju) [1961374]
- ch_ktls: fix enum-conversion warning (Raju Rangoju) [1961374]
- net: ethernet: chelsio: inline_crypto: Mundane typos fixed throughout the file chcr_ktls.c (Raju Rangoju) [1961374]
- ch_ipsec: Remove initialization of rxq related data (Raju Rangoju) [1961388]
- ch_ktls: fix build warning for ipv4-only config (Raju Rangoju) [1961374]
- ch_ktls: lock is not freed (Raju Rangoju) [1961374]
- ch_ktls: stop the txq if reaches threshold (Raju Rangoju) [1961374]
- ch_ktls: tcb update fails sometimes (Raju Rangoju) [1961374]
- ch_ktls/cxgb4: handle partial tag alone SKBs (Raju Rangoju) [1961374]
- ch_ktls: don't free skb before sending FIN (Raju Rangoju) [1961374]
- ch_ktls: packet handling prior to start marker (Raju Rangoju) [1961374]
- ch_ktls: Correction in middle record handling (Raju Rangoju) [1961374]
- ch_ktls: missing handling of header alone (Raju Rangoju) [1961374]
- ch_ktls: Correction in trimmed_len calculation (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: creating skbs causes panic (Raju Rangoju) [1961374]
- ch_ktls: Update cheksum information (Raju Rangoju) [1961374]
- ch_ktls: Correction in finding correct length (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: decrypted bit is not enough (Raju Rangoju) [1961374]
- cxgb4/ch_ipsec: Replace the module name to ch_ipsec from chcr (Raju Rangoju) [1961388]
- cxgb4/ch_ktls: ktls stats are added at port level (Raju Rangoju) [1961374]
- ch_ktls: Issue if connection offload fails (Raju Rangoju) [1961374]
- chelsio/chtls: Re-add dependencies on CHELSIO_T4 to fix modular CHELSIO_T4 (Raju Rangoju) [1961388]
- chelsio/chtls: CHELSIO_INLINE_CRYPTO should depend on CHELSIO_T4 (Raju Rangoju) [1961388]
- crypto: chelsio - fix minor indentation issue (Raju Rangoju) [1961368]
- crypto/chcr: move nic TLS functionality to drivers/net (Raju Rangoju) [1961368]
- cxgb4/ch_ipsec: Registering xfrmdev_ops with cxgb4 (Raju Rangoju) [1961388]
- crypto/chcr: Moving chelsio's inline ipsec functionality to /drivers/net (Raju Rangoju) [1961368]
- chelsio/chtls: separate chelsio tls driver from crypto driver (Raju Rangoju) [1961368]
- crypto: chelsio - Fix some pr_xxx messages (Raju Rangoju) [1961368]
- crypto: chelsio - Avoid some code duplication (Raju Rangoju) [1961368]
- crypto: drivers - set the flag CRYPTO_ALG_ALLOCATES_MEMORY (Raju Rangoju) [1961368]
- crypto: aead - remove useless setting of type flags (Raju Rangoju) [1961368]
- crypto: Replace zero-length array with flexible-array (Raju Rangoju) [1961368]
- [Crypto] treewide: replace '---help---' in Kconfig files with 'help' (Raju Rangoju) [1961368]
- Crypto/chcr: Checking cra_refcnt before unregistering the algorithms (Raju Rangoju) [1961368]
- Crypto/chcr: Calculate src and dst sg lengths separately for dma map (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes a coccinile check error (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes compilations warnings (Raju Rangoju) [1961368]
- crypto/chcr: IPV6 code needs to be in CONFIG_IPV6 (Raju Rangoju) [1961368]
- crypto: lib/sha1 - remove unnecessary includes of linux/cryptohash.h (Raju Rangoju) [1961368]
- Crypto/chcr: fix for hmac(sha) test fails (Raju Rangoju) [1961368]
- Crypto/chcr: fix for ccm(aes) failed test (Raju Rangoju) [1961368]
- Crypto/chcr: fix ctr, cbc, xts and rfc3686-ctr failed tests (Raju Rangoju) [1961368]
- crypto: chelsio - remove redundant assignment to variable error (Raju Rangoju) [1961368]
- chcr: Fix CPU hard lockup (Raju Rangoju) [1961368]
- crypto: remove CRYPTO_TFM_RES_BAD_KEY_LEN (Raju Rangoju) [1961368]
- crypto: chelsio - switch to skcipher API (Raju Rangoju) [1961368]
- crypto: chelsio - Remove VLA usage of skcipher (Raju Rangoju) [1961368]

...

Fri, 27 Aug 2021 17:51:51 GMT: kernel-debug-core-4.18.0-338.el8.x86_64

kernel-debug-core - The Linux kernel compiled with extra debugging enabled

The kernel package contains the Linux kernel (vmlinuz), the core of any
Linux operating system. The kernel handles the basic functions
of the operating system: memory allocation, process allocation, device
input and output, etc.

This variant of the kernel has numerous debugging options enabled.
It should only be installed when trying to gather additional information
on kernel bugs, as some of these options impact performance noticably.

Change Log:

Thu, 26 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-338.el8]
- KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Jon Maloy) [1985413] {CVE-2021-3653}
- KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) (Jon Maloy) [1985430] {CVE-2021-3656}
- drm/i915/rkl: Remove require_force_probe protection (Lyude Paul) [1985159]
- drm/i915/display: support ddr5 mem types (Lyude Paul) [1992233]
- drm/i915/adl_s: Update ddi buf translation tables (Lyude Paul) [1992233]
- drm/i915/adl_s: Wa_14011765242 is also needed on A1 display stepping (Lyude Paul) [1992233]
- drm/i915/adl_s: Extend Wa_1406941453 (Lyude Paul) [1992233]
- drm/i915: Implement Wa_1508744258 (Lyude Paul) [1992233]
- drm/i915/adl_s: Fix dma_mask_size to 39 bit (Lyude Paul) [1992233]
- drm/i915: Add the missing adls vswing tables (Lyude Paul) [1992233]
- drm/i915: Add Wa_14011060649 (Lyude Paul) [1992233]
- drm/i915/adl_s: Add Interrupt Support (Lyude Paul) [1992233]
- drm/amdgpu: add another Renoir DID (Lyude Paul) [1980900]

Wed, 25 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-337.el8]
- net/mlx5: Fix flow table chaining (Amir Tzin) [1987139]
- openvswitch: fix sparse warning incorrect type (Mark Gray) [1992773]
- openvswitch: fix alignment issues (Mark Gray) [1992773]
- openvswitch: update kdoc OVS_DP_ATTR_PER_CPU_PIDS (Mark Gray) [1992773]
- openvswitch: Introduce per-cpu upcall dispatch (Mark Gray) [1992773]
- KVM: X86: Expose bus lock debug exception to guest (Paul Lai) [1842322]
- KVM: X86: Add support for the emulation of DR6_BUS_LOCK bit (Paul Lai) [1842322]
- scsi: libfc: Fix array index out of bound exception (Chris Leech) [1972643]
- scsi: libfc: FDMI enhancements (Chris Leech) [1972643]
- scsi: libfc: Add FDMI-2 attributes (Chris Leech) [1972643]
- scsi: qedf: Add vendor identifier attribute (Chris Leech) [1972643]
- scsi: libfc: Initialisation of RHBA and RPA attributes (Chris Leech) [1972643]
- scsi: libfc: Correct the condition check and invalid argument passed (Chris Leech) [1972643]
- scsi: libfc: Work around -Warray-bounds warning (Chris Leech) [1972643]
- scsi: fc: FDMI enhancement (Chris Leech) [1972643]
- scsi: libfc: Move scsi/fc_encode.h to libfc (Chris Leech) [1972643]
- scsi: fc: Correct RHBA attributes length (Chris Leech) [1972643]
- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [1991976]
- x86/fpu: Prevent state corruption in __fpu__restore_sig() (Terry Bowman) [1970086]
- x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer (Terry Bowman) [1970086]
- x86/pkru: Write hardware init value to PKRU when xstate is init (Terry Bowman) [1970086]
- x86/process: Check PF_KTHREAD and not current->mm for kernel threads (Terry Bowman) [1970086]
- x86/fpu: Add address range checks to copy_user_to_xstate() (Terry Bowman) [1970086]
- selftests/x86: Test signal frame XSTATE header corruption handling (Terry Bowman) [1970086]
- Bump DRM backport version to 5.12.14 (Lyude Paul) [1944405]
- drm/i915: Use the correct max source link rate for MST (Lyude Paul) [1944405 1966599]
- drm/dp_mst: Use Extended Base Receiver Capability DPCD space (Lyude Paul) [1944405 1966599]
- drm/i915/display: Defeature PSR2 for RKL and ADL-S (Lyude Paul) [1944405]
- drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA (Lyude Paul) [1944405]
- drm/amdgpu: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/radeon: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/nouveau: wait for moving fence after pinning v2 (Lyude Paul) [1944405]
- radeon: use memcpy_to/fromio for UVD fw upload (Lyude Paul) [1944405]
- drm/amd/amdgpu:save psp ring wptr to avoid attack (Lyude Paul) [1944405]
- drm/amd/display: Fix potential memory leak in DMUB hw_init (Lyude Paul) [1944405]
- drm/amdgpu: refine amdgpu_fru_get_product_info (Lyude Paul) [1944405]
- drm/amd/display: Allow bandwidth validation for 0 streams. (Lyude Paul) [1944405]
- drm: Lock pointer access in drm_master_release() (Lyude Paul) [1944405]
- drm: Fix use-after-free read in drm_getunique() (Lyude Paul) [1944405]
- drm/amdgpu: make sure we unpin the UVD BO (Lyude Paul) [1944405]
- drm/amdgpu: Don't query CE and UE errors (Lyude Paul) [1944405]
- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create (Lyude Paul) [1944405]
- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (Lyude Paul) [1944405]
- drm/amdgpu: stop touching sched.ready in the backend (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (Lyude Paul) [1944405]
- drm/amdgpu: Fix a use-after-free (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix refcount leak (Lyude Paul) [1944405]
- drm/amd/display: Disconnect non-DP with no EDID (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (Lyude Paul) [1944405]
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amd/pm: correct MGpuFanBoost setting (Lyude Paul) [1944405]
- drm/i915: Reenable LTTPR non-transparent LT mode for DPCD_REV<1.4 (Lyude Paul) [1944405]
- drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7 (Lyude Paul) [1944405]
- dma-buf: fix unintended pin/unpin warnings (Lyude Paul) [1944405]
- drm/amdgpu: update sdma golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: update gc golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang (Lyude Paul) [1944405]
- drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE (Lyude Paul) [1944405]
- drm/radeon: use the dummy page for GART if needed (Lyude Paul) [1944405]
- drm/amd/display: Use the correct max downscaling value for DCN3.x family (Lyude Paul) [1944405]
- drm/i915/gem: Pin the L-shape quirked object as unshrinkable (Lyude Paul) [1944405]
- drm/ttm: Do not add non-system domain BO into swap list (Lyude Paul) [1944405]
- drm/amd/display: Fix two cursor duplication when using overlay (Lyude Paul) [1944405]
- amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID (Lyude Paul) [1944405]
- drm/i915/display: fix compiler warning about array overrun (Lyude Paul) [1944405]
- drm/i915: Fix crash in auto_retire (Lyude Paul) [1944405]
- drm/i915/overlay: Fix active retire callback alignment (Lyude Paul) [1944405]
- drm/i915: Read C0DRB3/C1DRB3 as 16 bits again (Lyude Paul) [1944405]
- drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp (Lyude Paul) [1944405]
- drm/i915/dp: Use slow and wide link training for everything (Lyude Paul) [1944405]
- drm/i915: Avoid div-by-zero on gen2 (Lyude Paul) [1944405]
- drm/amd/display: Initialize attribute for hdcp_srm sysfs file (Lyude Paul) [1944405]
- drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected (Lyude Paul) [1944405]
- drm/radeon: Avoid power table parsing memory leaks (Lyude Paul) [1944405]
- drm/radeon: Fix off-by-one power_state index heap overwrite (Lyude Paul) [1944405]
- drm/amdgpu: Add mem sync flag for IB allocated by SA (Lyude Paul) [1944405]
- drm/amd/display: add handling for hdcp2 rx id list validation (Lyude Paul) [1944405]
- drm/amd/display: fixed divide by zero kernel crash during dsc enablement (Lyude Paul) [1944405]
- drm/amd/display: Force vsync flip when reconfiguring MPCC (Lyude Paul) [1944405]
- arm64: enable tlbi range instructions (Jeremy Linton) [1861872]
- arm64: tlb: Use the TLBI RANGE feature in arm64 (Jeremy Linton) [1861872]
- arm64: tlb: Detect the ARMv8.4 TLBI RANGE feature (Jeremy Linton) [1861872]
- arm64/cpufeature: Add remaining feature bits in ID_AA64ISAR0 register (Jeremy Linton) [1861872]
- arm64: tlbflush: Ensure start/end of address range are aligned to stride (Jeremy Linton) [1861872]
- arm64: Detect the ARMv8.4 TTL feature (Jeremy Linton) [1861872]
- arm64: tlbi: Set MAX_TLBI_OPS to PTRS_PER_PTE (Jeremy Linton) [1861872]

Tue, 24 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-336.el8]
- bpf: Fix integer overflow involving bucket_size (Jiri Olsa) [1992588]
- bpf: Fix leakage due to insufficient speculative store bypass mitigation (Jiri Olsa) [1992588]
- bpf: Introduce BPF nospec instruction for mitigating Spectre v4 (Jiri Olsa) [1992588]
- bpf: Fix OOB read when printing XDP link fdinfo (Jiri Olsa) [1992588]
- bpf, test: fix NULL pointer dereference on invalid expected_attach_type (Jiri Olsa) [1992588]
- bpf: Fix tail_call_reachable rejection for interpreter when jit failed (Jiri Olsa) [1992588]
- bpf: Track subprog poke descriptors correctly and fix use-after-free (Jiri Olsa) [1992588]
- bpf: Fix null ptr deref with mixed tail calls and subprogs (Jiri Olsa) [1992588]
- bpf: Fix leakage under speculation on mispredicted branches (Jiri Olsa) [1992588]
- bpf: Set mac_len in bpf_skb_change_head (Jiri Olsa) [1992588]
- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Jiri Olsa) [1992588]
- bpf: Fix alu32 const subreg bound tracking on bitwise operations (Jiri Olsa) [1992588]
- xsk: Fix broken Tx ring validation (Jiri Olsa) [1992588]
- xsk: Fix for xp_aligned_validate_desc() when len == chunk_size (Jiri Olsa) [1992588]
- bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET (Jiri Olsa) [1992588]
- bpf: Refcount task stack in bpf_get_task_stack (Jiri Olsa) [1992588]
- bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for BPF_TRAMP_F_CALL_ORIG (Jiri Olsa) [1992588]
- selftest/bpf: Add a test to check trampoline freeing logic. (Jiri Olsa) [1992588]
- bpf: Fix fexit trampoline. (Jiri Olsa) [1992588]
- ftrace: Fix modify_ftrace_direct. (Jiri Olsa) [1992588]
- ftrace: Add a helper function to modify_ftrace_direct() to allow arch optimization (Jiri Olsa) [1992588]
- ftrace: Add helper find_direct_entry() to consolidate code (Jiri Olsa) [1992588]
- bpf: Fix truncation handling for mod32 dst reg wrt zero (Jiri Olsa) [1992588]
- bpf: Fix an unitialized value in bpf_iter (Jiri Olsa) [1992588]
- bpf_lru_list: Read double-checked variable once without lock (Jiri Olsa) [1992588]
- mt76: validate rx A-MSDU subframes (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath11k: Drop multicast fragments (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath11k: Clear the fragment cache during key install (Íñigo Huguet) [1991459] {CVE-2020-24587}
- ath10k: Validate first subframe of A-MSDU before processing the list (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath10k: Fix TKIP Michael MIC verification for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26141}
- ath10k: drop MPDU which has discard flag set by firmware for SDIO (Íñigo Huguet) [1991459] {CVE-2020-24588}
- ath10k: drop fragments with multicast DA for SDIO (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: drop fragments with multicast DA for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: add CCMP PN replay protection for fragmented frames for PCIe (Íñigo Huguet) [1991459]
- mac80211: extend protection against mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: do not accept/forward invalid EAPOL frames (Íñigo Huguet) [1991459] {CVE-2020-26139}
- mac80211: prevent attacks on TKIP/WEP as well (Íñigo Huguet) [1991459] {CVE-2020-26141}
- mac80211: check defrag PN against current frame (Íñigo Huguet) [1991459]
- mac80211: add fragment cache to sta_info (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: drop A-MSDUs on old ciphers (Íñigo Huguet) [1991459] {CVE-2020-24588}
- cfg80211: mitigate A-MSDU aggregation attacks (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- mac80211: properly handle A-MSDUs that start with an RFC 1042 header (Íñigo Huguet) [1991459]
- mac80211: prevent mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: assure all fragments are encrypted (Íñigo Huguet) [1991459] {CVE-2020-26147}
- tipc: call tipc_wait_for_connect only when dlen is not 0 (Xin Long) [1989361]
- mptcp: remove tech preview warning (Florian Westphal) [1985120]
- tcp: consistently disable header prediction for mptcp (Florian Westphal) [1985120]
- selftests: mptcp: fix case multiple subflows limited by server (Florian Westphal) [1985120]
- selftests: mptcp: turn rp_filter off on each NIC (Florian Westphal) [1985120]
- selftests: mptcp: display proper reason to abort tests (Florian Westphal) [1985120]
- mptcp: properly account bulk freed memory (Florian Westphal) [1985120]
- mptcp: fix 'masking a bool' warning (Florian Westphal) [1985120]
- mptcp: refine mptcp_cleanup_rbuf (Florian Westphal) [1985120]
- mptcp: use fast lock for subflows when possible (Florian Westphal) [1985120]
- mptcp: avoid processing packet if a subflow reset (Florian Westphal) [1985120]
- mptcp: add sk parameter for mptcp_get_options (Florian Westphal) [1985120]
- mptcp: fix syncookie process if mptcp can not_accept new subflow (Florian Westphal) [1985120]
- mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow join (Florian Westphal) [1985120]
- mptcp: avoid race on msk state changes (Florian Westphal) [1985120]
- mptcp: fix 32 bit DSN expansion (Florian Westphal) [1985120]
- mptcp: fix bad handling of 32 bit ack wrap-around (Florian Westphal) [1985120]
- tcp: parse mptcp options contained in reset packets (Florian Westphal) [1985120]
- ionic: count csum_none when offload enabled (Jonathan Toppins) [1991646]
- ionic: fix up dim accounting for tx and rx (Jonathan Toppins) [1991646]
- ionic: remove intr coalesce update from napi (Jonathan Toppins) [1991646]
- ionic: catch no ptp support earlier (Jonathan Toppins) [1991646]
- ionic: make all rx_mode work threadsafe (Jonathan Toppins) [1991646]
- dmaengine: idxd: Fix missing error code in idxd_cdev_open() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add missing dsa driver unregister (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add engine 'struct device' missing bus type assignment (Jerry Snitselaar) [1990637]
- dmaengine: idxd: remove MSIX masking for interrupt handlers (Jerry Snitselaar) [1990637]
- dmaengine: idxd: Use cpu_feature_enabled() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: enable SVA feature for IOMMU (Jerry Snitselaar) [1990637]
- dmagenine: idxd: Don't add portal offset in idxd_submit_desc (Jerry Snitselaar) [1990637]
- ethtool: strset: fix message length calculation (Balazs Nemeth) [1989003]
- net: add strict checks in netdev_name_node_alt_destroy() (Andrea Claudi) [1859038]
- net: rtnetlink: fix bugs in rtnl_alt_ifname() (Andrea Claudi) [1859038]
- net: rtnetlink: add linkprop commands to add and delete alternative ifnames (Andrea Claudi) [1859038]
- net: check all name nodes in __dev_alloc_name (Andrea Claudi) [1859038]
- net: fix a leak in register_netdevice() (Andrea Claudi) [1859038]
- tun: fix memory leak in error path (Andrea Claudi) [1859038]
- net: propagate errors correctly in register_netdevice() (Andrea Claudi) [1859038]
- net: introduce name_node struct to be used in hashlist (Andrea Claudi) [1859038]
- net: procfs: use index hashlist instead of name hashlist (Andrea Claudi) [1859038]
- configs: Enable CONFIG_CHELSIO_INLINE_CRYPTO (Raju Rangoju) [1961368]
- cxgb4/ch_ktls: Clear resources when pf4 device is removed (Raju Rangoju) [1961374]
- ch_ktls: Remove redundant variable result (Raju Rangoju) [1961374]
- ch_ktls: do not send snd_una update to TCB in middle (Raju Rangoju) [1961374]
- ch_ktls: tcb close causes tls connection failure (Raju Rangoju) [1961374]
- ch_ktls: fix device connection close (Raju Rangoju) [1961374]
- ch_ktls: Fix kernel panic (Raju Rangoju) [1961374]
- ch_ktls: fix enum-conversion warning (Raju Rangoju) [1961374]
- net: ethernet: chelsio: inline_crypto: Mundane typos fixed throughout the file chcr_ktls.c (Raju Rangoju) [1961374]
- ch_ipsec: Remove initialization of rxq related data (Raju Rangoju) [1961388]
- ch_ktls: fix build warning for ipv4-only config (Raju Rangoju) [1961374]
- ch_ktls: lock is not freed (Raju Rangoju) [1961374]
- ch_ktls: stop the txq if reaches threshold (Raju Rangoju) [1961374]
- ch_ktls: tcb update fails sometimes (Raju Rangoju) [1961374]
- ch_ktls/cxgb4: handle partial tag alone SKBs (Raju Rangoju) [1961374]
- ch_ktls: don't free skb before sending FIN (Raju Rangoju) [1961374]
- ch_ktls: packet handling prior to start marker (Raju Rangoju) [1961374]
- ch_ktls: Correction in middle record handling (Raju Rangoju) [1961374]
- ch_ktls: missing handling of header alone (Raju Rangoju) [1961374]
- ch_ktls: Correction in trimmed_len calculation (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: creating skbs causes panic (Raju Rangoju) [1961374]
- ch_ktls: Update cheksum information (Raju Rangoju) [1961374]
- ch_ktls: Correction in finding correct length (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: decrypted bit is not enough (Raju Rangoju) [1961374]
- cxgb4/ch_ipsec: Replace the module name to ch_ipsec from chcr (Raju Rangoju) [1961388]
- cxgb4/ch_ktls: ktls stats are added at port level (Raju Rangoju) [1961374]
- ch_ktls: Issue if connection offload fails (Raju Rangoju) [1961374]
- chelsio/chtls: Re-add dependencies on CHELSIO_T4 to fix modular CHELSIO_T4 (Raju Rangoju) [1961388]
- chelsio/chtls: CHELSIO_INLINE_CRYPTO should depend on CHELSIO_T4 (Raju Rangoju) [1961388]
- crypto: chelsio - fix minor indentation issue (Raju Rangoju) [1961368]
- crypto/chcr: move nic TLS functionality to drivers/net (Raju Rangoju) [1961368]
- cxgb4/ch_ipsec: Registering xfrmdev_ops with cxgb4 (Raju Rangoju) [1961388]
- crypto/chcr: Moving chelsio's inline ipsec functionality to /drivers/net (Raju Rangoju) [1961368]
- chelsio/chtls: separate chelsio tls driver from crypto driver (Raju Rangoju) [1961368]
- crypto: chelsio - Fix some pr_xxx messages (Raju Rangoju) [1961368]
- crypto: chelsio - Avoid some code duplication (Raju Rangoju) [1961368]
- crypto: drivers - set the flag CRYPTO_ALG_ALLOCATES_MEMORY (Raju Rangoju) [1961368]
- crypto: aead - remove useless setting of type flags (Raju Rangoju) [1961368]
- crypto: Replace zero-length array with flexible-array (Raju Rangoju) [1961368]
- [Crypto] treewide: replace '---help---' in Kconfig files with 'help' (Raju Rangoju) [1961368]
- Crypto/chcr: Checking cra_refcnt before unregistering the algorithms (Raju Rangoju) [1961368]
- Crypto/chcr: Calculate src and dst sg lengths separately for dma map (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes a coccinile check error (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes compilations warnings (Raju Rangoju) [1961368]
- crypto/chcr: IPV6 code needs to be in CONFIG_IPV6 (Raju Rangoju) [1961368]
- crypto: lib/sha1 - remove unnecessary includes of linux/cryptohash.h (Raju Rangoju) [1961368]
- Crypto/chcr: fix for hmac(sha) test fails (Raju Rangoju) [1961368]
- Crypto/chcr: fix for ccm(aes) failed test (Raju Rangoju) [1961368]
- Crypto/chcr: fix ctr, cbc, xts and rfc3686-ctr failed tests (Raju Rangoju) [1961368]
- crypto: chelsio - remove redundant assignment to variable error (Raju Rangoju) [1961368]
- chcr: Fix CPU hard lockup (Raju Rangoju) [1961368]
- crypto: remove CRYPTO_TFM_RES_BAD_KEY_LEN (Raju Rangoju) [1961368]
- crypto: chelsio - switch to skcipher API (Raju Rangoju) [1961368]
- crypto: chelsio - Remove VLA usage of skcipher (Raju Rangoju) [1961368]

...

Fri, 27 Aug 2021 17:51:51 GMT: kernel-debug-4.18.0-338.el8.x86_64

kernel-debug - kernel meta-package for the debug kernel

The meta-package for the debug kernel

Change Log:

Thu, 26 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-338.el8]
- KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Jon Maloy) [1985413] {CVE-2021-3653}
- KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) (Jon Maloy) [1985430] {CVE-2021-3656}
- drm/i915/rkl: Remove require_force_probe protection (Lyude Paul) [1985159]
- drm/i915/display: support ddr5 mem types (Lyude Paul) [1992233]
- drm/i915/adl_s: Update ddi buf translation tables (Lyude Paul) [1992233]
- drm/i915/adl_s: Wa_14011765242 is also needed on A1 display stepping (Lyude Paul) [1992233]
- drm/i915/adl_s: Extend Wa_1406941453 (Lyude Paul) [1992233]
- drm/i915: Implement Wa_1508744258 (Lyude Paul) [1992233]
- drm/i915/adl_s: Fix dma_mask_size to 39 bit (Lyude Paul) [1992233]
- drm/i915: Add the missing adls vswing tables (Lyude Paul) [1992233]
- drm/i915: Add Wa_14011060649 (Lyude Paul) [1992233]
- drm/i915/adl_s: Add Interrupt Support (Lyude Paul) [1992233]
- drm/amdgpu: add another Renoir DID (Lyude Paul) [1980900]

Wed, 25 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-337.el8]
- net/mlx5: Fix flow table chaining (Amir Tzin) [1987139]
- openvswitch: fix sparse warning incorrect type (Mark Gray) [1992773]
- openvswitch: fix alignment issues (Mark Gray) [1992773]
- openvswitch: update kdoc OVS_DP_ATTR_PER_CPU_PIDS (Mark Gray) [1992773]
- openvswitch: Introduce per-cpu upcall dispatch (Mark Gray) [1992773]
- KVM: X86: Expose bus lock debug exception to guest (Paul Lai) [1842322]
- KVM: X86: Add support for the emulation of DR6_BUS_LOCK bit (Paul Lai) [1842322]
- scsi: libfc: Fix array index out of bound exception (Chris Leech) [1972643]
- scsi: libfc: FDMI enhancements (Chris Leech) [1972643]
- scsi: libfc: Add FDMI-2 attributes (Chris Leech) [1972643]
- scsi: qedf: Add vendor identifier attribute (Chris Leech) [1972643]
- scsi: libfc: Initialisation of RHBA and RPA attributes (Chris Leech) [1972643]
- scsi: libfc: Correct the condition check and invalid argument passed (Chris Leech) [1972643]
- scsi: libfc: Work around -Warray-bounds warning (Chris Leech) [1972643]
- scsi: fc: FDMI enhancement (Chris Leech) [1972643]
- scsi: libfc: Move scsi/fc_encode.h to libfc (Chris Leech) [1972643]
- scsi: fc: Correct RHBA attributes length (Chris Leech) [1972643]
- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [1991976]
- x86/fpu: Prevent state corruption in __fpu__restore_sig() (Terry Bowman) [1970086]
- x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer (Terry Bowman) [1970086]
- x86/pkru: Write hardware init value to PKRU when xstate is init (Terry Bowman) [1970086]
- x86/process: Check PF_KTHREAD and not current->mm for kernel threads (Terry Bowman) [1970086]
- x86/fpu: Add address range checks to copy_user_to_xstate() (Terry Bowman) [1970086]
- selftests/x86: Test signal frame XSTATE header corruption handling (Terry Bowman) [1970086]
- Bump DRM backport version to 5.12.14 (Lyude Paul) [1944405]
- drm/i915: Use the correct max source link rate for MST (Lyude Paul) [1944405 1966599]
- drm/dp_mst: Use Extended Base Receiver Capability DPCD space (Lyude Paul) [1944405 1966599]
- drm/i915/display: Defeature PSR2 for RKL and ADL-S (Lyude Paul) [1944405]
- drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA (Lyude Paul) [1944405]
- drm/amdgpu: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/radeon: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/nouveau: wait for moving fence after pinning v2 (Lyude Paul) [1944405]
- radeon: use memcpy_to/fromio for UVD fw upload (Lyude Paul) [1944405]
- drm/amd/amdgpu:save psp ring wptr to avoid attack (Lyude Paul) [1944405]
- drm/amd/display: Fix potential memory leak in DMUB hw_init (Lyude Paul) [1944405]
- drm/amdgpu: refine amdgpu_fru_get_product_info (Lyude Paul) [1944405]
- drm/amd/display: Allow bandwidth validation for 0 streams. (Lyude Paul) [1944405]
- drm: Lock pointer access in drm_master_release() (Lyude Paul) [1944405]
- drm: Fix use-after-free read in drm_getunique() (Lyude Paul) [1944405]
- drm/amdgpu: make sure we unpin the UVD BO (Lyude Paul) [1944405]
- drm/amdgpu: Don't query CE and UE errors (Lyude Paul) [1944405]
- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create (Lyude Paul) [1944405]
- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (Lyude Paul) [1944405]
- drm/amdgpu: stop touching sched.ready in the backend (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (Lyude Paul) [1944405]
- drm/amdgpu: Fix a use-after-free (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix refcount leak (Lyude Paul) [1944405]
- drm/amd/display: Disconnect non-DP with no EDID (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (Lyude Paul) [1944405]
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amd/pm: correct MGpuFanBoost setting (Lyude Paul) [1944405]
- drm/i915: Reenable LTTPR non-transparent LT mode for DPCD_REV<1.4 (Lyude Paul) [1944405]
- drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7 (Lyude Paul) [1944405]
- dma-buf: fix unintended pin/unpin warnings (Lyude Paul) [1944405]
- drm/amdgpu: update sdma golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: update gc golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang (Lyude Paul) [1944405]
- drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE (Lyude Paul) [1944405]
- drm/radeon: use the dummy page for GART if needed (Lyude Paul) [1944405]
- drm/amd/display: Use the correct max downscaling value for DCN3.x family (Lyude Paul) [1944405]
- drm/i915/gem: Pin the L-shape quirked object as unshrinkable (Lyude Paul) [1944405]
- drm/ttm: Do not add non-system domain BO into swap list (Lyude Paul) [1944405]
- drm/amd/display: Fix two cursor duplication when using overlay (Lyude Paul) [1944405]
- amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID (Lyude Paul) [1944405]
- drm/i915/display: fix compiler warning about array overrun (Lyude Paul) [1944405]
- drm/i915: Fix crash in auto_retire (Lyude Paul) [1944405]
- drm/i915/overlay: Fix active retire callback alignment (Lyude Paul) [1944405]
- drm/i915: Read C0DRB3/C1DRB3 as 16 bits again (Lyude Paul) [1944405]
- drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp (Lyude Paul) [1944405]
- drm/i915/dp: Use slow and wide link training for everything (Lyude Paul) [1944405]
- drm/i915: Avoid div-by-zero on gen2 (Lyude Paul) [1944405]
- drm/amd/display: Initialize attribute for hdcp_srm sysfs file (Lyude Paul) [1944405]
- drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected (Lyude Paul) [1944405]
- drm/radeon: Avoid power table parsing memory leaks (Lyude Paul) [1944405]
- drm/radeon: Fix off-by-one power_state index heap overwrite (Lyude Paul) [1944405]
- drm/amdgpu: Add mem sync flag for IB allocated by SA (Lyude Paul) [1944405]
- drm/amd/display: add handling for hdcp2 rx id list validation (Lyude Paul) [1944405]
- drm/amd/display: fixed divide by zero kernel crash during dsc enablement (Lyude Paul) [1944405]
- drm/amd/display: Force vsync flip when reconfiguring MPCC (Lyude Paul) [1944405]
- arm64: enable tlbi range instructions (Jeremy Linton) [1861872]
- arm64: tlb: Use the TLBI RANGE feature in arm64 (Jeremy Linton) [1861872]
- arm64: tlb: Detect the ARMv8.4 TLBI RANGE feature (Jeremy Linton) [1861872]
- arm64/cpufeature: Add remaining feature bits in ID_AA64ISAR0 register (Jeremy Linton) [1861872]
- arm64: tlbflush: Ensure start/end of address range are aligned to stride (Jeremy Linton) [1861872]
- arm64: Detect the ARMv8.4 TTL feature (Jeremy Linton) [1861872]
- arm64: tlbi: Set MAX_TLBI_OPS to PTRS_PER_PTE (Jeremy Linton) [1861872]

Tue, 24 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-336.el8]
- bpf: Fix integer overflow involving bucket_size (Jiri Olsa) [1992588]
- bpf: Fix leakage due to insufficient speculative store bypass mitigation (Jiri Olsa) [1992588]
- bpf: Introduce BPF nospec instruction for mitigating Spectre v4 (Jiri Olsa) [1992588]
- bpf: Fix OOB read when printing XDP link fdinfo (Jiri Olsa) [1992588]
- bpf, test: fix NULL pointer dereference on invalid expected_attach_type (Jiri Olsa) [1992588]
- bpf: Fix tail_call_reachable rejection for interpreter when jit failed (Jiri Olsa) [1992588]
- bpf: Track subprog poke descriptors correctly and fix use-after-free (Jiri Olsa) [1992588]
- bpf: Fix null ptr deref with mixed tail calls and subprogs (Jiri Olsa) [1992588]
- bpf: Fix leakage under speculation on mispredicted branches (Jiri Olsa) [1992588]
- bpf: Set mac_len in bpf_skb_change_head (Jiri Olsa) [1992588]
- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Jiri Olsa) [1992588]
- bpf: Fix alu32 const subreg bound tracking on bitwise operations (Jiri Olsa) [1992588]
- xsk: Fix broken Tx ring validation (Jiri Olsa) [1992588]
- xsk: Fix for xp_aligned_validate_desc() when len == chunk_size (Jiri Olsa) [1992588]
- bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET (Jiri Olsa) [1992588]
- bpf: Refcount task stack in bpf_get_task_stack (Jiri Olsa) [1992588]
- bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for BPF_TRAMP_F_CALL_ORIG (Jiri Olsa) [1992588]
- selftest/bpf: Add a test to check trampoline freeing logic. (Jiri Olsa) [1992588]
- bpf: Fix fexit trampoline. (Jiri Olsa) [1992588]
- ftrace: Fix modify_ftrace_direct. (Jiri Olsa) [1992588]
- ftrace: Add a helper function to modify_ftrace_direct() to allow arch optimization (Jiri Olsa) [1992588]
- ftrace: Add helper find_direct_entry() to consolidate code (Jiri Olsa) [1992588]
- bpf: Fix truncation handling for mod32 dst reg wrt zero (Jiri Olsa) [1992588]
- bpf: Fix an unitialized value in bpf_iter (Jiri Olsa) [1992588]
- bpf_lru_list: Read double-checked variable once without lock (Jiri Olsa) [1992588]
- mt76: validate rx A-MSDU subframes (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath11k: Drop multicast fragments (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath11k: Clear the fragment cache during key install (Íñigo Huguet) [1991459] {CVE-2020-24587}
- ath10k: Validate first subframe of A-MSDU before processing the list (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath10k: Fix TKIP Michael MIC verification for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26141}
- ath10k: drop MPDU which has discard flag set by firmware for SDIO (Íñigo Huguet) [1991459] {CVE-2020-24588}
- ath10k: drop fragments with multicast DA for SDIO (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: drop fragments with multicast DA for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: add CCMP PN replay protection for fragmented frames for PCIe (Íñigo Huguet) [1991459]
- mac80211: extend protection against mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: do not accept/forward invalid EAPOL frames (Íñigo Huguet) [1991459] {CVE-2020-26139}
- mac80211: prevent attacks on TKIP/WEP as well (Íñigo Huguet) [1991459] {CVE-2020-26141}
- mac80211: check defrag PN against current frame (Íñigo Huguet) [1991459]
- mac80211: add fragment cache to sta_info (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: drop A-MSDUs on old ciphers (Íñigo Huguet) [1991459] {CVE-2020-24588}
- cfg80211: mitigate A-MSDU aggregation attacks (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- mac80211: properly handle A-MSDUs that start with an RFC 1042 header (Íñigo Huguet) [1991459]
- mac80211: prevent mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: assure all fragments are encrypted (Íñigo Huguet) [1991459] {CVE-2020-26147}
- tipc: call tipc_wait_for_connect only when dlen is not 0 (Xin Long) [1989361]
- mptcp: remove tech preview warning (Florian Westphal) [1985120]
- tcp: consistently disable header prediction for mptcp (Florian Westphal) [1985120]
- selftests: mptcp: fix case multiple subflows limited by server (Florian Westphal) [1985120]
- selftests: mptcp: turn rp_filter off on each NIC (Florian Westphal) [1985120]
- selftests: mptcp: display proper reason to abort tests (Florian Westphal) [1985120]
- mptcp: properly account bulk freed memory (Florian Westphal) [1985120]
- mptcp: fix 'masking a bool' warning (Florian Westphal) [1985120]
- mptcp: refine mptcp_cleanup_rbuf (Florian Westphal) [1985120]
- mptcp: use fast lock for subflows when possible (Florian Westphal) [1985120]
- mptcp: avoid processing packet if a subflow reset (Florian Westphal) [1985120]
- mptcp: add sk parameter for mptcp_get_options (Florian Westphal) [1985120]
- mptcp: fix syncookie process if mptcp can not_accept new subflow (Florian Westphal) [1985120]
- mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow join (Florian Westphal) [1985120]
- mptcp: avoid race on msk state changes (Florian Westphal) [1985120]
- mptcp: fix 32 bit DSN expansion (Florian Westphal) [1985120]
- mptcp: fix bad handling of 32 bit ack wrap-around (Florian Westphal) [1985120]
- tcp: parse mptcp options contained in reset packets (Florian Westphal) [1985120]
- ionic: count csum_none when offload enabled (Jonathan Toppins) [1991646]
- ionic: fix up dim accounting for tx and rx (Jonathan Toppins) [1991646]
- ionic: remove intr coalesce update from napi (Jonathan Toppins) [1991646]
- ionic: catch no ptp support earlier (Jonathan Toppins) [1991646]
- ionic: make all rx_mode work threadsafe (Jonathan Toppins) [1991646]
- dmaengine: idxd: Fix missing error code in idxd_cdev_open() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add missing dsa driver unregister (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add engine 'struct device' missing bus type assignment (Jerry Snitselaar) [1990637]
- dmaengine: idxd: remove MSIX masking for interrupt handlers (Jerry Snitselaar) [1990637]
- dmaengine: idxd: Use cpu_feature_enabled() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: enable SVA feature for IOMMU (Jerry Snitselaar) [1990637]
- dmagenine: idxd: Don't add portal offset in idxd_submit_desc (Jerry Snitselaar) [1990637]
- ethtool: strset: fix message length calculation (Balazs Nemeth) [1989003]
- net: add strict checks in netdev_name_node_alt_destroy() (Andrea Claudi) [1859038]
- net: rtnetlink: fix bugs in rtnl_alt_ifname() (Andrea Claudi) [1859038]
- net: rtnetlink: add linkprop commands to add and delete alternative ifnames (Andrea Claudi) [1859038]
- net: check all name nodes in __dev_alloc_name (Andrea Claudi) [1859038]
- net: fix a leak in register_netdevice() (Andrea Claudi) [1859038]
- tun: fix memory leak in error path (Andrea Claudi) [1859038]
- net: propagate errors correctly in register_netdevice() (Andrea Claudi) [1859038]
- net: introduce name_node struct to be used in hashlist (Andrea Claudi) [1859038]
- net: procfs: use index hashlist instead of name hashlist (Andrea Claudi) [1859038]
- configs: Enable CONFIG_CHELSIO_INLINE_CRYPTO (Raju Rangoju) [1961368]
- cxgb4/ch_ktls: Clear resources when pf4 device is removed (Raju Rangoju) [1961374]
- ch_ktls: Remove redundant variable result (Raju Rangoju) [1961374]
- ch_ktls: do not send snd_una update to TCB in middle (Raju Rangoju) [1961374]
- ch_ktls: tcb close causes tls connection failure (Raju Rangoju) [1961374]
- ch_ktls: fix device connection close (Raju Rangoju) [1961374]
- ch_ktls: Fix kernel panic (Raju Rangoju) [1961374]
- ch_ktls: fix enum-conversion warning (Raju Rangoju) [1961374]
- net: ethernet: chelsio: inline_crypto: Mundane typos fixed throughout the file chcr_ktls.c (Raju Rangoju) [1961374]
- ch_ipsec: Remove initialization of rxq related data (Raju Rangoju) [1961388]
- ch_ktls: fix build warning for ipv4-only config (Raju Rangoju) [1961374]
- ch_ktls: lock is not freed (Raju Rangoju) [1961374]
- ch_ktls: stop the txq if reaches threshold (Raju Rangoju) [1961374]
- ch_ktls: tcb update fails sometimes (Raju Rangoju) [1961374]
- ch_ktls/cxgb4: handle partial tag alone SKBs (Raju Rangoju) [1961374]
- ch_ktls: don't free skb before sending FIN (Raju Rangoju) [1961374]
- ch_ktls: packet handling prior to start marker (Raju Rangoju) [1961374]
- ch_ktls: Correction in middle record handling (Raju Rangoju) [1961374]
- ch_ktls: missing handling of header alone (Raju Rangoju) [1961374]
- ch_ktls: Correction in trimmed_len calculation (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: creating skbs causes panic (Raju Rangoju) [1961374]
- ch_ktls: Update cheksum information (Raju Rangoju) [1961374]
- ch_ktls: Correction in finding correct length (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: decrypted bit is not enough (Raju Rangoju) [1961374]
- cxgb4/ch_ipsec: Replace the module name to ch_ipsec from chcr (Raju Rangoju) [1961388]
- cxgb4/ch_ktls: ktls stats are added at port level (Raju Rangoju) [1961374]
- ch_ktls: Issue if connection offload fails (Raju Rangoju) [1961374]
- chelsio/chtls: Re-add dependencies on CHELSIO_T4 to fix modular CHELSIO_T4 (Raju Rangoju) [1961388]
- chelsio/chtls: CHELSIO_INLINE_CRYPTO should depend on CHELSIO_T4 (Raju Rangoju) [1961388]
- crypto: chelsio - fix minor indentation issue (Raju Rangoju) [1961368]
- crypto/chcr: move nic TLS functionality to drivers/net (Raju Rangoju) [1961368]
- cxgb4/ch_ipsec: Registering xfrmdev_ops with cxgb4 (Raju Rangoju) [1961388]
- crypto/chcr: Moving chelsio's inline ipsec functionality to /drivers/net (Raju Rangoju) [1961368]
- chelsio/chtls: separate chelsio tls driver from crypto driver (Raju Rangoju) [1961368]
- crypto: chelsio - Fix some pr_xxx messages (Raju Rangoju) [1961368]
- crypto: chelsio - Avoid some code duplication (Raju Rangoju) [1961368]
- crypto: drivers - set the flag CRYPTO_ALG_ALLOCATES_MEMORY (Raju Rangoju) [1961368]
- crypto: aead - remove useless setting of type flags (Raju Rangoju) [1961368]
- crypto: Replace zero-length array with flexible-array (Raju Rangoju) [1961368]
- [Crypto] treewide: replace '---help---' in Kconfig files with 'help' (Raju Rangoju) [1961368]
- Crypto/chcr: Checking cra_refcnt before unregistering the algorithms (Raju Rangoju) [1961368]
- Crypto/chcr: Calculate src and dst sg lengths separately for dma map (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes a coccinile check error (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes compilations warnings (Raju Rangoju) [1961368]
- crypto/chcr: IPV6 code needs to be in CONFIG_IPV6 (Raju Rangoju) [1961368]
- crypto: lib/sha1 - remove unnecessary includes of linux/cryptohash.h (Raju Rangoju) [1961368]
- Crypto/chcr: fix for hmac(sha) test fails (Raju Rangoju) [1961368]
- Crypto/chcr: fix for ccm(aes) failed test (Raju Rangoju) [1961368]
- Crypto/chcr: fix ctr, cbc, xts and rfc3686-ctr failed tests (Raju Rangoju) [1961368]
- crypto: chelsio - remove redundant assignment to variable error (Raju Rangoju) [1961368]
- chcr: Fix CPU hard lockup (Raju Rangoju) [1961368]
- crypto: remove CRYPTO_TFM_RES_BAD_KEY_LEN (Raju Rangoju) [1961368]
- crypto: chelsio - switch to skcipher API (Raju Rangoju) [1961368]
- crypto: chelsio - Remove VLA usage of skcipher (Raju Rangoju) [1961368]

...

Fri, 27 Aug 2021 17:51:51 GMT: kernel-cross-headers-4.18.0-338.el8.x86_64

kernel-cross-headers - Header files for the Linux kernel for use by cross-glibc

Kernel-cross-headers includes the C header files that specify the interface
between the Linux kernel and userspace libraries and programs. The
header files define structures and constants that are needed for
building most standard programs and are also needed for rebuilding the
cross-glibc package.

Change Log:

Thu, 26 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-338.el8]
- KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Jon Maloy) [1985413] {CVE-2021-3653}
- KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) (Jon Maloy) [1985430] {CVE-2021-3656}
- drm/i915/rkl: Remove require_force_probe protection (Lyude Paul) [1985159]
- drm/i915/display: support ddr5 mem types (Lyude Paul) [1992233]
- drm/i915/adl_s: Update ddi buf translation tables (Lyude Paul) [1992233]
- drm/i915/adl_s: Wa_14011765242 is also needed on A1 display stepping (Lyude Paul) [1992233]
- drm/i915/adl_s: Extend Wa_1406941453 (Lyude Paul) [1992233]
- drm/i915: Implement Wa_1508744258 (Lyude Paul) [1992233]
- drm/i915/adl_s: Fix dma_mask_size to 39 bit (Lyude Paul) [1992233]
- drm/i915: Add the missing adls vswing tables (Lyude Paul) [1992233]
- drm/i915: Add Wa_14011060649 (Lyude Paul) [1992233]
- drm/i915/adl_s: Add Interrupt Support (Lyude Paul) [1992233]
- drm/amdgpu: add another Renoir DID (Lyude Paul) [1980900]

Wed, 25 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-337.el8]
- net/mlx5: Fix flow table chaining (Amir Tzin) [1987139]
- openvswitch: fix sparse warning incorrect type (Mark Gray) [1992773]
- openvswitch: fix alignment issues (Mark Gray) [1992773]
- openvswitch: update kdoc OVS_DP_ATTR_PER_CPU_PIDS (Mark Gray) [1992773]
- openvswitch: Introduce per-cpu upcall dispatch (Mark Gray) [1992773]
- KVM: X86: Expose bus lock debug exception to guest (Paul Lai) [1842322]
- KVM: X86: Add support for the emulation of DR6_BUS_LOCK bit (Paul Lai) [1842322]
- scsi: libfc: Fix array index out of bound exception (Chris Leech) [1972643]
- scsi: libfc: FDMI enhancements (Chris Leech) [1972643]
- scsi: libfc: Add FDMI-2 attributes (Chris Leech) [1972643]
- scsi: qedf: Add vendor identifier attribute (Chris Leech) [1972643]
- scsi: libfc: Initialisation of RHBA and RPA attributes (Chris Leech) [1972643]
- scsi: libfc: Correct the condition check and invalid argument passed (Chris Leech) [1972643]
- scsi: libfc: Work around -Warray-bounds warning (Chris Leech) [1972643]
- scsi: fc: FDMI enhancement (Chris Leech) [1972643]
- scsi: libfc: Move scsi/fc_encode.h to libfc (Chris Leech) [1972643]
- scsi: fc: Correct RHBA attributes length (Chris Leech) [1972643]
- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [1991976]
- x86/fpu: Prevent state corruption in __fpu__restore_sig() (Terry Bowman) [1970086]
- x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer (Terry Bowman) [1970086]
- x86/pkru: Write hardware init value to PKRU when xstate is init (Terry Bowman) [1970086]
- x86/process: Check PF_KTHREAD and not current->mm for kernel threads (Terry Bowman) [1970086]
- x86/fpu: Add address range checks to copy_user_to_xstate() (Terry Bowman) [1970086]
- selftests/x86: Test signal frame XSTATE header corruption handling (Terry Bowman) [1970086]
- Bump DRM backport version to 5.12.14 (Lyude Paul) [1944405]
- drm/i915: Use the correct max source link rate for MST (Lyude Paul) [1944405 1966599]
- drm/dp_mst: Use Extended Base Receiver Capability DPCD space (Lyude Paul) [1944405 1966599]
- drm/i915/display: Defeature PSR2 for RKL and ADL-S (Lyude Paul) [1944405]
- drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA (Lyude Paul) [1944405]
- drm/amdgpu: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/radeon: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/nouveau: wait for moving fence after pinning v2 (Lyude Paul) [1944405]
- radeon: use memcpy_to/fromio for UVD fw upload (Lyude Paul) [1944405]
- drm/amd/amdgpu:save psp ring wptr to avoid attack (Lyude Paul) [1944405]
- drm/amd/display: Fix potential memory leak in DMUB hw_init (Lyude Paul) [1944405]
- drm/amdgpu: refine amdgpu_fru_get_product_info (Lyude Paul) [1944405]
- drm/amd/display: Allow bandwidth validation for 0 streams. (Lyude Paul) [1944405]
- drm: Lock pointer access in drm_master_release() (Lyude Paul) [1944405]
- drm: Fix use-after-free read in drm_getunique() (Lyude Paul) [1944405]
- drm/amdgpu: make sure we unpin the UVD BO (Lyude Paul) [1944405]
- drm/amdgpu: Don't query CE and UE errors (Lyude Paul) [1944405]
- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create (Lyude Paul) [1944405]
- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (Lyude Paul) [1944405]
- drm/amdgpu: stop touching sched.ready in the backend (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (Lyude Paul) [1944405]
- drm/amdgpu: Fix a use-after-free (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix refcount leak (Lyude Paul) [1944405]
- drm/amd/display: Disconnect non-DP with no EDID (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (Lyude Paul) [1944405]
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amd/pm: correct MGpuFanBoost setting (Lyude Paul) [1944405]
- drm/i915: Reenable LTTPR non-transparent LT mode for DPCD_REV<1.4 (Lyude Paul) [1944405]
- drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7 (Lyude Paul) [1944405]
- dma-buf: fix unintended pin/unpin warnings (Lyude Paul) [1944405]
- drm/amdgpu: update sdma golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: update gc golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang (Lyude Paul) [1944405]
- drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE (Lyude Paul) [1944405]
- drm/radeon: use the dummy page for GART if needed (Lyude Paul) [1944405]
- drm/amd/display: Use the correct max downscaling value for DCN3.x family (Lyude Paul) [1944405]
- drm/i915/gem: Pin the L-shape quirked object as unshrinkable (Lyude Paul) [1944405]
- drm/ttm: Do not add non-system domain BO into swap list (Lyude Paul) [1944405]
- drm/amd/display: Fix two cursor duplication when using overlay (Lyude Paul) [1944405]
- amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID (Lyude Paul) [1944405]
- drm/i915/display: fix compiler warning about array overrun (Lyude Paul) [1944405]
- drm/i915: Fix crash in auto_retire (Lyude Paul) [1944405]
- drm/i915/overlay: Fix active retire callback alignment (Lyude Paul) [1944405]
- drm/i915: Read C0DRB3/C1DRB3 as 16 bits again (Lyude Paul) [1944405]
- drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp (Lyude Paul) [1944405]
- drm/i915/dp: Use slow and wide link training for everything (Lyude Paul) [1944405]
- drm/i915: Avoid div-by-zero on gen2 (Lyude Paul) [1944405]
- drm/amd/display: Initialize attribute for hdcp_srm sysfs file (Lyude Paul) [1944405]
- drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected (Lyude Paul) [1944405]
- drm/radeon: Avoid power table parsing memory leaks (Lyude Paul) [1944405]
- drm/radeon: Fix off-by-one power_state index heap overwrite (Lyude Paul) [1944405]
- drm/amdgpu: Add mem sync flag for IB allocated by SA (Lyude Paul) [1944405]
- drm/amd/display: add handling for hdcp2 rx id list validation (Lyude Paul) [1944405]
- drm/amd/display: fixed divide by zero kernel crash during dsc enablement (Lyude Paul) [1944405]
- drm/amd/display: Force vsync flip when reconfiguring MPCC (Lyude Paul) [1944405]
- arm64: enable tlbi range instructions (Jeremy Linton) [1861872]
- arm64: tlb: Use the TLBI RANGE feature in arm64 (Jeremy Linton) [1861872]
- arm64: tlb: Detect the ARMv8.4 TLBI RANGE feature (Jeremy Linton) [1861872]
- arm64/cpufeature: Add remaining feature bits in ID_AA64ISAR0 register (Jeremy Linton) [1861872]
- arm64: tlbflush: Ensure start/end of address range are aligned to stride (Jeremy Linton) [1861872]
- arm64: Detect the ARMv8.4 TTL feature (Jeremy Linton) [1861872]
- arm64: tlbi: Set MAX_TLBI_OPS to PTRS_PER_PTE (Jeremy Linton) [1861872]

Tue, 24 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-336.el8]
- bpf: Fix integer overflow involving bucket_size (Jiri Olsa) [1992588]
- bpf: Fix leakage due to insufficient speculative store bypass mitigation (Jiri Olsa) [1992588]
- bpf: Introduce BPF nospec instruction for mitigating Spectre v4 (Jiri Olsa) [1992588]
- bpf: Fix OOB read when printing XDP link fdinfo (Jiri Olsa) [1992588]
- bpf, test: fix NULL pointer dereference on invalid expected_attach_type (Jiri Olsa) [1992588]
- bpf: Fix tail_call_reachable rejection for interpreter when jit failed (Jiri Olsa) [1992588]
- bpf: Track subprog poke descriptors correctly and fix use-after-free (Jiri Olsa) [1992588]
- bpf: Fix null ptr deref with mixed tail calls and subprogs (Jiri Olsa) [1992588]
- bpf: Fix leakage under speculation on mispredicted branches (Jiri Olsa) [1992588]
- bpf: Set mac_len in bpf_skb_change_head (Jiri Olsa) [1992588]
- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Jiri Olsa) [1992588]
- bpf: Fix alu32 const subreg bound tracking on bitwise operations (Jiri Olsa) [1992588]
- xsk: Fix broken Tx ring validation (Jiri Olsa) [1992588]
- xsk: Fix for xp_aligned_validate_desc() when len == chunk_size (Jiri Olsa) [1992588]
- bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET (Jiri Olsa) [1992588]
- bpf: Refcount task stack in bpf_get_task_stack (Jiri Olsa) [1992588]
- bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for BPF_TRAMP_F_CALL_ORIG (Jiri Olsa) [1992588]
- selftest/bpf: Add a test to check trampoline freeing logic. (Jiri Olsa) [1992588]
- bpf: Fix fexit trampoline. (Jiri Olsa) [1992588]
- ftrace: Fix modify_ftrace_direct. (Jiri Olsa) [1992588]
- ftrace: Add a helper function to modify_ftrace_direct() to allow arch optimization (Jiri Olsa) [1992588]
- ftrace: Add helper find_direct_entry() to consolidate code (Jiri Olsa) [1992588]
- bpf: Fix truncation handling for mod32 dst reg wrt zero (Jiri Olsa) [1992588]
- bpf: Fix an unitialized value in bpf_iter (Jiri Olsa) [1992588]
- bpf_lru_list: Read double-checked variable once without lock (Jiri Olsa) [1992588]
- mt76: validate rx A-MSDU subframes (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath11k: Drop multicast fragments (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath11k: Clear the fragment cache during key install (Íñigo Huguet) [1991459] {CVE-2020-24587}
- ath10k: Validate first subframe of A-MSDU before processing the list (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath10k: Fix TKIP Michael MIC verification for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26141}
- ath10k: drop MPDU which has discard flag set by firmware for SDIO (Íñigo Huguet) [1991459] {CVE-2020-24588}
- ath10k: drop fragments with multicast DA for SDIO (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: drop fragments with multicast DA for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: add CCMP PN replay protection for fragmented frames for PCIe (Íñigo Huguet) [1991459]
- mac80211: extend protection against mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: do not accept/forward invalid EAPOL frames (Íñigo Huguet) [1991459] {CVE-2020-26139}
- mac80211: prevent attacks on TKIP/WEP as well (Íñigo Huguet) [1991459] {CVE-2020-26141}
- mac80211: check defrag PN against current frame (Íñigo Huguet) [1991459]
- mac80211: add fragment cache to sta_info (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: drop A-MSDUs on old ciphers (Íñigo Huguet) [1991459] {CVE-2020-24588}
- cfg80211: mitigate A-MSDU aggregation attacks (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- mac80211: properly handle A-MSDUs that start with an RFC 1042 header (Íñigo Huguet) [1991459]
- mac80211: prevent mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: assure all fragments are encrypted (Íñigo Huguet) [1991459] {CVE-2020-26147}
- tipc: call tipc_wait_for_connect only when dlen is not 0 (Xin Long) [1989361]
- mptcp: remove tech preview warning (Florian Westphal) [1985120]
- tcp: consistently disable header prediction for mptcp (Florian Westphal) [1985120]
- selftests: mptcp: fix case multiple subflows limited by server (Florian Westphal) [1985120]
- selftests: mptcp: turn rp_filter off on each NIC (Florian Westphal) [1985120]
- selftests: mptcp: display proper reason to abort tests (Florian Westphal) [1985120]
- mptcp: properly account bulk freed memory (Florian Westphal) [1985120]
- mptcp: fix 'masking a bool' warning (Florian Westphal) [1985120]
- mptcp: refine mptcp_cleanup_rbuf (Florian Westphal) [1985120]
- mptcp: use fast lock for subflows when possible (Florian Westphal) [1985120]
- mptcp: avoid processing packet if a subflow reset (Florian Westphal) [1985120]
- mptcp: add sk parameter for mptcp_get_options (Florian Westphal) [1985120]
- mptcp: fix syncookie process if mptcp can not_accept new subflow (Florian Westphal) [1985120]
- mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow join (Florian Westphal) [1985120]
- mptcp: avoid race on msk state changes (Florian Westphal) [1985120]
- mptcp: fix 32 bit DSN expansion (Florian Westphal) [1985120]
- mptcp: fix bad handling of 32 bit ack wrap-around (Florian Westphal) [1985120]
- tcp: parse mptcp options contained in reset packets (Florian Westphal) [1985120]
- ionic: count csum_none when offload enabled (Jonathan Toppins) [1991646]
- ionic: fix up dim accounting for tx and rx (Jonathan Toppins) [1991646]
- ionic: remove intr coalesce update from napi (Jonathan Toppins) [1991646]
- ionic: catch no ptp support earlier (Jonathan Toppins) [1991646]
- ionic: make all rx_mode work threadsafe (Jonathan Toppins) [1991646]
- dmaengine: idxd: Fix missing error code in idxd_cdev_open() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add missing dsa driver unregister (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add engine 'struct device' missing bus type assignment (Jerry Snitselaar) [1990637]
- dmaengine: idxd: remove MSIX masking for interrupt handlers (Jerry Snitselaar) [1990637]
- dmaengine: idxd: Use cpu_feature_enabled() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: enable SVA feature for IOMMU (Jerry Snitselaar) [1990637]
- dmagenine: idxd: Don't add portal offset in idxd_submit_desc (Jerry Snitselaar) [1990637]
- ethtool: strset: fix message length calculation (Balazs Nemeth) [1989003]
- net: add strict checks in netdev_name_node_alt_destroy() (Andrea Claudi) [1859038]
- net: rtnetlink: fix bugs in rtnl_alt_ifname() (Andrea Claudi) [1859038]
- net: rtnetlink: add linkprop commands to add and delete alternative ifnames (Andrea Claudi) [1859038]
- net: check all name nodes in __dev_alloc_name (Andrea Claudi) [1859038]
- net: fix a leak in register_netdevice() (Andrea Claudi) [1859038]
- tun: fix memory leak in error path (Andrea Claudi) [1859038]
- net: propagate errors correctly in register_netdevice() (Andrea Claudi) [1859038]
- net: introduce name_node struct to be used in hashlist (Andrea Claudi) [1859038]
- net: procfs: use index hashlist instead of name hashlist (Andrea Claudi) [1859038]
- configs: Enable CONFIG_CHELSIO_INLINE_CRYPTO (Raju Rangoju) [1961368]
- cxgb4/ch_ktls: Clear resources when pf4 device is removed (Raju Rangoju) [1961374]
- ch_ktls: Remove redundant variable result (Raju Rangoju) [1961374]
- ch_ktls: do not send snd_una update to TCB in middle (Raju Rangoju) [1961374]
- ch_ktls: tcb close causes tls connection failure (Raju Rangoju) [1961374]
- ch_ktls: fix device connection close (Raju Rangoju) [1961374]
- ch_ktls: Fix kernel panic (Raju Rangoju) [1961374]
- ch_ktls: fix enum-conversion warning (Raju Rangoju) [1961374]
- net: ethernet: chelsio: inline_crypto: Mundane typos fixed throughout the file chcr_ktls.c (Raju Rangoju) [1961374]
- ch_ipsec: Remove initialization of rxq related data (Raju Rangoju) [1961388]
- ch_ktls: fix build warning for ipv4-only config (Raju Rangoju) [1961374]
- ch_ktls: lock is not freed (Raju Rangoju) [1961374]
- ch_ktls: stop the txq if reaches threshold (Raju Rangoju) [1961374]
- ch_ktls: tcb update fails sometimes (Raju Rangoju) [1961374]
- ch_ktls/cxgb4: handle partial tag alone SKBs (Raju Rangoju) [1961374]
- ch_ktls: don't free skb before sending FIN (Raju Rangoju) [1961374]
- ch_ktls: packet handling prior to start marker (Raju Rangoju) [1961374]
- ch_ktls: Correction in middle record handling (Raju Rangoju) [1961374]
- ch_ktls: missing handling of header alone (Raju Rangoju) [1961374]
- ch_ktls: Correction in trimmed_len calculation (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: creating skbs causes panic (Raju Rangoju) [1961374]
- ch_ktls: Update cheksum information (Raju Rangoju) [1961374]
- ch_ktls: Correction in finding correct length (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: decrypted bit is not enough (Raju Rangoju) [1961374]
- cxgb4/ch_ipsec: Replace the module name to ch_ipsec from chcr (Raju Rangoju) [1961388]
- cxgb4/ch_ktls: ktls stats are added at port level (Raju Rangoju) [1961374]
- ch_ktls: Issue if connection offload fails (Raju Rangoju) [1961374]
- chelsio/chtls: Re-add dependencies on CHELSIO_T4 to fix modular CHELSIO_T4 (Raju Rangoju) [1961388]
- chelsio/chtls: CHELSIO_INLINE_CRYPTO should depend on CHELSIO_T4 (Raju Rangoju) [1961388]
- crypto: chelsio - fix minor indentation issue (Raju Rangoju) [1961368]
- crypto/chcr: move nic TLS functionality to drivers/net (Raju Rangoju) [1961368]
- cxgb4/ch_ipsec: Registering xfrmdev_ops with cxgb4 (Raju Rangoju) [1961388]
- crypto/chcr: Moving chelsio's inline ipsec functionality to /drivers/net (Raju Rangoju) [1961368]
- chelsio/chtls: separate chelsio tls driver from crypto driver (Raju Rangoju) [1961368]
- crypto: chelsio - Fix some pr_xxx messages (Raju Rangoju) [1961368]
- crypto: chelsio - Avoid some code duplication (Raju Rangoju) [1961368]
- crypto: drivers - set the flag CRYPTO_ALG_ALLOCATES_MEMORY (Raju Rangoju) [1961368]
- crypto: aead - remove useless setting of type flags (Raju Rangoju) [1961368]
- crypto: Replace zero-length array with flexible-array (Raju Rangoju) [1961368]
- [Crypto] treewide: replace '---help---' in Kconfig files with 'help' (Raju Rangoju) [1961368]
- Crypto/chcr: Checking cra_refcnt before unregistering the algorithms (Raju Rangoju) [1961368]
- Crypto/chcr: Calculate src and dst sg lengths separately for dma map (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes a coccinile check error (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes compilations warnings (Raju Rangoju) [1961368]
- crypto/chcr: IPV6 code needs to be in CONFIG_IPV6 (Raju Rangoju) [1961368]
- crypto: lib/sha1 - remove unnecessary includes of linux/cryptohash.h (Raju Rangoju) [1961368]
- Crypto/chcr: fix for hmac(sha) test fails (Raju Rangoju) [1961368]
- Crypto/chcr: fix for ccm(aes) failed test (Raju Rangoju) [1961368]
- Crypto/chcr: fix ctr, cbc, xts and rfc3686-ctr failed tests (Raju Rangoju) [1961368]
- crypto: chelsio - remove redundant assignment to variable error (Raju Rangoju) [1961368]
- chcr: Fix CPU hard lockup (Raju Rangoju) [1961368]
- crypto: remove CRYPTO_TFM_RES_BAD_KEY_LEN (Raju Rangoju) [1961368]
- crypto: chelsio - switch to skcipher API (Raju Rangoju) [1961368]
- crypto: chelsio - Remove VLA usage of skcipher (Raju Rangoju) [1961368]

...

Fri, 27 Aug 2021 17:51:51 GMT: kernel-core-4.18.0-338.el8.x86_64

kernel-core - The Linux kernel

The kernel package contains the Linux kernel (vmlinuz), the core of any
Linux operating system. The kernel handles the basic functions
of the operating system: memory allocation, process allocation, device
input and output, etc.

Change Log:

Thu, 26 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-338.el8]
- KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Jon Maloy) [1985413] {CVE-2021-3653}
- KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) (Jon Maloy) [1985430] {CVE-2021-3656}
- drm/i915/rkl: Remove require_force_probe protection (Lyude Paul) [1985159]
- drm/i915/display: support ddr5 mem types (Lyude Paul) [1992233]
- drm/i915/adl_s: Update ddi buf translation tables (Lyude Paul) [1992233]
- drm/i915/adl_s: Wa_14011765242 is also needed on A1 display stepping (Lyude Paul) [1992233]
- drm/i915/adl_s: Extend Wa_1406941453 (Lyude Paul) [1992233]
- drm/i915: Implement Wa_1508744258 (Lyude Paul) [1992233]
- drm/i915/adl_s: Fix dma_mask_size to 39 bit (Lyude Paul) [1992233]
- drm/i915: Add the missing adls vswing tables (Lyude Paul) [1992233]
- drm/i915: Add Wa_14011060649 (Lyude Paul) [1992233]
- drm/i915/adl_s: Add Interrupt Support (Lyude Paul) [1992233]
- drm/amdgpu: add another Renoir DID (Lyude Paul) [1980900]

Wed, 25 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-337.el8]
- net/mlx5: Fix flow table chaining (Amir Tzin) [1987139]
- openvswitch: fix sparse warning incorrect type (Mark Gray) [1992773]
- openvswitch: fix alignment issues (Mark Gray) [1992773]
- openvswitch: update kdoc OVS_DP_ATTR_PER_CPU_PIDS (Mark Gray) [1992773]
- openvswitch: Introduce per-cpu upcall dispatch (Mark Gray) [1992773]
- KVM: X86: Expose bus lock debug exception to guest (Paul Lai) [1842322]
- KVM: X86: Add support for the emulation of DR6_BUS_LOCK bit (Paul Lai) [1842322]
- scsi: libfc: Fix array index out of bound exception (Chris Leech) [1972643]
- scsi: libfc: FDMI enhancements (Chris Leech) [1972643]
- scsi: libfc: Add FDMI-2 attributes (Chris Leech) [1972643]
- scsi: qedf: Add vendor identifier attribute (Chris Leech) [1972643]
- scsi: libfc: Initialisation of RHBA and RPA attributes (Chris Leech) [1972643]
- scsi: libfc: Correct the condition check and invalid argument passed (Chris Leech) [1972643]
- scsi: libfc: Work around -Warray-bounds warning (Chris Leech) [1972643]
- scsi: fc: FDMI enhancement (Chris Leech) [1972643]
- scsi: libfc: Move scsi/fc_encode.h to libfc (Chris Leech) [1972643]
- scsi: fc: Correct RHBA attributes length (Chris Leech) [1972643]
- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [1991976]
- x86/fpu: Prevent state corruption in __fpu__restore_sig() (Terry Bowman) [1970086]
- x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer (Terry Bowman) [1970086]
- x86/pkru: Write hardware init value to PKRU when xstate is init (Terry Bowman) [1970086]
- x86/process: Check PF_KTHREAD and not current->mm for kernel threads (Terry Bowman) [1970086]
- x86/fpu: Add address range checks to copy_user_to_xstate() (Terry Bowman) [1970086]
- selftests/x86: Test signal frame XSTATE header corruption handling (Terry Bowman) [1970086]
- Bump DRM backport version to 5.12.14 (Lyude Paul) [1944405]
- drm/i915: Use the correct max source link rate for MST (Lyude Paul) [1944405 1966599]
- drm/dp_mst: Use Extended Base Receiver Capability DPCD space (Lyude Paul) [1944405 1966599]
- drm/i915/display: Defeature PSR2 for RKL and ADL-S (Lyude Paul) [1944405]
- drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA (Lyude Paul) [1944405]
- drm/amdgpu: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/radeon: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/nouveau: wait for moving fence after pinning v2 (Lyude Paul) [1944405]
- radeon: use memcpy_to/fromio for UVD fw upload (Lyude Paul) [1944405]
- drm/amd/amdgpu:save psp ring wptr to avoid attack (Lyude Paul) [1944405]
- drm/amd/display: Fix potential memory leak in DMUB hw_init (Lyude Paul) [1944405]
- drm/amdgpu: refine amdgpu_fru_get_product_info (Lyude Paul) [1944405]
- drm/amd/display: Allow bandwidth validation for 0 streams. (Lyude Paul) [1944405]
- drm: Lock pointer access in drm_master_release() (Lyude Paul) [1944405]
- drm: Fix use-after-free read in drm_getunique() (Lyude Paul) [1944405]
- drm/amdgpu: make sure we unpin the UVD BO (Lyude Paul) [1944405]
- drm/amdgpu: Don't query CE and UE errors (Lyude Paul) [1944405]
- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create (Lyude Paul) [1944405]
- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (Lyude Paul) [1944405]
- drm/amdgpu: stop touching sched.ready in the backend (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (Lyude Paul) [1944405]
- drm/amdgpu: Fix a use-after-free (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix refcount leak (Lyude Paul) [1944405]
- drm/amd/display: Disconnect non-DP with no EDID (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (Lyude Paul) [1944405]
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amd/pm: correct MGpuFanBoost setting (Lyude Paul) [1944405]
- drm/i915: Reenable LTTPR non-transparent LT mode for DPCD_REV<1.4 (Lyude Paul) [1944405]
- drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7 (Lyude Paul) [1944405]
- dma-buf: fix unintended pin/unpin warnings (Lyude Paul) [1944405]
- drm/amdgpu: update sdma golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: update gc golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang (Lyude Paul) [1944405]
- drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE (Lyude Paul) [1944405]
- drm/radeon: use the dummy page for GART if needed (Lyude Paul) [1944405]
- drm/amd/display: Use the correct max downscaling value for DCN3.x family (Lyude Paul) [1944405]
- drm/i915/gem: Pin the L-shape quirked object as unshrinkable (Lyude Paul) [1944405]
- drm/ttm: Do not add non-system domain BO into swap list (Lyude Paul) [1944405]
- drm/amd/display: Fix two cursor duplication when using overlay (Lyude Paul) [1944405]
- amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID (Lyude Paul) [1944405]
- drm/i915/display: fix compiler warning about array overrun (Lyude Paul) [1944405]
- drm/i915: Fix crash in auto_retire (Lyude Paul) [1944405]
- drm/i915/overlay: Fix active retire callback alignment (Lyude Paul) [1944405]
- drm/i915: Read C0DRB3/C1DRB3 as 16 bits again (Lyude Paul) [1944405]
- drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp (Lyude Paul) [1944405]
- drm/i915/dp: Use slow and wide link training for everything (Lyude Paul) [1944405]
- drm/i915: Avoid div-by-zero on gen2 (Lyude Paul) [1944405]
- drm/amd/display: Initialize attribute for hdcp_srm sysfs file (Lyude Paul) [1944405]
- drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected (Lyude Paul) [1944405]
- drm/radeon: Avoid power table parsing memory leaks (Lyude Paul) [1944405]
- drm/radeon: Fix off-by-one power_state index heap overwrite (Lyude Paul) [1944405]
- drm/amdgpu: Add mem sync flag for IB allocated by SA (Lyude Paul) [1944405]
- drm/amd/display: add handling for hdcp2 rx id list validation (Lyude Paul) [1944405]
- drm/amd/display: fixed divide by zero kernel crash during dsc enablement (Lyude Paul) [1944405]
- drm/amd/display: Force vsync flip when reconfiguring MPCC (Lyude Paul) [1944405]
- arm64: enable tlbi range instructions (Jeremy Linton) [1861872]
- arm64: tlb: Use the TLBI RANGE feature in arm64 (Jeremy Linton) [1861872]
- arm64: tlb: Detect the ARMv8.4 TLBI RANGE feature (Jeremy Linton) [1861872]
- arm64/cpufeature: Add remaining feature bits in ID_AA64ISAR0 register (Jeremy Linton) [1861872]
- arm64: tlbflush: Ensure start/end of address range are aligned to stride (Jeremy Linton) [1861872]
- arm64: Detect the ARMv8.4 TTL feature (Jeremy Linton) [1861872]
- arm64: tlbi: Set MAX_TLBI_OPS to PTRS_PER_PTE (Jeremy Linton) [1861872]

Tue, 24 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-336.el8]
- bpf: Fix integer overflow involving bucket_size (Jiri Olsa) [1992588]
- bpf: Fix leakage due to insufficient speculative store bypass mitigation (Jiri Olsa) [1992588]
- bpf: Introduce BPF nospec instruction for mitigating Spectre v4 (Jiri Olsa) [1992588]
- bpf: Fix OOB read when printing XDP link fdinfo (Jiri Olsa) [1992588]
- bpf, test: fix NULL pointer dereference on invalid expected_attach_type (Jiri Olsa) [1992588]
- bpf: Fix tail_call_reachable rejection for interpreter when jit failed (Jiri Olsa) [1992588]
- bpf: Track subprog poke descriptors correctly and fix use-after-free (Jiri Olsa) [1992588]
- bpf: Fix null ptr deref with mixed tail calls and subprogs (Jiri Olsa) [1992588]
- bpf: Fix leakage under speculation on mispredicted branches (Jiri Olsa) [1992588]
- bpf: Set mac_len in bpf_skb_change_head (Jiri Olsa) [1992588]
- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Jiri Olsa) [1992588]
- bpf: Fix alu32 const subreg bound tracking on bitwise operations (Jiri Olsa) [1992588]
- xsk: Fix broken Tx ring validation (Jiri Olsa) [1992588]
- xsk: Fix for xp_aligned_validate_desc() when len == chunk_size (Jiri Olsa) [1992588]
- bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET (Jiri Olsa) [1992588]
- bpf: Refcount task stack in bpf_get_task_stack (Jiri Olsa) [1992588]
- bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for BPF_TRAMP_F_CALL_ORIG (Jiri Olsa) [1992588]
- selftest/bpf: Add a test to check trampoline freeing logic. (Jiri Olsa) [1992588]
- bpf: Fix fexit trampoline. (Jiri Olsa) [1992588]
- ftrace: Fix modify_ftrace_direct. (Jiri Olsa) [1992588]
- ftrace: Add a helper function to modify_ftrace_direct() to allow arch optimization (Jiri Olsa) [1992588]
- ftrace: Add helper find_direct_entry() to consolidate code (Jiri Olsa) [1992588]
- bpf: Fix truncation handling for mod32 dst reg wrt zero (Jiri Olsa) [1992588]
- bpf: Fix an unitialized value in bpf_iter (Jiri Olsa) [1992588]
- bpf_lru_list: Read double-checked variable once without lock (Jiri Olsa) [1992588]
- mt76: validate rx A-MSDU subframes (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath11k: Drop multicast fragments (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath11k: Clear the fragment cache during key install (Íñigo Huguet) [1991459] {CVE-2020-24587}
- ath10k: Validate first subframe of A-MSDU before processing the list (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath10k: Fix TKIP Michael MIC verification for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26141}
- ath10k: drop MPDU which has discard flag set by firmware for SDIO (Íñigo Huguet) [1991459] {CVE-2020-24588}
- ath10k: drop fragments with multicast DA for SDIO (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: drop fragments with multicast DA for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: add CCMP PN replay protection for fragmented frames for PCIe (Íñigo Huguet) [1991459]
- mac80211: extend protection against mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: do not accept/forward invalid EAPOL frames (Íñigo Huguet) [1991459] {CVE-2020-26139}
- mac80211: prevent attacks on TKIP/WEP as well (Íñigo Huguet) [1991459] {CVE-2020-26141}
- mac80211: check defrag PN against current frame (Íñigo Huguet) [1991459]
- mac80211: add fragment cache to sta_info (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: drop A-MSDUs on old ciphers (Íñigo Huguet) [1991459] {CVE-2020-24588}
- cfg80211: mitigate A-MSDU aggregation attacks (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- mac80211: properly handle A-MSDUs that start with an RFC 1042 header (Íñigo Huguet) [1991459]
- mac80211: prevent mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: assure all fragments are encrypted (Íñigo Huguet) [1991459] {CVE-2020-26147}
- tipc: call tipc_wait_for_connect only when dlen is not 0 (Xin Long) [1989361]
- mptcp: remove tech preview warning (Florian Westphal) [1985120]
- tcp: consistently disable header prediction for mptcp (Florian Westphal) [1985120]
- selftests: mptcp: fix case multiple subflows limited by server (Florian Westphal) [1985120]
- selftests: mptcp: turn rp_filter off on each NIC (Florian Westphal) [1985120]
- selftests: mptcp: display proper reason to abort tests (Florian Westphal) [1985120]
- mptcp: properly account bulk freed memory (Florian Westphal) [1985120]
- mptcp: fix 'masking a bool' warning (Florian Westphal) [1985120]
- mptcp: refine mptcp_cleanup_rbuf (Florian Westphal) [1985120]
- mptcp: use fast lock for subflows when possible (Florian Westphal) [1985120]
- mptcp: avoid processing packet if a subflow reset (Florian Westphal) [1985120]
- mptcp: add sk parameter for mptcp_get_options (Florian Westphal) [1985120]
- mptcp: fix syncookie process if mptcp can not_accept new subflow (Florian Westphal) [1985120]
- mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow join (Florian Westphal) [1985120]
- mptcp: avoid race on msk state changes (Florian Westphal) [1985120]
- mptcp: fix 32 bit DSN expansion (Florian Westphal) [1985120]
- mptcp: fix bad handling of 32 bit ack wrap-around (Florian Westphal) [1985120]
- tcp: parse mptcp options contained in reset packets (Florian Westphal) [1985120]
- ionic: count csum_none when offload enabled (Jonathan Toppins) [1991646]
- ionic: fix up dim accounting for tx and rx (Jonathan Toppins) [1991646]
- ionic: remove intr coalesce update from napi (Jonathan Toppins) [1991646]
- ionic: catch no ptp support earlier (Jonathan Toppins) [1991646]
- ionic: make all rx_mode work threadsafe (Jonathan Toppins) [1991646]
- dmaengine: idxd: Fix missing error code in idxd_cdev_open() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add missing dsa driver unregister (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add engine 'struct device' missing bus type assignment (Jerry Snitselaar) [1990637]
- dmaengine: idxd: remove MSIX masking for interrupt handlers (Jerry Snitselaar) [1990637]
- dmaengine: idxd: Use cpu_feature_enabled() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: enable SVA feature for IOMMU (Jerry Snitselaar) [1990637]
- dmagenine: idxd: Don't add portal offset in idxd_submit_desc (Jerry Snitselaar) [1990637]
- ethtool: strset: fix message length calculation (Balazs Nemeth) [1989003]
- net: add strict checks in netdev_name_node_alt_destroy() (Andrea Claudi) [1859038]
- net: rtnetlink: fix bugs in rtnl_alt_ifname() (Andrea Claudi) [1859038]
- net: rtnetlink: add linkprop commands to add and delete alternative ifnames (Andrea Claudi) [1859038]
- net: check all name nodes in __dev_alloc_name (Andrea Claudi) [1859038]
- net: fix a leak in register_netdevice() (Andrea Claudi) [1859038]
- tun: fix memory leak in error path (Andrea Claudi) [1859038]
- net: propagate errors correctly in register_netdevice() (Andrea Claudi) [1859038]
- net: introduce name_node struct to be used in hashlist (Andrea Claudi) [1859038]
- net: procfs: use index hashlist instead of name hashlist (Andrea Claudi) [1859038]
- configs: Enable CONFIG_CHELSIO_INLINE_CRYPTO (Raju Rangoju) [1961368]
- cxgb4/ch_ktls: Clear resources when pf4 device is removed (Raju Rangoju) [1961374]
- ch_ktls: Remove redundant variable result (Raju Rangoju) [1961374]
- ch_ktls: do not send snd_una update to TCB in middle (Raju Rangoju) [1961374]
- ch_ktls: tcb close causes tls connection failure (Raju Rangoju) [1961374]
- ch_ktls: fix device connection close (Raju Rangoju) [1961374]
- ch_ktls: Fix kernel panic (Raju Rangoju) [1961374]
- ch_ktls: fix enum-conversion warning (Raju Rangoju) [1961374]
- net: ethernet: chelsio: inline_crypto: Mundane typos fixed throughout the file chcr_ktls.c (Raju Rangoju) [1961374]
- ch_ipsec: Remove initialization of rxq related data (Raju Rangoju) [1961388]
- ch_ktls: fix build warning for ipv4-only config (Raju Rangoju) [1961374]
- ch_ktls: lock is not freed (Raju Rangoju) [1961374]
- ch_ktls: stop the txq if reaches threshold (Raju Rangoju) [1961374]
- ch_ktls: tcb update fails sometimes (Raju Rangoju) [1961374]
- ch_ktls/cxgb4: handle partial tag alone SKBs (Raju Rangoju) [1961374]
- ch_ktls: don't free skb before sending FIN (Raju Rangoju) [1961374]
- ch_ktls: packet handling prior to start marker (Raju Rangoju) [1961374]
- ch_ktls: Correction in middle record handling (Raju Rangoju) [1961374]
- ch_ktls: missing handling of header alone (Raju Rangoju) [1961374]
- ch_ktls: Correction in trimmed_len calculation (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: creating skbs causes panic (Raju Rangoju) [1961374]
- ch_ktls: Update cheksum information (Raju Rangoju) [1961374]
- ch_ktls: Correction in finding correct length (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: decrypted bit is not enough (Raju Rangoju) [1961374]
- cxgb4/ch_ipsec: Replace the module name to ch_ipsec from chcr (Raju Rangoju) [1961388]
- cxgb4/ch_ktls: ktls stats are added at port level (Raju Rangoju) [1961374]
- ch_ktls: Issue if connection offload fails (Raju Rangoju) [1961374]
- chelsio/chtls: Re-add dependencies on CHELSIO_T4 to fix modular CHELSIO_T4 (Raju Rangoju) [1961388]
- chelsio/chtls: CHELSIO_INLINE_CRYPTO should depend on CHELSIO_T4 (Raju Rangoju) [1961388]
- crypto: chelsio - fix minor indentation issue (Raju Rangoju) [1961368]
- crypto/chcr: move nic TLS functionality to drivers/net (Raju Rangoju) [1961368]
- cxgb4/ch_ipsec: Registering xfrmdev_ops with cxgb4 (Raju Rangoju) [1961388]
- crypto/chcr: Moving chelsio's inline ipsec functionality to /drivers/net (Raju Rangoju) [1961368]
- chelsio/chtls: separate chelsio tls driver from crypto driver (Raju Rangoju) [1961368]
- crypto: chelsio - Fix some pr_xxx messages (Raju Rangoju) [1961368]
- crypto: chelsio - Avoid some code duplication (Raju Rangoju) [1961368]
- crypto: drivers - set the flag CRYPTO_ALG_ALLOCATES_MEMORY (Raju Rangoju) [1961368]
- crypto: aead - remove useless setting of type flags (Raju Rangoju) [1961368]
- crypto: Replace zero-length array with flexible-array (Raju Rangoju) [1961368]
- [Crypto] treewide: replace '---help---' in Kconfig files with 'help' (Raju Rangoju) [1961368]
- Crypto/chcr: Checking cra_refcnt before unregistering the algorithms (Raju Rangoju) [1961368]
- Crypto/chcr: Calculate src and dst sg lengths separately for dma map (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes a coccinile check error (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes compilations warnings (Raju Rangoju) [1961368]
- crypto/chcr: IPV6 code needs to be in CONFIG_IPV6 (Raju Rangoju) [1961368]
- crypto: lib/sha1 - remove unnecessary includes of linux/cryptohash.h (Raju Rangoju) [1961368]
- Crypto/chcr: fix for hmac(sha) test fails (Raju Rangoju) [1961368]
- Crypto/chcr: fix for ccm(aes) failed test (Raju Rangoju) [1961368]
- Crypto/chcr: fix ctr, cbc, xts and rfc3686-ctr failed tests (Raju Rangoju) [1961368]
- crypto: chelsio - remove redundant assignment to variable error (Raju Rangoju) [1961368]
- chcr: Fix CPU hard lockup (Raju Rangoju) [1961368]
- crypto: remove CRYPTO_TFM_RES_BAD_KEY_LEN (Raju Rangoju) [1961368]
- crypto: chelsio - switch to skcipher API (Raju Rangoju) [1961368]
- crypto: chelsio - Remove VLA usage of skcipher (Raju Rangoju) [1961368]

...

Fri, 27 Aug 2021 17:51:51 GMT: kernel-4.18.0-338.el8.x86_64

kernel - The Linux kernel, based on version 4.18.0, heavily modified with backports

This is the package which provides the Linux kernel for CentOS.
It is based on upstream Linux at version 4.18.0 and maintains kABI
compatibility of a set of approved symbols, however it is heavily modified with
backports and fixes pulled from newer upstream Linux kernel releases. This means
this is not a 4.18.0 kernel anymore: it includes several components which come
from newer upstream linux versions, while maintaining a well tested and stable
core. Some of the components/backports that may be pulled in are: changes like
updates to the core kernel (eg.: scheduler, cgroups, memory management, security
fixes and features), updates to block layer, supported filesystems, major driver
updates for supported hardware in CentOS, enhancements for
enterprise customers, etc.

Change Log:

Thu, 26 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-338.el8]
- KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Jon Maloy) [1985413] {CVE-2021-3653}
- KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) (Jon Maloy) [1985430] {CVE-2021-3656}
- drm/i915/rkl: Remove require_force_probe protection (Lyude Paul) [1985159]
- drm/i915/display: support ddr5 mem types (Lyude Paul) [1992233]
- drm/i915/adl_s: Update ddi buf translation tables (Lyude Paul) [1992233]
- drm/i915/adl_s: Wa_14011765242 is also needed on A1 display stepping (Lyude Paul) [1992233]
- drm/i915/adl_s: Extend Wa_1406941453 (Lyude Paul) [1992233]
- drm/i915: Implement Wa_1508744258 (Lyude Paul) [1992233]
- drm/i915/adl_s: Fix dma_mask_size to 39 bit (Lyude Paul) [1992233]
- drm/i915: Add the missing adls vswing tables (Lyude Paul) [1992233]
- drm/i915: Add Wa_14011060649 (Lyude Paul) [1992233]
- drm/i915/adl_s: Add Interrupt Support (Lyude Paul) [1992233]
- drm/amdgpu: add another Renoir DID (Lyude Paul) [1980900]

Wed, 25 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-337.el8]
- net/mlx5: Fix flow table chaining (Amir Tzin) [1987139]
- openvswitch: fix sparse warning incorrect type (Mark Gray) [1992773]
- openvswitch: fix alignment issues (Mark Gray) [1992773]
- openvswitch: update kdoc OVS_DP_ATTR_PER_CPU_PIDS (Mark Gray) [1992773]
- openvswitch: Introduce per-cpu upcall dispatch (Mark Gray) [1992773]
- KVM: X86: Expose bus lock debug exception to guest (Paul Lai) [1842322]
- KVM: X86: Add support for the emulation of DR6_BUS_LOCK bit (Paul Lai) [1842322]
- scsi: libfc: Fix array index out of bound exception (Chris Leech) [1972643]
- scsi: libfc: FDMI enhancements (Chris Leech) [1972643]
- scsi: libfc: Add FDMI-2 attributes (Chris Leech) [1972643]
- scsi: qedf: Add vendor identifier attribute (Chris Leech) [1972643]
- scsi: libfc: Initialisation of RHBA and RPA attributes (Chris Leech) [1972643]
- scsi: libfc: Correct the condition check and invalid argument passed (Chris Leech) [1972643]
- scsi: libfc: Work around -Warray-bounds warning (Chris Leech) [1972643]
- scsi: fc: FDMI enhancement (Chris Leech) [1972643]
- scsi: libfc: Move scsi/fc_encode.h to libfc (Chris Leech) [1972643]
- scsi: fc: Correct RHBA attributes length (Chris Leech) [1972643]
- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [1991976]
- x86/fpu: Prevent state corruption in __fpu__restore_sig() (Terry Bowman) [1970086]
- x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer (Terry Bowman) [1970086]
- x86/pkru: Write hardware init value to PKRU when xstate is init (Terry Bowman) [1970086]
- x86/process: Check PF_KTHREAD and not current->mm for kernel threads (Terry Bowman) [1970086]
- x86/fpu: Add address range checks to copy_user_to_xstate() (Terry Bowman) [1970086]
- selftests/x86: Test signal frame XSTATE header corruption handling (Terry Bowman) [1970086]
- Bump DRM backport version to 5.12.14 (Lyude Paul) [1944405]
- drm/i915: Use the correct max source link rate for MST (Lyude Paul) [1944405 1966599]
- drm/dp_mst: Use Extended Base Receiver Capability DPCD space (Lyude Paul) [1944405 1966599]
- drm/i915/display: Defeature PSR2 for RKL and ADL-S (Lyude Paul) [1944405]
- drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA (Lyude Paul) [1944405]
- drm/amdgpu: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/radeon: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/nouveau: wait for moving fence after pinning v2 (Lyude Paul) [1944405]
- radeon: use memcpy_to/fromio for UVD fw upload (Lyude Paul) [1944405]
- drm/amd/amdgpu:save psp ring wptr to avoid attack (Lyude Paul) [1944405]
- drm/amd/display: Fix potential memory leak in DMUB hw_init (Lyude Paul) [1944405]
- drm/amdgpu: refine amdgpu_fru_get_product_info (Lyude Paul) [1944405]
- drm/amd/display: Allow bandwidth validation for 0 streams. (Lyude Paul) [1944405]
- drm: Lock pointer access in drm_master_release() (Lyude Paul) [1944405]
- drm: Fix use-after-free read in drm_getunique() (Lyude Paul) [1944405]
- drm/amdgpu: make sure we unpin the UVD BO (Lyude Paul) [1944405]
- drm/amdgpu: Don't query CE and UE errors (Lyude Paul) [1944405]
- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create (Lyude Paul) [1944405]
- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (Lyude Paul) [1944405]
- drm/amdgpu: stop touching sched.ready in the backend (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (Lyude Paul) [1944405]
- drm/amdgpu: Fix a use-after-free (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix refcount leak (Lyude Paul) [1944405]
- drm/amd/display: Disconnect non-DP with no EDID (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (Lyude Paul) [1944405]
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amd/pm: correct MGpuFanBoost setting (Lyude Paul) [1944405]
- drm/i915: Reenable LTTPR non-transparent LT mode for DPCD_REV<1.4 (Lyude Paul) [1944405]
- drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7 (Lyude Paul) [1944405]
- dma-buf: fix unintended pin/unpin warnings (Lyude Paul) [1944405]
- drm/amdgpu: update sdma golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: update gc golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang (Lyude Paul) [1944405]
- drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE (Lyude Paul) [1944405]
- drm/radeon: use the dummy page for GART if needed (Lyude Paul) [1944405]
- drm/amd/display: Use the correct max downscaling value for DCN3.x family (Lyude Paul) [1944405]
- drm/i915/gem: Pin the L-shape quirked object as unshrinkable (Lyude Paul) [1944405]
- drm/ttm: Do not add non-system domain BO into swap list (Lyude Paul) [1944405]
- drm/amd/display: Fix two cursor duplication when using overlay (Lyude Paul) [1944405]
- amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID (Lyude Paul) [1944405]
- drm/i915/display: fix compiler warning about array overrun (Lyude Paul) [1944405]
- drm/i915: Fix crash in auto_retire (Lyude Paul) [1944405]
- drm/i915/overlay: Fix active retire callback alignment (Lyude Paul) [1944405]
- drm/i915: Read C0DRB3/C1DRB3 as 16 bits again (Lyude Paul) [1944405]
- drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp (Lyude Paul) [1944405]
- drm/i915/dp: Use slow and wide link training for everything (Lyude Paul) [1944405]
- drm/i915: Avoid div-by-zero on gen2 (Lyude Paul) [1944405]
- drm/amd/display: Initialize attribute for hdcp_srm sysfs file (Lyude Paul) [1944405]
- drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected (Lyude Paul) [1944405]
- drm/radeon: Avoid power table parsing memory leaks (Lyude Paul) [1944405]
- drm/radeon: Fix off-by-one power_state index heap overwrite (Lyude Paul) [1944405]
- drm/amdgpu: Add mem sync flag for IB allocated by SA (Lyude Paul) [1944405]
- drm/amd/display: add handling for hdcp2 rx id list validation (Lyude Paul) [1944405]
- drm/amd/display: fixed divide by zero kernel crash during dsc enablement (Lyude Paul) [1944405]
- drm/amd/display: Force vsync flip when reconfiguring MPCC (Lyude Paul) [1944405]
- arm64: enable tlbi range instructions (Jeremy Linton) [1861872]
- arm64: tlb: Use the TLBI RANGE feature in arm64 (Jeremy Linton) [1861872]
- arm64: tlb: Detect the ARMv8.4 TLBI RANGE feature (Jeremy Linton) [1861872]
- arm64/cpufeature: Add remaining feature bits in ID_AA64ISAR0 register (Jeremy Linton) [1861872]
- arm64: tlbflush: Ensure start/end of address range are aligned to stride (Jeremy Linton) [1861872]
- arm64: Detect the ARMv8.4 TTL feature (Jeremy Linton) [1861872]
- arm64: tlbi: Set MAX_TLBI_OPS to PTRS_PER_PTE (Jeremy Linton) [1861872]

Tue, 24 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-336.el8]
- bpf: Fix integer overflow involving bucket_size (Jiri Olsa) [1992588]
- bpf: Fix leakage due to insufficient speculative store bypass mitigation (Jiri Olsa) [1992588]
- bpf: Introduce BPF nospec instruction for mitigating Spectre v4 (Jiri Olsa) [1992588]
- bpf: Fix OOB read when printing XDP link fdinfo (Jiri Olsa) [1992588]
- bpf, test: fix NULL pointer dereference on invalid expected_attach_type (Jiri Olsa) [1992588]
- bpf: Fix tail_call_reachable rejection for interpreter when jit failed (Jiri Olsa) [1992588]
- bpf: Track subprog poke descriptors correctly and fix use-after-free (Jiri Olsa) [1992588]
- bpf: Fix null ptr deref with mixed tail calls and subprogs (Jiri Olsa) [1992588]
- bpf: Fix leakage under speculation on mispredicted branches (Jiri Olsa) [1992588]
- bpf: Set mac_len in bpf_skb_change_head (Jiri Olsa) [1992588]
- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Jiri Olsa) [1992588]
- bpf: Fix alu32 const subreg bound tracking on bitwise operations (Jiri Olsa) [1992588]
- xsk: Fix broken Tx ring validation (Jiri Olsa) [1992588]
- xsk: Fix for xp_aligned_validate_desc() when len == chunk_size (Jiri Olsa) [1992588]
- bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET (Jiri Olsa) [1992588]
- bpf: Refcount task stack in bpf_get_task_stack (Jiri Olsa) [1992588]
- bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for BPF_TRAMP_F_CALL_ORIG (Jiri Olsa) [1992588]
- selftest/bpf: Add a test to check trampoline freeing logic. (Jiri Olsa) [1992588]
- bpf: Fix fexit trampoline. (Jiri Olsa) [1992588]
- ftrace: Fix modify_ftrace_direct. (Jiri Olsa) [1992588]
- ftrace: Add a helper function to modify_ftrace_direct() to allow arch optimization (Jiri Olsa) [1992588]
- ftrace: Add helper find_direct_entry() to consolidate code (Jiri Olsa) [1992588]
- bpf: Fix truncation handling for mod32 dst reg wrt zero (Jiri Olsa) [1992588]
- bpf: Fix an unitialized value in bpf_iter (Jiri Olsa) [1992588]
- bpf_lru_list: Read double-checked variable once without lock (Jiri Olsa) [1992588]
- mt76: validate rx A-MSDU subframes (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath11k: Drop multicast fragments (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath11k: Clear the fragment cache during key install (Íñigo Huguet) [1991459] {CVE-2020-24587}
- ath10k: Validate first subframe of A-MSDU before processing the list (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath10k: Fix TKIP Michael MIC verification for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26141}
- ath10k: drop MPDU which has discard flag set by firmware for SDIO (Íñigo Huguet) [1991459] {CVE-2020-24588}
- ath10k: drop fragments with multicast DA for SDIO (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: drop fragments with multicast DA for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: add CCMP PN replay protection for fragmented frames for PCIe (Íñigo Huguet) [1991459]
- mac80211: extend protection against mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: do not accept/forward invalid EAPOL frames (Íñigo Huguet) [1991459] {CVE-2020-26139}
- mac80211: prevent attacks on TKIP/WEP as well (Íñigo Huguet) [1991459] {CVE-2020-26141}
- mac80211: check defrag PN against current frame (Íñigo Huguet) [1991459]
- mac80211: add fragment cache to sta_info (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: drop A-MSDUs on old ciphers (Íñigo Huguet) [1991459] {CVE-2020-24588}
- cfg80211: mitigate A-MSDU aggregation attacks (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- mac80211: properly handle A-MSDUs that start with an RFC 1042 header (Íñigo Huguet) [1991459]
- mac80211: prevent mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: assure all fragments are encrypted (Íñigo Huguet) [1991459] {CVE-2020-26147}
- tipc: call tipc_wait_for_connect only when dlen is not 0 (Xin Long) [1989361]
- mptcp: remove tech preview warning (Florian Westphal) [1985120]
- tcp: consistently disable header prediction for mptcp (Florian Westphal) [1985120]
- selftests: mptcp: fix case multiple subflows limited by server (Florian Westphal) [1985120]
- selftests: mptcp: turn rp_filter off on each NIC (Florian Westphal) [1985120]
- selftests: mptcp: display proper reason to abort tests (Florian Westphal) [1985120]
- mptcp: properly account bulk freed memory (Florian Westphal) [1985120]
- mptcp: fix 'masking a bool' warning (Florian Westphal) [1985120]
- mptcp: refine mptcp_cleanup_rbuf (Florian Westphal) [1985120]
- mptcp: use fast lock for subflows when possible (Florian Westphal) [1985120]
- mptcp: avoid processing packet if a subflow reset (Florian Westphal) [1985120]
- mptcp: add sk parameter for mptcp_get_options (Florian Westphal) [1985120]
- mptcp: fix syncookie process if mptcp can not_accept new subflow (Florian Westphal) [1985120]
- mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow join (Florian Westphal) [1985120]
- mptcp: avoid race on msk state changes (Florian Westphal) [1985120]
- mptcp: fix 32 bit DSN expansion (Florian Westphal) [1985120]
- mptcp: fix bad handling of 32 bit ack wrap-around (Florian Westphal) [1985120]
- tcp: parse mptcp options contained in reset packets (Florian Westphal) [1985120]
- ionic: count csum_none when offload enabled (Jonathan Toppins) [1991646]
- ionic: fix up dim accounting for tx and rx (Jonathan Toppins) [1991646]
- ionic: remove intr coalesce update from napi (Jonathan Toppins) [1991646]
- ionic: catch no ptp support earlier (Jonathan Toppins) [1991646]
- ionic: make all rx_mode work threadsafe (Jonathan Toppins) [1991646]
- dmaengine: idxd: Fix missing error code in idxd_cdev_open() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add missing dsa driver unregister (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add engine 'struct device' missing bus type assignment (Jerry Snitselaar) [1990637]
- dmaengine: idxd: remove MSIX masking for interrupt handlers (Jerry Snitselaar) [1990637]
- dmaengine: idxd: Use cpu_feature_enabled() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: enable SVA feature for IOMMU (Jerry Snitselaar) [1990637]
- dmagenine: idxd: Don't add portal offset in idxd_submit_desc (Jerry Snitselaar) [1990637]
- ethtool: strset: fix message length calculation (Balazs Nemeth) [1989003]
- net: add strict checks in netdev_name_node_alt_destroy() (Andrea Claudi) [1859038]
- net: rtnetlink: fix bugs in rtnl_alt_ifname() (Andrea Claudi) [1859038]
- net: rtnetlink: add linkprop commands to add and delete alternative ifnames (Andrea Claudi) [1859038]
- net: check all name nodes in __dev_alloc_name (Andrea Claudi) [1859038]
- net: fix a leak in register_netdevice() (Andrea Claudi) [1859038]
- tun: fix memory leak in error path (Andrea Claudi) [1859038]
- net: propagate errors correctly in register_netdevice() (Andrea Claudi) [1859038]
- net: introduce name_node struct to be used in hashlist (Andrea Claudi) [1859038]
- net: procfs: use index hashlist instead of name hashlist (Andrea Claudi) [1859038]
- configs: Enable CONFIG_CHELSIO_INLINE_CRYPTO (Raju Rangoju) [1961368]
- cxgb4/ch_ktls: Clear resources when pf4 device is removed (Raju Rangoju) [1961374]
- ch_ktls: Remove redundant variable result (Raju Rangoju) [1961374]
- ch_ktls: do not send snd_una update to TCB in middle (Raju Rangoju) [1961374]
- ch_ktls: tcb close causes tls connection failure (Raju Rangoju) [1961374]
- ch_ktls: fix device connection close (Raju Rangoju) [1961374]
- ch_ktls: Fix kernel panic (Raju Rangoju) [1961374]
- ch_ktls: fix enum-conversion warning (Raju Rangoju) [1961374]
- net: ethernet: chelsio: inline_crypto: Mundane typos fixed throughout the file chcr_ktls.c (Raju Rangoju) [1961374]
- ch_ipsec: Remove initialization of rxq related data (Raju Rangoju) [1961388]
- ch_ktls: fix build warning for ipv4-only config (Raju Rangoju) [1961374]
- ch_ktls: lock is not freed (Raju Rangoju) [1961374]
- ch_ktls: stop the txq if reaches threshold (Raju Rangoju) [1961374]
- ch_ktls: tcb update fails sometimes (Raju Rangoju) [1961374]
- ch_ktls/cxgb4: handle partial tag alone SKBs (Raju Rangoju) [1961374]
- ch_ktls: don't free skb before sending FIN (Raju Rangoju) [1961374]
- ch_ktls: packet handling prior to start marker (Raju Rangoju) [1961374]
- ch_ktls: Correction in middle record handling (Raju Rangoju) [1961374]
- ch_ktls: missing handling of header alone (Raju Rangoju) [1961374]
- ch_ktls: Correction in trimmed_len calculation (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: creating skbs causes panic (Raju Rangoju) [1961374]
- ch_ktls: Update cheksum information (Raju Rangoju) [1961374]
- ch_ktls: Correction in finding correct length (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: decrypted bit is not enough (Raju Rangoju) [1961374]
- cxgb4/ch_ipsec: Replace the module name to ch_ipsec from chcr (Raju Rangoju) [1961388]
- cxgb4/ch_ktls: ktls stats are added at port level (Raju Rangoju) [1961374]
- ch_ktls: Issue if connection offload fails (Raju Rangoju) [1961374]
- chelsio/chtls: Re-add dependencies on CHELSIO_T4 to fix modular CHELSIO_T4 (Raju Rangoju) [1961388]
- chelsio/chtls: CHELSIO_INLINE_CRYPTO should depend on CHELSIO_T4 (Raju Rangoju) [1961388]
- crypto: chelsio - fix minor indentation issue (Raju Rangoju) [1961368]
- crypto/chcr: move nic TLS functionality to drivers/net (Raju Rangoju) [1961368]
- cxgb4/ch_ipsec: Registering xfrmdev_ops with cxgb4 (Raju Rangoju) [1961388]
- crypto/chcr: Moving chelsio's inline ipsec functionality to /drivers/net (Raju Rangoju) [1961368]
- chelsio/chtls: separate chelsio tls driver from crypto driver (Raju Rangoju) [1961368]
- crypto: chelsio - Fix some pr_xxx messages (Raju Rangoju) [1961368]
- crypto: chelsio - Avoid some code duplication (Raju Rangoju) [1961368]
- crypto: drivers - set the flag CRYPTO_ALG_ALLOCATES_MEMORY (Raju Rangoju) [1961368]
- crypto: aead - remove useless setting of type flags (Raju Rangoju) [1961368]
- crypto: Replace zero-length array with flexible-array (Raju Rangoju) [1961368]
- [Crypto] treewide: replace '---help---' in Kconfig files with 'help' (Raju Rangoju) [1961368]
- Crypto/chcr: Checking cra_refcnt before unregistering the algorithms (Raju Rangoju) [1961368]
- Crypto/chcr: Calculate src and dst sg lengths separately for dma map (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes a coccinile check error (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes compilations warnings (Raju Rangoju) [1961368]
- crypto/chcr: IPV6 code needs to be in CONFIG_IPV6 (Raju Rangoju) [1961368]
- crypto: lib/sha1 - remove unnecessary includes of linux/cryptohash.h (Raju Rangoju) [1961368]
- Crypto/chcr: fix for hmac(sha) test fails (Raju Rangoju) [1961368]
- Crypto/chcr: fix for ccm(aes) failed test (Raju Rangoju) [1961368]
- Crypto/chcr: fix ctr, cbc, xts and rfc3686-ctr failed tests (Raju Rangoju) [1961368]
- crypto: chelsio - remove redundant assignment to variable error (Raju Rangoju) [1961368]
- chcr: Fix CPU hard lockup (Raju Rangoju) [1961368]
- crypto: remove CRYPTO_TFM_RES_BAD_KEY_LEN (Raju Rangoju) [1961368]
- crypto: chelsio - switch to skcipher API (Raju Rangoju) [1961368]
- crypto: chelsio - Remove VLA usage of skcipher (Raju Rangoju) [1961368]

...

Fri, 27 Aug 2021 17:51:51 GMT: bpftool-4.18.0-338.el8.x86_64

bpftool - Inspection and simple manipulation of eBPF programs and maps

This package contains the bpftool, which allows inspection and simple
manipulation of eBPF programs and maps.

Change Log:

Thu, 26 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-338.el8]
- KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Jon Maloy) [1985413] {CVE-2021-3653}
- KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) (Jon Maloy) [1985430] {CVE-2021-3656}
- drm/i915/rkl: Remove require_force_probe protection (Lyude Paul) [1985159]
- drm/i915/display: support ddr5 mem types (Lyude Paul) [1992233]
- drm/i915/adl_s: Update ddi buf translation tables (Lyude Paul) [1992233]
- drm/i915/adl_s: Wa_14011765242 is also needed on A1 display stepping (Lyude Paul) [1992233]
- drm/i915/adl_s: Extend Wa_1406941453 (Lyude Paul) [1992233]
- drm/i915: Implement Wa_1508744258 (Lyude Paul) [1992233]
- drm/i915/adl_s: Fix dma_mask_size to 39 bit (Lyude Paul) [1992233]
- drm/i915: Add the missing adls vswing tables (Lyude Paul) [1992233]
- drm/i915: Add Wa_14011060649 (Lyude Paul) [1992233]
- drm/i915/adl_s: Add Interrupt Support (Lyude Paul) [1992233]
- drm/amdgpu: add another Renoir DID (Lyude Paul) [1980900]

Wed, 25 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-337.el8]
- net/mlx5: Fix flow table chaining (Amir Tzin) [1987139]
- openvswitch: fix sparse warning incorrect type (Mark Gray) [1992773]
- openvswitch: fix alignment issues (Mark Gray) [1992773]
- openvswitch: update kdoc OVS_DP_ATTR_PER_CPU_PIDS (Mark Gray) [1992773]
- openvswitch: Introduce per-cpu upcall dispatch (Mark Gray) [1992773]
- KVM: X86: Expose bus lock debug exception to guest (Paul Lai) [1842322]
- KVM: X86: Add support for the emulation of DR6_BUS_LOCK bit (Paul Lai) [1842322]
- scsi: libfc: Fix array index out of bound exception (Chris Leech) [1972643]
- scsi: libfc: FDMI enhancements (Chris Leech) [1972643]
- scsi: libfc: Add FDMI-2 attributes (Chris Leech) [1972643]
- scsi: qedf: Add vendor identifier attribute (Chris Leech) [1972643]
- scsi: libfc: Initialisation of RHBA and RPA attributes (Chris Leech) [1972643]
- scsi: libfc: Correct the condition check and invalid argument passed (Chris Leech) [1972643]
- scsi: libfc: Work around -Warray-bounds warning (Chris Leech) [1972643]
- scsi: fc: FDMI enhancement (Chris Leech) [1972643]
- scsi: libfc: Move scsi/fc_encode.h to libfc (Chris Leech) [1972643]
- scsi: fc: Correct RHBA attributes length (Chris Leech) [1972643]
- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [1991976]
- x86/fpu: Prevent state corruption in __fpu__restore_sig() (Terry Bowman) [1970086]
- x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer (Terry Bowman) [1970086]
- x86/pkru: Write hardware init value to PKRU when xstate is init (Terry Bowman) [1970086]
- x86/process: Check PF_KTHREAD and not current->mm for kernel threads (Terry Bowman) [1970086]
- x86/fpu: Add address range checks to copy_user_to_xstate() (Terry Bowman) [1970086]
- selftests/x86: Test signal frame XSTATE header corruption handling (Terry Bowman) [1970086]
- Bump DRM backport version to 5.12.14 (Lyude Paul) [1944405]
- drm/i915: Use the correct max source link rate for MST (Lyude Paul) [1944405 1966599]
- drm/dp_mst: Use Extended Base Receiver Capability DPCD space (Lyude Paul) [1944405 1966599]
- drm/i915/display: Defeature PSR2 for RKL and ADL-S (Lyude Paul) [1944405]
- drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA (Lyude Paul) [1944405]
- drm/amdgpu: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/radeon: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/nouveau: wait for moving fence after pinning v2 (Lyude Paul) [1944405]
- radeon: use memcpy_to/fromio for UVD fw upload (Lyude Paul) [1944405]
- drm/amd/amdgpu:save psp ring wptr to avoid attack (Lyude Paul) [1944405]
- drm/amd/display: Fix potential memory leak in DMUB hw_init (Lyude Paul) [1944405]
- drm/amdgpu: refine amdgpu_fru_get_product_info (Lyude Paul) [1944405]
- drm/amd/display: Allow bandwidth validation for 0 streams. (Lyude Paul) [1944405]
- drm: Lock pointer access in drm_master_release() (Lyude Paul) [1944405]
- drm: Fix use-after-free read in drm_getunique() (Lyude Paul) [1944405]
- drm/amdgpu: make sure we unpin the UVD BO (Lyude Paul) [1944405]
- drm/amdgpu: Don't query CE and UE errors (Lyude Paul) [1944405]
- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create (Lyude Paul) [1944405]
- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (Lyude Paul) [1944405]
- drm/amdgpu: stop touching sched.ready in the backend (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (Lyude Paul) [1944405]
- drm/amdgpu: Fix a use-after-free (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix refcount leak (Lyude Paul) [1944405]
- drm/amd/display: Disconnect non-DP with no EDID (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (Lyude Paul) [1944405]
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amd/pm: correct MGpuFanBoost setting (Lyude Paul) [1944405]
- drm/i915: Reenable LTTPR non-transparent LT mode for DPCD_REV<1.4 (Lyude Paul) [1944405]
- drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7 (Lyude Paul) [1944405]
- dma-buf: fix unintended pin/unpin warnings (Lyude Paul) [1944405]
- drm/amdgpu: update sdma golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: update gc golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang (Lyude Paul) [1944405]
- drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE (Lyude Paul) [1944405]
- drm/radeon: use the dummy page for GART if needed (Lyude Paul) [1944405]
- drm/amd/display: Use the correct max downscaling value for DCN3.x family (Lyude Paul) [1944405]
- drm/i915/gem: Pin the L-shape quirked object as unshrinkable (Lyude Paul) [1944405]
- drm/ttm: Do not add non-system domain BO into swap list (Lyude Paul) [1944405]
- drm/amd/display: Fix two cursor duplication when using overlay (Lyude Paul) [1944405]
- amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID (Lyude Paul) [1944405]
- drm/i915/display: fix compiler warning about array overrun (Lyude Paul) [1944405]
- drm/i915: Fix crash in auto_retire (Lyude Paul) [1944405]
- drm/i915/overlay: Fix active retire callback alignment (Lyude Paul) [1944405]
- drm/i915: Read C0DRB3/C1DRB3 as 16 bits again (Lyude Paul) [1944405]
- drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp (Lyude Paul) [1944405]
- drm/i915/dp: Use slow and wide link training for everything (Lyude Paul) [1944405]
- drm/i915: Avoid div-by-zero on gen2 (Lyude Paul) [1944405]
- drm/amd/display: Initialize attribute for hdcp_srm sysfs file (Lyude Paul) [1944405]
- drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected (Lyude Paul) [1944405]
- drm/radeon: Avoid power table parsing memory leaks (Lyude Paul) [1944405]
- drm/radeon: Fix off-by-one power_state index heap overwrite (Lyude Paul) [1944405]
- drm/amdgpu: Add mem sync flag for IB allocated by SA (Lyude Paul) [1944405]
- drm/amd/display: add handling for hdcp2 rx id list validation (Lyude Paul) [1944405]
- drm/amd/display: fixed divide by zero kernel crash during dsc enablement (Lyude Paul) [1944405]
- drm/amd/display: Force vsync flip when reconfiguring MPCC (Lyude Paul) [1944405]
- arm64: enable tlbi range instructions (Jeremy Linton) [1861872]
- arm64: tlb: Use the TLBI RANGE feature in arm64 (Jeremy Linton) [1861872]
- arm64: tlb: Detect the ARMv8.4 TLBI RANGE feature (Jeremy Linton) [1861872]
- arm64/cpufeature: Add remaining feature bits in ID_AA64ISAR0 register (Jeremy Linton) [1861872]
- arm64: tlbflush: Ensure start/end of address range are aligned to stride (Jeremy Linton) [1861872]
- arm64: Detect the ARMv8.4 TTL feature (Jeremy Linton) [1861872]
- arm64: tlbi: Set MAX_TLBI_OPS to PTRS_PER_PTE (Jeremy Linton) [1861872]

Tue, 24 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-336.el8]
- bpf: Fix integer overflow involving bucket_size (Jiri Olsa) [1992588]
- bpf: Fix leakage due to insufficient speculative store bypass mitigation (Jiri Olsa) [1992588]
- bpf: Introduce BPF nospec instruction for mitigating Spectre v4 (Jiri Olsa) [1992588]
- bpf: Fix OOB read when printing XDP link fdinfo (Jiri Olsa) [1992588]
- bpf, test: fix NULL pointer dereference on invalid expected_attach_type (Jiri Olsa) [1992588]
- bpf: Fix tail_call_reachable rejection for interpreter when jit failed (Jiri Olsa) [1992588]
- bpf: Track subprog poke descriptors correctly and fix use-after-free (Jiri Olsa) [1992588]
- bpf: Fix null ptr deref with mixed tail calls and subprogs (Jiri Olsa) [1992588]
- bpf: Fix leakage under speculation on mispredicted branches (Jiri Olsa) [1992588]
- bpf: Set mac_len in bpf_skb_change_head (Jiri Olsa) [1992588]
- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Jiri Olsa) [1992588]
- bpf: Fix alu32 const subreg bound tracking on bitwise operations (Jiri Olsa) [1992588]
- xsk: Fix broken Tx ring validation (Jiri Olsa) [1992588]
- xsk: Fix for xp_aligned_validate_desc() when len == chunk_size (Jiri Olsa) [1992588]
- bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET (Jiri Olsa) [1992588]
- bpf: Refcount task stack in bpf_get_task_stack (Jiri Olsa) [1992588]
- bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for BPF_TRAMP_F_CALL_ORIG (Jiri Olsa) [1992588]
- selftest/bpf: Add a test to check trampoline freeing logic. (Jiri Olsa) [1992588]
- bpf: Fix fexit trampoline. (Jiri Olsa) [1992588]
- ftrace: Fix modify_ftrace_direct. (Jiri Olsa) [1992588]
- ftrace: Add a helper function to modify_ftrace_direct() to allow arch optimization (Jiri Olsa) [1992588]
- ftrace: Add helper find_direct_entry() to consolidate code (Jiri Olsa) [1992588]
- bpf: Fix truncation handling for mod32 dst reg wrt zero (Jiri Olsa) [1992588]
- bpf: Fix an unitialized value in bpf_iter (Jiri Olsa) [1992588]
- bpf_lru_list: Read double-checked variable once without lock (Jiri Olsa) [1992588]
- mt76: validate rx A-MSDU subframes (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath11k: Drop multicast fragments (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath11k: Clear the fragment cache during key install (Íñigo Huguet) [1991459] {CVE-2020-24587}
- ath10k: Validate first subframe of A-MSDU before processing the list (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath10k: Fix TKIP Michael MIC verification for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26141}
- ath10k: drop MPDU which has discard flag set by firmware for SDIO (Íñigo Huguet) [1991459] {CVE-2020-24588}
- ath10k: drop fragments with multicast DA for SDIO (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: drop fragments with multicast DA for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: add CCMP PN replay protection for fragmented frames for PCIe (Íñigo Huguet) [1991459]
- mac80211: extend protection against mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: do not accept/forward invalid EAPOL frames (Íñigo Huguet) [1991459] {CVE-2020-26139}
- mac80211: prevent attacks on TKIP/WEP as well (Íñigo Huguet) [1991459] {CVE-2020-26141}
- mac80211: check defrag PN against current frame (Íñigo Huguet) [1991459]
- mac80211: add fragment cache to sta_info (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: drop A-MSDUs on old ciphers (Íñigo Huguet) [1991459] {CVE-2020-24588}
- cfg80211: mitigate A-MSDU aggregation attacks (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- mac80211: properly handle A-MSDUs that start with an RFC 1042 header (Íñigo Huguet) [1991459]
- mac80211: prevent mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: assure all fragments are encrypted (Íñigo Huguet) [1991459] {CVE-2020-26147}
- tipc: call tipc_wait_for_connect only when dlen is not 0 (Xin Long) [1989361]
- mptcp: remove tech preview warning (Florian Westphal) [1985120]
- tcp: consistently disable header prediction for mptcp (Florian Westphal) [1985120]
- selftests: mptcp: fix case multiple subflows limited by server (Florian Westphal) [1985120]
- selftests: mptcp: turn rp_filter off on each NIC (Florian Westphal) [1985120]
- selftests: mptcp: display proper reason to abort tests (Florian Westphal) [1985120]
- mptcp: properly account bulk freed memory (Florian Westphal) [1985120]
- mptcp: fix 'masking a bool' warning (Florian Westphal) [1985120]
- mptcp: refine mptcp_cleanup_rbuf (Florian Westphal) [1985120]
- mptcp: use fast lock for subflows when possible (Florian Westphal) [1985120]
- mptcp: avoid processing packet if a subflow reset (Florian Westphal) [1985120]
- mptcp: add sk parameter for mptcp_get_options (Florian Westphal) [1985120]
- mptcp: fix syncookie process if mptcp can not_accept new subflow (Florian Westphal) [1985120]
- mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow join (Florian Westphal) [1985120]
- mptcp: avoid race on msk state changes (Florian Westphal) [1985120]
- mptcp: fix 32 bit DSN expansion (Florian Westphal) [1985120]
- mptcp: fix bad handling of 32 bit ack wrap-around (Florian Westphal) [1985120]
- tcp: parse mptcp options contained in reset packets (Florian Westphal) [1985120]
- ionic: count csum_none when offload enabled (Jonathan Toppins) [1991646]
- ionic: fix up dim accounting for tx and rx (Jonathan Toppins) [1991646]
- ionic: remove intr coalesce update from napi (Jonathan Toppins) [1991646]
- ionic: catch no ptp support earlier (Jonathan Toppins) [1991646]
- ionic: make all rx_mode work threadsafe (Jonathan Toppins) [1991646]
- dmaengine: idxd: Fix missing error code in idxd_cdev_open() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add missing dsa driver unregister (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add engine 'struct device' missing bus type assignment (Jerry Snitselaar) [1990637]
- dmaengine: idxd: remove MSIX masking for interrupt handlers (Jerry Snitselaar) [1990637]
- dmaengine: idxd: Use cpu_feature_enabled() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: enable SVA feature for IOMMU (Jerry Snitselaar) [1990637]
- dmagenine: idxd: Don't add portal offset in idxd_submit_desc (Jerry Snitselaar) [1990637]
- ethtool: strset: fix message length calculation (Balazs Nemeth) [1989003]
- net: add strict checks in netdev_name_node_alt_destroy() (Andrea Claudi) [1859038]
- net: rtnetlink: fix bugs in rtnl_alt_ifname() (Andrea Claudi) [1859038]
- net: rtnetlink: add linkprop commands to add and delete alternative ifnames (Andrea Claudi) [1859038]
- net: check all name nodes in __dev_alloc_name (Andrea Claudi) [1859038]
- net: fix a leak in register_netdevice() (Andrea Claudi) [1859038]
- tun: fix memory leak in error path (Andrea Claudi) [1859038]
- net: propagate errors correctly in register_netdevice() (Andrea Claudi) [1859038]
- net: introduce name_node struct to be used in hashlist (Andrea Claudi) [1859038]
- net: procfs: use index hashlist instead of name hashlist (Andrea Claudi) [1859038]
- configs: Enable CONFIG_CHELSIO_INLINE_CRYPTO (Raju Rangoju) [1961368]
- cxgb4/ch_ktls: Clear resources when pf4 device is removed (Raju Rangoju) [1961374]
- ch_ktls: Remove redundant variable result (Raju Rangoju) [1961374]
- ch_ktls: do not send snd_una update to TCB in middle (Raju Rangoju) [1961374]
- ch_ktls: tcb close causes tls connection failure (Raju Rangoju) [1961374]
- ch_ktls: fix device connection close (Raju Rangoju) [1961374]
- ch_ktls: Fix kernel panic (Raju Rangoju) [1961374]
- ch_ktls: fix enum-conversion warning (Raju Rangoju) [1961374]
- net: ethernet: chelsio: inline_crypto: Mundane typos fixed throughout the file chcr_ktls.c (Raju Rangoju) [1961374]
- ch_ipsec: Remove initialization of rxq related data (Raju Rangoju) [1961388]
- ch_ktls: fix build warning for ipv4-only config (Raju Rangoju) [1961374]
- ch_ktls: lock is not freed (Raju Rangoju) [1961374]
- ch_ktls: stop the txq if reaches threshold (Raju Rangoju) [1961374]
- ch_ktls: tcb update fails sometimes (Raju Rangoju) [1961374]
- ch_ktls/cxgb4: handle partial tag alone SKBs (Raju Rangoju) [1961374]
- ch_ktls: don't free skb before sending FIN (Raju Rangoju) [1961374]
- ch_ktls: packet handling prior to start marker (Raju Rangoju) [1961374]
- ch_ktls: Correction in middle record handling (Raju Rangoju) [1961374]
- ch_ktls: missing handling of header alone (Raju Rangoju) [1961374]
- ch_ktls: Correction in trimmed_len calculation (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: creating skbs causes panic (Raju Rangoju) [1961374]
- ch_ktls: Update cheksum information (Raju Rangoju) [1961374]
- ch_ktls: Correction in finding correct length (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: decrypted bit is not enough (Raju Rangoju) [1961374]
- cxgb4/ch_ipsec: Replace the module name to ch_ipsec from chcr (Raju Rangoju) [1961388]
- cxgb4/ch_ktls: ktls stats are added at port level (Raju Rangoju) [1961374]
- ch_ktls: Issue if connection offload fails (Raju Rangoju) [1961374]
- chelsio/chtls: Re-add dependencies on CHELSIO_T4 to fix modular CHELSIO_T4 (Raju Rangoju) [1961388]
- chelsio/chtls: CHELSIO_INLINE_CRYPTO should depend on CHELSIO_T4 (Raju Rangoju) [1961388]
- crypto: chelsio - fix minor indentation issue (Raju Rangoju) [1961368]
- crypto/chcr: move nic TLS functionality to drivers/net (Raju Rangoju) [1961368]
- cxgb4/ch_ipsec: Registering xfrmdev_ops with cxgb4 (Raju Rangoju) [1961388]
- crypto/chcr: Moving chelsio's inline ipsec functionality to /drivers/net (Raju Rangoju) [1961368]
- chelsio/chtls: separate chelsio tls driver from crypto driver (Raju Rangoju) [1961368]
- crypto: chelsio - Fix some pr_xxx messages (Raju Rangoju) [1961368]
- crypto: chelsio - Avoid some code duplication (Raju Rangoju) [1961368]
- crypto: drivers - set the flag CRYPTO_ALG_ALLOCATES_MEMORY (Raju Rangoju) [1961368]
- crypto: aead - remove useless setting of type flags (Raju Rangoju) [1961368]
- crypto: Replace zero-length array with flexible-array (Raju Rangoju) [1961368]
- [Crypto] treewide: replace '---help---' in Kconfig files with 'help' (Raju Rangoju) [1961368]
- Crypto/chcr: Checking cra_refcnt before unregistering the algorithms (Raju Rangoju) [1961368]
- Crypto/chcr: Calculate src and dst sg lengths separately for dma map (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes a coccinile check error (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes compilations warnings (Raju Rangoju) [1961368]
- crypto/chcr: IPV6 code needs to be in CONFIG_IPV6 (Raju Rangoju) [1961368]
- crypto: lib/sha1 - remove unnecessary includes of linux/cryptohash.h (Raju Rangoju) [1961368]
- Crypto/chcr: fix for hmac(sha) test fails (Raju Rangoju) [1961368]
- Crypto/chcr: fix for ccm(aes) failed test (Raju Rangoju) [1961368]
- Crypto/chcr: fix ctr, cbc, xts and rfc3686-ctr failed tests (Raju Rangoju) [1961368]
- crypto: chelsio - remove redundant assignment to variable error (Raju Rangoju) [1961368]
- chcr: Fix CPU hard lockup (Raju Rangoju) [1961368]
- crypto: remove CRYPTO_TFM_RES_BAD_KEY_LEN (Raju Rangoju) [1961368]
- crypto: chelsio - switch to skcipher API (Raju Rangoju) [1961368]
- crypto: chelsio - Remove VLA usage of skcipher (Raju Rangoju) [1961368]

...

Fri, 27 Aug 2021 17:06:58 GMT: usermode-1.113-2.el8.x86_64

usermode - Tools for certain user account management tasks

The usermode package contains the userhelper program, which can be
used to allow configured programs to be run with superuser privileges
by ordinary users.

Change Log:

Tue, 03 Aug 2021 GMT - Jiri Kucera <jkucera@redhat.com> - 1.113-2
- Fix typo in pam-panel-icon manpage
  Do not use deprecated selinux API
  Do not use fexecve
  Resolves: #1775931

Mon, 05 Nov 2018 GMT - Jiri Kucera <jkucera@redhat.com> - 1.113-1
- Rebase to usermode-1.113 (fixes static scanner issues)
  Resolves #1602722

Wed, 08 Aug 2018 GMT - Jiri Kucera <jkucera@redhat.com> - 1.112-2
- Dropped need to run autotools
- <sys/sysmacros.h> must be now included manually
  Resolves #1611752
- Fixed bad FSF address

...

Fri, 27 Aug 2021 17:08:40 GMT: systemd-udev-239-50.el8.x86_64

systemd-udev - Rule-based device node and kernel event manager

This package contains systemd-udev and the rules and hardware database
needed to manage device nodes. This package is necessary on physical
machines and in virtual machines, but not in containers.

Change Log:

Fri, 27 Aug 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-50
- Added option --check-inhibitors for non-tty usage (#1269726)
- logind: Introduce RebootWithFlags and others (#1269726)
- logind: add …WithFlags methods to policy (#1269726)
- logind: simplify flags handling a bit (#1269726)
- Update link to RHEL documentation (#1982584)
- Set default core ulimit to 0, but keep the hard limit ulimited (#1905582)
- shared/seccomp-util: address family filtering is broken on ppc (#1982650)
- logind: rework Seat/Session/User object allocation and freeing a bit (#1642460)
- logind: fix serialization/deserialization of user's "display session" (#1642460)
- logind: turn of stdio locking when writing session files too (#1642460)
- units: set StopWhenUnneeded= for the user slice units too (#1642460)
- units: improve Description= string a bit (#1642460)
- logind: improve logging in manager_connect_console() (#1642460)
- logind: save/restore User object's "stopping" field during restarts (#1642460)
- logind: correct bad clean-up path (#1642460)
- logind: fix bad error propagation (#1642460)
- logind: never elect a session that is stopping as display (#1642460)
- logind: introduce little helper that checks whether a session is ready (#1642460)
- logind: propagate session stop errors (#1642460)
- logind: rework how we manage the slice and user-runtime-dir@.service unit for each user (#1642460)
- logind: optionally, keep the user@.service instance for eached logged in user around for a while (#1642460)
- logind: add a RequiresMountsFor= dependency from the session scope unit to the home directory of the user (#1642460)
- logind: improve error propagation of user_check_linger_file() (#1642460)
- logind: automatically GC lingering users for who now user@.service (nor slice, not runtime dir service) is running anymore (#1642460)
- pam_systemd: simplify code which with we set environment variables (#1642460)
- logind: validate /run/user/1000 before we set it (#1642460)

Fri, 23 Jul 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-49
- remove a left-over break (#1970860)
- basic/unit-name: do not use strdupa() on a path (#1974700)
- sd-event: change ordering of pending/ratelimited events (#1968528)
- sd-event: drop unnecessary "else" (#1968528)
- sd-event: use CMP() macro (#1968528)
- sd-event: use usec_add() (#1968528)
- sd-event: make event_source_time_prioq_reshuffle() accept all event source type (#1968528)
- sd-event: always reshuffle time prioq on changing online/offline state (#1968528)
- ci: run unit tests on z-stream branches as well (#1970860)
- ci: drop forgotten Travis references (#1934504)
- ci: run unit tests on CentOS 8 Stream as well (#1934504)
- ci: add missing test dependencies (#1934504)
- meson: bump timeout for test-udev to 180s (#1934504)

Thu, 24 Jun 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-48
- cgroup: Also set io.bfq.weight (#1927290)
- seccomp: allow turning off of seccomp filtering via env var (#1916835)
- meson: remove strange dep that causes meson to enter infinite loop (#1970860)
- copy: handle copy_file_range() weirdness on procfs/sysfs (#1970860)
- core: Hide "Deactivated successfully" message (#1954802)
- util: rework in_initrd() to make use of path_is_temporary_fs() (#1959339)
- initrd: extend SYSTEMD_IN_INITRD to accept non-ramfs rootfs (#1959339)
- initrd: do a debug log if failed to detect rootfs type (#1959339)
- initrd: do a debug log if /etc/initrd-release doesn't take effect (#1959339)
- units: assign user-runtime-dir@.service to user-%i.slice (#1946453)
- units: order user-runtime-dir@.service after systemd-user-sessions.service (#1946453)
- units: make sure user-runtime-dir@.service is Type=oneshot (#1946453)
- user-runtime-dir: downgrade a few log messages to LOG_DEBUG that we ignore (#1946453)
- shared/install: Preserve escape characters for escaped unit names (#1952686)
- basic/virt: Detect PowerVM hypervisor (#1937989)
- man: document differences in clean exit status for Type=oneshot (#1940078)
- busctl: add a timestamp to the output of the busctl monitor command (#1909214)
- basic/cap-list: parse/print numerical capabilities (#1946943)
- shared/mount-util: convert to libmount (#1885143)
- mount-util: bind_remount: avoid calling statvfs (#1885143)
- mount-util: use UMOUNT_NOFOLLOW in recursive umounter (#1885143)
- test-install-root: create referenced targets (#1835351)
- install: warn if WantedBy targets don't exist (#1835351)
- test-install-root: add test for unknown WantedBy= target (#1835351)
- ceph is a network filesystem (#1952013)
- sysctl: set kernel.core_pipe_limit=16 (#1949729)
- core: don't drop timer expired but not yet processed when system date is changed (#1899402)
- core: Detect initial timer state from serialized data (#1899402)
- rc-local: order after network-online.target (#1934028)
- set core ulimit to 0 like on RHEL-7 (#1905582)
- test-mountpointutil-util: do not assert in test_mnt_id() (#1910425)

...

Fri, 27 Aug 2021 17:08:40 GMT: systemd-tests-239-50.el8.x86_64

systemd-tests - Internal unit tests for systemd

"Installed tests" that are usually run as part of the build system.
They can be useful to test systemd internals.

Change Log:

Fri, 27 Aug 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-50
- Added option --check-inhibitors for non-tty usage (#1269726)
- logind: Introduce RebootWithFlags and others (#1269726)
- logind: add …WithFlags methods to policy (#1269726)
- logind: simplify flags handling a bit (#1269726)
- Update link to RHEL documentation (#1982584)
- Set default core ulimit to 0, but keep the hard limit ulimited (#1905582)
- shared/seccomp-util: address family filtering is broken on ppc (#1982650)
- logind: rework Seat/Session/User object allocation and freeing a bit (#1642460)
- logind: fix serialization/deserialization of user's "display session" (#1642460)
- logind: turn of stdio locking when writing session files too (#1642460)
- units: set StopWhenUnneeded= for the user slice units too (#1642460)
- units: improve Description= string a bit (#1642460)
- logind: improve logging in manager_connect_console() (#1642460)
- logind: save/restore User object's "stopping" field during restarts (#1642460)
- logind: correct bad clean-up path (#1642460)
- logind: fix bad error propagation (#1642460)
- logind: never elect a session that is stopping as display (#1642460)
- logind: introduce little helper that checks whether a session is ready (#1642460)
- logind: propagate session stop errors (#1642460)
- logind: rework how we manage the slice and user-runtime-dir@.service unit for each user (#1642460)
- logind: optionally, keep the user@.service instance for eached logged in user around for a while (#1642460)
- logind: add a RequiresMountsFor= dependency from the session scope unit to the home directory of the user (#1642460)
- logind: improve error propagation of user_check_linger_file() (#1642460)
- logind: automatically GC lingering users for who now user@.service (nor slice, not runtime dir service) is running anymore (#1642460)
- pam_systemd: simplify code which with we set environment variables (#1642460)
- logind: validate /run/user/1000 before we set it (#1642460)

Fri, 23 Jul 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-49
- remove a left-over break (#1970860)
- basic/unit-name: do not use strdupa() on a path (#1974700)
- sd-event: change ordering of pending/ratelimited events (#1968528)
- sd-event: drop unnecessary "else" (#1968528)
- sd-event: use CMP() macro (#1968528)
- sd-event: use usec_add() (#1968528)
- sd-event: make event_source_time_prioq_reshuffle() accept all event source type (#1968528)
- sd-event: always reshuffle time prioq on changing online/offline state (#1968528)
- ci: run unit tests on z-stream branches as well (#1970860)
- ci: drop forgotten Travis references (#1934504)
- ci: run unit tests on CentOS 8 Stream as well (#1934504)
- ci: add missing test dependencies (#1934504)
- meson: bump timeout for test-udev to 180s (#1934504)

Thu, 24 Jun 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-48
- cgroup: Also set io.bfq.weight (#1927290)
- seccomp: allow turning off of seccomp filtering via env var (#1916835)
- meson: remove strange dep that causes meson to enter infinite loop (#1970860)
- copy: handle copy_file_range() weirdness on procfs/sysfs (#1970860)
- core: Hide "Deactivated successfully" message (#1954802)
- util: rework in_initrd() to make use of path_is_temporary_fs() (#1959339)
- initrd: extend SYSTEMD_IN_INITRD to accept non-ramfs rootfs (#1959339)
- initrd: do a debug log if failed to detect rootfs type (#1959339)
- initrd: do a debug log if /etc/initrd-release doesn't take effect (#1959339)
- units: assign user-runtime-dir@.service to user-%i.slice (#1946453)
- units: order user-runtime-dir@.service after systemd-user-sessions.service (#1946453)
- units: make sure user-runtime-dir@.service is Type=oneshot (#1946453)
- user-runtime-dir: downgrade a few log messages to LOG_DEBUG that we ignore (#1946453)
- shared/install: Preserve escape characters for escaped unit names (#1952686)
- basic/virt: Detect PowerVM hypervisor (#1937989)
- man: document differences in clean exit status for Type=oneshot (#1940078)
- busctl: add a timestamp to the output of the busctl monitor command (#1909214)
- basic/cap-list: parse/print numerical capabilities (#1946943)
- shared/mount-util: convert to libmount (#1885143)
- mount-util: bind_remount: avoid calling statvfs (#1885143)
- mount-util: use UMOUNT_NOFOLLOW in recursive umounter (#1885143)
- test-install-root: create referenced targets (#1835351)
- install: warn if WantedBy targets don't exist (#1835351)
- test-install-root: add test for unknown WantedBy= target (#1835351)
- ceph is a network filesystem (#1952013)
- sysctl: set kernel.core_pipe_limit=16 (#1949729)
- core: don't drop timer expired but not yet processed when system date is changed (#1899402)
- core: Detect initial timer state from serialized data (#1899402)
- rc-local: order after network-online.target (#1934028)
- set core ulimit to 0 like on RHEL-7 (#1905582)
- test-mountpointutil-util: do not assert in test_mnt_id() (#1910425)

...

Fri, 27 Aug 2021 17:11:19 GMT: systemd-libs-239-50.el8.i686

systemd-libs - systemd libraries

Libraries for systemd and udev.

Change Log:

Fri, 27 Aug 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-50
- Added option --check-inhibitors for non-tty usage (#1269726)
- logind: Introduce RebootWithFlags and others (#1269726)
- logind: add …WithFlags methods to policy (#1269726)
- logind: simplify flags handling a bit (#1269726)
- Update link to RHEL documentation (#1982584)
- Set default core ulimit to 0, but keep the hard limit ulimited (#1905582)
- shared/seccomp-util: address family filtering is broken on ppc (#1982650)
- logind: rework Seat/Session/User object allocation and freeing a bit (#1642460)
- logind: fix serialization/deserialization of user's "display session" (#1642460)
- logind: turn of stdio locking when writing session files too (#1642460)
- units: set StopWhenUnneeded= for the user slice units too (#1642460)
- units: improve Description= string a bit (#1642460)
- logind: improve logging in manager_connect_console() (#1642460)
- logind: save/restore User object's "stopping" field during restarts (#1642460)
- logind: correct bad clean-up path (#1642460)
- logind: fix bad error propagation (#1642460)
- logind: never elect a session that is stopping as display (#1642460)
- logind: introduce little helper that checks whether a session is ready (#1642460)
- logind: propagate session stop errors (#1642460)
- logind: rework how we manage the slice and user-runtime-dir@.service unit for each user (#1642460)
- logind: optionally, keep the user@.service instance for eached logged in user around for a while (#1642460)
- logind: add a RequiresMountsFor= dependency from the session scope unit to the home directory of the user (#1642460)
- logind: improve error propagation of user_check_linger_file() (#1642460)
- logind: automatically GC lingering users for who now user@.service (nor slice, not runtime dir service) is running anymore (#1642460)
- pam_systemd: simplify code which with we set environment variables (#1642460)
- logind: validate /run/user/1000 before we set it (#1642460)

Fri, 23 Jul 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-49
- remove a left-over break (#1970860)
- basic/unit-name: do not use strdupa() on a path (#1974700)
- sd-event: change ordering of pending/ratelimited events (#1968528)
- sd-event: drop unnecessary "else" (#1968528)
- sd-event: use CMP() macro (#1968528)
- sd-event: use usec_add() (#1968528)
- sd-event: make event_source_time_prioq_reshuffle() accept all event source type (#1968528)
- sd-event: always reshuffle time prioq on changing online/offline state (#1968528)
- ci: run unit tests on z-stream branches as well (#1970860)
- ci: drop forgotten Travis references (#1934504)
- ci: run unit tests on CentOS 8 Stream as well (#1934504)
- ci: add missing test dependencies (#1934504)
- meson: bump timeout for test-udev to 180s (#1934504)

Thu, 24 Jun 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-48
- cgroup: Also set io.bfq.weight (#1927290)
- seccomp: allow turning off of seccomp filtering via env var (#1916835)
- meson: remove strange dep that causes meson to enter infinite loop (#1970860)
- copy: handle copy_file_range() weirdness on procfs/sysfs (#1970860)
- core: Hide "Deactivated successfully" message (#1954802)
- util: rework in_initrd() to make use of path_is_temporary_fs() (#1959339)
- initrd: extend SYSTEMD_IN_INITRD to accept non-ramfs rootfs (#1959339)
- initrd: do a debug log if failed to detect rootfs type (#1959339)
- initrd: do a debug log if /etc/initrd-release doesn't take effect (#1959339)
- units: assign user-runtime-dir@.service to user-%i.slice (#1946453)
- units: order user-runtime-dir@.service after systemd-user-sessions.service (#1946453)
- units: make sure user-runtime-dir@.service is Type=oneshot (#1946453)
- user-runtime-dir: downgrade a few log messages to LOG_DEBUG that we ignore (#1946453)
- shared/install: Preserve escape characters for escaped unit names (#1952686)
- basic/virt: Detect PowerVM hypervisor (#1937989)
- man: document differences in clean exit status for Type=oneshot (#1940078)
- busctl: add a timestamp to the output of the busctl monitor command (#1909214)
- basic/cap-list: parse/print numerical capabilities (#1946943)
- shared/mount-util: convert to libmount (#1885143)
- mount-util: bind_remount: avoid calling statvfs (#1885143)
- mount-util: use UMOUNT_NOFOLLOW in recursive umounter (#1885143)
- test-install-root: create referenced targets (#1835351)
- install: warn if WantedBy targets don't exist (#1835351)
- test-install-root: add test for unknown WantedBy= target (#1835351)
- ceph is a network filesystem (#1952013)
- sysctl: set kernel.core_pipe_limit=16 (#1949729)
- core: don't drop timer expired but not yet processed when system date is changed (#1899402)
- core: Detect initial timer state from serialized data (#1899402)
- rc-local: order after network-online.target (#1934028)
- set core ulimit to 0 like on RHEL-7 (#1905582)
- test-mountpointutil-util: do not assert in test_mnt_id() (#1910425)

...

Fri, 27 Aug 2021 17:08:40 GMT: systemd-libs-239-50.el8.x86_64

systemd-libs - systemd libraries

Libraries for systemd and udev.

Change Log:

Fri, 27 Aug 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-50
- Added option --check-inhibitors for non-tty usage (#1269726)
- logind: Introduce RebootWithFlags and others (#1269726)
- logind: add …WithFlags methods to policy (#1269726)
- logind: simplify flags handling a bit (#1269726)
- Update link to RHEL documentation (#1982584)
- Set default core ulimit to 0, but keep the hard limit ulimited (#1905582)
- shared/seccomp-util: address family filtering is broken on ppc (#1982650)
- logind: rework Seat/Session/User object allocation and freeing a bit (#1642460)
- logind: fix serialization/deserialization of user's "display session" (#1642460)
- logind: turn of stdio locking when writing session files too (#1642460)
- units: set StopWhenUnneeded= for the user slice units too (#1642460)
- units: improve Description= string a bit (#1642460)
- logind: improve logging in manager_connect_console() (#1642460)
- logind: save/restore User object's "stopping" field during restarts (#1642460)
- logind: correct bad clean-up path (#1642460)
- logind: fix bad error propagation (#1642460)
- logind: never elect a session that is stopping as display (#1642460)
- logind: introduce little helper that checks whether a session is ready (#1642460)
- logind: propagate session stop errors (#1642460)
- logind: rework how we manage the slice and user-runtime-dir@.service unit for each user (#1642460)
- logind: optionally, keep the user@.service instance for eached logged in user around for a while (#1642460)
- logind: add a RequiresMountsFor= dependency from the session scope unit to the home directory of the user (#1642460)
- logind: improve error propagation of user_check_linger_file() (#1642460)
- logind: automatically GC lingering users for who now user@.service (nor slice, not runtime dir service) is running anymore (#1642460)
- pam_systemd: simplify code which with we set environment variables (#1642460)
- logind: validate /run/user/1000 before we set it (#1642460)

Fri, 23 Jul 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-49
- remove a left-over break (#1970860)
- basic/unit-name: do not use strdupa() on a path (#1974700)
- sd-event: change ordering of pending/ratelimited events (#1968528)
- sd-event: drop unnecessary "else" (#1968528)
- sd-event: use CMP() macro (#1968528)
- sd-event: use usec_add() (#1968528)
- sd-event: make event_source_time_prioq_reshuffle() accept all event source type (#1968528)
- sd-event: always reshuffle time prioq on changing online/offline state (#1968528)
- ci: run unit tests on z-stream branches as well (#1970860)
- ci: drop forgotten Travis references (#1934504)
- ci: run unit tests on CentOS 8 Stream as well (#1934504)
- ci: add missing test dependencies (#1934504)
- meson: bump timeout for test-udev to 180s (#1934504)

Thu, 24 Jun 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-48
- cgroup: Also set io.bfq.weight (#1927290)
- seccomp: allow turning off of seccomp filtering via env var (#1916835)
- meson: remove strange dep that causes meson to enter infinite loop (#1970860)
- copy: handle copy_file_range() weirdness on procfs/sysfs (#1970860)
- core: Hide "Deactivated successfully" message (#1954802)
- util: rework in_initrd() to make use of path_is_temporary_fs() (#1959339)
- initrd: extend SYSTEMD_IN_INITRD to accept non-ramfs rootfs (#1959339)
- initrd: do a debug log if failed to detect rootfs type (#1959339)
- initrd: do a debug log if /etc/initrd-release doesn't take effect (#1959339)
- units: assign user-runtime-dir@.service to user-%i.slice (#1946453)
- units: order user-runtime-dir@.service after systemd-user-sessions.service (#1946453)
- units: make sure user-runtime-dir@.service is Type=oneshot (#1946453)
- user-runtime-dir: downgrade a few log messages to LOG_DEBUG that we ignore (#1946453)
- shared/install: Preserve escape characters for escaped unit names (#1952686)
- basic/virt: Detect PowerVM hypervisor (#1937989)
- man: document differences in clean exit status for Type=oneshot (#1940078)
- busctl: add a timestamp to the output of the busctl monitor command (#1909214)
- basic/cap-list: parse/print numerical capabilities (#1946943)
- shared/mount-util: convert to libmount (#1885143)
- mount-util: bind_remount: avoid calling statvfs (#1885143)
- mount-util: use UMOUNT_NOFOLLOW in recursive umounter (#1885143)
- test-install-root: create referenced targets (#1835351)
- install: warn if WantedBy targets don't exist (#1835351)
- test-install-root: add test for unknown WantedBy= target (#1835351)
- ceph is a network filesystem (#1952013)
- sysctl: set kernel.core_pipe_limit=16 (#1949729)
- core: don't drop timer expired but not yet processed when system date is changed (#1899402)
- core: Detect initial timer state from serialized data (#1899402)
- rc-local: order after network-online.target (#1934028)
- set core ulimit to 0 like on RHEL-7 (#1905582)
- test-mountpointutil-util: do not assert in test_mnt_id() (#1910425)

...

Fri, 27 Aug 2021 17:08:40 GMT: systemd-pam-239-50.el8.x86_64

systemd-pam - systemd PAM module

Systemd PAM module registers the session with systemd-logind.

Change Log:

Fri, 27 Aug 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-50
- Added option --check-inhibitors for non-tty usage (#1269726)
- logind: Introduce RebootWithFlags and others (#1269726)
- logind: add …WithFlags methods to policy (#1269726)
- logind: simplify flags handling a bit (#1269726)
- Update link to RHEL documentation (#1982584)
- Set default core ulimit to 0, but keep the hard limit ulimited (#1905582)
- shared/seccomp-util: address family filtering is broken on ppc (#1982650)
- logind: rework Seat/Session/User object allocation and freeing a bit (#1642460)
- logind: fix serialization/deserialization of user's "display session" (#1642460)
- logind: turn of stdio locking when writing session files too (#1642460)
- units: set StopWhenUnneeded= for the user slice units too (#1642460)
- units: improve Description= string a bit (#1642460)
- logind: improve logging in manager_connect_console() (#1642460)
- logind: save/restore User object's "stopping" field during restarts (#1642460)
- logind: correct bad clean-up path (#1642460)
- logind: fix bad error propagation (#1642460)
- logind: never elect a session that is stopping as display (#1642460)
- logind: introduce little helper that checks whether a session is ready (#1642460)
- logind: propagate session stop errors (#1642460)
- logind: rework how we manage the slice and user-runtime-dir@.service unit for each user (#1642460)
- logind: optionally, keep the user@.service instance for eached logged in user around for a while (#1642460)
- logind: add a RequiresMountsFor= dependency from the session scope unit to the home directory of the user (#1642460)
- logind: improve error propagation of user_check_linger_file() (#1642460)
- logind: automatically GC lingering users for who now user@.service (nor slice, not runtime dir service) is running anymore (#1642460)
- pam_systemd: simplify code which with we set environment variables (#1642460)
- logind: validate /run/user/1000 before we set it (#1642460)

Fri, 23 Jul 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-49
- remove a left-over break (#1970860)
- basic/unit-name: do not use strdupa() on a path (#1974700)
- sd-event: change ordering of pending/ratelimited events (#1968528)
- sd-event: drop unnecessary "else" (#1968528)
- sd-event: use CMP() macro (#1968528)
- sd-event: use usec_add() (#1968528)
- sd-event: make event_source_time_prioq_reshuffle() accept all event source type (#1968528)
- sd-event: always reshuffle time prioq on changing online/offline state (#1968528)
- ci: run unit tests on z-stream branches as well (#1970860)
- ci: drop forgotten Travis references (#1934504)
- ci: run unit tests on CentOS 8 Stream as well (#1934504)
- ci: add missing test dependencies (#1934504)
- meson: bump timeout for test-udev to 180s (#1934504)

Thu, 24 Jun 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-48
- cgroup: Also set io.bfq.weight (#1927290)
- seccomp: allow turning off of seccomp filtering via env var (#1916835)
- meson: remove strange dep that causes meson to enter infinite loop (#1970860)
- copy: handle copy_file_range() weirdness on procfs/sysfs (#1970860)
- core: Hide "Deactivated successfully" message (#1954802)
- util: rework in_initrd() to make use of path_is_temporary_fs() (#1959339)
- initrd: extend SYSTEMD_IN_INITRD to accept non-ramfs rootfs (#1959339)
- initrd: do a debug log if failed to detect rootfs type (#1959339)
- initrd: do a debug log if /etc/initrd-release doesn't take effect (#1959339)
- units: assign user-runtime-dir@.service to user-%i.slice (#1946453)
- units: order user-runtime-dir@.service after systemd-user-sessions.service (#1946453)
- units: make sure user-runtime-dir@.service is Type=oneshot (#1946453)
- user-runtime-dir: downgrade a few log messages to LOG_DEBUG that we ignore (#1946453)
- shared/install: Preserve escape characters for escaped unit names (#1952686)
- basic/virt: Detect PowerVM hypervisor (#1937989)
- man: document differences in clean exit status for Type=oneshot (#1940078)
- busctl: add a timestamp to the output of the busctl monitor command (#1909214)
- basic/cap-list: parse/print numerical capabilities (#1946943)
- shared/mount-util: convert to libmount (#1885143)
- mount-util: bind_remount: avoid calling statvfs (#1885143)
- mount-util: use UMOUNT_NOFOLLOW in recursive umounter (#1885143)
- test-install-root: create referenced targets (#1835351)
- install: warn if WantedBy targets don't exist (#1835351)
- test-install-root: add test for unknown WantedBy= target (#1835351)
- ceph is a network filesystem (#1952013)
- sysctl: set kernel.core_pipe_limit=16 (#1949729)
- core: don't drop timer expired but not yet processed when system date is changed (#1899402)
- core: Detect initial timer state from serialized data (#1899402)
- rc-local: order after network-online.target (#1934028)
- set core ulimit to 0 like on RHEL-7 (#1905582)
- test-mountpointutil-util: do not assert in test_mnt_id() (#1910425)

...

Fri, 27 Aug 2021 17:08:40 GMT: systemd-devel-239-50.el8.x86_64

systemd-devel - Development headers for systemd

Development headers and auxiliary files for developing applications linking
to libudev or libsystemd.

Change Log:

Fri, 27 Aug 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-50
- Added option --check-inhibitors for non-tty usage (#1269726)
- logind: Introduce RebootWithFlags and others (#1269726)
- logind: add …WithFlags methods to policy (#1269726)
- logind: simplify flags handling a bit (#1269726)
- Update link to RHEL documentation (#1982584)
- Set default core ulimit to 0, but keep the hard limit ulimited (#1905582)
- shared/seccomp-util: address family filtering is broken on ppc (#1982650)
- logind: rework Seat/Session/User object allocation and freeing a bit (#1642460)
- logind: fix serialization/deserialization of user's "display session" (#1642460)
- logind: turn of stdio locking when writing session files too (#1642460)
- units: set StopWhenUnneeded= for the user slice units too (#1642460)
- units: improve Description= string a bit (#1642460)
- logind: improve logging in manager_connect_console() (#1642460)
- logind: save/restore User object's "stopping" field during restarts (#1642460)
- logind: correct bad clean-up path (#1642460)
- logind: fix bad error propagation (#1642460)
- logind: never elect a session that is stopping as display (#1642460)
- logind: introduce little helper that checks whether a session is ready (#1642460)
- logind: propagate session stop errors (#1642460)
- logind: rework how we manage the slice and user-runtime-dir@.service unit for each user (#1642460)
- logind: optionally, keep the user@.service instance for eached logged in user around for a while (#1642460)
- logind: add a RequiresMountsFor= dependency from the session scope unit to the home directory of the user (#1642460)
- logind: improve error propagation of user_check_linger_file() (#1642460)
- logind: automatically GC lingering users for who now user@.service (nor slice, not runtime dir service) is running anymore (#1642460)
- pam_systemd: simplify code which with we set environment variables (#1642460)
- logind: validate /run/user/1000 before we set it (#1642460)

Fri, 23 Jul 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-49
- remove a left-over break (#1970860)
- basic/unit-name: do not use strdupa() on a path (#1974700)
- sd-event: change ordering of pending/ratelimited events (#1968528)
- sd-event: drop unnecessary "else" (#1968528)
- sd-event: use CMP() macro (#1968528)
- sd-event: use usec_add() (#1968528)
- sd-event: make event_source_time_prioq_reshuffle() accept all event source type (#1968528)
- sd-event: always reshuffle time prioq on changing online/offline state (#1968528)
- ci: run unit tests on z-stream branches as well (#1970860)
- ci: drop forgotten Travis references (#1934504)
- ci: run unit tests on CentOS 8 Stream as well (#1934504)
- ci: add missing test dependencies (#1934504)
- meson: bump timeout for test-udev to 180s (#1934504)

Thu, 24 Jun 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-48
- cgroup: Also set io.bfq.weight (#1927290)
- seccomp: allow turning off of seccomp filtering via env var (#1916835)
- meson: remove strange dep that causes meson to enter infinite loop (#1970860)
- copy: handle copy_file_range() weirdness on procfs/sysfs (#1970860)
- core: Hide "Deactivated successfully" message (#1954802)
- util: rework in_initrd() to make use of path_is_temporary_fs() (#1959339)
- initrd: extend SYSTEMD_IN_INITRD to accept non-ramfs rootfs (#1959339)
- initrd: do a debug log if failed to detect rootfs type (#1959339)
- initrd: do a debug log if /etc/initrd-release doesn't take effect (#1959339)
- units: assign user-runtime-dir@.service to user-%i.slice (#1946453)
- units: order user-runtime-dir@.service after systemd-user-sessions.service (#1946453)
- units: make sure user-runtime-dir@.service is Type=oneshot (#1946453)
- user-runtime-dir: downgrade a few log messages to LOG_DEBUG that we ignore (#1946453)
- shared/install: Preserve escape characters for escaped unit names (#1952686)
- basic/virt: Detect PowerVM hypervisor (#1937989)
- man: document differences in clean exit status for Type=oneshot (#1940078)
- busctl: add a timestamp to the output of the busctl monitor command (#1909214)
- basic/cap-list: parse/print numerical capabilities (#1946943)
- shared/mount-util: convert to libmount (#1885143)
- mount-util: bind_remount: avoid calling statvfs (#1885143)
- mount-util: use UMOUNT_NOFOLLOW in recursive umounter (#1885143)
- test-install-root: create referenced targets (#1835351)
- install: warn if WantedBy targets don't exist (#1835351)
- test-install-root: add test for unknown WantedBy= target (#1835351)
- ceph is a network filesystem (#1952013)
- sysctl: set kernel.core_pipe_limit=16 (#1949729)
- core: don't drop timer expired but not yet processed when system date is changed (#1899402)
- core: Detect initial timer state from serialized data (#1899402)
- rc-local: order after network-online.target (#1934028)
- set core ulimit to 0 like on RHEL-7 (#1905582)
- test-mountpointutil-util: do not assert in test_mnt_id() (#1910425)

...

Fri, 27 Aug 2021 17:11:19 GMT: systemd-devel-239-50.el8.i686

systemd-devel - Development headers for systemd

Development headers and auxiliary files for developing applications linking
to libudev or libsystemd.

Change Log:

Fri, 27 Aug 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-50
- Added option --check-inhibitors for non-tty usage (#1269726)
- logind: Introduce RebootWithFlags and others (#1269726)
- logind: add …WithFlags methods to policy (#1269726)
- logind: simplify flags handling a bit (#1269726)
- Update link to RHEL documentation (#1982584)
- Set default core ulimit to 0, but keep the hard limit ulimited (#1905582)
- shared/seccomp-util: address family filtering is broken on ppc (#1982650)
- logind: rework Seat/Session/User object allocation and freeing a bit (#1642460)
- logind: fix serialization/deserialization of user's "display session" (#1642460)
- logind: turn of stdio locking when writing session files too (#1642460)
- units: set StopWhenUnneeded= for the user slice units too (#1642460)
- units: improve Description= string a bit (#1642460)
- logind: improve logging in manager_connect_console() (#1642460)
- logind: save/restore User object's "stopping" field during restarts (#1642460)
- logind: correct bad clean-up path (#1642460)
- logind: fix bad error propagation (#1642460)
- logind: never elect a session that is stopping as display (#1642460)
- logind: introduce little helper that checks whether a session is ready (#1642460)
- logind: propagate session stop errors (#1642460)
- logind: rework how we manage the slice and user-runtime-dir@.service unit for each user (#1642460)
- logind: optionally, keep the user@.service instance for eached logged in user around for a while (#1642460)
- logind: add a RequiresMountsFor= dependency from the session scope unit to the home directory of the user (#1642460)
- logind: improve error propagation of user_check_linger_file() (#1642460)
- logind: automatically GC lingering users for who now user@.service (nor slice, not runtime dir service) is running anymore (#1642460)
- pam_systemd: simplify code which with we set environment variables (#1642460)
- logind: validate /run/user/1000 before we set it (#1642460)

Fri, 23 Jul 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-49
- remove a left-over break (#1970860)
- basic/unit-name: do not use strdupa() on a path (#1974700)
- sd-event: change ordering of pending/ratelimited events (#1968528)
- sd-event: drop unnecessary "else" (#1968528)
- sd-event: use CMP() macro (#1968528)
- sd-event: use usec_add() (#1968528)
- sd-event: make event_source_time_prioq_reshuffle() accept all event source type (#1968528)
- sd-event: always reshuffle time prioq on changing online/offline state (#1968528)
- ci: run unit tests on z-stream branches as well (#1970860)
- ci: drop forgotten Travis references (#1934504)
- ci: run unit tests on CentOS 8 Stream as well (#1934504)
- ci: add missing test dependencies (#1934504)
- meson: bump timeout for test-udev to 180s (#1934504)

Thu, 24 Jun 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-48
- cgroup: Also set io.bfq.weight (#1927290)
- seccomp: allow turning off of seccomp filtering via env var (#1916835)
- meson: remove strange dep that causes meson to enter infinite loop (#1970860)
- copy: handle copy_file_range() weirdness on procfs/sysfs (#1970860)
- core: Hide "Deactivated successfully" message (#1954802)
- util: rework in_initrd() to make use of path_is_temporary_fs() (#1959339)
- initrd: extend SYSTEMD_IN_INITRD to accept non-ramfs rootfs (#1959339)
- initrd: do a debug log if failed to detect rootfs type (#1959339)
- initrd: do a debug log if /etc/initrd-release doesn't take effect (#1959339)
- units: assign user-runtime-dir@.service to user-%i.slice (#1946453)
- units: order user-runtime-dir@.service after systemd-user-sessions.service (#1946453)
- units: make sure user-runtime-dir@.service is Type=oneshot (#1946453)
- user-runtime-dir: downgrade a few log messages to LOG_DEBUG that we ignore (#1946453)
- shared/install: Preserve escape characters for escaped unit names (#1952686)
- basic/virt: Detect PowerVM hypervisor (#1937989)
- man: document differences in clean exit status for Type=oneshot (#1940078)
- busctl: add a timestamp to the output of the busctl monitor command (#1909214)
- basic/cap-list: parse/print numerical capabilities (#1946943)
- shared/mount-util: convert to libmount (#1885143)
- mount-util: bind_remount: avoid calling statvfs (#1885143)
- mount-util: use UMOUNT_NOFOLLOW in recursive umounter (#1885143)
- test-install-root: create referenced targets (#1835351)
- install: warn if WantedBy targets don't exist (#1835351)
- test-install-root: add test for unknown WantedBy= target (#1835351)
- ceph is a network filesystem (#1952013)
- sysctl: set kernel.core_pipe_limit=16 (#1949729)
- core: don't drop timer expired but not yet processed when system date is changed (#1899402)
- core: Detect initial timer state from serialized data (#1899402)
- rc-local: order after network-online.target (#1934028)
- set core ulimit to 0 like on RHEL-7 (#1905582)
- test-mountpointutil-util: do not assert in test_mnt_id() (#1910425)

...

Fri, 27 Aug 2021 17:08:40 GMT: systemd-journal-remote-239-50.el8.x86_64

systemd-journal-remote - Tools to send journal events over the network

Programs to forward journal entries over the network, using encrypted HTTP,
and to write journal files from serialized journal contents.

This package contains systemd-journal-gatewayd,
systemd-journal-remote, and systemd-journal-upload.

Change Log:

Fri, 27 Aug 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-50
- Added option --check-inhibitors for non-tty usage (#1269726)
- logind: Introduce RebootWithFlags and others (#1269726)
- logind: add …WithFlags methods to policy (#1269726)
- logind: simplify flags handling a bit (#1269726)
- Update link to RHEL documentation (#1982584)
- Set default core ulimit to 0, but keep the hard limit ulimited (#1905582)
- shared/seccomp-util: address family filtering is broken on ppc (#1982650)
- logind: rework Seat/Session/User object allocation and freeing a bit (#1642460)
- logind: fix serialization/deserialization of user's "display session" (#1642460)
- logind: turn of stdio locking when writing session files too (#1642460)
- units: set StopWhenUnneeded= for the user slice units too (#1642460)
- units: improve Description= string a bit (#1642460)
- logind: improve logging in manager_connect_console() (#1642460)
- logind: save/restore User object's "stopping" field during restarts (#1642460)
- logind: correct bad clean-up path (#1642460)
- logind: fix bad error propagation (#1642460)
- logind: never elect a session that is stopping as display (#1642460)
- logind: introduce little helper that checks whether a session is ready (#1642460)
- logind: propagate session stop errors (#1642460)
- logind: rework how we manage the slice and user-runtime-dir@.service unit for each user (#1642460)
- logind: optionally, keep the user@.service instance for eached logged in user around for a while (#1642460)
- logind: add a RequiresMountsFor= dependency from the session scope unit to the home directory of the user (#1642460)
- logind: improve error propagation of user_check_linger_file() (#1642460)
- logind: automatically GC lingering users for who now user@.service (nor slice, not runtime dir service) is running anymore (#1642460)
- pam_systemd: simplify code which with we set environment variables (#1642460)
- logind: validate /run/user/1000 before we set it (#1642460)

Fri, 23 Jul 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-49
- remove a left-over break (#1970860)
- basic/unit-name: do not use strdupa() on a path (#1974700)
- sd-event: change ordering of pending/ratelimited events (#1968528)
- sd-event: drop unnecessary "else" (#1968528)
- sd-event: use CMP() macro (#1968528)
- sd-event: use usec_add() (#1968528)
- sd-event: make event_source_time_prioq_reshuffle() accept all event source type (#1968528)
- sd-event: always reshuffle time prioq on changing online/offline state (#1968528)
- ci: run unit tests on z-stream branches as well (#1970860)
- ci: drop forgotten Travis references (#1934504)
- ci: run unit tests on CentOS 8 Stream as well (#1934504)
- ci: add missing test dependencies (#1934504)
- meson: bump timeout for test-udev to 180s (#1934504)

Thu, 24 Jun 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-48
- cgroup: Also set io.bfq.weight (#1927290)
- seccomp: allow turning off of seccomp filtering via env var (#1916835)
- meson: remove strange dep that causes meson to enter infinite loop (#1970860)
- copy: handle copy_file_range() weirdness on procfs/sysfs (#1970860)
- core: Hide "Deactivated successfully" message (#1954802)
- util: rework in_initrd() to make use of path_is_temporary_fs() (#1959339)
- initrd: extend SYSTEMD_IN_INITRD to accept non-ramfs rootfs (#1959339)
- initrd: do a debug log if failed to detect rootfs type (#1959339)
- initrd: do a debug log if /etc/initrd-release doesn't take effect (#1959339)
- units: assign user-runtime-dir@.service to user-%i.slice (#1946453)
- units: order user-runtime-dir@.service after systemd-user-sessions.service (#1946453)
- units: make sure user-runtime-dir@.service is Type=oneshot (#1946453)
- user-runtime-dir: downgrade a few log messages to LOG_DEBUG that we ignore (#1946453)
- shared/install: Preserve escape characters for escaped unit names (#1952686)
- basic/virt: Detect PowerVM hypervisor (#1937989)
- man: document differences in clean exit status for Type=oneshot (#1940078)
- busctl: add a timestamp to the output of the busctl monitor command (#1909214)
- basic/cap-list: parse/print numerical capabilities (#1946943)
- shared/mount-util: convert to libmount (#1885143)
- mount-util: bind_remount: avoid calling statvfs (#1885143)
- mount-util: use UMOUNT_NOFOLLOW in recursive umounter (#1885143)
- test-install-root: create referenced targets (#1835351)
- install: warn if WantedBy targets don't exist (#1835351)
- test-install-root: add test for unknown WantedBy= target (#1835351)
- ceph is a network filesystem (#1952013)
- sysctl: set kernel.core_pipe_limit=16 (#1949729)
- core: don't drop timer expired but not yet processed when system date is changed (#1899402)
- core: Detect initial timer state from serialized data (#1899402)
- rc-local: order after network-online.target (#1934028)
- set core ulimit to 0 like on RHEL-7 (#1905582)
- test-mountpointutil-util: do not assert in test_mnt_id() (#1910425)

...

Fri, 27 Aug 2021 17:08:40 GMT: systemd-239-50.el8.x86_64

systemd - System and Service Manager

systemd is a system and service manager that runs as PID 1 and starts
the rest of the system. It provides aggressive parallelization
capabilities, uses socket and D-Bus activation for starting services,
offers on-demand starting of daemons, keeps track of processes using
Linux control groups, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. systemd supports SysV and LSB init scripts and works as a
replacement for sysvinit. Other parts of this package are a logging daemon,
utilities to control basic system configuration like the hostname,
date, locale, maintain a list of logged-in users, system accounts,
runtime directories and settings, and daemons to manage simple network
configuration, network time synchronization, log forwarding, and name
resolution.

Change Log:

Fri, 27 Aug 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-50
- Added option --check-inhibitors for non-tty usage (#1269726)
- logind: Introduce RebootWithFlags and others (#1269726)
- logind: add …WithFlags methods to policy (#1269726)
- logind: simplify flags handling a bit (#1269726)
- Update link to RHEL documentation (#1982584)
- Set default core ulimit to 0, but keep the hard limit ulimited (#1905582)
- shared/seccomp-util: address family filtering is broken on ppc (#1982650)
- logind: rework Seat/Session/User object allocation and freeing a bit (#1642460)
- logind: fix serialization/deserialization of user's "display session" (#1642460)
- logind: turn of stdio locking when writing session files too (#1642460)
- units: set StopWhenUnneeded= for the user slice units too (#1642460)
- units: improve Description= string a bit (#1642460)
- logind: improve logging in manager_connect_console() (#1642460)
- logind: save/restore User object's "stopping" field during restarts (#1642460)
- logind: correct bad clean-up path (#1642460)
- logind: fix bad error propagation (#1642460)
- logind: never elect a session that is stopping as display (#1642460)
- logind: introduce little helper that checks whether a session is ready (#1642460)
- logind: propagate session stop errors (#1642460)
- logind: rework how we manage the slice and user-runtime-dir@.service unit for each user (#1642460)
- logind: optionally, keep the user@.service instance for eached logged in user around for a while (#1642460)
- logind: add a RequiresMountsFor= dependency from the session scope unit to the home directory of the user (#1642460)
- logind: improve error propagation of user_check_linger_file() (#1642460)
- logind: automatically GC lingering users for who now user@.service (nor slice, not runtime dir service) is running anymore (#1642460)
- pam_systemd: simplify code which with we set environment variables (#1642460)
- logind: validate /run/user/1000 before we set it (#1642460)

Fri, 23 Jul 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-49
- remove a left-over break (#1970860)
- basic/unit-name: do not use strdupa() on a path (#1974700)
- sd-event: change ordering of pending/ratelimited events (#1968528)
- sd-event: drop unnecessary "else" (#1968528)
- sd-event: use CMP() macro (#1968528)
- sd-event: use usec_add() (#1968528)
- sd-event: make event_source_time_prioq_reshuffle() accept all event source type (#1968528)
- sd-event: always reshuffle time prioq on changing online/offline state (#1968528)
- ci: run unit tests on z-stream branches as well (#1970860)
- ci: drop forgotten Travis references (#1934504)
- ci: run unit tests on CentOS 8 Stream as well (#1934504)
- ci: add missing test dependencies (#1934504)
- meson: bump timeout for test-udev to 180s (#1934504)

Thu, 24 Jun 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-48
- cgroup: Also set io.bfq.weight (#1927290)
- seccomp: allow turning off of seccomp filtering via env var (#1916835)
- meson: remove strange dep that causes meson to enter infinite loop (#1970860)
- copy: handle copy_file_range() weirdness on procfs/sysfs (#1970860)
- core: Hide "Deactivated successfully" message (#1954802)
- util: rework in_initrd() to make use of path_is_temporary_fs() (#1959339)
- initrd: extend SYSTEMD_IN_INITRD to accept non-ramfs rootfs (#1959339)
- initrd: do a debug log if failed to detect rootfs type (#1959339)
- initrd: do a debug log if /etc/initrd-release doesn't take effect (#1959339)
- units: assign user-runtime-dir@.service to user-%i.slice (#1946453)
- units: order user-runtime-dir@.service after systemd-user-sessions.service (#1946453)
- units: make sure user-runtime-dir@.service is Type=oneshot (#1946453)
- user-runtime-dir: downgrade a few log messages to LOG_DEBUG that we ignore (#1946453)
- shared/install: Preserve escape characters for escaped unit names (#1952686)
- basic/virt: Detect PowerVM hypervisor (#1937989)
- man: document differences in clean exit status for Type=oneshot (#1940078)
- busctl: add a timestamp to the output of the busctl monitor command (#1909214)
- basic/cap-list: parse/print numerical capabilities (#1946943)
- shared/mount-util: convert to libmount (#1885143)
- mount-util: bind_remount: avoid calling statvfs (#1885143)
- mount-util: use UMOUNT_NOFOLLOW in recursive umounter (#1885143)
- test-install-root: create referenced targets (#1835351)
- install: warn if WantedBy targets don't exist (#1835351)
- test-install-root: add test for unknown WantedBy= target (#1835351)
- ceph is a network filesystem (#1952013)
- sysctl: set kernel.core_pipe_limit=16 (#1949729)
- core: don't drop timer expired but not yet processed when system date is changed (#1899402)
- core: Detect initial timer state from serialized data (#1899402)
- rc-local: order after network-online.target (#1934028)
- set core ulimit to 0 like on RHEL-7 (#1905582)
- test-mountpointutil-util: do not assert in test_mnt_id() (#1910425)

...

Fri, 27 Aug 2021 17:11:19 GMT: systemd-container-239-50.el8.i686

systemd-container - Tools for containers and VMs

Systemd tools to spawn and manage containers and virtual machines.

This package contains systemd-nspawn, machinectl, systemd-machined,
and systemd-importd.

Change Log:

Fri, 27 Aug 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-50
- Added option --check-inhibitors for non-tty usage (#1269726)
- logind: Introduce RebootWithFlags and others (#1269726)
- logind: add …WithFlags methods to policy (#1269726)
- logind: simplify flags handling a bit (#1269726)
- Update link to RHEL documentation (#1982584)
- Set default core ulimit to 0, but keep the hard limit ulimited (#1905582)
- shared/seccomp-util: address family filtering is broken on ppc (#1982650)
- logind: rework Seat/Session/User object allocation and freeing a bit (#1642460)
- logind: fix serialization/deserialization of user's "display session" (#1642460)
- logind: turn of stdio locking when writing session files too (#1642460)
- units: set StopWhenUnneeded= for the user slice units too (#1642460)
- units: improve Description= string a bit (#1642460)
- logind: improve logging in manager_connect_console() (#1642460)
- logind: save/restore User object's "stopping" field during restarts (#1642460)
- logind: correct bad clean-up path (#1642460)
- logind: fix bad error propagation (#1642460)
- logind: never elect a session that is stopping as display (#1642460)
- logind: introduce little helper that checks whether a session is ready (#1642460)
- logind: propagate session stop errors (#1642460)
- logind: rework how we manage the slice and user-runtime-dir@.service unit for each user (#1642460)
- logind: optionally, keep the user@.service instance for eached logged in user around for a while (#1642460)
- logind: add a RequiresMountsFor= dependency from the session scope unit to the home directory of the user (#1642460)
- logind: improve error propagation of user_check_linger_file() (#1642460)
- logind: automatically GC lingering users for who now user@.service (nor slice, not runtime dir service) is running anymore (#1642460)
- pam_systemd: simplify code which with we set environment variables (#1642460)
- logind: validate /run/user/1000 before we set it (#1642460)

Fri, 23 Jul 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-49
- remove a left-over break (#1970860)
- basic/unit-name: do not use strdupa() on a path (#1974700)
- sd-event: change ordering of pending/ratelimited events (#1968528)
- sd-event: drop unnecessary "else" (#1968528)
- sd-event: use CMP() macro (#1968528)
- sd-event: use usec_add() (#1968528)
- sd-event: make event_source_time_prioq_reshuffle() accept all event source type (#1968528)
- sd-event: always reshuffle time prioq on changing online/offline state (#1968528)
- ci: run unit tests on z-stream branches as well (#1970860)
- ci: drop forgotten Travis references (#1934504)
- ci: run unit tests on CentOS 8 Stream as well (#1934504)
- ci: add missing test dependencies (#1934504)
- meson: bump timeout for test-udev to 180s (#1934504)

Thu, 24 Jun 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-48
- cgroup: Also set io.bfq.weight (#1927290)
- seccomp: allow turning off of seccomp filtering via env var (#1916835)
- meson: remove strange dep that causes meson to enter infinite loop (#1970860)
- copy: handle copy_file_range() weirdness on procfs/sysfs (#1970860)
- core: Hide "Deactivated successfully" message (#1954802)
- util: rework in_initrd() to make use of path_is_temporary_fs() (#1959339)
- initrd: extend SYSTEMD_IN_INITRD to accept non-ramfs rootfs (#1959339)
- initrd: do a debug log if failed to detect rootfs type (#1959339)
- initrd: do a debug log if /etc/initrd-release doesn't take effect (#1959339)
- units: assign user-runtime-dir@.service to user-%i.slice (#1946453)
- units: order user-runtime-dir@.service after systemd-user-sessions.service (#1946453)
- units: make sure user-runtime-dir@.service is Type=oneshot (#1946453)
- user-runtime-dir: downgrade a few log messages to LOG_DEBUG that we ignore (#1946453)
- shared/install: Preserve escape characters for escaped unit names (#1952686)
- basic/virt: Detect PowerVM hypervisor (#1937989)
- man: document differences in clean exit status for Type=oneshot (#1940078)
- busctl: add a timestamp to the output of the busctl monitor command (#1909214)
- basic/cap-list: parse/print numerical capabilities (#1946943)
- shared/mount-util: convert to libmount (#1885143)
- mount-util: bind_remount: avoid calling statvfs (#1885143)
- mount-util: use UMOUNT_NOFOLLOW in recursive umounter (#1885143)
- test-install-root: create referenced targets (#1835351)
- install: warn if WantedBy targets don't exist (#1835351)
- test-install-root: add test for unknown WantedBy= target (#1835351)
- ceph is a network filesystem (#1952013)
- sysctl: set kernel.core_pipe_limit=16 (#1949729)
- core: don't drop timer expired but not yet processed when system date is changed (#1899402)
- core: Detect initial timer state from serialized data (#1899402)
- rc-local: order after network-online.target (#1934028)
- set core ulimit to 0 like on RHEL-7 (#1905582)
- test-mountpointutil-util: do not assert in test_mnt_id() (#1910425)

...

Fri, 27 Aug 2021 17:08:40 GMT: systemd-container-239-50.el8.x86_64

systemd-container - Tools for containers and VMs

Systemd tools to spawn and manage containers and virtual machines.

This package contains systemd-nspawn, machinectl, systemd-machined,
and systemd-importd.

Change Log:

Fri, 27 Aug 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-50
- Added option --check-inhibitors for non-tty usage (#1269726)
- logind: Introduce RebootWithFlags and others (#1269726)
- logind: add …WithFlags methods to policy (#1269726)
- logind: simplify flags handling a bit (#1269726)
- Update link to RHEL documentation (#1982584)
- Set default core ulimit to 0, but keep the hard limit ulimited (#1905582)
- shared/seccomp-util: address family filtering is broken on ppc (#1982650)
- logind: rework Seat/Session/User object allocation and freeing a bit (#1642460)
- logind: fix serialization/deserialization of user's "display session" (#1642460)
- logind: turn of stdio locking when writing session files too (#1642460)
- units: set StopWhenUnneeded= for the user slice units too (#1642460)
- units: improve Description= string a bit (#1642460)
- logind: improve logging in manager_connect_console() (#1642460)
- logind: save/restore User object's "stopping" field during restarts (#1642460)
- logind: correct bad clean-up path (#1642460)
- logind: fix bad error propagation (#1642460)
- logind: never elect a session that is stopping as display (#1642460)
- logind: introduce little helper that checks whether a session is ready (#1642460)
- logind: propagate session stop errors (#1642460)
- logind: rework how we manage the slice and user-runtime-dir@.service unit for each user (#1642460)
- logind: optionally, keep the user@.service instance for eached logged in user around for a while (#1642460)
- logind: add a RequiresMountsFor= dependency from the session scope unit to the home directory of the user (#1642460)
- logind: improve error propagation of user_check_linger_file() (#1642460)
- logind: automatically GC lingering users for who now user@.service (nor slice, not runtime dir service) is running anymore (#1642460)
- pam_systemd: simplify code which with we set environment variables (#1642460)
- logind: validate /run/user/1000 before we set it (#1642460)

Fri, 23 Jul 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-49
- remove a left-over break (#1970860)
- basic/unit-name: do not use strdupa() on a path (#1974700)
- sd-event: change ordering of pending/ratelimited events (#1968528)
- sd-event: drop unnecessary "else" (#1968528)
- sd-event: use CMP() macro (#1968528)
- sd-event: use usec_add() (#1968528)
- sd-event: make event_source_time_prioq_reshuffle() accept all event source type (#1968528)
- sd-event: always reshuffle time prioq on changing online/offline state (#1968528)
- ci: run unit tests on z-stream branches as well (#1970860)
- ci: drop forgotten Travis references (#1934504)
- ci: run unit tests on CentOS 8 Stream as well (#1934504)
- ci: add missing test dependencies (#1934504)
- meson: bump timeout for test-udev to 180s (#1934504)

Thu, 24 Jun 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-48
- cgroup: Also set io.bfq.weight (#1927290)
- seccomp: allow turning off of seccomp filtering via env var (#1916835)
- meson: remove strange dep that causes meson to enter infinite loop (#1970860)
- copy: handle copy_file_range() weirdness on procfs/sysfs (#1970860)
- core: Hide "Deactivated successfully" message (#1954802)
- util: rework in_initrd() to make use of path_is_temporary_fs() (#1959339)
- initrd: extend SYSTEMD_IN_INITRD to accept non-ramfs rootfs (#1959339)
- initrd: do a debug log if failed to detect rootfs type (#1959339)
- initrd: do a debug log if /etc/initrd-release doesn't take effect (#1959339)
- units: assign user-runtime-dir@.service to user-%i.slice (#1946453)
- units: order user-runtime-dir@.service after systemd-user-sessions.service (#1946453)
- units: make sure user-runtime-dir@.service is Type=oneshot (#1946453)
- user-runtime-dir: downgrade a few log messages to LOG_DEBUG that we ignore (#1946453)
- shared/install: Preserve escape characters for escaped unit names (#1952686)
- basic/virt: Detect PowerVM hypervisor (#1937989)
- man: document differences in clean exit status for Type=oneshot (#1940078)
- busctl: add a timestamp to the output of the busctl monitor command (#1909214)
- basic/cap-list: parse/print numerical capabilities (#1946943)
- shared/mount-util: convert to libmount (#1885143)
- mount-util: bind_remount: avoid calling statvfs (#1885143)
- mount-util: use UMOUNT_NOFOLLOW in recursive umounter (#1885143)
- test-install-root: create referenced targets (#1835351)
- install: warn if WantedBy targets don't exist (#1835351)
- test-install-root: add test for unknown WantedBy= target (#1835351)
- ceph is a network filesystem (#1952013)
- sysctl: set kernel.core_pipe_limit=16 (#1949729)
- core: don't drop timer expired but not yet processed when system date is changed (#1899402)
- core: Detect initial timer state from serialized data (#1899402)
- rc-local: order after network-online.target (#1934028)
- set core ulimit to 0 like on RHEL-7 (#1905582)
- test-mountpointutil-util: do not assert in test_mnt_id() (#1910425)

...

Fri, 27 Aug 2021 17:11:19 GMT: systemd-239-50.el8.i686

systemd - System and Service Manager

systemd is a system and service manager that runs as PID 1 and starts
the rest of the system. It provides aggressive parallelization
capabilities, uses socket and D-Bus activation for starting services,
offers on-demand starting of daemons, keeps track of processes using
Linux control groups, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. systemd supports SysV and LSB init scripts and works as a
replacement for sysvinit. Other parts of this package are a logging daemon,
utilities to control basic system configuration like the hostname,
date, locale, maintain a list of logged-in users, system accounts,
runtime directories and settings, and daemons to manage simple network
configuration, network time synchronization, log forwarding, and name
resolution.

Change Log:

Fri, 27 Aug 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-50
- Added option --check-inhibitors for non-tty usage (#1269726)
- logind: Introduce RebootWithFlags and others (#1269726)
- logind: add …WithFlags methods to policy (#1269726)
- logind: simplify flags handling a bit (#1269726)
- Update link to RHEL documentation (#1982584)
- Set default core ulimit to 0, but keep the hard limit ulimited (#1905582)
- shared/seccomp-util: address family filtering is broken on ppc (#1982650)
- logind: rework Seat/Session/User object allocation and freeing a bit (#1642460)
- logind: fix serialization/deserialization of user's "display session" (#1642460)
- logind: turn of stdio locking when writing session files too (#1642460)
- units: set StopWhenUnneeded= for the user slice units too (#1642460)
- units: improve Description= string a bit (#1642460)
- logind: improve logging in manager_connect_console() (#1642460)
- logind: save/restore User object's "stopping" field during restarts (#1642460)
- logind: correct bad clean-up path (#1642460)
- logind: fix bad error propagation (#1642460)
- logind: never elect a session that is stopping as display (#1642460)
- logind: introduce little helper that checks whether a session is ready (#1642460)
- logind: propagate session stop errors (#1642460)
- logind: rework how we manage the slice and user-runtime-dir@.service unit for each user (#1642460)
- logind: optionally, keep the user@.service instance for eached logged in user around for a while (#1642460)
- logind: add a RequiresMountsFor= dependency from the session scope unit to the home directory of the user (#1642460)
- logind: improve error propagation of user_check_linger_file() (#1642460)
- logind: automatically GC lingering users for who now user@.service (nor slice, not runtime dir service) is running anymore (#1642460)
- pam_systemd: simplify code which with we set environment variables (#1642460)
- logind: validate /run/user/1000 before we set it (#1642460)

Fri, 23 Jul 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-49
- remove a left-over break (#1970860)
- basic/unit-name: do not use strdupa() on a path (#1974700)
- sd-event: change ordering of pending/ratelimited events (#1968528)
- sd-event: drop unnecessary "else" (#1968528)
- sd-event: use CMP() macro (#1968528)
- sd-event: use usec_add() (#1968528)
- sd-event: make event_source_time_prioq_reshuffle() accept all event source type (#1968528)
- sd-event: always reshuffle time prioq on changing online/offline state (#1968528)
- ci: run unit tests on z-stream branches as well (#1970860)
- ci: drop forgotten Travis references (#1934504)
- ci: run unit tests on CentOS 8 Stream as well (#1934504)
- ci: add missing test dependencies (#1934504)
- meson: bump timeout for test-udev to 180s (#1934504)

Thu, 24 Jun 2021 GMT - systemd maintenance team <systemd-maint@redhat.com> - 239-48
- cgroup: Also set io.bfq.weight (#1927290)
- seccomp: allow turning off of seccomp filtering via env var (#1916835)
- meson: remove strange dep that causes meson to enter infinite loop (#1970860)
- copy: handle copy_file_range() weirdness on procfs/sysfs (#1970860)
- core: Hide "Deactivated successfully" message (#1954802)
- util: rework in_initrd() to make use of path_is_temporary_fs() (#1959339)
- initrd: extend SYSTEMD_IN_INITRD to accept non-ramfs rootfs (#1959339)
- initrd: do a debug log if failed to detect rootfs type (#1959339)
- initrd: do a debug log if /etc/initrd-release doesn't take effect (#1959339)
- units: assign user-runtime-dir@.service to user-%i.slice (#1946453)
- units: order user-runtime-dir@.service after systemd-user-sessions.service (#1946453)
- units: make sure user-runtime-dir@.service is Type=oneshot (#1946453)
- user-runtime-dir: downgrade a few log messages to LOG_DEBUG that we ignore (#1946453)
- shared/install: Preserve escape characters for escaped unit names (#1952686)
- basic/virt: Detect PowerVM hypervisor (#1937989)
- man: document differences in clean exit status for Type=oneshot (#1940078)
- busctl: add a timestamp to the output of the busctl monitor command (#1909214)
- basic/cap-list: parse/print numerical capabilities (#1946943)
- shared/mount-util: convert to libmount (#1885143)
- mount-util: bind_remount: avoid calling statvfs (#1885143)
- mount-util: use UMOUNT_NOFOLLOW in recursive umounter (#1885143)
- test-install-root: create referenced targets (#1835351)
- install: warn if WantedBy targets don't exist (#1835351)
- test-install-root: add test for unknown WantedBy= target (#1835351)
- ceph is a network filesystem (#1952013)
- sysctl: set kernel.core_pipe_limit=16 (#1949729)
- core: don't drop timer expired but not yet processed when system date is changed (#1899402)
- core: Detect initial timer state from serialized data (#1899402)
- rc-local: order after network-online.target (#1934028)
- set core ulimit to 0 like on RHEL-7 (#1905582)
- test-mountpointutil-util: do not assert in test_mnt_id() (#1910425)

...

Fri, 27 Aug 2021 05:07:04 GMT: rpm-plugin-systemd-inhibit-4.14.3-18.el8.x86_64

rpm-plugin-systemd-inhibit - Rpm plugin for systemd inhibit functionality

This plugin blocks systemd from entering idle, sleep or shutdown while an rpm
transaction is running using the systemd-inhibit mechanism.

Change Log:

Thu, 26 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-18
- Address important covscan issues (#1996665), vol. 2

Mon, 23 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-17
- Address important covscan issues (#1996665)

Thu, 19 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-16
- Add support for read-only sqlite rpmdb (#1938928)
- Drop compat .decode() method from returned Py3 strings (#1840142)

...

Fri, 27 Aug 2021 05:07:04 GMT: rpm-sign-4.14.3-18.el8.x86_64

rpm-sign - Package signing support

This package contains support for digitally signing RPM packages.

Change Log:

Thu, 26 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-18
- Address important covscan issues (#1996665), vol. 2

Mon, 23 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-17
- Address important covscan issues (#1996665)

Thu, 19 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-16
- Add support for read-only sqlite rpmdb (#1938928)
- Drop compat .decode() method from returned Py3 strings (#1840142)

...

Fri, 27 Aug 2021 05:07:04 GMT: rpm-plugin-selinux-4.14.3-18.el8.x86_64

rpm-plugin-selinux - Rpm plugin for SELinux functionality

Rpm plugin for SELinux functionality

Change Log:

Thu, 26 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-18
- Address important covscan issues (#1996665), vol. 2

Mon, 23 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-17
- Address important covscan issues (#1996665)

Thu, 19 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-16
- Add support for read-only sqlite rpmdb (#1938928)
- Drop compat .decode() method from returned Py3 strings (#1840142)

...

Fri, 27 Aug 2021 05:07:04 GMT: rpm-plugin-prioreset-4.14.3-18.el8.x86_64

rpm-plugin-prioreset - Rpm plugin for resetting scriptlet priorities for SysV init

Rpm plugin for resetting scriptlet priorities for SysV init

Useful on legacy SysV init systems if you run rpm transactions with
nice/ionice priorities. Should not be used on systemd systems.

Change Log:

Thu, 26 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-18
- Address important covscan issues (#1996665), vol. 2

Mon, 23 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-17
- Address important covscan issues (#1996665)

Thu, 19 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-16
- Add support for read-only sqlite rpmdb (#1938928)
- Drop compat .decode() method from returned Py3 strings (#1840142)

...

Fri, 27 Aug 2021 05:07:04 GMT: rpm-plugin-syslog-4.14.3-18.el8.x86_64

rpm-plugin-syslog - Rpm plugin for syslog functionality

Rpm plugin for syslog functionality

Change Log:

Thu, 26 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-18
- Address important covscan issues (#1996665), vol. 2

Mon, 23 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-17
- Address important covscan issues (#1996665)

Thu, 19 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-16
- Add support for read-only sqlite rpmdb (#1938928)
- Drop compat .decode() method from returned Py3 strings (#1840142)

...

Fri, 27 Aug 2021 05:07:04 GMT: rpm-plugin-ima-4.14.3-18.el8.x86_64

rpm-plugin-ima - Rpm plugin ima file signatures

Rpm plugin ima file signatures

Change Log:

Thu, 26 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-18
- Address important covscan issues (#1996665), vol. 2

Mon, 23 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-17
- Address important covscan issues (#1996665)

Thu, 19 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-16
- Add support for read-only sqlite rpmdb (#1938928)
- Drop compat .decode() method from returned Py3 strings (#1840142)

...

Fri, 27 Aug 2021 05:07:04 GMT: rpm-libs-4.14.3-18.el8.x86_64

rpm-libs - Libraries for manipulating RPM packages

This package contains the RPM shared libraries.

Change Log:

Thu, 26 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-18
- Address important covscan issues (#1996665), vol. 2

Mon, 23 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-17
- Address important covscan issues (#1996665)

Thu, 19 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-16
- Add support for read-only sqlite rpmdb (#1938928)
- Drop compat .decode() method from returned Py3 strings (#1840142)

...

Fri, 27 Aug 2021 05:07:48 GMT: rpm-libs-4.14.3-18.el8.i686

rpm-libs - Libraries for manipulating RPM packages

This package contains the RPM shared libraries.

Change Log:

Thu, 26 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-18
- Address important covscan issues (#1996665), vol. 2

Mon, 23 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-17
- Address important covscan issues (#1996665)

Thu, 19 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-16
- Add support for read-only sqlite rpmdb (#1938928)
- Drop compat .decode() method from returned Py3 strings (#1840142)

...

Fri, 27 Aug 2021 05:07:48 GMT: rpm-devel-4.14.3-18.el8.i686

rpm-devel - Development files for manipulating RPM packages

This package contains the RPM C library and header files. These
development files will simplify the process of writing programs that
manipulate RPM packages and databases. These files are intended to
simplify the process of creating graphical package managers or any
other tools that need an intimate knowledge of RPM packages in order
to function.

This package should be installed if you want to develop programs that
will manipulate RPM packages and databases.

Change Log:

Thu, 26 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-18
- Address important covscan issues (#1996665), vol. 2

Mon, 23 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-17
- Address important covscan issues (#1996665)

Thu, 19 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-16
- Add support for read-only sqlite rpmdb (#1938928)
- Drop compat .decode() method from returned Py3 strings (#1840142)

...

Fri, 27 Aug 2021 05:07:04 GMT: rpm-devel-4.14.3-18.el8.x86_64

rpm-devel - Development files for manipulating RPM packages

This package contains the RPM C library and header files. These
development files will simplify the process of writing programs that
manipulate RPM packages and databases. These files are intended to
simplify the process of creating graphical package managers or any
other tools that need an intimate knowledge of RPM packages in order
to function.

This package should be installed if you want to develop programs that
will manipulate RPM packages and databases.

Change Log:

Thu, 26 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-18
- Address important covscan issues (#1996665), vol. 2

Mon, 23 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-17
- Address important covscan issues (#1996665)

Thu, 19 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-16
- Add support for read-only sqlite rpmdb (#1938928)
- Drop compat .decode() method from returned Py3 strings (#1840142)

...

Fri, 27 Aug 2021 05:07:48 GMT: rpm-build-libs-4.14.3-18.el8.i686

rpm-build-libs - Libraries for building and signing RPM packages

This package contains the RPM shared libraries for building and signing
packages.

Change Log:

Thu, 26 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-18
- Address important covscan issues (#1996665), vol. 2

Mon, 23 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-17
- Address important covscan issues (#1996665)

Thu, 19 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-16
- Add support for read-only sqlite rpmdb (#1938928)
- Drop compat .decode() method from returned Py3 strings (#1840142)

...

Fri, 27 Aug 2021 05:07:04 GMT: rpm-4.14.3-18.el8.x86_64

rpm - The RPM package management system

The RPM Package Manager (RPM) is a powerful command line driven
package management system capable of installing, uninstalling,
verifying, querying, and updating software packages. Each software
package consists of an archive of files along with information about
the package like its version, a description, etc.

Change Log:

Thu, 26 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-18
- Address important covscan issues (#1996665), vol. 2

Mon, 23 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-17
- Address important covscan issues (#1996665)

Thu, 19 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-16
- Add support for read-only sqlite rpmdb (#1938928)
- Drop compat .decode() method from returned Py3 strings (#1840142)

...

Fri, 27 Aug 2021 05:07:04 GMT: rpm-build-libs-4.14.3-18.el8.x86_64

rpm-build-libs - Libraries for building and signing RPM packages

This package contains the RPM shared libraries for building and signing
packages.

Change Log:

Thu, 26 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-18
- Address important covscan issues (#1996665), vol. 2

Mon, 23 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-17
- Address important covscan issues (#1996665)

Thu, 19 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-16
- Add support for read-only sqlite rpmdb (#1938928)
- Drop compat .decode() method from returned Py3 strings (#1840142)

...

Fri, 27 Aug 2021 05:07:04 GMT: python3-rpm-4.14.3-18.el8.x86_64

python3-rpm - Python 3 bindings for apps which will manipulate RPM packages

The python3-rpm package contains a module that permits applications
written in the Python programming language to use the interface
supplied by RPM Package Manager libraries.

This package should be installed if you want to develop Python 3
programs that will manipulate RPM packages and databases.

Change Log:

Thu, 26 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-18
- Address important covscan issues (#1996665), vol. 2

Mon, 23 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-17
- Address important covscan issues (#1996665)

Thu, 19 Aug 2021 GMT - Michal Domonkos <mdomonko@redhat.com> - 4.14.3-16
- Add support for read-only sqlite rpmdb (#1938928)
- Drop compat .decode() method from returned Py3 strings (#1840142)

...

Fri, 27 Aug 2021 17:08:23 GMT: kexec-tools-2.0.20-57.el8.x86_64

kexec-tools - The kexec/kdump userspace component

kexec-tools provides /usr/sbin/kexec binary that facilitates a new
kernel to boot using the kernel's kexec feature either on a
normal or a panic reboot. This package contains the /usr/sbin/kexec
binary and ancillary utilities that together form the userspace
component of the kernel's kexec feature.

Change Log:

Fri, 27 Aug 2021 GMT - Pingfan Liu <piliu@redhat.com> - 2.0.20-57
- kdumpctl: enable secure boot on ppc64le LPARs

Fri, 06 Aug 2021 GMT - Pingfan Liu <piliu@redhat.com> - 2.0.20-56
- kdumpctl: fix a typo

Mon, 02 Aug 2021 GMT - Pingfan Liu <piliu@redhat.com> - 2.0.20-55
- kdump/ppc64: migration action registration clean up

...

Thu, 26 Aug 2021 05:12:25 GMT: libkadm5-1.18.2-14.el8.x86_64

libkadm5 - Kerberos 5 Administrative libraries

Kerberos is a network authentication system. The libkadm5 package
contains only the libkadm5clnt and libkadm5serv shared objects. This
interface is not considered stable.

Change Log:

Wed, 25 Aug 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-14
- Fix KDC null deref on TGS inner body null server (CVE-2021-37750)
- Resolves: #1997601

Tue, 20 Jul 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-13
- Fix KDC null deref on bad encrypted challenge (CVE-2021-36222)
- Resolves: #1983729

Thu, 10 Jun 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-12
- Backport KCM performance enablements
- Resolves: #1956388

...

Thu, 26 Aug 2021 05:12:57 GMT: libkadm5-1.18.2-14.el8.i686

libkadm5 - Kerberos 5 Administrative libraries

Kerberos is a network authentication system. The libkadm5 package
contains only the libkadm5clnt and libkadm5serv shared objects. This
interface is not considered stable.

Change Log:

Wed, 25 Aug 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-14
- Fix KDC null deref on TGS inner body null server (CVE-2021-37750)
- Resolves: #1997601

Tue, 20 Jul 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-13
- Fix KDC null deref on bad encrypted challenge (CVE-2021-36222)
- Resolves: #1983729

Thu, 10 Jun 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-12
- Backport KCM performance enablements
- Resolves: #1956388

...

Thu, 26 Aug 2021 05:12:25 GMT: krb5-server-ldap-1.18.2-14.el8.x86_64

krb5-server-ldap - The LDAP storage plugin for the Kerberos 5 KDC

Kerberos is a network authentication system. The krb5-server package
contains the programs that must be installed on a Kerberos 5 key
distribution center (KDC). If you are installing a Kerberos 5 KDC,
and you wish to use a directory server to store the data for your
realm, you need to install this package.

Change Log:

Wed, 25 Aug 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-14
- Fix KDC null deref on TGS inner body null server (CVE-2021-37750)
- Resolves: #1997601

Tue, 20 Jul 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-13
- Fix KDC null deref on bad encrypted challenge (CVE-2021-36222)
- Resolves: #1983729

Thu, 10 Jun 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-12
- Backport KCM performance enablements
- Resolves: #1956388

...

Thu, 26 Aug 2021 05:12:25 GMT: krb5-workstation-1.18.2-14.el8.x86_64

krb5-workstation - Kerberos 5 programs for use on workstations

Kerberos is a network authentication system. The krb5-workstation
package contains the basic Kerberos programs (kinit, klist, kdestroy,
kpasswd). If your network uses Kerberos, this package should be
installed on every workstation.

Change Log:

Wed, 25 Aug 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-14
- Fix KDC null deref on TGS inner body null server (CVE-2021-37750)
- Resolves: #1997601

Tue, 20 Jul 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-13
- Fix KDC null deref on bad encrypted challenge (CVE-2021-36222)
- Resolves: #1983729

Thu, 10 Jun 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-12
- Backport KCM performance enablements
- Resolves: #1956388

...

Thu, 26 Aug 2021 05:12:25 GMT: krb5-pkinit-1.18.2-14.el8.x86_64

krb5-pkinit - The PKINIT module for Kerberos 5

Kerberos is a network authentication system. The krb5-pkinit
package contains the PKINIT plugin, which allows clients
to obtain initial credentials from a KDC using a private key and a
certificate.

Change Log:

Wed, 25 Aug 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-14
- Fix KDC null deref on TGS inner body null server (CVE-2021-37750)
- Resolves: #1997601

Tue, 20 Jul 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-13
- Fix KDC null deref on bad encrypted challenge (CVE-2021-36222)
- Resolves: #1983729

Thu, 10 Jun 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-12
- Backport KCM performance enablements
- Resolves: #1956388

...

Thu, 26 Aug 2021 05:12:57 GMT: krb5-server-1.18.2-14.el8.i686

krb5-server - The KDC and related programs for Kerberos 5

Kerberos is a network authentication system. The krb5-server package
contains the programs that must be installed on a Kerberos 5 key
distribution center (KDC). If you are installing a Kerberos 5 KDC,
you need to install this package (in other words, most people should
NOT install this package).

Change Log:

Wed, 25 Aug 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-14
- Fix KDC null deref on TGS inner body null server (CVE-2021-37750)
- Resolves: #1997601

Tue, 20 Jul 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-13
- Fix KDC null deref on bad encrypted challenge (CVE-2021-36222)
- Resolves: #1983729

Thu, 10 Jun 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-12
- Backport KCM performance enablements
- Resolves: #1956388

...

Thu, 26 Aug 2021 05:12:25 GMT: krb5-server-1.18.2-14.el8.x86_64

krb5-server - The KDC and related programs for Kerberos 5

Kerberos is a network authentication system. The krb5-server package
contains the programs that must be installed on a Kerberos 5 key
distribution center (KDC). If you are installing a Kerberos 5 KDC,
you need to install this package (in other words, most people should
NOT install this package).

Change Log:

Wed, 25 Aug 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-14
- Fix KDC null deref on TGS inner body null server (CVE-2021-37750)
- Resolves: #1997601

Tue, 20 Jul 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-13
- Fix KDC null deref on bad encrypted challenge (CVE-2021-36222)
- Resolves: #1983729

Thu, 10 Jun 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-12
- Backport KCM performance enablements
- Resolves: #1956388

...

Thu, 26 Aug 2021 05:12:57 GMT: krb5-pkinit-1.18.2-14.el8.i686

krb5-pkinit - The PKINIT module for Kerberos 5

Kerberos is a network authentication system. The krb5-pkinit
package contains the PKINIT plugin, which allows clients
to obtain initial credentials from a KDC using a private key and a
certificate.

Change Log:

Wed, 25 Aug 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-14
- Fix KDC null deref on TGS inner body null server (CVE-2021-37750)
- Resolves: #1997601

Tue, 20 Jul 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-13
- Fix KDC null deref on bad encrypted challenge (CVE-2021-36222)
- Resolves: #1983729

Thu, 10 Jun 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-12
- Backport KCM performance enablements
- Resolves: #1956388

...

Thu, 26 Aug 2021 05:12:57 GMT: krb5-server-ldap-1.18.2-14.el8.i686

krb5-server-ldap - The LDAP storage plugin for the Kerberos 5 KDC

Kerberos is a network authentication system. The krb5-server package
contains the programs that must be installed on a Kerberos 5 key
distribution center (KDC). If you are installing a Kerberos 5 KDC,
and you wish to use a directory server to store the data for your
realm, you need to install this package.

Change Log:

Wed, 25 Aug 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-14
- Fix KDC null deref on TGS inner body null server (CVE-2021-37750)
- Resolves: #1997601

Tue, 20 Jul 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-13
- Fix KDC null deref on bad encrypted challenge (CVE-2021-36222)
- Resolves: #1983729

Thu, 10 Jun 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-12
- Backport KCM performance enablements
- Resolves: #1956388

...

Thu, 26 Aug 2021 05:12:25 GMT: krb5-libs-1.18.2-14.el8.x86_64

krb5-libs - The non-admin shared libraries used by Kerberos 5

Kerberos is a network authentication system. The krb5-libs package
contains the shared libraries needed by Kerberos 5. If you are using
Kerberos, you need to install this package.

Change Log:

Wed, 25 Aug 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-14
- Fix KDC null deref on TGS inner body null server (CVE-2021-37750)
- Resolves: #1997601

Tue, 20 Jul 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-13
- Fix KDC null deref on bad encrypted challenge (CVE-2021-36222)
- Resolves: #1983729

Thu, 10 Jun 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-12
- Backport KCM performance enablements
- Resolves: #1956388

...

Thu, 26 Aug 2021 05:12:25 GMT: krb5-devel-1.18.2-14.el8.x86_64

krb5-devel - Development files needed to compile Kerberos 5 programs

Kerberos is a network authentication system. The krb5-devel package
contains the header files and libraries needed for compiling Kerberos
5 programs. If you want to develop Kerberos-aware programs, you need
to install this package.

Change Log:

Wed, 25 Aug 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-14
- Fix KDC null deref on TGS inner body null server (CVE-2021-37750)
- Resolves: #1997601

Tue, 20 Jul 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-13
- Fix KDC null deref on bad encrypted challenge (CVE-2021-36222)
- Resolves: #1983729

Thu, 10 Jun 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-12
- Backport KCM performance enablements
- Resolves: #1956388

...

Thu, 26 Aug 2021 05:12:57 GMT: krb5-devel-1.18.2-14.el8.i686

krb5-devel - Development files needed to compile Kerberos 5 programs

Kerberos is a network authentication system. The krb5-devel package
contains the header files and libraries needed for compiling Kerberos
5 programs. If you want to develop Kerberos-aware programs, you need
to install this package.

Change Log:

Wed, 25 Aug 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-14
- Fix KDC null deref on TGS inner body null server (CVE-2021-37750)
- Resolves: #1997601

Tue, 20 Jul 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-13
- Fix KDC null deref on bad encrypted challenge (CVE-2021-36222)
- Resolves: #1983729

Thu, 10 Jun 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-12
- Backport KCM performance enablements
- Resolves: #1956388

...

Thu, 26 Aug 2021 05:12:57 GMT: krb5-libs-1.18.2-14.el8.i686

krb5-libs - The non-admin shared libraries used by Kerberos 5

Kerberos is a network authentication system. The krb5-libs package
contains the shared libraries needed by Kerberos 5. If you are using
Kerberos, you need to install this package.

Change Log:

Wed, 25 Aug 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-14
- Fix KDC null deref on TGS inner body null server (CVE-2021-37750)
- Resolves: #1997601

Tue, 20 Jul 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-13
- Fix KDC null deref on bad encrypted challenge (CVE-2021-36222)
- Resolves: #1983729

Thu, 10 Jun 2021 GMT - Robbie Harwood <rharwood@redhat.com> - 1.18.2-12
- Backport KCM performance enablements
- Resolves: #1956388

...

Wed, 25 Aug 2021 18:27:56 GMT: subscription-manager-rhsm-certificates-1.28.21-2.el8.x86_64

subscription-manager-rhsm-certificates - Certificates required to communicate with a Red Hat Unified Entitlement Platform

This package contains certificates required for communicating with the REST interface
of a Red Hat Unified Entitlement Platform, used for the management of system entitlements
and to receive access to content.

Change Log:

Thu, 19 Aug 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.21-2
- 1922151: Revert "hwprobe.py: Fix counting cores per cpu for Fujitsu A64FX CPU"
  (ptoscano@redhat.com)

Wed, 18 Aug 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.21-1
- Updated translations from weblate
- 1922151: Add /var/cache/cloud-what to python3-cloud-what RPM.
  (jhnidek@redhat.com)
- 1922151: Use in-memory cache on AWS too (jhnidek@redhat.com)
- hwprobe.py: Fix counting cores per cpu for Fujitsu A64FX CPU
  (m.mizuma@jp.fujitsu.com)
- 1980418: Add 'active' field to module stream profile (ianballou67@gmail.com)

Fri, 23 Jul 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.20-1
- 1876828: Try to suppress errors in stderr when not run as root
  (mhorky@redhat.com)
- 1924126: Fix profile upload on AWS systems (jhnidek@redhat.com)

...

Wed, 25 Aug 2021 18:27:56 GMT: subscription-manager-plugin-ostree-1.28.21-2.el8.x86_64

subscription-manager-plugin-ostree - A plugin for handling OSTree content.

Enables handling of content of type 'ostree' in any certificates
from the server. Populates /ostree/repo/config as well as updates
the remote in the currently deployed .origin file.

Change Log:

Thu, 19 Aug 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.21-2
- 1922151: Revert "hwprobe.py: Fix counting cores per cpu for Fujitsu A64FX CPU"
  (ptoscano@redhat.com)

Wed, 18 Aug 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.21-1
- Updated translations from weblate
- 1922151: Add /var/cache/cloud-what to python3-cloud-what RPM.
  (jhnidek@redhat.com)
- 1922151: Use in-memory cache on AWS too (jhnidek@redhat.com)
- hwprobe.py: Fix counting cores per cpu for Fujitsu A64FX CPU
  (m.mizuma@jp.fujitsu.com)
- 1980418: Add 'active' field to module stream profile (ianballou67@gmail.com)

Fri, 23 Jul 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.20-1
- 1876828: Try to suppress errors in stderr when not run as root
  (mhorky@redhat.com)
- 1924126: Fix profile upload on AWS systems (jhnidek@redhat.com)

...

Wed, 25 Aug 2021 18:27:56 GMT: subscription-manager-1.28.21-2.el8.x86_64

subscription-manager - Tools and libraries for subscription and repository management

The Subscription Manager package provides programs and libraries to allow users
to manage subscriptions and yum repositories from the Red Hat entitlement
platform.

Change Log:

Thu, 19 Aug 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.21-2
- 1922151: Revert "hwprobe.py: Fix counting cores per cpu for Fujitsu A64FX CPU"
  (ptoscano@redhat.com)

Wed, 18 Aug 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.21-1
- Updated translations from weblate
- 1922151: Add /var/cache/cloud-what to python3-cloud-what RPM.
  (jhnidek@redhat.com)
- 1922151: Use in-memory cache on AWS too (jhnidek@redhat.com)
- hwprobe.py: Fix counting cores per cpu for Fujitsu A64FX CPU
  (m.mizuma@jp.fujitsu.com)
- 1980418: Add 'active' field to module stream profile (ianballou67@gmail.com)

Fri, 23 Jul 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.20-1
- 1876828: Try to suppress errors in stderr when not run as root
  (mhorky@redhat.com)
- 1924126: Fix profile upload on AWS systems (jhnidek@redhat.com)

...

Wed, 25 Aug 2021 18:27:56 GMT: python3-syspurpose-1.28.21-2.el8.x86_64

python3-syspurpose - A commandline utility for declaring system syspurpose

Provides the syspurpose commandline utility. This utility manages the
system syspurpose.

Change Log:

Thu, 19 Aug 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.21-2
- 1922151: Revert "hwprobe.py: Fix counting cores per cpu for Fujitsu A64FX CPU"
  (ptoscano@redhat.com)

Wed, 18 Aug 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.21-1
- Updated translations from weblate
- 1922151: Add /var/cache/cloud-what to python3-cloud-what RPM.
  (jhnidek@redhat.com)
- 1922151: Use in-memory cache on AWS too (jhnidek@redhat.com)
- hwprobe.py: Fix counting cores per cpu for Fujitsu A64FX CPU
  (m.mizuma@jp.fujitsu.com)
- 1980418: Add 'active' field to module stream profile (ianballou67@gmail.com)

Fri, 23 Jul 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.20-1
- 1876828: Try to suppress errors in stderr when not run as root
  (mhorky@redhat.com)
- 1924126: Fix profile upload on AWS systems (jhnidek@redhat.com)

...

Wed, 25 Aug 2021 18:27:56 GMT: python3-subscription-manager-rhsm-1.28.21-2.el8.x86_64

python3-subscription-manager-rhsm - A Python library to communicate with a Red Hat Unified Entitlement Platform

A small library for communicating with the REST interface of a Red Hat Unified
Entitlement Platform. This interface is used for the management of system
entitlements, certificates, and access to content.

Change Log:

Thu, 19 Aug 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.21-2
- 1922151: Revert "hwprobe.py: Fix counting cores per cpu for Fujitsu A64FX CPU"
  (ptoscano@redhat.com)

Wed, 18 Aug 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.21-1
- Updated translations from weblate
- 1922151: Add /var/cache/cloud-what to python3-cloud-what RPM.
  (jhnidek@redhat.com)
- 1922151: Use in-memory cache on AWS too (jhnidek@redhat.com)
- hwprobe.py: Fix counting cores per cpu for Fujitsu A64FX CPU
  (m.mizuma@jp.fujitsu.com)
- 1980418: Add 'active' field to module stream profile (ianballou67@gmail.com)

Fri, 23 Jul 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.20-1
- 1876828: Try to suppress errors in stderr when not run as root
  (mhorky@redhat.com)
- 1924126: Fix profile upload on AWS systems (jhnidek@redhat.com)

...

Wed, 25 Aug 2021 18:27:56 GMT: dnf-plugin-subscription-manager-1.28.21-2.el8.x86_64

dnf-plugin-subscription-manager - Subscription Manager plugins for DNF

This package provides plugins to interact with repositories and subscriptions
from the Red Hat entitlement platform; contains subscription-manager and
product-id plugins.

Change Log:

Thu, 19 Aug 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.21-2
- 1922151: Revert "hwprobe.py: Fix counting cores per cpu for Fujitsu A64FX CPU"
  (ptoscano@redhat.com)

Wed, 18 Aug 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.21-1
- Updated translations from weblate
- 1922151: Add /var/cache/cloud-what to python3-cloud-what RPM.
  (jhnidek@redhat.com)
- 1922151: Use in-memory cache on AWS too (jhnidek@redhat.com)
- hwprobe.py: Fix counting cores per cpu for Fujitsu A64FX CPU
  (m.mizuma@jp.fujitsu.com)
- 1980418: Add 'active' field to module stream profile (ianballou67@gmail.com)

Fri, 23 Jul 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.20-1
- 1876828: Try to suppress errors in stderr when not run as root
  (mhorky@redhat.com)
- 1924126: Fix profile upload on AWS systems (jhnidek@redhat.com)

...

Wed, 25 Aug 2021 18:27:56 GMT: python3-cloud-what-1.28.21-2.el8.x86_64

python3-cloud-what - Python package for detection of public cloud provider

This package contains a Python module for detection and collection of public
cloud metadata and signatures.

Change Log:

Thu, 19 Aug 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.21-2
- 1922151: Revert "hwprobe.py: Fix counting cores per cpu for Fujitsu A64FX CPU"
  (ptoscano@redhat.com)

Wed, 18 Aug 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.21-1
- Updated translations from weblate
- 1922151: Add /var/cache/cloud-what to python3-cloud-what RPM.
  (jhnidek@redhat.com)
- 1922151: Use in-memory cache on AWS too (jhnidek@redhat.com)
- hwprobe.py: Fix counting cores per cpu for Fujitsu A64FX CPU
  (m.mizuma@jp.fujitsu.com)
- 1980418: Add 'active' field to module stream profile (ianballou67@gmail.com)

Fri, 23 Jul 2021 GMT - Christopher Snyder <csnyder@redhat.com> 1.28.20-1
- 1876828: Try to suppress errors in stderr when not run as root
  (mhorky@redhat.com)
- 1924126: Fix profile upload on AWS systems (jhnidek@redhat.com)

...

Tue, 24 Aug 2021 23:36:04 GMT: vdo-support-6.2.5.74-14.el8.x86_64

vdo-support - Support tools for Virtual Data Optimizer

Virtual Data Optimizer (VDO) is a device mapper target that delivers
block-level deduplication, compression, and thin provisioning.

This package provides the user-space support tools for VDO.

Change Log:

Fri, 20 Aug 2021 GMT - - Andy Walsh <awalsh@redhat.com> - 6.2.5.74-14
- Renamed vdo2LVM to vdopreparelvm and moved its installation location to
  /usr/libexec so that it is not in common default paths as this utility is
  intended to be called from LVM, not directly by users.
- Related: rhbz#1986930

Thu, 22 Jul 2021 GMT - - Andy Walsh <awalsh@redhat.com> - 6.2.5.65-14
- Fixed Coverity scan issues.
- Resolves: rhbz#1982878

Thu, 15 Jul 2021 GMT - - Andy Walsh <awalsh@redhat.com> - 6.2.5.62-14
- Removed extraneous fields from the super block of a converted index.
- Resolves: rhbz#1965546
- Added a parameter to the lvm conversion tool to specify the amount of
  space to free up.
- Resolves: rhbz#1966827
- Fixed calculation of the number of expiring chapters in a converted
  index.
- Resolves: rhbz#1975546

...

Tue, 24 Aug 2021 23:36:04 GMT: vdo-6.2.5.74-14.el8.x86_64

vdo - Management tools for Virtual Data Optimizer

Virtual Data Optimizer (VDO) is a device mapper target that delivers
block-level deduplication, compression, and thin provisioning.

This package provides the user-space management tools for VDO.

Change Log:

Fri, 20 Aug 2021 GMT - - Andy Walsh <awalsh@redhat.com> - 6.2.5.74-14
- Renamed vdo2LVM to vdopreparelvm and moved its installation location to
  /usr/libexec so that it is not in common default paths as this utility is
  intended to be called from LVM, not directly by users.
- Related: rhbz#1986930

Thu, 22 Jul 2021 GMT - - Andy Walsh <awalsh@redhat.com> - 6.2.5.65-14
- Fixed Coverity scan issues.
- Resolves: rhbz#1982878

Thu, 15 Jul 2021 GMT - - Andy Walsh <awalsh@redhat.com> - 6.2.5.62-14
- Removed extraneous fields from the super block of a converted index.
- Resolves: rhbz#1965546
- Added a parameter to the lvm conversion tool to specify the amount of
  space to free up.
- Resolves: rhbz#1966827
- Fixed calculation of the number of expiring chapters in a converted
  index.
- Resolves: rhbz#1975546

...

Tue, 24 Aug 2021 23:36:22 GMT: smc-tools-1.6.0-3.git393dd23.el8.i686

smc-tools - Shared Memory Communication Tools

The Shared Memory Communication Tools (smc-tools) package enables usage of SMC
sockets in Linux.

Change Log:

Fri, 16 Jul 2021 GMT - Čestmír Kalina <ckalina@redhat.com> - 1.6.0-3
- Patch stats.c to fix overruns
- Patch stats.c to fix leaks
- Patch stats.c to fix fallback counter values
- Resolves: #1993469

Fri, 16 Jul 2021 GMT - Čestmír Kalina <ckalina@redhat.com> - 1.6.0-2
- Patch smc_chk to use platform-python
- Resolves: #1981727

Fri, 02 Jul 2021 GMT - Čestmír Kalina <ckalina@redhat.com> - 1.6.0-1
- Resolves: #1869292 Statistics Support - smc-tools part
- Resolves: #1919225 Add SMC-D Setup Check (smc-tools)
- Resolves: #1919240 Upgrade smc-tools to latest version

...

Tue, 24 Aug 2021 23:35:14 GMT: smc-tools-1.6.0-3.git393dd23.el8.x86_64

smc-tools - Shared Memory Communication Tools

The Shared Memory Communication Tools (smc-tools) package enables usage of SMC
sockets in Linux.

Change Log:

Fri, 16 Jul 2021 GMT - Čestmír Kalina <ckalina@redhat.com> - 1.6.0-3
- Patch stats.c to fix overruns
- Patch stats.c to fix leaks
- Patch stats.c to fix fallback counter values
- Resolves: #1993469

Fri, 16 Jul 2021 GMT - Čestmír Kalina <ckalina@redhat.com> - 1.6.0-2
- Patch smc_chk to use platform-python
- Resolves: #1981727

Fri, 02 Jul 2021 GMT - Čestmír Kalina <ckalina@redhat.com> - 1.6.0-1
- Resolves: #1869292 Statistics Support - smc-tools part
- Resolves: #1919225 Add SMC-D Setup Check (smc-tools)
- Resolves: #1919240 Upgrade smc-tools to latest version

...

Wed, 25 Aug 2021 00:19:39 GMT: python3-test-3.6.8-40.el8.x86_64

python3-test - The self-test suite for the main python3 package

The self-test suite for the Python interpreter.

This is only useful to test Python itself. For testing general Python code,
you should use the unittest module from python3-libs, or a library such as
python3-pytest or python3-nose.

Change Log:

Thu, 29 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.6.8-40
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Fri, 09 Jul 2021 GMT - Victor Stinner <vstinner@redhat.com> - 3.6.8-39
- Fix reentrant call to threading.enumerate() (rhbz#1959459)
- Don't exit Python with abort() when a thread exit and there is no available
  file descriptor to load dynamically the libgcc_s.so.1 library (rhbz#1972293)

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.6.8-38
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 00:19:39 GMT: python3-libs-3.6.8-40.el8.x86_64

python3-libs - Python runtime libraries

This package contains runtime libraries for use by Python:
- the majority of the Python standard library
- a dynamically linked library for use by applications that embed Python as
a scripting language, and by the main "python3" executable

Change Log:

Thu, 29 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.6.8-40
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Fri, 09 Jul 2021 GMT - Victor Stinner <vstinner@redhat.com> - 3.6.8-39
- Fix reentrant call to threading.enumerate() (rhbz#1959459)
- Don't exit Python with abort() when a thread exit and there is no available
  file descriptor to load dynamically the libgcc_s.so.1 library (rhbz#1972293)

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.6.8-38
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 00:28:27 GMT: python3-libs-3.6.8-40.el8.i686

python3-libs - Python runtime libraries

This package contains runtime libraries for use by Python:
- the majority of the Python standard library
- a dynamically linked library for use by applications that embed Python as
a scripting language, and by the main "python3" executable

Change Log:

Thu, 29 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.6.8-40
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Fri, 09 Jul 2021 GMT - Victor Stinner <vstinner@redhat.com> - 3.6.8-39
- Fix reentrant call to threading.enumerate() (rhbz#1959459)
- Don't exit Python with abort() when a thread exit and there is no available
  file descriptor to load dynamically the libgcc_s.so.1 library (rhbz#1972293)

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.6.8-38
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Wed, 25 Aug 2021 00:19:39 GMT: platform-python-3.6.8-40.el8.x86_64

platform-python - Internal interpreter of the Python programming language

This is the internal interpreter of the Python language for the system.
To use Python yourself, please install one of the available Python 3 packages,
for example python36.

Change Log:

Thu, 29 Jul 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.6.8-40
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Fri, 09 Jul 2021 GMT - Victor Stinner <vstinner@redhat.com> - 3.6.8-39
- Fix reentrant call to threading.enumerate() (rhbz#1959459)
- Don't exit Python with abort() when a thread exit and there is no available
  file descriptor to load dynamically the libgcc_s.so.1 library (rhbz#1972293)

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.6.8-38
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Tue, 24 Aug 2021 23:26:10 GMT: os-prober-1.74-9.el8.x86_64

os-prober - Probes disks on the system for installed operating systems

This package detects other OSes available on a system and outputs the results
in a generic machine-readable format. Support for new OSes and Linux
distributions can be added easily.

Change Log:

Tue, 22 Jun 2021 GMT - Javier Martinez Canillas <javierm@redhat.com> - 1.74-9
- Another build but with a gating.yaml to allow leaving gating
  Resolves: rhbz#1624158

Mon, 21 Jun 2021 GMT - Javier Martinez Canillas <javierm@redhat.com> - 1.74-8
- Bump NVR to allow building
  Resolves: rhbz#1624158

Thu, 25 Jul 2019 GMT - Peter Jones <pjones@redhat.com> - 1.74-7
- Make gcc use -Wl,-z,now -Wl,-z,relro -pie.  Dunno why the default didn't
  pick this up.
  Resolves: rhbz#1624158

...

Tue, 24 Aug 2021 23:28:29 GMT: opencryptoki-swtok-3.16.0-5.el8.x86_64

opencryptoki-swtok - The software token implementation for opencryptoki

Opencryptoki implements the PKCS#11 specification v2.11 for a set of
cryptographic hardware, such as IBM 4764 and 4765 crypto cards, and the
Trusted Platform Module (TPM) chip. Opencryptoki also brings a software
token implementation that can be used without any cryptographic
hardware.
This package brings the software token implementation to use opencryptoki
without any specific cryptographic hardware.

Change Log:

Thu, 19 Aug 2021 GMT - Than Ngo <than@redhat.com> - 3.16.0-5
- Resolves: #1987256, pkcstok_migrate leaves options with multiple strings in opencryptoki.conf options without double-quotes

Fri, 16 Jul 2021 GMT - Than Ngo <than@redhat.com> - 3.16.0-4
- Resolves: #1964304, Fix detection if pkcsslotd is still running

Tue, 15 Jun 2021 GMT - Than Ngo <than@redhat.com> - 3.16.0-3
- Related: #1919223, add conditional requirement

...

Tue, 24 Aug 2021 23:28:29 GMT: opencryptoki-tpmtok-3.16.0-5.el8.x86_64

opencryptoki-tpmtok - Trusted Platform Module (TPM) device support for opencryptoki

Opencryptoki implements the PKCS#11 specification v2.11 for a set of
cryptographic hardware, such as IBM 4764 and 4765 crypto cards, and the
Trusted Platform Module (TPM) chip. Opencryptoki also brings a software
token implementation that can be used without any cryptographic
hardware.
This package brings the necessary libraries and files to support
Trusted Platform Module (TPM) devices in the opencryptoki stack.

Change Log:

Thu, 19 Aug 2021 GMT - Than Ngo <than@redhat.com> - 3.16.0-5
- Resolves: #1987256, pkcstok_migrate leaves options with multiple strings in opencryptoki.conf options without double-quotes

Fri, 16 Jul 2021 GMT - Than Ngo <than@redhat.com> - 3.16.0-4
- Resolves: #1964304, Fix detection if pkcsslotd is still running

Tue, 15 Jun 2021 GMT - Than Ngo <than@redhat.com> - 3.16.0-3
- Related: #1919223, add conditional requirement

...

Tue, 24 Aug 2021 23:28:29 GMT: opencryptoki-libs-3.16.0-5.el8.x86_64

opencryptoki-libs - The run-time libraries for opencryptoki package

Opencryptoki implements the PKCS#11 specification v2.11 for a set of
cryptographic hardware, such as IBM 4764 and 4765 crypto cards, and the
Trusted Platform Module (TPM) chip. Opencryptoki also brings a software
token implementation that can be used without any cryptographic
hardware.
This package contains the PKCS#11 library implementation, and requires
at least one token implementation (packaged separately) to be fully
functional.

Change Log:

Thu, 19 Aug 2021 GMT - Than Ngo <than@redhat.com> - 3.16.0-5
- Resolves: #1987256, pkcstok_migrate leaves options with multiple strings in opencryptoki.conf options without double-quotes

Fri, 16 Jul 2021 GMT - Than Ngo <than@redhat.com> - 3.16.0-4
- Resolves: #1964304, Fix detection if pkcsslotd is still running

Tue, 15 Jun 2021 GMT - Than Ngo <than@redhat.com> - 3.16.0-3
- Related: #1919223, add conditional requirement

...

Tue, 24 Aug 2021 23:28:29 GMT: opencryptoki-icsftok-3.16.0-5.el8.x86_64

opencryptoki-icsftok - ICSF token support for opencryptoki

Opencryptoki implements the PKCS#11 specification v2.11 for a set of
cryptographic hardware, such as IBM 4764 and 4765 crypto cards, and the
Trusted Platform Module (TPM) chip. Opencryptoki also brings a software
token implementation that can be used without any cryptographic
hardware.
This package brings the necessary libraries and files to support
ICSF token in the opencryptoki stack.

Change Log:

Thu, 19 Aug 2021 GMT - Than Ngo <than@redhat.com> - 3.16.0-5
- Resolves: #1987256, pkcstok_migrate leaves options with multiple strings in opencryptoki.conf options without double-quotes

Fri, 16 Jul 2021 GMT - Than Ngo <than@redhat.com> - 3.16.0-4
- Resolves: #1964304, Fix detection if pkcsslotd is still running

Tue, 15 Jun 2021 GMT - Than Ngo <than@redhat.com> - 3.16.0-3
- Related: #1919223, add conditional requirement

...

Tue, 24 Aug 2021 23:30:44 GMT: opencryptoki-libs-3.16.0-5.el8.i686

opencryptoki-libs - The run-time libraries for opencryptoki package

Opencryptoki implements the PKCS#11 specification v2.11 for a set of
cryptographic hardware, such as IBM 4764 and 4765 crypto cards, and the
Trusted Platform Module (TPM) chip. Opencryptoki also brings a software
token implementation that can be used without any cryptographic
hardware.
This package contains the PKCS#11 library implementation, and requires
at least one token implementation (packaged separately) to be fully
functional.

Change Log:

Thu, 19 Aug 2021 GMT - Than Ngo <than@redhat.com> - 3.16.0-5
- Resolves: #1987256, pkcstok_migrate leaves options with multiple strings in opencryptoki.conf options without double-quotes

Fri, 16 Jul 2021 GMT - Than Ngo <than@redhat.com> - 3.16.0-4
- Resolves: #1964304, Fix detection if pkcsslotd is still running

Tue, 15 Jun 2021 GMT - Than Ngo <than@redhat.com> - 3.16.0-3
- Related: #1919223, add conditional requirement

...

Tue, 24 Aug 2021 23:28:29 GMT: opencryptoki-3.16.0-5.el8.x86_64

opencryptoki - Implementation of the PKCS#11 (Cryptoki) specification v2.11

Opencryptoki implements the PKCS#11 specification v2.11 for a set of
cryptographic hardware, such as IBM 4764 and 4765 crypto cards, and the
Trusted Platform Module (TPM) chip. Opencryptoki also brings a software
token implementation that can be used without any cryptographic
hardware.
This package contains the Slot Daemon (pkcsslotd) and general utilities.

Change Log:

Thu, 19 Aug 2021 GMT - Than Ngo <than@redhat.com> - 3.16.0-5
- Resolves: #1987256, pkcstok_migrate leaves options with multiple strings in opencryptoki.conf options without double-quotes

Fri, 16 Jul 2021 GMT - Than Ngo <than@redhat.com> - 3.16.0-4
- Resolves: #1964304, Fix detection if pkcsslotd is still running

Tue, 15 Jun 2021 GMT - Than Ngo <than@redhat.com> - 3.16.0-3
- Related: #1919223, add conditional requirement

...

Tue, 24 Aug 2021 23:25:49 GMT: 1:python3-nftables-0.9.3-21.el8.x86_64

python3-nftables - Python module providing an interface to libnftables

The nftables python module provides an interface to libnftables via ctypes.

Change Log:

Mon, 02 Aug 2021 GMT - Phil Sutter <psutter@redhat.com> [0.9.3-21.el8]
- tests: shell: Fix bogus testsuite failure with 100Hz (Phil Sutter) [1919203]
- doc: nft.8: Extend monitor description by trace (Phil Sutter) [1820365]
- include: missing sctp_chunk.h in Makefile.am (Phil Sutter) [1979334]
- exthdr: Implement SCTP Chunk matching (Phil Sutter) [1979334]
- scanner: sctp: Move to own scope (Phil Sutter) [1979334]
- scanner: introduce start condition stack (Phil Sutter) [1979334]
- json: Simplify non-tcpopt exthdr printing a bit (Phil Sutter) [1979334]
- json: tcp: add raw tcp option match support (Phil Sutter) [1979334]
- tcp: add raw tcp option match support (Phil Sutter) [1979334]
- tcpopt: allow to check for presence of any tcp option (Phil Sutter) [1979334]
- tcpopt: split tcpopt_hdr_fields into per-option enum (Phil Sutter) [1979334]
- tcpopt: rename noop to nop (Phil Sutter) [1979334]
- tcpopts: clean up parser -> tcpopt.c plumbing (Phil Sutter) [1979334]
- parser: merge sack-perm/sack-permitted and maxseg/mss (Phil Sutter) [1979334]
- tests/py: Move tcpopt.t to any/ directory (Phil Sutter) [1979334]

Thu, 20 May 2021 GMT - Phil Sutter <psutter@redhat.com> [0.9.3-20.el8]
- src: Optimize prefix matches on byte-boundaries (Phil Sutter) [1934926]
- src: Support odd-sized payload matches (Phil Sutter) [1934926]
- spec: Add an rpminspect.yaml file to steer rpminspect (Phil Sutter) [1962184]
- spec: Explicitly state dist string in Release tag (Phil Sutter) [1962184]

Wed, 19 May 2021 GMT - Phil Sutter <psutter@redhat.com> [0.9.3-19.el8]
- evaluate: Reject quoted strings containing only wildcard (Phil Sutter) [1818117]
- tests: monitor: use correct $nft value in EXIT trap (Phil Sutter) [1919203]
- monitor: Fix for use after free when printing map elements (Phil Sutter) [1919203]
- tests: Disable tests known to fail on RHEL8 (Phil Sutter) [1919203]

...

Tue, 24 Aug 2021 23:26:43 GMT: 1:nftables-0.9.3-21.el8.i686

nftables - Netfilter Tables userspace utillites

Netfilter Tables userspace utilities.

Change Log:

Mon, 02 Aug 2021 GMT - Phil Sutter <psutter@redhat.com> [0.9.3-21.el8]
- tests: shell: Fix bogus testsuite failure with 100Hz (Phil Sutter) [1919203]
- doc: nft.8: Extend monitor description by trace (Phil Sutter) [1820365]
- include: missing sctp_chunk.h in Makefile.am (Phil Sutter) [1979334]
- exthdr: Implement SCTP Chunk matching (Phil Sutter) [1979334]
- scanner: sctp: Move to own scope (Phil Sutter) [1979334]
- scanner: introduce start condition stack (Phil Sutter) [1979334]
- json: Simplify non-tcpopt exthdr printing a bit (Phil Sutter) [1979334]
- json: tcp: add raw tcp option match support (Phil Sutter) [1979334]
- tcp: add raw tcp option match support (Phil Sutter) [1979334]
- tcpopt: allow to check for presence of any tcp option (Phil Sutter) [1979334]
- tcpopt: split tcpopt_hdr_fields into per-option enum (Phil Sutter) [1979334]
- tcpopt: rename noop to nop (Phil Sutter) [1979334]
- tcpopts: clean up parser -> tcpopt.c plumbing (Phil Sutter) [1979334]
- parser: merge sack-perm/sack-permitted and maxseg/mss (Phil Sutter) [1979334]
- tests/py: Move tcpopt.t to any/ directory (Phil Sutter) [1979334]

Thu, 20 May 2021 GMT - Phil Sutter <psutter@redhat.com> [0.9.3-20.el8]
- src: Optimize prefix matches on byte-boundaries (Phil Sutter) [1934926]
- src: Support odd-sized payload matches (Phil Sutter) [1934926]
- spec: Add an rpminspect.yaml file to steer rpminspect (Phil Sutter) [1962184]
- spec: Explicitly state dist string in Release tag (Phil Sutter) [1962184]

Wed, 19 May 2021 GMT - Phil Sutter <psutter@redhat.com> [0.9.3-19.el8]
- evaluate: Reject quoted strings containing only wildcard (Phil Sutter) [1818117]
- tests: monitor: use correct $nft value in EXIT trap (Phil Sutter) [1919203]
- monitor: Fix for use after free when printing map elements (Phil Sutter) [1919203]
- tests: Disable tests known to fail on RHEL8 (Phil Sutter) [1919203]

...

Tue, 24 Aug 2021 23:25:49 GMT: 1:nftables-0.9.3-21.el8.x86_64

nftables - Netfilter Tables userspace utillites

Netfilter Tables userspace utilities.

Change Log:

Mon, 02 Aug 2021 GMT - Phil Sutter <psutter@redhat.com> [0.9.3-21.el8]
- tests: shell: Fix bogus testsuite failure with 100Hz (Phil Sutter) [1919203]
- doc: nft.8: Extend monitor description by trace (Phil Sutter) [1820365]
- include: missing sctp_chunk.h in Makefile.am (Phil Sutter) [1979334]
- exthdr: Implement SCTP Chunk matching (Phil Sutter) [1979334]
- scanner: sctp: Move to own scope (Phil Sutter) [1979334]
- scanner: introduce start condition stack (Phil Sutter) [1979334]
- json: Simplify non-tcpopt exthdr printing a bit (Phil Sutter) [1979334]
- json: tcp: add raw tcp option match support (Phil Sutter) [1979334]
- tcp: add raw tcp option match support (Phil Sutter) [1979334]
- tcpopt: allow to check for presence of any tcp option (Phil Sutter) [1979334]
- tcpopt: split tcpopt_hdr_fields into per-option enum (Phil Sutter) [1979334]
- tcpopt: rename noop to nop (Phil Sutter) [1979334]
- tcpopts: clean up parser -> tcpopt.c plumbing (Phil Sutter) [1979334]
- parser: merge sack-perm/sack-permitted and maxseg/mss (Phil Sutter) [1979334]
- tests/py: Move tcpopt.t to any/ directory (Phil Sutter) [1979334]

Thu, 20 May 2021 GMT - Phil Sutter <psutter@redhat.com> [0.9.3-20.el8]
- src: Optimize prefix matches on byte-boundaries (Phil Sutter) [1934926]
- src: Support odd-sized payload matches (Phil Sutter) [1934926]
- spec: Add an rpminspect.yaml file to steer rpminspect (Phil Sutter) [1962184]
- spec: Explicitly state dist string in Release tag (Phil Sutter) [1962184]

Wed, 19 May 2021 GMT - Phil Sutter <psutter@redhat.com> [0.9.3-19.el8]
- evaluate: Reject quoted strings containing only wildcard (Phil Sutter) [1818117]
- tests: monitor: use correct $nft value in EXIT trap (Phil Sutter) [1919203]
- monitor: Fix for use after free when printing map elements (Phil Sutter) [1919203]
- tests: Disable tests known to fail on RHEL8 (Phil Sutter) [1919203]

...

Tue, 24 Aug 2021 23:22:01 GMT: lua-libs-5.3.4-12.el8.i686

lua-libs - Libraries for lua

This package contains the shared libraries for lua.

Change Log:

Fri, 02 Aug 2019 GMT - Florian Festi <ffesti@redhat.com> - 5.3.4-12
- Fix segfault in getlocal and setlocal (#1880445)

Mon, 03 Jun 2019 GMT - Florian Festi <ffesti@redhat.com> - 5.3.4-11
- Fix use after free in lua_upvaluejoin (#1670167)

Tue, 13 Feb 2018 GMT - Tom Callaway <spot@fedoraproject.org> - 5.3.4-10
- move lua(abi) provide to -libs
- add fix for bug 6

...

Tue, 24 Aug 2021 23:21:22 GMT: lua-libs-5.3.4-12.el8.x86_64

lua-libs - Libraries for lua

This package contains the shared libraries for lua.

Change Log:

Fri, 02 Aug 2019 GMT - Florian Festi <ffesti@redhat.com> - 5.3.4-12
- Fix segfault in getlocal and setlocal (#1880445)

Mon, 03 Jun 2019 GMT - Florian Festi <ffesti@redhat.com> - 5.3.4-11
- Fix use after free in lua_upvaluejoin (#1670167)

Tue, 13 Feb 2018 GMT - Tom Callaway <spot@fedoraproject.org> - 5.3.4-10
- move lua(abi) provide to -libs
- add fix for bug 6

...

Tue, 24 Aug 2021 23:20:06 GMT: lsscsi-0.32-3.el8.x86_64

lsscsi - List SCSI devices (or hosts) and associated information

Uses information provided by the sysfs pseudo file system in Linux kernel
2.6 series to list SCSI devices or all SCSI hosts. Includes a "classic"
option to mimic the output of "cat /proc/scsi/scsi" that has been widely
used prior to the lk 2.6 series.

Author:
--------
Doug Gilbert

Change Log:

Mon, 16 Aug 2021 GMT - Tomas Bzatek <tbzatek@redhat.com> - 0.32-3
- Fix WWN ID truncation (#1981038)

Wed, 11 Nov 2020 GMT - Tomas Bzatek <tbzatek@redhat.com> - 0.32-2
- Fix an unitialized variable (Covscan)

Tue, 10 Nov 2020 GMT - Tomas Bzatek <tbzatek@redhat.com> - 0.32-1
- Upgrade to 0.32 upstream snapshot (#1855766)
- Fix NVMe device parsing (#1687841, #1845977)
- Fix WWN string reporting (#1846559)
- Implement SCSI identifier sort priority (#1846566)

...

Tue, 24 Aug 2021 23:20:33 GMT: lldpad-1.0.1-16.git036e314.el8.x86_64

lldpad - Intel LLDP Agent

This package contains the Linux user space daemon and configuration tool for
Intel LLDP Agent with Enhanced Ethernet support for the Data Center.

Change Log:

Wed, 04 Aug 2021 GMT - Aaron Conole <aconole@redhat.com> - 1.0.1-16.git036e314
- Update the changelog

Wed, 04 Aug 2021 GMT - Aaron Conole <aconole@redhat.com> - 1.0.1-15.git036e314
- Fix the branch compatibility

Wed, 09 Jun 2021 GMT - Aaron Conole <aconole@redhat.com> - 1.0.1-14.git036e314
- Update to branch-1.1 compatibility
- Fixes to avoid assert in the agent state machine
- Remove the memory constraint on the event socket buffer (#1554110)

...

Tue, 24 Aug 2021 23:21:41 GMT: lldpad-1.0.1-16.git036e314.el8.i686

lldpad - Intel LLDP Agent

This package contains the Linux user space daemon and configuration tool for
Intel LLDP Agent with Enhanced Ethernet support for the Data Center.

Change Log:

Wed, 04 Aug 2021 GMT - Aaron Conole <aconole@redhat.com> - 1.0.1-16.git036e314
- Update the changelog

Wed, 04 Aug 2021 GMT - Aaron Conole <aconole@redhat.com> - 1.0.1-15.git036e314
- Fix the branch compatibility

Wed, 09 Jun 2021 GMT - Aaron Conole <aconole@redhat.com> - 1.0.1-14.git036e314
- Update to branch-1.1 compatibility
- Fixes to avoid assert in the agent state machine
- Remove the memory constraint on the event socket buffer (#1554110)

...

Tue, 24 Aug 2021 23:20:20 GMT: libsepol-devel-2.9-3.el8.i686

libsepol-devel - Header files and libraries used to build policy manipulation tools

The libsepol-devel package contains the libraries and header files
needed for developing applications that manipulate binary policies.

Change Log:

Wed, 18 Aug 2021 GMT - Vit Mojzis <vmojzis@redhat.com> - 2.9-3
- cil: Fix out-of-bound read of file context pattern ending with "\"
- cil: Destroy classperms list when resetting classpermission (#1983517)
- cil: Destroy classperm list when resetting map perms (#1983521)
- cil: cil_reset_classperms_set() should not reset classpermission (#1983525)
- cil: Set class field to NULL when resetting struct cil_classperms
- cil: More strict verification of constraint leaf expressions
- cil: Exit with an error if declaration name is a reserved word
- cil: Allow permission expressions when using map classes
- cil: Reorder checks for invalid rules when building AST
- cil: Cleanup build AST helper functions
- cil: Create new first child helper function for building AST
- cil: Remove unused field from struct cil_args_resolve
- cil: Destroy disabled optional blocks after pass is complete
- cil: Check if name is a macro parameter first
- cil: fix NULL pointer dereference in __cil_insert_name
- cil: Report disabling an optional block only at high verbose levels
- cil: Use AST to track blocks and optionals when resolving
- cil: Reorder checks for invalid rules when resolving AST
- cil: Sync checks for invalid rules in booleanifs
- cil: Check for statements not allowed in optional blocks (#1983530)

Wed, 06 Jan 2021 GMT - Vit Mojzis <vmojzis@redhat.com> - 2.9-2
- Drop unnecessary telinit (#1838257)

Mon, 18 Mar 2019 GMT - Petr Lautrbach <plautrba@redhat.com> - 2.9-1
- SELinux userspace 2.9 release

...

Tue, 24 Aug 2021 23:19:58 GMT: libsepol-devel-2.9-3.el8.x86_64

libsepol-devel - Header files and libraries used to build policy manipulation tools

The libsepol-devel package contains the libraries and header files
needed for developing applications that manipulate binary policies.

Change Log:

Wed, 18 Aug 2021 GMT - Vit Mojzis <vmojzis@redhat.com> - 2.9-3
- cil: Fix out-of-bound read of file context pattern ending with "\"
- cil: Destroy classperms list when resetting classpermission (#1983517)
- cil: Destroy classperm list when resetting map perms (#1983521)
- cil: cil_reset_classperms_set() should not reset classpermission (#1983525)
- cil: Set class field to NULL when resetting struct cil_classperms
- cil: More strict verification of constraint leaf expressions
- cil: Exit with an error if declaration name is a reserved word
- cil: Allow permission expressions when using map classes
- cil: Reorder checks for invalid rules when building AST
- cil: Cleanup build AST helper functions
- cil: Create new first child helper function for building AST
- cil: Remove unused field from struct cil_args_resolve
- cil: Destroy disabled optional blocks after pass is complete
- cil: Check if name is a macro parameter first
- cil: fix NULL pointer dereference in __cil_insert_name
- cil: Report disabling an optional block only at high verbose levels
- cil: Use AST to track blocks and optionals when resolving
- cil: Reorder checks for invalid rules when resolving AST
- cil: Sync checks for invalid rules in booleanifs
- cil: Check for statements not allowed in optional blocks (#1983530)

Wed, 06 Jan 2021 GMT - Vit Mojzis <vmojzis@redhat.com> - 2.9-2
- Drop unnecessary telinit (#1838257)

Mon, 18 Mar 2019 GMT - Petr Lautrbach <plautrba@redhat.com> - 2.9-1
- SELinux userspace 2.9 release

...

Tue, 24 Aug 2021 23:20:20 GMT: libsepol-2.9-3.el8.i686

libsepol - SELinux binary policy manipulation library

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

libsepol provides an API for the manipulation of SELinux binary policies.
It is used by checkpolicy (the policy compiler) and similar tools, as well
as by programs like load_policy that need to perform specific transformations
on binary policies such as customizing policy boolean settings.

Change Log:

Wed, 18 Aug 2021 GMT - Vit Mojzis <vmojzis@redhat.com> - 2.9-3
- cil: Fix out-of-bound read of file context pattern ending with "\"
- cil: Destroy classperms list when resetting classpermission (#1983517)
- cil: Destroy classperm list when resetting map perms (#1983521)
- cil: cil_reset_classperms_set() should not reset classpermission (#1983525)
- cil: Set class field to NULL when resetting struct cil_classperms
- cil: More strict verification of constraint leaf expressions
- cil: Exit with an error if declaration name is a reserved word
- cil: Allow permission expressions when using map classes
- cil: Reorder checks for invalid rules when building AST
- cil: Cleanup build AST helper functions
- cil: Create new first child helper function for building AST
- cil: Remove unused field from struct cil_args_resolve
- cil: Destroy disabled optional blocks after pass is complete
- cil: Check if name is a macro parameter first
- cil: fix NULL pointer dereference in __cil_insert_name
- cil: Report disabling an optional block only at high verbose levels
- cil: Use AST to track blocks and optionals when resolving
- cil: Reorder checks for invalid rules when resolving AST
- cil: Sync checks for invalid rules in booleanifs
- cil: Check for statements not allowed in optional blocks (#1983530)

Wed, 06 Jan 2021 GMT - Vit Mojzis <vmojzis@redhat.com> - 2.9-2
- Drop unnecessary telinit (#1838257)

Mon, 18 Mar 2019 GMT - Petr Lautrbach <plautrba@redhat.com> - 2.9-1
- SELinux userspace 2.9 release

...

Tue, 24 Aug 2021 23:19:58 GMT: libsepol-2.9-3.el8.x86_64

libsepol - SELinux binary policy manipulation library

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

libsepol provides an API for the manipulation of SELinux binary policies.
It is used by checkpolicy (the policy compiler) and similar tools, as well
as by programs like load_policy that need to perform specific transformations
on binary policies such as customizing policy boolean settings.

Change Log:

Wed, 18 Aug 2021 GMT - Vit Mojzis <vmojzis@redhat.com> - 2.9-3
- cil: Fix out-of-bound read of file context pattern ending with "\"
- cil: Destroy classperms list when resetting classpermission (#1983517)
- cil: Destroy classperm list when resetting map perms (#1983521)
- cil: cil_reset_classperms_set() should not reset classpermission (#1983525)
- cil: Set class field to NULL when resetting struct cil_classperms
- cil: More strict verification of constraint leaf expressions
- cil: Exit with an error if declaration name is a reserved word
- cil: Allow permission expressions when using map classes
- cil: Reorder checks for invalid rules when building AST
- cil: Cleanup build AST helper functions
- cil: Create new first child helper function for building AST
- cil: Remove unused field from struct cil_args_resolve
- cil: Destroy disabled optional blocks after pass is complete
- cil: Check if name is a macro parameter first
- cil: fix NULL pointer dereference in __cil_insert_name
- cil: Report disabling an optional block only at high verbose levels
- cil: Use AST to track blocks and optionals when resolving
- cil: Reorder checks for invalid rules when resolving AST
- cil: Sync checks for invalid rules in booleanifs
- cil: Check for statements not allowed in optional blocks (#1983530)

Wed, 06 Jan 2021 GMT - Vit Mojzis <vmojzis@redhat.com> - 2.9-2
- Drop unnecessary telinit (#1838257)

Mon, 18 Mar 2019 GMT - Petr Lautrbach <plautrba@redhat.com> - 2.9-1
- SELinux userspace 2.9 release

...

Tue, 24 Aug 2021 23:17:27 GMT: libmodulemd-2.13.0-1.el8.x86_64

libmodulemd - Module metadata manipulation library

C Library for manipulating module metadata files.
See https://github.com/fedora-modularity/libmodulemd/blob/master/README.md for
more details.

Change Log:

Fri, 09 Jul 2021 GMT - Petr Pisar <ppisar@redhat.com> - 2.13.0-1
- 2.13.0 bump (bug #1984402)

Mon, 03 May 2021 GMT - Petr Pisar <ppisar@redhat.com> - 2.12.1-1
- 2.12.1 bump (bug #1894573)

Wed, 20 May 2020 GMT - Stephen Gallagher <sgallagh@redhat.com> - 2.9.4-2
- Update to 2.9.4
- Drop valgrind tests from RPM build
- Resolves: RHBZ#1797749

...

Tue, 24 Aug 2021 23:17:27 GMT: libmodulemd1-1.8.16-0.2.13.0.1.x86_64

libmodulemd1 - Compatibility package for libmodulemd 1.x

Compatibility library for libmodulemd 1.x

Change Log:

Fri, 09 Jul 2021 GMT - Petr Pisar <ppisar@redhat.com> - 2.13.0-1
- 2.13.0 bump (bug #1984402)

Mon, 03 May 2021 GMT - Petr Pisar <ppisar@redhat.com> - 2.12.1-1
- 2.12.1 bump (bug #1894573)

Wed, 20 May 2020 GMT - Stephen Gallagher <sgallagh@redhat.com> - 2.9.4-2
- Update to 2.9.4
- Drop valgrind tests from RPM build
- Resolves: RHBZ#1797749

...

Tue, 24 Aug 2021 23:19:22 GMT: libmodulemd-2.13.0-1.el8.i686

libmodulemd - Module metadata manipulation library

C Library for manipulating module metadata files.
See https://github.com/fedora-modularity/libmodulemd/blob/master/README.md for
more details.

Change Log:

Fri, 09 Jul 2021 GMT - Petr Pisar <ppisar@redhat.com> - 2.13.0-1
- 2.13.0 bump (bug #1984402)

Mon, 03 May 2021 GMT - Petr Pisar <ppisar@redhat.com> - 2.12.1-1
- 2.12.1 bump (bug #1894573)

Wed, 20 May 2020 GMT - Stephen Gallagher <sgallagh@redhat.com> - 2.9.4-2
- Update to 2.9.4
- Drop valgrind tests from RPM build
- Resolves: RHBZ#1797749

...

Tue, 24 Aug 2021 23:19:22 GMT: libmodulemd1-1.8.16-0.2.13.0.1.i686

libmodulemd1 - Compatibility package for libmodulemd 1.x

Compatibility library for libmodulemd 1.x

Change Log:

Fri, 09 Jul 2021 GMT - Petr Pisar <ppisar@redhat.com> - 2.13.0-1
- 2.13.0 bump (bug #1984402)

Mon, 03 May 2021 GMT - Petr Pisar <ppisar@redhat.com> - 2.12.1-1
- 2.12.1 bump (bug #1894573)

Wed, 20 May 2020 GMT - Stephen Gallagher <sgallagh@redhat.com> - 2.9.4-2
- Update to 2.9.4
- Drop valgrind tests from RPM build
- Resolves: RHBZ#1797749

...

Tue, 24 Aug 2021 23:17:34 GMT: libbpf-0.4.0-1.el8.x86_64

libbpf - Libbpf library

A mirror of bpf-next linux tree bpf-next/tools/lib/bpf directory plus its
supporting header files. The version of the package reflects the version of
ABI.

Change Log:

Wed, 18 Aug 2021 GMT - Jiri Olsa <jolsa@redhat.com> - 0.4.0-1
- update [1995111]

Wed, 21 Jul 2021 GMT - Jiri Olsa <jolsa@redhat.com> - 0.3.0-1
- update [1944754]

Sun, 06 Jun 2021 GMT - Jiri Olsa <jolsa@redhat.com> - 0.2.0-2
- update [1944754]

...

Tue, 24 Aug 2021 23:18:34 GMT: libbpf-0.4.0-1.el8.i686

libbpf - Libbpf library

A mirror of bpf-next linux tree bpf-next/tools/lib/bpf directory plus its
supporting header files. The version of the package reflects the version of
ABI.

Change Log:

Wed, 18 Aug 2021 GMT - Jiri Olsa <jolsa@redhat.com> - 0.4.0-1
- update [1995111]

Wed, 21 Jul 2021 GMT - Jiri Olsa <jolsa@redhat.com> - 0.3.0-1
- update [1944754]

Sun, 06 Jun 2021 GMT - Jiri Olsa <jolsa@redhat.com> - 0.2.0-2
- update [1944754]

...

Tue, 24 Aug 2021 23:13:58 GMT: iptables-services-1.8.4-20.el8.x86_64

iptables-services - iptables and ip6tables services for iptables

iptables services for IPv4 and IPv6

This package provides the services iptables and ip6tables that have been split
out of the base package since they are not active by default anymore.

Change Log:

Wed, 04 Aug 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-20
- extensions: SECMARK: Use a better context in test case
- extensions: sctp: Translate --chunk-types option
- extensions: sctp: Fix nftables translation
- extensions: SECMARK: Implement revision 1
- nft: cache: Retry if kernel returns EINTR

Fri, 18 Jun 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-19
- Fix for rpminspect results

Mon, 24 May 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-18
- xtables-translate: Fix translation of odd netmasks
- nft: Fix bitwise expression avoidance detection
- xtables-monitor: 'LL=0x304' is not very convenient, print LOOPBACK instead.
- xtables-monitor: print packet first
- xtables-monitor: fix packet family protocol
- xtables-monitor: fix rule printing
- xtables-monitor: Fix ip6tables rule printing

...

Tue, 24 Aug 2021 23:13:58 GMT: iptables-utils-1.8.4-20.el8.x86_64

iptables-utils - iptables and ip6tables services for iptables

Utils for iptables.

Currently only provides nfnl_osf with the pf.os database.

Change Log:

Wed, 04 Aug 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-20
- extensions: SECMARK: Use a better context in test case
- extensions: sctp: Translate --chunk-types option
- extensions: sctp: Fix nftables translation
- extensions: SECMARK: Implement revision 1
- nft: cache: Retry if kernel returns EINTR

Fri, 18 Jun 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-19
- Fix for rpminspect results

Mon, 24 May 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-18
- xtables-translate: Fix translation of odd netmasks
- nft: Fix bitwise expression avoidance detection
- xtables-monitor: 'LL=0x304' is not very convenient, print LOOPBACK instead.
- xtables-monitor: print packet first
- xtables-monitor: fix packet family protocol
- xtables-monitor: fix rule printing
- xtables-monitor: Fix ip6tables rule printing

...

Tue, 24 Aug 2021 23:13:58 GMT: iptables-ebtables-1.8.4-20.el8.x86_64

iptables-ebtables - Ethernet Bridge frame table administration tool

Ethernet bridge tables is a firewalling tool to transparently filter network
traffic passing a bridge. The filtering possibilities are limited to link
layer filtering and some basic filtering on higher network layers.

This tool is the userspace control for the bridge and ebtables kernel
components (built by default in RHEL kernels).

The ebtables tool can be used together with the other Linux filtering tools,
like iptables. There are no known incompatibility issues.

Note: This package contains the nftables-based variant of ebtables, a drop-in
replacement of the legacy tool.

Change Log:

Wed, 04 Aug 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-20
- extensions: SECMARK: Use a better context in test case
- extensions: sctp: Translate --chunk-types option
- extensions: sctp: Fix nftables translation
- extensions: SECMARK: Implement revision 1
- nft: cache: Retry if kernel returns EINTR

Fri, 18 Jun 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-19
- Fix for rpminspect results

Mon, 24 May 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-18
- xtables-translate: Fix translation of odd netmasks
- nft: Fix bitwise expression avoidance detection
- xtables-monitor: 'LL=0x304' is not very convenient, print LOOPBACK instead.
- xtables-monitor: print packet first
- xtables-monitor: fix packet family protocol
- xtables-monitor: fix rule printing
- xtables-monitor: Fix ip6tables rule printing

...

Tue, 24 Aug 2021 23:15:56 GMT: iptables-libs-1.8.4-20.el8.i686

iptables-libs - iptables libraries

iptables libraries.

Please remember that libip*tc libraries do neither have a stable API nor a real so version.

For more information about this, please have a look at

http://www.netfilter.org/documentation/FAQ/netfilter-faq-4.html#ss4.5

Change Log:

Wed, 04 Aug 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-20
- extensions: SECMARK: Use a better context in test case
- extensions: sctp: Translate --chunk-types option
- extensions: sctp: Fix nftables translation
- extensions: SECMARK: Implement revision 1
- nft: cache: Retry if kernel returns EINTR

Fri, 18 Jun 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-19
- Fix for rpminspect results

Mon, 24 May 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-18
- xtables-translate: Fix translation of odd netmasks
- nft: Fix bitwise expression avoidance detection
- xtables-monitor: 'LL=0x304' is not very convenient, print LOOPBACK instead.
- xtables-monitor: print packet first
- xtables-monitor: fix packet family protocol
- xtables-monitor: fix rule printing
- xtables-monitor: Fix ip6tables rule printing

...

Tue, 24 Aug 2021 23:13:58 GMT: iptables-devel-1.8.4-20.el8.x86_64

iptables-devel - Development package for iptables

iptables development headers and libraries.

The iptc libraries are marked as not public by upstream. The interface is not
stable and may change with every new version. It is therefore unsupported.

Change Log:

Wed, 04 Aug 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-20
- extensions: SECMARK: Use a better context in test case
- extensions: sctp: Translate --chunk-types option
- extensions: sctp: Fix nftables translation
- extensions: SECMARK: Implement revision 1
- nft: cache: Retry if kernel returns EINTR

Fri, 18 Jun 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-19
- Fix for rpminspect results

Mon, 24 May 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-18
- xtables-translate: Fix translation of odd netmasks
- nft: Fix bitwise expression avoidance detection
- xtables-monitor: 'LL=0x304' is not very convenient, print LOOPBACK instead.
- xtables-monitor: print packet first
- xtables-monitor: fix packet family protocol
- xtables-monitor: fix rule printing
- xtables-monitor: Fix ip6tables rule printing

...

Tue, 24 Aug 2021 23:13:58 GMT: iptables-libs-1.8.4-20.el8.x86_64

iptables-libs - iptables libraries

iptables libraries.

Please remember that libip*tc libraries do neither have a stable API nor a real so version.

For more information about this, please have a look at

http://www.netfilter.org/documentation/FAQ/netfilter-faq-4.html#ss4.5

Change Log:

Wed, 04 Aug 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-20
- extensions: SECMARK: Use a better context in test case
- extensions: sctp: Translate --chunk-types option
- extensions: sctp: Fix nftables translation
- extensions: SECMARK: Implement revision 1
- nft: cache: Retry if kernel returns EINTR

Fri, 18 Jun 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-19
- Fix for rpminspect results

Mon, 24 May 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-18
- xtables-translate: Fix translation of odd netmasks
- nft: Fix bitwise expression avoidance detection
- xtables-monitor: 'LL=0x304' is not very convenient, print LOOPBACK instead.
- xtables-monitor: print packet first
- xtables-monitor: fix packet family protocol
- xtables-monitor: fix rule printing
- xtables-monitor: Fix ip6tables rule printing

...

Tue, 24 Aug 2021 23:15:56 GMT: iptables-devel-1.8.4-20.el8.i686

iptables-devel - Development package for iptables

iptables development headers and libraries.

The iptc libraries are marked as not public by upstream. The interface is not
stable and may change with every new version. It is therefore unsupported.

Change Log:

Wed, 04 Aug 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-20
- extensions: SECMARK: Use a better context in test case
- extensions: sctp: Translate --chunk-types option
- extensions: sctp: Fix nftables translation
- extensions: SECMARK: Implement revision 1
- nft: cache: Retry if kernel returns EINTR

Fri, 18 Jun 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-19
- Fix for rpminspect results

Mon, 24 May 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-18
- xtables-translate: Fix translation of odd netmasks
- nft: Fix bitwise expression avoidance detection
- xtables-monitor: 'LL=0x304' is not very convenient, print LOOPBACK instead.
- xtables-monitor: print packet first
- xtables-monitor: fix packet family protocol
- xtables-monitor: fix rule printing
- xtables-monitor: Fix ip6tables rule printing

...

Tue, 24 Aug 2021 23:15:56 GMT: iptables-1.8.4-20.el8.i686

iptables - Tools for managing Linux kernel packet filtering capabilities

The iptables utility controls the network packet filtering code in the
Linux kernel. If you need to set up firewalls and/or IP masquerading,
you should either install nftables or this package.

Note: This package contains the nftables-based variants of iptables and
ip6tables, which are drop-in replacements of the legacy tools.

Change Log:

Wed, 04 Aug 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-20
- extensions: SECMARK: Use a better context in test case
- extensions: sctp: Translate --chunk-types option
- extensions: sctp: Fix nftables translation
- extensions: SECMARK: Implement revision 1
- nft: cache: Retry if kernel returns EINTR

Fri, 18 Jun 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-19
- Fix for rpminspect results

Mon, 24 May 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-18
- xtables-translate: Fix translation of odd netmasks
- nft: Fix bitwise expression avoidance detection
- xtables-monitor: 'LL=0x304' is not very convenient, print LOOPBACK instead.
- xtables-monitor: print packet first
- xtables-monitor: fix packet family protocol
- xtables-monitor: fix rule printing
- xtables-monitor: Fix ip6tables rule printing

...

Tue, 24 Aug 2021 23:13:58 GMT: iptables-1.8.4-20.el8.x86_64

iptables - Tools for managing Linux kernel packet filtering capabilities

The iptables utility controls the network packet filtering code in the
Linux kernel. If you need to set up firewalls and/or IP masquerading,
you should either install nftables or this package.

Note: This package contains the nftables-based variants of iptables and
ip6tables, which are drop-in replacements of the legacy tools.

Change Log:

Wed, 04 Aug 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-20
- extensions: SECMARK: Use a better context in test case
- extensions: sctp: Translate --chunk-types option
- extensions: sctp: Fix nftables translation
- extensions: SECMARK: Implement revision 1
- nft: cache: Retry if kernel returns EINTR

Fri, 18 Jun 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-19
- Fix for rpminspect results

Mon, 24 May 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-18
- xtables-translate: Fix translation of odd netmasks
- nft: Fix bitwise expression avoidance detection
- xtables-monitor: 'LL=0x304' is not very convenient, print LOOPBACK instead.
- xtables-monitor: print packet first
- xtables-monitor: fix packet family protocol
- xtables-monitor: fix rule printing
- xtables-monitor: Fix ip6tables rule printing

...

Tue, 24 Aug 2021 23:13:58 GMT: iptables-arptables-1.8.4-20.el8.x86_64

iptables-arptables - User space tool to set up tables of ARP rules in kernel

The arptables tool is used to set up and maintain
the tables of ARP rules in the Linux kernel. These rules inspect
the ARP frames which they see. arptables is analogous to the iptables
user space tool, but is less complicated.

Note: This package contains the nftables-based variant of arptables, a drop-in
replacement of the legacy tool.

Change Log:

Wed, 04 Aug 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-20
- extensions: SECMARK: Use a better context in test case
- extensions: sctp: Translate --chunk-types option
- extensions: sctp: Fix nftables translation
- extensions: SECMARK: Implement revision 1
- nft: cache: Retry if kernel returns EINTR

Fri, 18 Jun 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-19
- Fix for rpminspect results

Mon, 24 May 2021 GMT - Phil Sutter <psutter@redhat.com> - 1.8.4-18
- xtables-translate: Fix translation of odd netmasks
- nft: Fix bitwise expression avoidance detection
- xtables-monitor: 'LL=0x304' is not very convenient, print LOOPBACK instead.
- xtables-monitor: print packet first
- xtables-monitor: fix packet family protocol
- xtables-monitor: fix rule printing
- xtables-monitor: Fix ip6tables rule printing

...

Tue, 24 Aug 2021 23:13:47 GMT: iproute-tc-5.12.0-3.el8.x86_64

iproute-tc - Linux Traffic Control utility

The Traffic Control utility manages queueing disciplines, their classes and
attached filters and actions. It is the standard tool to configure QoS in
Linux.

Change Log:

Thu, 12 Aug 2021 GMT - Andrea Claudi <aclaudi@redhat.com> [5.12.0-3.el8]
- tc: htb: improve burst error messages (Andrea Claudi) [1910745]
- tc: u32: Fix key folding in sample option (Andrea Claudi) [1979425]
- police: Fix normal output back to what it was (Andrea Claudi) [1981393]
- police: Add support for json output (Andrea Claudi) [1981393]
- police: add support for packet-per-second rate limiting (Andrea Claudi) [1981393]
- Update kernel headers (Andrea Claudi) [1981393]
- mptcp: add support for port based endpoint (Andrea Claudi) [1984733]

Sun, 08 Aug 2021 GMT - Andrea Claudi <aclaudi@redhat.com> [5.12.0-2.el8]
- add build and run-time dependencies on libbpf (Andrea Claudi) [1990402]

Mon, 28 Jun 2021 GMT - Andrea Claudi <aclaudi@redhat.com> [5.12.0-1.el8]
- tc: f_flower: Add missing ct_state flags to usage description (Andrea Claudi) [1957243]
- tc: f_flower: Add option to match on related ct state (Andrea Claudi) [1957243]

...

Tue, 24 Aug 2021 23:13:47 GMT: iproute-5.12.0-3.el8.x86_64

iproute - Advanced IP routing and network device configuration tools

The iproute package contains networking utilities (ip and rtmon, for example)
which are designed to use the advanced networking capabilities of the Linux
kernel.

Change Log:

Thu, 12 Aug 2021 GMT - Andrea Claudi <aclaudi@redhat.com> [5.12.0-3.el8]
- tc: htb: improve burst error messages (Andrea Claudi) [1910745]
- tc: u32: Fix key folding in sample option (Andrea Claudi) [1979425]
- police: Fix normal output back to what it was (Andrea Claudi) [1981393]
- police: Add support for json output (Andrea Claudi) [1981393]
- police: add support for packet-per-second rate limiting (Andrea Claudi) [1981393]
- Update kernel headers (Andrea Claudi) [1981393]
- mptcp: add support for port based endpoint (Andrea Claudi) [1984733]

Sun, 08 Aug 2021 GMT - Andrea Claudi <aclaudi@redhat.com> [5.12.0-2.el8]
- add build and run-time dependencies on libbpf (Andrea Claudi) [1990402]

Mon, 28 Jun 2021 GMT - Andrea Claudi <aclaudi@redhat.com> [5.12.0-1.el8]
- tc: f_flower: Add missing ct_state flags to usage description (Andrea Claudi) [1957243]
- tc: f_flower: Add option to match on related ct state (Andrea Claudi) [1957243]

...

Tue, 24 Aug 2021 23:14:05 GMT: grubby-8.40-42.el8.x86_64

grubby - Command line tool for updating BootLoaderSpec files

This package provides a grubby compatibility script that manages
BootLoaderSpec files and is meant to only be used for legacy compatibility
users with existing grubby users.

Change Log:

Wed, 09 Jun 2021 GMT - Javier Martinez Canillas <javierm@redhat.com> - 8.40-42
- grubby-bls: expand only the kernelopts variable
  Resolves: rhbz#1819666

Thu, 07 May 2020 GMT - Javier Martinez Canillas <javierm@redhat.com> - 8.40-41
- grubby-bls: only attempt to update the cmdline if was already set
  Related: rhbz#1152027

Wed, 06 May 2020 GMT - Javier Martinez Canillas <javierm@redhat.com> - 8.40-40
- Fix installed man page file mode bits
  Related: rhbz#1812065

...

Tue, 24 Aug 2021 23:51:45 GMT: nss_db-2.28-164.el8.i686

nss_db - Name Service Switch (NSS) module using hash-indexed files

The nss_db Name Service Switch module uses hash-indexed files in /var/db
to speed up user, group, service, host name, and other NSS-based lookups.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: nss_db-2.28-164.el8.x86_64

nss_db - Name Service Switch (NSS) module using hash-indexed files

The nss_db Name Service Switch module uses hash-indexed files in /var/db
to speed up user, group, service, host name, and other NSS-based lookups.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: nscd-2.28-164.el8.x86_64

nscd - A Name Service Caching Daemon (nscd).

The nscd daemon caches name service lookups and can improve
performance with LDAP, and may help with DNS as well.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: libnsl-2.28-164.el8.x86_64

libnsl - Legacy support library for NIS

This package provides the legacy version of libnsl library, for
accessing NIS services.

This library is provided for backwards compatibility only;
applications should use libnsl2 instead to gain IPv6 support.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:51:45 GMT: libnsl-2.28-164.el8.i686

libnsl - Legacy support library for NIS

This package provides the legacy version of libnsl library, for
accessing NIS services.

This library is provided for backwards compatibility only;
applications should use libnsl2 instead to gain IPv6 support.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-locale-source-2.28-164.el8.x86_64

glibc-locale-source - The sources for the locales

The sources for all locales provided in the language packs.
If you are building custom locales you will most likely use
these sources as the basis for your new locale.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-minimal-langpack-2.28-164.el8.x86_64

glibc-minimal-langpack - Minimal language packs for glibc.

This is a Meta package that is used to install minimal language packs.
This package ensures you can use C, POSIX, or C.UTF-8 locales, but
nothing else. It is designed for assembling a minimal system.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-yue-2.28-164.el8.x86_64

glibc-langpack-yue - Locale data for yue

The glibc-langpack-yue package includes the basic information required
to support the yue language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-zh-2.28-164.el8.x86_64

glibc-langpack-zh - Locale data for zh

The glibc-langpack-zh package includes the basic information required
to support the zh language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-yuw-2.28-164.el8.x86_64

glibc-langpack-yuw - Locale data for yuw

The glibc-langpack-yuw package includes the basic information required
to support the yuw language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-zu-2.28-164.el8.x86_64

glibc-langpack-zu - Locale data for zu

The glibc-langpack-zu package includes the basic information required
to support the zu language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-xh-2.28-164.el8.x86_64

glibc-langpack-xh - Locale data for xh

The glibc-langpack-xh package includes the basic information required
to support the xh language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-yi-2.28-164.el8.x86_64

glibc-langpack-yi - Locale data for yi

The glibc-langpack-yi package includes the basic information required
to support the yi language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-yo-2.28-164.el8.x86_64

glibc-langpack-yo - Locale data for yo

The glibc-langpack-yo package includes the basic information required
to support the yo language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-wal-2.28-164.el8.x86_64

glibc-langpack-wal - Locale data for wal

The glibc-langpack-wal package includes the basic information required
to support the wal language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-wo-2.28-164.el8.x86_64

glibc-langpack-wo - Locale data for wo

The glibc-langpack-wo package includes the basic information required
to support the wo language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-uz-2.28-164.el8.x86_64

glibc-langpack-uz - Locale data for uz

The glibc-langpack-uz package includes the basic information required
to support the uz language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-vi-2.28-164.el8.x86_64

glibc-langpack-vi - Locale data for vi

The glibc-langpack-vi package includes the basic information required
to support the vi language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-wa-2.28-164.el8.x86_64

glibc-langpack-wa - Locale data for wa

The glibc-langpack-wa package includes the basic information required
to support the wa language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ve-2.28-164.el8.x86_64

glibc-langpack-ve - Locale data for ve

The glibc-langpack-ve package includes the basic information required
to support the ve language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-wae-2.28-164.el8.x86_64

glibc-langpack-wae - Locale data for wae

The glibc-langpack-wae package includes the basic information required
to support the wae language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ug-2.28-164.el8.x86_64

glibc-langpack-ug - Locale data for ug

The glibc-langpack-ug package includes the basic information required
to support the ug language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-uk-2.28-164.el8.x86_64

glibc-langpack-uk - Locale data for uk

The glibc-langpack-uk package includes the basic information required
to support the uk language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-unm-2.28-164.el8.x86_64

glibc-langpack-unm - Locale data for unm

The glibc-langpack-unm package includes the basic information required
to support the unm language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ur-2.28-164.el8.x86_64

glibc-langpack-ur - Locale data for ur

The glibc-langpack-ur package includes the basic information required
to support the ur language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-tt-2.28-164.el8.x86_64

glibc-langpack-tt - Locale data for tt

The glibc-langpack-tt package includes the basic information required
to support the tt language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ts-2.28-164.el8.x86_64

glibc-langpack-ts - Locale data for ts

The glibc-langpack-ts package includes the basic information required
to support the ts language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-to-2.28-164.el8.x86_64

glibc-langpack-to - Locale data for to

The glibc-langpack-to package includes the basic information required
to support the to language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-tn-2.28-164.el8.x86_64

glibc-langpack-tn - Locale data for tn

The glibc-langpack-tn package includes the basic information required
to support the tn language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-tl-2.28-164.el8.x86_64

glibc-langpack-tl - Locale data for tl

The glibc-langpack-tl package includes the basic information required
to support the tl language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-tpi-2.28-164.el8.x86_64

glibc-langpack-tpi - Locale data for tpi

The glibc-langpack-tpi package includes the basic information required
to support the tpi language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-tr-2.28-164.el8.x86_64

glibc-langpack-tr - Locale data for tr

The glibc-langpack-tr package includes the basic information required
to support the tr language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-the-2.28-164.el8.x86_64

glibc-langpack-the - Locale data for the

The glibc-langpack-the package includes the basic information required
to support the the language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-tig-2.28-164.el8.x86_64

glibc-langpack-tig - Locale data for tig

The glibc-langpack-tig package includes the basic information required
to support the tig language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-th-2.28-164.el8.x86_64

glibc-langpack-th - Locale data for th

The glibc-langpack-th package includes the basic information required
to support the th language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ti-2.28-164.el8.x86_64

glibc-langpack-ti - Locale data for ti

The glibc-langpack-ti package includes the basic information required
to support the ti language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-tk-2.28-164.el8.x86_64

glibc-langpack-tk - Locale data for tk

The glibc-langpack-tk package includes the basic information required
to support the tk language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-szl-2.28-164.el8.x86_64

glibc-langpack-szl - Locale data for szl

The glibc-langpack-szl package includes the basic information required
to support the szl language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-tcy-2.28-164.el8.x86_64

glibc-langpack-tcy - Locale data for tcy

The glibc-langpack-tcy package includes the basic information required
to support the tcy language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-te-2.28-164.el8.x86_64

glibc-langpack-te - Locale data for te

The glibc-langpack-te package includes the basic information required
to support the te language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ta-2.28-164.el8.x86_64

glibc-langpack-ta - Locale data for ta

The glibc-langpack-ta package includes the basic information required
to support the ta language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-tg-2.28-164.el8.x86_64

glibc-langpack-tg - Locale data for tg

The glibc-langpack-tg package includes the basic information required
to support the tg language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-sr-2.28-164.el8.x86_64

glibc-langpack-sr - Locale data for sr

The glibc-langpack-sr package includes the basic information required
to support the sr language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ss-2.28-164.el8.x86_64

glibc-langpack-ss - Locale data for ss

The glibc-langpack-ss package includes the basic information required
to support the ss language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-sw-2.28-164.el8.x86_64

glibc-langpack-sw - Locale data for sw

The glibc-langpack-sw package includes the basic information required
to support the sw language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-sv-2.28-164.el8.x86_64

glibc-langpack-sv - Locale data for sv

The glibc-langpack-sv package includes the basic information required
to support the sv language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-st-2.28-164.el8.x86_64

glibc-langpack-st - Locale data for st

The glibc-langpack-st package includes the basic information required
to support the st language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-sk-2.28-164.el8.x86_64

glibc-langpack-sk - Locale data for sk

The glibc-langpack-sk package includes the basic information required
to support the sk language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-so-2.28-164.el8.x86_64

glibc-langpack-so - Locale data for so

The glibc-langpack-so package includes the basic information required
to support the so language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-sm-2.28-164.el8.x86_64

glibc-langpack-sm - Locale data for sm

The glibc-langpack-sm package includes the basic information required
to support the sm language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-sq-2.28-164.el8.x86_64

glibc-langpack-sq - Locale data for sq

The glibc-langpack-sq package includes the basic information required
to support the sq language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-sl-2.28-164.el8.x86_64

glibc-langpack-sl - Locale data for sl

The glibc-langpack-sl package includes the basic information required
to support the sl language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-shs-2.28-164.el8.x86_64

glibc-langpack-shs - Locale data for shs

The glibc-langpack-shs package includes the basic information required
to support the shs language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-si-2.28-164.el8.x86_64

glibc-langpack-si - Locale data for si

The glibc-langpack-si package includes the basic information required
to support the si language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-shn-2.28-164.el8.x86_64

glibc-langpack-shn - Locale data for shn

The glibc-langpack-shn package includes the basic information required
to support the shn language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-sgs-2.28-164.el8.x86_64

glibc-langpack-sgs - Locale data for sgs

The glibc-langpack-sgs package includes the basic information required
to support the sgs language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-sid-2.28-164.el8.x86_64

glibc-langpack-sid - Locale data for sid

The glibc-langpack-sid package includes the basic information required
to support the sid language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-sc-2.28-164.el8.x86_64

glibc-langpack-sc - Locale data for sc

The glibc-langpack-sc package includes the basic information required
to support the sc language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-se-2.28-164.el8.x86_64

glibc-langpack-se - Locale data for se

The glibc-langpack-se package includes the basic information required
to support the se language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-sat-2.28-164.el8.x86_64

glibc-langpack-sat - Locale data for sat

The glibc-langpack-sat package includes the basic information required
to support the sat language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-sd-2.28-164.el8.x86_64

glibc-langpack-sd - Locale data for sd

The glibc-langpack-sd package includes the basic information required
to support the sd language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-sah-2.28-164.el8.x86_64

glibc-langpack-sah - Locale data for sah

The glibc-langpack-sah package includes the basic information required
to support the sah language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ro-2.28-164.el8.x86_64

glibc-langpack-ro - Locale data for ro

The glibc-langpack-ro package includes the basic information required
to support the ro language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-sa-2.28-164.el8.x86_64

glibc-langpack-sa - Locale data for sa

The glibc-langpack-sa package includes the basic information required
to support the sa language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-raj-2.28-164.el8.x86_64

glibc-langpack-raj - Locale data for raj

The glibc-langpack-raj package includes the basic information required
to support the raj language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-rw-2.28-164.el8.x86_64

glibc-langpack-rw - Locale data for rw

The glibc-langpack-rw package includes the basic information required
to support the rw language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ru-2.28-164.el8.x86_64

glibc-langpack-ru - Locale data for ru

The glibc-langpack-ru package includes the basic information required
to support the ru language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-pap-2.28-164.el8.x86_64

glibc-langpack-pap - Locale data for pap

The glibc-langpack-pap package includes the basic information required
to support the pap language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-quz-2.28-164.el8.x86_64

glibc-langpack-quz - Locale data for quz

The glibc-langpack-quz package includes the basic information required
to support the quz language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-pt-2.28-164.el8.x86_64

glibc-langpack-pt - Locale data for pt

The glibc-langpack-pt package includes the basic information required
to support the pt language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ps-2.28-164.el8.x86_64

glibc-langpack-ps - Locale data for ps

The glibc-langpack-ps package includes the basic information required
to support the ps language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-pl-2.28-164.el8.x86_64

glibc-langpack-pl - Locale data for pl

The glibc-langpack-pl package includes the basic information required
to support the pl language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-or-2.28-164.el8.x86_64

glibc-langpack-or - Locale data for or

The glibc-langpack-or package includes the basic information required
to support the or language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-pa-2.28-164.el8.x86_64

glibc-langpack-pa - Locale data for pa

The glibc-langpack-pa package includes the basic information required
to support the pa language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-oc-2.28-164.el8.x86_64

glibc-langpack-oc - Locale data for oc

The glibc-langpack-oc package includes the basic information required
to support the oc language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-om-2.28-164.el8.x86_64

glibc-langpack-om - Locale data for om

The glibc-langpack-om package includes the basic information required
to support the om language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-os-2.28-164.el8.x86_64

glibc-langpack-os - Locale data for os

The glibc-langpack-os package includes the basic information required
to support the os language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-nn-2.28-164.el8.x86_64

glibc-langpack-nn - Locale data for nn

The glibc-langpack-nn package includes the basic information required
to support the nn language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-nl-2.28-164.el8.x86_64

glibc-langpack-nl - Locale data for nl

The glibc-langpack-nl package includes the basic information required
to support the nl language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-nr-2.28-164.el8.x86_64

glibc-langpack-nr - Locale data for nr

The glibc-langpack-nr package includes the basic information required
to support the nr language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-nso-2.28-164.el8.x86_64

glibc-langpack-nso - Locale data for nso

The glibc-langpack-nso package includes the basic information required
to support the nso language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-niu-2.28-164.el8.x86_64

glibc-langpack-niu - Locale data for niu

The glibc-langpack-niu package includes the basic information required
to support the niu language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-nan-2.28-164.el8.x86_64

glibc-langpack-nan - Locale data for nan

The glibc-langpack-nan package includes the basic information required
to support the nan language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ne-2.28-164.el8.x86_64

glibc-langpack-ne - Locale data for ne

The glibc-langpack-ne package includes the basic information required
to support the ne language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-nhn-2.28-164.el8.x86_64

glibc-langpack-nhn - Locale data for nhn

The glibc-langpack-nhn package includes the basic information required
to support the nhn language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-nds-2.28-164.el8.x86_64

glibc-langpack-nds - Locale data for nds

The glibc-langpack-nds package includes the basic information required
to support the nds language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-nb-2.28-164.el8.x86_64

glibc-langpack-nb - Locale data for nb

The glibc-langpack-nb package includes the basic information required
to support the nb language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ms-2.28-164.el8.x86_64

glibc-langpack-ms - Locale data for ms

The glibc-langpack-ms package includes the basic information required
to support the ms language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-mt-2.28-164.el8.x86_64

glibc-langpack-mt - Locale data for mt

The glibc-langpack-mt package includes the basic information required
to support the mt language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-mr-2.28-164.el8.x86_64

glibc-langpack-mr - Locale data for mr

The glibc-langpack-mr package includes the basic information required
to support the mr language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-my-2.28-164.el8.x86_64

glibc-langpack-my - Locale data for my

The glibc-langpack-my package includes the basic information required
to support the my language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-mjw-2.28-164.el8.x86_64

glibc-langpack-mjw - Locale data for mjw

The glibc-langpack-mjw package includes the basic information required
to support the mjw language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-mk-2.28-164.el8.x86_64

glibc-langpack-mk - Locale data for mk

The glibc-langpack-mk package includes the basic information required
to support the mk language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ml-2.28-164.el8.x86_64

glibc-langpack-ml - Locale data for ml

The glibc-langpack-ml package includes the basic information required
to support the ml language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-mn-2.28-164.el8.x86_64

glibc-langpack-mn - Locale data for mn

The glibc-langpack-mn package includes the basic information required
to support the mn language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-mni-2.28-164.el8.x86_64

glibc-langpack-mni - Locale data for mni

The glibc-langpack-mni package includes the basic information required
to support the mni language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-mfe-2.28-164.el8.x86_64

glibc-langpack-mfe - Locale data for mfe

The glibc-langpack-mfe package includes the basic information required
to support the mfe language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-mg-2.28-164.el8.x86_64

glibc-langpack-mg - Locale data for mg

The glibc-langpack-mg package includes the basic information required
to support the mg language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-mi-2.28-164.el8.x86_64

glibc-langpack-mi - Locale data for mi

The glibc-langpack-mi package includes the basic information required
to support the mi language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-miq-2.28-164.el8.x86_64

glibc-langpack-miq - Locale data for miq

The glibc-langpack-miq package includes the basic information required
to support the miq language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-mhr-2.28-164.el8.x86_64

glibc-langpack-mhr - Locale data for mhr

The glibc-langpack-mhr package includes the basic information required
to support the mhr language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-mai-2.28-164.el8.x86_64

glibc-langpack-mai - Locale data for mai

The glibc-langpack-mai package includes the basic information required
to support the mai language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-mag-2.28-164.el8.x86_64

glibc-langpack-mag - Locale data for mag

The glibc-langpack-mag package includes the basic information required
to support the mag language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-lt-2.28-164.el8.x86_64

glibc-langpack-lt - Locale data for lt

The glibc-langpack-lt package includes the basic information required
to support the lt language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-lv-2.28-164.el8.x86_64

glibc-langpack-lv - Locale data for lv

The glibc-langpack-lv package includes the basic information required
to support the lv language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-lzh-2.28-164.el8.x86_64

glibc-langpack-lzh - Locale data for lzh

The glibc-langpack-lzh package includes the basic information required
to support the lzh language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ln-2.28-164.el8.x86_64

glibc-langpack-ln - Locale data for ln

The glibc-langpack-ln package includes the basic information required
to support the ln language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-li-2.28-164.el8.x86_64

glibc-langpack-li - Locale data for li

The glibc-langpack-li package includes the basic information required
to support the li language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-lo-2.28-164.el8.x86_64

glibc-langpack-lo - Locale data for lo

The glibc-langpack-lo package includes the basic information required
to support the lo language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-lb-2.28-164.el8.x86_64

glibc-langpack-lb - Locale data for lb

The glibc-langpack-lb package includes the basic information required
to support the lb language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-lg-2.28-164.el8.x86_64

glibc-langpack-lg - Locale data for lg

The glibc-langpack-lg package includes the basic information required
to support the lg language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-lij-2.28-164.el8.x86_64

glibc-langpack-lij - Locale data for lij

The glibc-langpack-lij package includes the basic information required
to support the lij language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ky-2.28-164.el8.x86_64

glibc-langpack-ky - Locale data for ky

The glibc-langpack-ky package includes the basic information required
to support the ky language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ks-2.28-164.el8.x86_64

glibc-langpack-ks - Locale data for ks

The glibc-langpack-ks package includes the basic information required
to support the ks language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-kok-2.28-164.el8.x86_64

glibc-langpack-kok - Locale data for kok

The glibc-langpack-kok package includes the basic information required
to support the kok language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-kw-2.28-164.el8.x86_64

glibc-langpack-kw - Locale data for kw

The glibc-langpack-kw package includes the basic information required
to support the kw language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ku-2.28-164.el8.x86_64

glibc-langpack-ku - Locale data for ku

The glibc-langpack-ku package includes the basic information required
to support the ku language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-kn-2.28-164.el8.x86_64

glibc-langpack-kn - Locale data for kn

The glibc-langpack-kn package includes the basic information required
to support the kn language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-kk-2.28-164.el8.x86_64

glibc-langpack-kk - Locale data for kk

The glibc-langpack-kk package includes the basic information required
to support the kk language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ko-2.28-164.el8.x86_64

glibc-langpack-ko - Locale data for ko

The glibc-langpack-ko package includes the basic information required
to support the ko language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-km-2.28-164.el8.x86_64

glibc-langpack-km - Locale data for km

The glibc-langpack-km package includes the basic information required
to support the km language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-kl-2.28-164.el8.x86_64

glibc-langpack-kl - Locale data for kl

The glibc-langpack-kl package includes the basic information required
to support the kl language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-it-2.28-164.el8.x86_64

glibc-langpack-it - Locale data for it

The glibc-langpack-it package includes the basic information required
to support the it language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ja-2.28-164.el8.x86_64

glibc-langpack-ja - Locale data for ja

The glibc-langpack-ja package includes the basic information required
to support the ja language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-kab-2.28-164.el8.x86_64

glibc-langpack-kab - Locale data for kab

The glibc-langpack-kab package includes the basic information required
to support the kab language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ka-2.28-164.el8.x86_64

glibc-langpack-ka - Locale data for ka

The glibc-langpack-ka package includes the basic information required
to support the ka language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-iu-2.28-164.el8.x86_64

glibc-langpack-iu - Locale data for iu

The glibc-langpack-iu package includes the basic information required
to support the iu language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-id-2.28-164.el8.x86_64

glibc-langpack-id - Locale data for id

The glibc-langpack-id package includes the basic information required
to support the id language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ig-2.28-164.el8.x86_64

glibc-langpack-ig - Locale data for ig

The glibc-langpack-ig package includes the basic information required
to support the ig language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ia-2.28-164.el8.x86_64

glibc-langpack-ia - Locale data for ia

The glibc-langpack-ia package includes the basic information required
to support the ia language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ik-2.28-164.el8.x86_64

glibc-langpack-ik - Locale data for ik

The glibc-langpack-ik package includes the basic information required
to support the ik language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-is-2.28-164.el8.x86_64

glibc-langpack-is - Locale data for is

The glibc-langpack-is package includes the basic information required
to support the is language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-hsb-2.28-164.el8.x86_64

glibc-langpack-hsb - Locale data for hsb

The glibc-langpack-hsb package includes the basic information required
to support the hsb language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ht-2.28-164.el8.x86_64

glibc-langpack-ht - Locale data for ht

The glibc-langpack-ht package includes the basic information required
to support the ht language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-hr-2.28-164.el8.x86_64

glibc-langpack-hr - Locale data for hr

The glibc-langpack-hr package includes the basic information required
to support the hr language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-hu-2.28-164.el8.x86_64

glibc-langpack-hu - Locale data for hu

The glibc-langpack-hu package includes the basic information required
to support the hu language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-hy-2.28-164.el8.x86_64

glibc-langpack-hy - Locale data for hy

The glibc-langpack-hy package includes the basic information required
to support the hy language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-he-2.28-164.el8.x86_64

glibc-langpack-he - Locale data for he

The glibc-langpack-he package includes the basic information required
to support the he language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-hi-2.28-164.el8.x86_64

glibc-langpack-hi - Locale data for hi

The glibc-langpack-hi package includes the basic information required
to support the hi language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-hif-2.28-164.el8.x86_64

glibc-langpack-hif - Locale data for hif

The glibc-langpack-hif package includes the basic information required
to support the hif language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-hne-2.28-164.el8.x86_64

glibc-langpack-hne - Locale data for hne

The glibc-langpack-hne package includes the basic information required
to support the hne language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-hak-2.28-164.el8.x86_64

glibc-langpack-hak - Locale data for hak

The glibc-langpack-hak package includes the basic information required
to support the hak language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ha-2.28-164.el8.x86_64

glibc-langpack-ha - Locale data for ha

The glibc-langpack-ha package includes the basic information required
to support the ha language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-gez-2.28-164.el8.x86_64

glibc-langpack-gez - Locale data for gez

The glibc-langpack-gez package includes the basic information required
to support the gez language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-gu-2.28-164.el8.x86_64

glibc-langpack-gu - Locale data for gu

The glibc-langpack-gu package includes the basic information required
to support the gu language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-gv-2.28-164.el8.x86_64

glibc-langpack-gv - Locale data for gv

The glibc-langpack-gv package includes the basic information required
to support the gv language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-gl-2.28-164.el8.x86_64

glibc-langpack-gl - Locale data for gl

The glibc-langpack-gl package includes the basic information required
to support the gl language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-gd-2.28-164.el8.x86_64

glibc-langpack-gd - Locale data for gd

The glibc-langpack-gd package includes the basic information required
to support the gd language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-fr-2.28-164.el8.x86_64

glibc-langpack-fr - Locale data for fr

The glibc-langpack-fr package includes the basic information required
to support the fr language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ga-2.28-164.el8.x86_64

glibc-langpack-ga - Locale data for ga

The glibc-langpack-ga package includes the basic information required
to support the ga language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-fur-2.28-164.el8.x86_64

glibc-langpack-fur - Locale data for fur

The glibc-langpack-fur package includes the basic information required
to support the fur language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-fy-2.28-164.el8.x86_64

glibc-langpack-fy - Locale data for fy

The glibc-langpack-fy package includes the basic information required
to support the fy language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-fil-2.28-164.el8.x86_64

glibc-langpack-fil - Locale data for fil

The glibc-langpack-fil package includes the basic information required
to support the fil language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-fi-2.28-164.el8.x86_64

glibc-langpack-fi - Locale data for fi

The glibc-langpack-fi package includes the basic information required
to support the fi language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-fo-2.28-164.el8.x86_64

glibc-langpack-fo - Locale data for fo

The glibc-langpack-fo package includes the basic information required
to support the fo language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ff-2.28-164.el8.x86_64

glibc-langpack-ff - Locale data for ff

The glibc-langpack-ff package includes the basic information required
to support the ff language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-fa-2.28-164.el8.x86_64

glibc-langpack-fa - Locale data for fa

The glibc-langpack-fa package includes the basic information required
to support the fa language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-es-2.28-164.el8.x86_64

glibc-langpack-es - Locale data for es

The glibc-langpack-es package includes the basic information required
to support the es language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-et-2.28-164.el8.x86_64

glibc-langpack-et - Locale data for et

The glibc-langpack-et package includes the basic information required
to support the et language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-eo-2.28-164.el8.x86_64

glibc-langpack-eo - Locale data for eo

The glibc-langpack-eo package includes the basic information required
to support the eo language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-eu-2.28-164.el8.x86_64

glibc-langpack-eu - Locale data for eu

The glibc-langpack-eu package includes the basic information required
to support the eu language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-dv-2.28-164.el8.x86_64

glibc-langpack-dv - Locale data for dv

The glibc-langpack-dv package includes the basic information required
to support the dv language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-dz-2.28-164.el8.x86_64

glibc-langpack-dz - Locale data for dz

The glibc-langpack-dz package includes the basic information required
to support the dz language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-el-2.28-164.el8.x86_64

glibc-langpack-el - Locale data for el

The glibc-langpack-el package includes the basic information required
to support the el language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-en-2.28-164.el8.x86_64

glibc-langpack-en - Locale data for en

The glibc-langpack-en package includes the basic information required
to support the en language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-dsb-2.28-164.el8.x86_64

glibc-langpack-dsb - Locale data for dsb

The glibc-langpack-dsb package includes the basic information required
to support the dsb language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-cv-2.28-164.el8.x86_64

glibc-langpack-cv - Locale data for cv

The glibc-langpack-cv package includes the basic information required
to support the cv language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-doi-2.28-164.el8.x86_64

glibc-langpack-doi - Locale data for doi

The glibc-langpack-doi package includes the basic information required
to support the doi language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-de-2.28-164.el8.x86_64

glibc-langpack-de - Locale data for de

The glibc-langpack-de package includes the basic information required
to support the de language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-da-2.28-164.el8.x86_64

glibc-langpack-da - Locale data for da

The glibc-langpack-da package includes the basic information required
to support the da language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-cy-2.28-164.el8.x86_64

glibc-langpack-cy - Locale data for cy

The glibc-langpack-cy package includes the basic information required
to support the cy language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-chr-2.28-164.el8.x86_64

glibc-langpack-chr - Locale data for chr

The glibc-langpack-chr package includes the basic information required
to support the chr language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-crh-2.28-164.el8.x86_64

glibc-langpack-crh - Locale data for crh

The glibc-langpack-crh package includes the basic information required
to support the crh language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-cs-2.28-164.el8.x86_64

glibc-langpack-cs - Locale data for cs

The glibc-langpack-cs package includes the basic information required
to support the cs language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-cmn-2.28-164.el8.x86_64

glibc-langpack-cmn - Locale data for cmn

The glibc-langpack-cmn package includes the basic information required
to support the cmn language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-csb-2.28-164.el8.x86_64

glibc-langpack-csb - Locale data for csb

The glibc-langpack-csb package includes the basic information required
to support the csb language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-bs-2.28-164.el8.x86_64

glibc-langpack-bs - Locale data for bs

The glibc-langpack-bs package includes the basic information required
to support the bs language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-byn-2.28-164.el8.x86_64

glibc-langpack-byn - Locale data for byn

The glibc-langpack-byn package includes the basic information required
to support the byn language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ca-2.28-164.el8.x86_64

glibc-langpack-ca - Locale data for ca

The glibc-langpack-ca package includes the basic information required
to support the ca language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ce-2.28-164.el8.x86_64

glibc-langpack-ce - Locale data for ce

The glibc-langpack-ce package includes the basic information required
to support the ce language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-br-2.28-164.el8.x86_64

glibc-langpack-br - Locale data for br

The glibc-langpack-br package includes the basic information required
to support the br language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-bn-2.28-164.el8.x86_64

glibc-langpack-bn - Locale data for bn

The glibc-langpack-bn package includes the basic information required
to support the bn language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-bo-2.28-164.el8.x86_64

glibc-langpack-bo - Locale data for bo

The glibc-langpack-bo package includes the basic information required
to support the bo language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-brx-2.28-164.el8.x86_64

glibc-langpack-brx - Locale data for brx

The glibc-langpack-brx package includes the basic information required
to support the brx language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-bi-2.28-164.el8.x86_64

glibc-langpack-bi - Locale data for bi

The glibc-langpack-bi package includes the basic information required
to support the bi language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-bho-2.28-164.el8.x86_64

glibc-langpack-bho - Locale data for bho

The glibc-langpack-bho package includes the basic information required
to support the bho language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-bg-2.28-164.el8.x86_64

glibc-langpack-bg - Locale data for bg

The glibc-langpack-bg package includes the basic information required
to support the bg language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-bhb-2.28-164.el8.x86_64

glibc-langpack-bhb - Locale data for bhb

The glibc-langpack-bhb package includes the basic information required
to support the bhb language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-bem-2.28-164.el8.x86_64

glibc-langpack-bem - Locale data for bem

The glibc-langpack-bem package includes the basic information required
to support the bem language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ber-2.28-164.el8.x86_64

glibc-langpack-ber - Locale data for ber

The glibc-langpack-ber package includes the basic information required
to support the ber language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-az-2.28-164.el8.x86_64

glibc-langpack-az - Locale data for az

The glibc-langpack-az package includes the basic information required
to support the az language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ayc-2.28-164.el8.x86_64

glibc-langpack-ayc - Locale data for ayc

The glibc-langpack-ayc package includes the basic information required
to support the ayc language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-be-2.28-164.el8.x86_64

glibc-langpack-be - Locale data for be

The glibc-langpack-be package includes the basic information required
to support the be language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ast-2.28-164.el8.x86_64

glibc-langpack-ast - Locale data for ast

The glibc-langpack-ast package includes the basic information required
to support the ast language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-as-2.28-164.el8.x86_64

glibc-langpack-as - Locale data for as

The glibc-langpack-as package includes the basic information required
to support the as language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-an-2.28-164.el8.x86_64

glibc-langpack-an - Locale data for an

The glibc-langpack-an package includes the basic information required
to support the an language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-anp-2.28-164.el8.x86_64

glibc-langpack-anp - Locale data for anp

The glibc-langpack-anp package includes the basic information required
to support the anp language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ar-2.28-164.el8.x86_64

glibc-langpack-ar - Locale data for ar

The glibc-langpack-ar package includes the basic information required
to support the ar language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-ak-2.28-164.el8.x86_64

glibc-langpack-ak - Locale data for ak

The glibc-langpack-ak package includes the basic information required
to support the ak language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-am-2.28-164.el8.x86_64

glibc-langpack-am - Locale data for am

The glibc-langpack-am package includes the basic information required
to support the am language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-aa-2.28-164.el8.x86_64

glibc-langpack-aa - Locale data for aa

The glibc-langpack-aa package includes the basic information required
to support the aa language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:51:45 GMT: glibc-headers-2.28-164.el8.i686

glibc-headers - Header files for development using standard C libraries.

The glibc-headers package contains the header files necessary
for developing programs which use the standard C libraries (which are
used by nearly all programs). If you are developing programs which
will use the standard C libraries, your system needs to have these
standard header files available in order to create the
executables.

Install glibc-headers if you are going to develop programs which will
use the standard C libraries.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-af-2.28-164.el8.x86_64

glibc-langpack-af - Locale data for af

The glibc-langpack-af package includes the basic information required
to support the af language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-headers-2.28-164.el8.x86_64

glibc-headers - Header files for development using standard C libraries.

The glibc-headers package contains the header files necessary
for developing programs which use the standard C libraries (which are
used by nearly all programs). If you are developing programs which
will use the standard C libraries, your system needs to have these
standard header files available in order to create the
executables.

Install glibc-headers if you are going to develop programs which will
use the standard C libraries.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-langpack-agr-2.28-164.el8.x86_64

glibc-langpack-agr - Locale data for agr

The glibc-langpack-agr package includes the basic information required
to support the agr language in your applications.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-devel-2.28-164.el8.x86_64

glibc-devel - Object files for development using standard C libraries.

The glibc-devel package contains the object files necessary
for developing programs which use the standard C libraries (which are
used by nearly all programs). If you are developing programs which
will use the standard C libraries, your system needs to have these
standard object files available in order to create the
executables.

Install glibc-devel if you are going to develop programs which will
use the standard C libraries.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:51:45 GMT: glibc-devel-2.28-164.el8.i686

glibc-devel - Object files for development using standard C libraries.

The glibc-devel package contains the object files necessary
for developing programs which use the standard C libraries (which are
used by nearly all programs). If you are developing programs which
will use the standard C libraries, your system needs to have these
standard object files available in order to create the
executables.

Install glibc-devel if you are going to develop programs which will
use the standard C libraries.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-common-2.28-164.el8.x86_64

glibc-common - Common binaries and locale data for glibc

The glibc-common package includes common binaries for the GNU libc
libraries, as well as national language (locale) support.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-all-langpacks-2.28-164.el8.x86_64

glibc-all-langpacks - All language packs for glibc.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-2.28-164.el8.x86_64

glibc - The GNU libc libraries

The glibc package contains standard libraries which are used by
multiple programs on the system. In order to save disk space and
memory, as well as to make upgrading easier, common system code is
kept in one place and shared between programs. This particular package
contains the most important sets of shared libraries: the standard C
library and the standard math library. Without these two libraries, a
Linux system will not function.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:51:45 GMT: glibc-2.28-164.el8.i686

glibc - The GNU libc libraries

The glibc package contains standard libraries which are used by
multiple programs on the system. In order to save disk space and
memory, as well as to make upgrading easier, common system code is
kept in one place and shared between programs. This particular package
contains the most important sets of shared libraries: the standard C
library and the standard math library. Without these two libraries, a
Linux system will not function.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:10:15 GMT: fontconfig-devel-2.13.1-4.el8.x86_64

fontconfig-devel - Font configuration and customization library

The fontconfig-devel package includes the header files,
and developer docs for the fontconfig package.

Install fontconfig-devel if you want to develop programs which
will use fontconfig.

Change Log:

Mon, 16 Aug 2021 GMT - Akira TAGOH <tagoh@redhat.com> - 2.13.1-4
- Return the error code when fc-validate detects missing glyphs.
  Resolves: rhbz#1972037

Fri, 30 Nov 2018 GMT - Akira TAGOH <tagoh@redhat.com> - 2.13.1-3
- Stop cleaning up .uuid file even when a directory is empty.
  resolves: rhbz#1653171
- Use Rachana instead of Meera for serif subsitution.
  resolves: rhbz#1650491

Wed, 12 Sep 2018 GMT - Akira TAGOH <tagoh@redhat.com> - 2.13.1-2
- Remove 25-no-bitmap-fedora.conf. (#1627023)

...

Tue, 24 Aug 2021 23:10:15 GMT: fontconfig-2.13.1-4.el8.x86_64

fontconfig - Font configuration and customization library

Fontconfig is designed to locate fonts within the
system and select them according to requirements specified by
applications.

Change Log:

Mon, 16 Aug 2021 GMT - Akira TAGOH <tagoh@redhat.com> - 2.13.1-4
- Return the error code when fc-validate detects missing glyphs.
  Resolves: rhbz#1972037

Fri, 30 Nov 2018 GMT - Akira TAGOH <tagoh@redhat.com> - 2.13.1-3
- Stop cleaning up .uuid file even when a directory is empty.
  resolves: rhbz#1653171
- Use Rachana instead of Meera for serif subsitution.
  resolves: rhbz#1650491

Wed, 12 Sep 2018 GMT - Akira TAGOH <tagoh@redhat.com> - 2.13.1-2
- Remove 25-no-bitmap-fedora.conf. (#1627023)

...

Tue, 24 Aug 2021 23:13:47 GMT: fontconfig-2.13.1-4.el8.i686

fontconfig - Font configuration and customization library

Fontconfig is designed to locate fonts within the
system and select them according to requirements specified by
applications.

Change Log:

Mon, 16 Aug 2021 GMT - Akira TAGOH <tagoh@redhat.com> - 2.13.1-4
- Return the error code when fc-validate detects missing glyphs.
  Resolves: rhbz#1972037

Fri, 30 Nov 2018 GMT - Akira TAGOH <tagoh@redhat.com> - 2.13.1-3
- Stop cleaning up .uuid file even when a directory is empty.
  resolves: rhbz#1653171
- Use Rachana instead of Meera for serif subsitution.
  resolves: rhbz#1650491

Wed, 12 Sep 2018 GMT - Akira TAGOH <tagoh@redhat.com> - 2.13.1-2
- Remove 25-no-bitmap-fedora.conf. (#1627023)

...

Tue, 24 Aug 2021 23:13:47 GMT: fontconfig-devel-2.13.1-4.el8.i686

fontconfig-devel - Font configuration and customization library

The fontconfig-devel package includes the header files,
and developer docs for the fontconfig package.

Install fontconfig-devel if you want to develop programs which
will use fontconfig.

Change Log:

Mon, 16 Aug 2021 GMT - Akira TAGOH <tagoh@redhat.com> - 2.13.1-4
- Return the error code when fc-validate detects missing glyphs.
  Resolves: rhbz#1972037

Fri, 30 Nov 2018 GMT - Akira TAGOH <tagoh@redhat.com> - 2.13.1-3
- Stop cleaning up .uuid file even when a directory is empty.
  resolves: rhbz#1653171
- Use Rachana instead of Meera for serif subsitution.
  resolves: rhbz#1650491

Wed, 12 Sep 2018 GMT - Akira TAGOH <tagoh@redhat.com> - 2.13.1-2
- Remove 25-no-bitmap-fedora.conf. (#1627023)

...

Tue, 24 Aug 2021 23:08:46 GMT: 2:ethtool-5.8-7.el8.x86_64

ethtool - Settings tool for Ethernet NICs

This utility allows querying and changing settings such as speed,
port, auto-negotiation, PCI locations and checksum offload on many
network devices, especially of Ethernet devices.

Change Log:

Thu, 03 Jun 2021 GMT - Ivan Vecera <ivecera@redhat.com> - 2:5.8-7
- Added support for lanes

Thu, 11 Mar 2021 GMT - Ivan Vecera <ivecera@redhat.com> - 2:5.8-6
- Added support for pause frame statistics

Thu, 12 Nov 2020 GMT - Ivan Vecera <ivecera@redhat.com> - 2:5.8-5
- Fixed a regression

...

Tue, 24 Aug 2021 23:08:42 GMT: dracut-live-049-190.git20210811.el8.x86_64

dracut-live - dracut modules to build a dracut initramfs with live image capabilities

This package requires everything which is needed to build an
initramfs with dracut, with live image capabilities, like Live CDs.

Change Log:

Wed, 11 Aug 2021 GMT - Lukas Nykryn <lnykryn@redhat.com> - 049-190.git20210811
- fix(lsinitrd): TMP_DIR doesn't exist in RHEL8
- fix(squash): apply FIPS and libpthread workaround

Mon, 02 Aug 2021 GMT - Lukas Nykryn <lnykryn@redhat.com> - 049-188.git20210802
- dracut-functions: fix botched backport
- squash: unsquash the root image instead of mounting it on
- 99squash: fail early if can't install require modules in
- 99squash: Don't hardcode the squash sub directories
- 99squash: improve pre-requirements check
- Fixed some SUSE specific typos and outputs
- 99squash: simplify the code
- 99squash: Check require module earlier, and properly
- fix(99squash): use kernel config instead of modprobe to check
- kill bogus comment
- busybox: simplify listing of supported utilities
- fix: use find_binary
- fix: shellcheck for modules.d/99squash/setup-squash.sh
- fix: shellcheck for modules.d/99squash/clear-squash.sh
- fix: shellcheck for modules.d/99squash/module-setup.sh
- fix(squash): this module shouldn't depend on bash
- refactor(squash): move the post install scripts into the
- fix: revise squash module checks
- fix(squash): post install should be the last step before
- refactor(squash): move all setup code to init-squash.sh
- feat(squash): install and depmod modules seperately
- refactor(squash): don't record mount points in text file
- lsinitrd: list squash content as well
- refactor(squash): structure in a cleaner way
- feat(squash): use busybox for early setup if available
- feat: squash module follow --compress option
- perf: disable initrd compression when squash module is
- fix(squash): shellcheck for modules.d/99squash
- fix(squash): don't mount the mount points if already mounted
- feat(squash): install umount util
- fix(squash): create relative symlinks
- fix(dracut.sh): handle '-i' option to include files beginning
- fix(dracut.sh): handle symlinks appropriately while using
- fix(squash): keep ld cache under initdir
- dracut-functions: backport block_is_* functions
- fix(squash): fixes related to squash module rebase
- fix(squash): remove tailing '/' when installing ld.so.conf.d

Mon, 19 Jul 2021 GMT - Lukas Nykryn <lnykryn@redhat.com> - 049-151.git20210719
- Drop 51-dracut-rescue-postinst.sh entirely
- fix(fips): add dh and ecdh ciphers
- 35network-legacy: discard pointless RTNETLINK message
- 95fcoe: don't install if there is no FCoE hostonly devices
- 95nfs: set correct ownership and permissions for statd 
- fix(dracut.sh): harden dracut against GZIP environment
- fix(multipath): stop multipath before udev db cleanup
- fix(dracut-functions): implement a cache for get_maj_min
- fix(dracut-functions): get_maj_min without
- fix(fcoe): rd.nofcoe=0 should disable fcoe
- fix(fcoe): rename rd.nofcoe to rd.fcoe
- fix(mdraid): remove offroot
- fix(mdraid): add grow continue service
- net-lib.sh: support infiniband network mac addresses
- 95nvmf: add nvmf-autoconnect script

...

Tue, 24 Aug 2021 23:08:42 GMT: dracut-network-049-190.git20210811.el8.x86_64

dracut-network - dracut modules to build a dracut initramfs with network support

This package requires everything which is needed to build a generic
all purpose initramfs with network support with dracut.

Change Log:

Wed, 11 Aug 2021 GMT - Lukas Nykryn <lnykryn@redhat.com> - 049-190.git20210811
- fix(lsinitrd): TMP_DIR doesn't exist in RHEL8
- fix(squash): apply FIPS and libpthread workaround

Mon, 02 Aug 2021 GMT - Lukas Nykryn <lnykryn@redhat.com> - 049-188.git20210802
- dracut-functions: fix botched backport
- squash: unsquash the root image instead of mounting it on
- 99squash: fail early if can't install require modules in
- 99squash: Don't hardcode the squash sub directories
- 99squash: improve pre-requirements check
- Fixed some SUSE specific typos and outputs
- 99squash: simplify the code
- 99squash: Check require module earlier, and properly
- fix(99squash): use kernel config instead of modprobe to check
- kill bogus comment
- busybox: simplify listing of supported utilities
- fix: use find_binary
- fix: shellcheck for modules.d/99squash/setup-squash.sh
- fix: shellcheck for modules.d/99squash/clear-squash.sh
- fix: shellcheck for modules.d/99squash/module-setup.sh
- fix(squash): this module shouldn't depend on bash
- refactor(squash): move the post install scripts into the
- fix: revise squash module checks
- fix(squash): post install should be the last step before
- refactor(squash): move all setup code to init-squash.sh
- feat(squash): install and depmod modules seperately
- refactor(squash): don't record mount points in text file
- lsinitrd: list squash content as well
- refactor(squash): structure in a cleaner way
- feat(squash): use busybox for early setup if available
- feat: squash module follow --compress option
- perf: disable initrd compression when squash module is
- fix(squash): shellcheck for modules.d/99squash
- fix(squash): don't mount the mount points if already mounted
- feat(squash): install umount util
- fix(squash): create relative symlinks
- fix(dracut.sh): handle '-i' option to include files beginning
- fix(dracut.sh): handle symlinks appropriately while using
- fix(squash): keep ld cache under initdir
- dracut-functions: backport block_is_* functions
- fix(squash): fixes related to squash module rebase
- fix(squash): remove tailing '/' when installing ld.so.conf.d

Mon, 19 Jul 2021 GMT - Lukas Nykryn <lnykryn@redhat.com> - 049-151.git20210719
- Drop 51-dracut-rescue-postinst.sh entirely
- fix(fips): add dh and ecdh ciphers
- 35network-legacy: discard pointless RTNETLINK message
- 95fcoe: don't install if there is no FCoE hostonly devices
- 95nfs: set correct ownership and permissions for statd 
- fix(dracut.sh): harden dracut against GZIP environment
- fix(multipath): stop multipath before udev db cleanup
- fix(dracut-functions): implement a cache for get_maj_min
- fix(dracut-functions): get_maj_min without
- fix(fcoe): rd.nofcoe=0 should disable fcoe
- fix(fcoe): rename rd.nofcoe to rd.fcoe
- fix(mdraid): remove offroot
- fix(mdraid): add grow continue service
- net-lib.sh: support infiniband network mac addresses
- 95nvmf: add nvmf-autoconnect script

...

Tue, 24 Aug 2021 23:08:42 GMT: dracut-tools-049-190.git20210811.el8.x86_64

dracut-tools - dracut tools to build the local initramfs

This package contains tools to assemble the local initrd and host configuration.

Change Log:

Wed, 11 Aug 2021 GMT - Lukas Nykryn <lnykryn@redhat.com> - 049-190.git20210811
- fix(lsinitrd): TMP_DIR doesn't exist in RHEL8
- fix(squash): apply FIPS and libpthread workaround

Mon, 02 Aug 2021 GMT - Lukas Nykryn <lnykryn@redhat.com> - 049-188.git20210802
- dracut-functions: fix botched backport
- squash: unsquash the root image instead of mounting it on
- 99squash: fail early if can't install require modules in
- 99squash: Don't hardcode the squash sub directories
- 99squash: improve pre-requirements check
- Fixed some SUSE specific typos and outputs
- 99squash: simplify the code
- 99squash: Check require module earlier, and properly
- fix(99squash): use kernel config instead of modprobe to check
- kill bogus comment
- busybox: simplify listing of supported utilities
- fix: use find_binary
- fix: shellcheck for modules.d/99squash/setup-squash.sh
- fix: shellcheck for modules.d/99squash/clear-squash.sh
- fix: shellcheck for modules.d/99squash/module-setup.sh
- fix(squash): this module shouldn't depend on bash
- refactor(squash): move the post install scripts into the
- fix: revise squash module checks
- fix(squash): post install should be the last step before
- refactor(squash): move all setup code to init-squash.sh
- feat(squash): install and depmod modules seperately
- refactor(squash): don't record mount points in text file
- lsinitrd: list squash content as well
- refactor(squash): structure in a cleaner way
- feat(squash): use busybox for early setup if available
- feat: squash module follow --compress option
- perf: disable initrd compression when squash module is
- fix(squash): shellcheck for modules.d/99squash
- fix(squash): don't mount the mount points if already mounted
- feat(squash): install umount util
- fix(squash): create relative symlinks
- fix(dracut.sh): handle '-i' option to include files beginning
- fix(dracut.sh): handle symlinks appropriately while using
- fix(squash): keep ld cache under initdir
- dracut-functions: backport block_is_* functions
- fix(squash): fixes related to squash module rebase
- fix(squash): remove tailing '/' when installing ld.so.conf.d

Mon, 19 Jul 2021 GMT - Lukas Nykryn <lnykryn@redhat.com> - 049-151.git20210719
- Drop 51-dracut-rescue-postinst.sh entirely
- fix(fips): add dh and ecdh ciphers
- 35network-legacy: discard pointless RTNETLINK message
- 95fcoe: don't install if there is no FCoE hostonly devices
- 95nfs: set correct ownership and permissions for statd 
- fix(dracut.sh): harden dracut against GZIP environment
- fix(multipath): stop multipath before udev db cleanup
- fix(dracut-functions): implement a cache for get_maj_min
- fix(dracut-functions): get_maj_min without
- fix(fcoe): rd.nofcoe=0 should disable fcoe
- fix(fcoe): rename rd.nofcoe to rd.fcoe
- fix(mdraid): remove offroot
- fix(mdraid): add grow continue service
- net-lib.sh: support infiniband network mac addresses
- 95nvmf: add nvmf-autoconnect script

...

Tue, 24 Aug 2021 23:08:42 GMT: dracut-squash-049-190.git20210811.el8.x86_64

dracut-squash - dracut module to build an initramfs with most files in a squashfs image

This package provides a dracut module to build an initramfs, but store most files
in a squashfs image, result in a smaller initramfs size and reduce runtime memory
usage.

Change Log:

Wed, 11 Aug 2021 GMT - Lukas Nykryn <lnykryn@redhat.com> - 049-190.git20210811
- fix(lsinitrd): TMP_DIR doesn't exist in RHEL8
- fix(squash): apply FIPS and libpthread workaround

Mon, 02 Aug 2021 GMT - Lukas Nykryn <lnykryn@redhat.com> - 049-188.git20210802
- dracut-functions: fix botched backport
- squash: unsquash the root image instead of mounting it on
- 99squash: fail early if can't install require modules in
- 99squash: Don't hardcode the squash sub directories
- 99squash: improve pre-requirements check
- Fixed some SUSE specific typos and outputs
- 99squash: simplify the code
- 99squash: Check require module earlier, and properly
- fix(99squash): use kernel config instead of modprobe to check
- kill bogus comment
- busybox: simplify listing of supported utilities
- fix: use find_binary
- fix: shellcheck for modules.d/99squash/setup-squash.sh
- fix: shellcheck for modules.d/99squash/clear-squash.sh
- fix: shellcheck for modules.d/99squash/module-setup.sh
- fix(squash): this module shouldn't depend on bash
- refactor(squash): move the post install scripts into the
- fix: revise squash module checks
- fix(squash): post install should be the last step before
- refactor(squash): move all setup code to init-squash.sh
- feat(squash): install and depmod modules seperately
- refactor(squash): don't record mount points in text file
- lsinitrd: list squash content as well
- refactor(squash): structure in a cleaner way
- feat(squash): use busybox for early setup if available
- feat: squash module follow --compress option
- perf: disable initrd compression when squash module is
- fix(squash): shellcheck for modules.d/99squash
- fix(squash): don't mount the mount points if already mounted
- feat(squash): install umount util
- fix(squash): create relative symlinks
- fix(dracut.sh): handle '-i' option to include files beginning
- fix(dracut.sh): handle symlinks appropriately while using
- fix(squash): keep ld cache under initdir
- dracut-functions: backport block_is_* functions
- fix(squash): fixes related to squash module rebase
- fix(squash): remove tailing '/' when installing ld.so.conf.d

Mon, 19 Jul 2021 GMT - Lukas Nykryn <lnykryn@redhat.com> - 049-151.git20210719
- Drop 51-dracut-rescue-postinst.sh entirely
- fix(fips): add dh and ecdh ciphers
- 35network-legacy: discard pointless RTNETLINK message
- 95fcoe: don't install if there is no FCoE hostonly devices
- 95nfs: set correct ownership and permissions for statd 
- fix(dracut.sh): harden dracut against GZIP environment
- fix(multipath): stop multipath before udev db cleanup
- fix(dracut-functions): implement a cache for get_maj_min
- fix(dracut-functions): get_maj_min without
- fix(fcoe): rd.nofcoe=0 should disable fcoe
- fix(fcoe): rename rd.nofcoe to rd.fcoe
- fix(mdraid): remove offroot
- fix(mdraid): add grow continue service
- net-lib.sh: support infiniband network mac addresses
- 95nvmf: add nvmf-autoconnect script

...

Tue, 24 Aug 2021 23:08:42 GMT: dracut-config-generic-049-190.git20210811.el8.x86_64

dracut-config-generic - dracut configuration to turn off hostonly image generation

This package provides the configuration to turn off the host specific initramfs
generation with dracut and generates a generic image by default.

Change Log:

Wed, 11 Aug 2021 GMT - Lukas Nykryn <lnykryn@redhat.com> - 049-190.git20210811
- fix(lsinitrd): TMP_DIR doesn't exist in RHEL8
- fix(squash): apply FIPS and libpthread workaround

Mon, 02 Aug 2021 GMT - Lukas Nykryn <lnykryn@redhat.com> - 049-188.git20210802
- dracut-functions: fix botched backport
- squash: unsquash the root image instead of mounting it on
- 99squash: fail early if can't install require modules in
- 99squash: Don't hardcode the squash sub directories
- 99squash: improve pre-requirements check
- Fixed some SUSE specific typos and outputs
- 99squash: simplify the code
- 99squash: Check require module earlier, and properly
- fix(99squash): use kernel config instead of modprobe to check
- kill bogus comment
- busybox: simplify listing of supported utilities
- fix: use find_binary
- fix: shellcheck for modules.d/99squash/setup-squash.sh
- fix: shellcheck for modules.d/99squash/clear-squash.sh
- fix: shellcheck for modules.d/99squash/module-setup.sh
- fix(squash): this module shouldn't depend on bash
- refactor(squash): move the post install scripts into the
- fix: revise squash module checks
- fix(squash): post install should be the last step before
- refactor(squash): move all setup code to init-squash.sh
- feat(squash): install and depmod modules seperately
- refactor(squash): don't record mount points in text file
- lsinitrd: list squash content as well
- refactor(squash): structure in a cleaner way
- feat(squash): use busybox for early setup if available
- feat: squash module follow --compress option
- perf: disable initrd compression when squash module is
- fix(squash): shellcheck for modules.d/99squash
- fix(squash): don't mount the mount points if already mounted
- feat(squash): install umount util
- fix(squash): create relative symlinks
- fix(dracut.sh): handle '-i' option to include files beginning
- fix(dracut.sh): handle symlinks appropriately while using
- fix(squash): keep ld cache under initdir
- dracut-functions: backport block_is_* functions
- fix(squash): fixes related to squash module rebase
- fix(squash): remove tailing '/' when installing ld.so.conf.d

Mon, 19 Jul 2021 GMT - Lukas Nykryn <lnykryn@redhat.com> - 049-151.git20210719
- Drop 51-dracut-rescue-postinst.sh entirely
- fix(fips): add dh and ecdh ciphers
- 35network-legacy: discard pointless RTNETLINK message
- 95fcoe: don't install if there is no FCoE hostonly devices
- 95nfs: set correct ownership and permissions for statd 
- fix(dracut.sh): harden dracut against GZIP environment
- fix(multipath): stop multipath before udev db cleanup
- fix(dracut-functions): implement a cache for get_maj_min
- fix(dracut-functions): get_maj_min without
- fix(fcoe): rd.nofcoe=0 should disable fcoe
- fix(fcoe): rename rd.nofcoe to rd.fcoe
- fix(mdraid): remove offroot
- fix(mdraid): add grow continue service
- net-lib.sh: support infiniband network mac addresses
- 95nvmf: add nvmf-autoconnect script

...

Tue, 24 Aug 2021 23:08:42 GMT: dracut-caps-049-190.git20210811.el8.x86_64

dracut-caps - dracut modules to build a dracut initramfs which drops capabilities

This package requires everything which is needed to build an
initramfs with dracut, which drops capabilities.

Change Log:

Wed, 11 Aug 2021 GMT - Lukas Nykryn <lnykryn@redhat.com> - 049-190.git20210811
- fix(lsinitrd): TMP_DIR doesn't exist in RHEL8
- fix(squash): apply FIPS and libpthread workaround

Mon, 02 Aug 2021 GMT - Lukas Nykryn <lnykryn@redhat.com> - 049-188.git20210802
- dracut-functions: fix botched backport
- squash: unsquash the root image instead of mounting it on
- 99squash: fail early if can't install require modules in
- 99squash: Don't hardcode the squash sub directories
- 99squash: improve pre-requirements check
- Fixed some SUSE specific typos and outputs
- 99squash: simplify the code
- 99squash: Check require module earlier, and properly
- fix(99squash): use kernel config instead of modprobe to check
- kill bogus comment
- busybox: simplify listing of supported utilities
- fix: use find_binary
- fix: shellcheck for modules.d/99squash/setup-squash.sh
- fix: shellcheck for modules.d/99squash/clear-squash.sh
- fix: shellcheck for modules.d/99squash/module-setup.sh
- fix(squash): this module shouldn't depend on bash
- refactor(squash): move the post install scripts into the
- fix: revise squash module checks
- fix(squash): post install should be the last step before
- refactor(squash): move all setup code to init-squash.sh
- feat(squash): install and depmod modules seperately
- refactor(squash): don't record mount points in text file
- lsinitrd: list squash content as well
- refactor(squash): structure in a cleaner way
- feat(squash): use busybox for early setup if available
- feat: squash module follow --compress option
- perf: disable initrd compression when squash module is
- fix(squash): shellcheck for modules.d/99squash
- fix(squash): don't mount the mount points if already mounted
- feat(squash): install umount util
- fix(squash): create relative symlinks
- fix(dracut.sh): handle '-i' option to include files beginning
- fix(dracut.sh): handle symlinks appropriately while using
- fix(squash): keep ld cache under initdir
- dracut-functions: backport block_is_* functions
- fix(squash): fixes related to squash module rebase
- fix(squash): remove tailing '/' when installing ld.so.conf.d

Mon, 19 Jul 2021 GMT - Lukas Nykryn <lnykryn@redhat.com> - 049-151.git20210719
- Drop 51-dracut-rescue-postinst.sh entirely
- fix(fips): add dh and ecdh ciphers
- 35network-legacy: discard pointless RTNETLINK message
- 95fcoe: don't install if there is no FCoE hostonly devices
- 95nfs: set correct ownership and permissions for statd 
- fix(dracut.sh): harden dracut against GZIP environment
- fix(multipath): stop multipath before udev db cleanup
- fix(dracut-functions): implement a cache for get_maj_min
- fix(dracut-functions): get_maj_min without
- fix(fcoe): rd.nofcoe=0 should disable fcoe
- fix(fcoe): rename rd.nofcoe to rd.fcoe
- fix(mdraid): remove offroot
- fix(mdraid): add grow continue service
- net-lib.sh: support infiniband network mac addresses
- 95nvmf: add nvmf-autoconnect script

...

Tue, 24 Aug 2021 23:08:42 GMT: dracut-049-190.git20210811.el8.x86_64

dracut - Initramfs generator using udev

dracut contains tools to create bootable initramfses for the Linux
kernel. Unlike previous implementations, dracut hard-codes as little
as possible into the initramfs. dracut contains various modules which
are driven by the event-based udev. Having root on MD, DM, LVM2, LUKS
is supported as well as NFS, iSCSI, NBD, FCoE with the dracut-network
package.

Change Log:

Wed, 11 Aug 2021 GMT - Lukas Nykryn <lnykryn@redhat.com> - 049-190.git20210811
- fix(lsinitrd): TMP_DIR doesn't exist in RHEL8
- fix(squash): apply FIPS and libpthread workaround

Mon, 02 Aug 2021 GMT - Lukas Nykryn <lnykryn@redhat.com> - 049-188.git20210802
- dracut-functions: fix botched backport
- squash: unsquash the root image instead of mounting it on
- 99squash: fail early if can't install require modules in
- 99squash: Don't hardcode the squash sub directories
- 99squash: improve pre-requirements check
- Fixed some SUSE specific typos and outputs
- 99squash: simplify the code
- 99squash: Check require module earlier, and properly
- fix(99squash): use kernel config instead of modprobe to check
- kill bogus comment
- busybox: simplify listing of supported utilities
- fix: use find_binary
- fix: shellcheck for modules.d/99squash/setup-squash.sh
- fix: shellcheck for modules.d/99squash/clear-squash.sh
- fix: shellcheck for modules.d/99squash/module-setup.sh
- fix(squash): this module shouldn't depend on bash
- refactor(squash): move the post install scripts into the
- fix: revise squash module checks
- fix(squash): post install should be the last step before
- refactor(squash): move all setup code to init-squash.sh
- feat(squash): install and depmod modules seperately
- refactor(squash): don't record mount points in text file
- lsinitrd: list squash content as well
- refactor(squash): structure in a cleaner way
- feat(squash): use busybox for early setup if available
- feat: squash module follow --compress option
- perf: disable initrd compression when squash module is
- fix(squash): shellcheck for modules.d/99squash
- fix(squash): don't mount the mount points if already mounted
- feat(squash): install umount util
- fix(squash): create relative symlinks
- fix(dracut.sh): handle '-i' option to include files beginning
- fix(dracut.sh): handle symlinks appropriately while using
- fix(squash): keep ld cache under initdir
- dracut-functions: backport block_is_* functions
- fix(squash): fixes related to squash module rebase
- fix(squash): remove tailing '/' when installing ld.so.conf.d

Mon, 19 Jul 2021 GMT - Lukas Nykryn <lnykryn@redhat.com> - 049-151.git20210719
- Drop 51-dracut-rescue-postinst.sh entirely
- fix(fips): add dh and ecdh ciphers
- 35network-legacy: discard pointless RTNETLINK message
- 95fcoe: don't install if there is no FCoE hostonly devices
- 95nfs: set correct ownership and permissions for statd 
- fix(dracut.sh): harden dracut against GZIP environment
- fix(multipath): stop multipath before udev db cleanup
- fix(dracut-functions): implement a cache for get_maj_min
- fix(dracut-functions): get_maj_min without
- fix(fcoe): rd.nofcoe=0 should disable fcoe
- fix(fcoe): rename rd.nofcoe to rd.fcoe
- fix(mdraid): remove offroot
- fix(mdraid): add grow continue service
- net-lib.sh: support infiniband network mac addresses
- 95nvmf: add nvmf-autoconnect script

...

Tue, 24 Aug 2021 23:08:42 GMT: dracut-config-rescue-049-190.git20210811.el8.x86_64

dracut-config-rescue - dracut configuration to turn on rescue image generation

This package provides the configuration to turn on the rescue initramfs
generation with dracut.

Change Log:

Wed, 11 Aug 2021 GMT - Lukas Nykryn <lnykryn@redhat.com> - 049-190.git20210811
- fix(lsinitrd): TMP_DIR doesn't exist in RHEL8
- fix(squash): apply FIPS and libpthread workaround

Mon, 02 Aug 2021 GMT - Lukas Nykryn <lnykryn@redhat.com> - 049-188.git20210802
- dracut-functions: fix botched backport
- squash: unsquash the root image instead of mounting it on
- 99squash: fail early if can't install require modules in
- 99squash: Don't hardcode the squash sub directories
- 99squash: improve pre-requirements check
- Fixed some SUSE specific typos and outputs
- 99squash: simplify the code
- 99squash: Check require module earlier, and properly
- fix(99squash): use kernel config instead of modprobe to check
- kill bogus comment
- busybox: simplify listing of supported utilities
- fix: use find_binary
- fix: shellcheck for modules.d/99squash/setup-squash.sh
- fix: shellcheck for modules.d/99squash/clear-squash.sh
- fix: shellcheck for modules.d/99squash/module-setup.sh
- fix(squash): this module shouldn't depend on bash
- refactor(squash): move the post install scripts into the
- fix: revise squash module checks
- fix(squash): post install should be the last step before
- refactor(squash): move all setup code to init-squash.sh
- feat(squash): install and depmod modules seperately
- refactor(squash): don't record mount points in text file
- lsinitrd: list squash content as well
- refactor(squash): structure in a cleaner way
- feat(squash): use busybox for early setup if available
- feat: squash module follow --compress option
- perf: disable initrd compression when squash module is
- fix(squash): shellcheck for modules.d/99squash
- fix(squash): don't mount the mount points if already mounted
- feat(squash): install umount util
- fix(squash): create relative symlinks
- fix(dracut.sh): handle '-i' option to include files beginning
- fix(dracut.sh): handle symlinks appropriately while using
- fix(squash): keep ld cache under initdir
- dracut-functions: backport block_is_* functions
- fix(squash): fixes related to squash module rebase
- fix(squash): remove tailing '/' when installing ld.so.conf.d

Mon, 19 Jul 2021 GMT - Lukas Nykryn <lnykryn@redhat.com> - 049-151.git20210719
- Drop 51-dracut-rescue-postinst.sh entirely
- fix(fips): add dh and ecdh ciphers
- 35network-legacy: discard pointless RTNETLINK message
- 95fcoe: don't install if there is no FCoE hostonly devices
- 95nfs: set correct ownership and permissions for statd 
- fix(dracut.sh): harden dracut against GZIP environment
- fix(multipath): stop multipath before udev db cleanup
- fix(dracut-functions): implement a cache for get_maj_min
- fix(dracut-functions): get_maj_min without
- fix(fcoe): rd.nofcoe=0 should disable fcoe
- fix(fcoe): rename rd.nofcoe to rd.fcoe
- fix(mdraid): remove offroot
- fix(mdraid): add grow continue service
- net-lib.sh: support infiniband network mac addresses
- 95nvmf: add nvmf-autoconnect script

...

Tue, 24 Aug 2021 23:35:51 GMT: libcurl-devel-7.61.1-21.el8.x86_64

libcurl-devel - Files needed for building applications with libcurl

The libcurl-devel package includes header files and libraries necessary for
developing programs which use the libcurl library. It contains the API
documentation of the library, too.

Change Log:

Thu, 05 Aug 2021 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-21
- fix TELNET stack contents disclosure again (CVE-2021-22925)
- fix TELNET stack contents disclosure (CVE-2021-22898)
- fix bad connection reuse due to flawed path name checks (CVE-2021-22924)
- disable metalink support to fix the following vulnerabilities
    CVE-2021-22923 - metalink download sends credentials
    CVE-2021-22922 - wrong content via metalink not discarded

Fri, 23 Apr 2021 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-20
- fix a cppcheck's false positive in 0029-curl-7.61.1-CVE-2021-22876.patch

Fri, 23 Apr 2021 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-19
- make `curl --head file://` work as expected (#1947493)
- prevent automatic referer from leaking credentials (CVE-2021-22876)

...

Tue, 24 Aug 2021 23:35:51 GMT: libcurl-minimal-7.61.1-21.el8.x86_64

libcurl-minimal - Conservatively configured build of libcurl for minimal installations

This is a replacement of the 'libcurl' package for minimal installations. It
comes with a limited set of features compared to the 'libcurl' package. On the
other hand, the package is smaller and requires fewer run-time dependencies to
be installed.

Change Log:

Thu, 05 Aug 2021 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-21
- fix TELNET stack contents disclosure again (CVE-2021-22925)
- fix TELNET stack contents disclosure (CVE-2021-22898)
- fix bad connection reuse due to flawed path name checks (CVE-2021-22924)
- disable metalink support to fix the following vulnerabilities
    CVE-2021-22923 - metalink download sends credentials
    CVE-2021-22922 - wrong content via metalink not discarded

Fri, 23 Apr 2021 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-20
- fix a cppcheck's false positive in 0029-curl-7.61.1-CVE-2021-22876.patch

Fri, 23 Apr 2021 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-19
- make `curl --head file://` work as expected (#1947493)
- prevent automatic referer from leaking credentials (CVE-2021-22876)

...

Tue, 24 Aug 2021 23:49:18 GMT: libcurl-minimal-7.61.1-21.el8.i686

libcurl-minimal - Conservatively configured build of libcurl for minimal installations

This is a replacement of the 'libcurl' package for minimal installations. It
comes with a limited set of features compared to the 'libcurl' package. On the
other hand, the package is smaller and requires fewer run-time dependencies to
be installed.

Change Log:

Thu, 05 Aug 2021 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-21
- fix TELNET stack contents disclosure again (CVE-2021-22925)
- fix TELNET stack contents disclosure (CVE-2021-22898)
- fix bad connection reuse due to flawed path name checks (CVE-2021-22924)
- disable metalink support to fix the following vulnerabilities
    CVE-2021-22923 - metalink download sends credentials
    CVE-2021-22922 - wrong content via metalink not discarded

Fri, 23 Apr 2021 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-20
- fix a cppcheck's false positive in 0029-curl-7.61.1-CVE-2021-22876.patch

Fri, 23 Apr 2021 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-19
- make `curl --head file://` work as expected (#1947493)
- prevent automatic referer from leaking credentials (CVE-2021-22876)

...

Tue, 24 Aug 2021 23:49:18 GMT: libcurl-devel-7.61.1-21.el8.i686

libcurl-devel - Files needed for building applications with libcurl

The libcurl-devel package includes header files and libraries necessary for
developing programs which use the libcurl library. It contains the API
documentation of the library, too.

Change Log:

Thu, 05 Aug 2021 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-21
- fix TELNET stack contents disclosure again (CVE-2021-22925)
- fix TELNET stack contents disclosure (CVE-2021-22898)
- fix bad connection reuse due to flawed path name checks (CVE-2021-22924)
- disable metalink support to fix the following vulnerabilities
    CVE-2021-22923 - metalink download sends credentials
    CVE-2021-22922 - wrong content via metalink not discarded

Fri, 23 Apr 2021 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-20
- fix a cppcheck's false positive in 0029-curl-7.61.1-CVE-2021-22876.patch

Fri, 23 Apr 2021 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-19
- make `curl --head file://` work as expected (#1947493)
- prevent automatic referer from leaking credentials (CVE-2021-22876)

...

Tue, 24 Aug 2021 23:35:51 GMT: libcurl-7.61.1-21.el8.x86_64

libcurl - A library for getting files from web servers

libcurl is a free and easy-to-use client-side URL transfer library, supporting
FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP,
SMTP, POP3 and RTSP. libcurl supports SSL certificates, HTTP POST, HTTP PUT,
FTP uploading, HTTP form based upload, proxies, cookies, user+password
authentication (Basic, Digest, NTLM, Negotiate, Kerberos4), file transfer
resume, http proxy tunneling and more.

Change Log:

Thu, 05 Aug 2021 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-21
- fix TELNET stack contents disclosure again (CVE-2021-22925)
- fix TELNET stack contents disclosure (CVE-2021-22898)
- fix bad connection reuse due to flawed path name checks (CVE-2021-22924)
- disable metalink support to fix the following vulnerabilities
    CVE-2021-22923 - metalink download sends credentials
    CVE-2021-22922 - wrong content via metalink not discarded

Fri, 23 Apr 2021 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-20
- fix a cppcheck's false positive in 0029-curl-7.61.1-CVE-2021-22876.patch

Fri, 23 Apr 2021 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-19
- make `curl --head file://` work as expected (#1947493)
- prevent automatic referer from leaking credentials (CVE-2021-22876)

...

Tue, 24 Aug 2021 23:49:18 GMT: libcurl-7.61.1-21.el8.i686

libcurl - A library for getting files from web servers

libcurl is a free and easy-to-use client-side URL transfer library, supporting
FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP,
SMTP, POP3 and RTSP. libcurl supports SSL certificates, HTTP POST, HTTP PUT,
FTP uploading, HTTP form based upload, proxies, cookies, user+password
authentication (Basic, Digest, NTLM, Negotiate, Kerberos4), file transfer
resume, http proxy tunneling and more.

Change Log:

Thu, 05 Aug 2021 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-21
- fix TELNET stack contents disclosure again (CVE-2021-22925)
- fix TELNET stack contents disclosure (CVE-2021-22898)
- fix bad connection reuse due to flawed path name checks (CVE-2021-22924)
- disable metalink support to fix the following vulnerabilities
    CVE-2021-22923 - metalink download sends credentials
    CVE-2021-22922 - wrong content via metalink not discarded

Fri, 23 Apr 2021 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-20
- fix a cppcheck's false positive in 0029-curl-7.61.1-CVE-2021-22876.patch

Fri, 23 Apr 2021 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-19
- make `curl --head file://` work as expected (#1947493)
- prevent automatic referer from leaking credentials (CVE-2021-22876)

...

Tue, 24 Aug 2021 23:35:51 GMT: curl-7.61.1-21.el8.x86_64

curl - A utility for getting files from remote servers (FTP, HTTP, and others)

curl is a command line tool for transferring data with URL syntax, supporting
FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP,
SMTP, POP3 and RTSP. curl supports SSL certificates, HTTP POST, HTTP PUT, FTP
uploading, HTTP form based upload, proxies, cookies, user+password
authentication (Basic, Digest, NTLM, Negotiate, kerberos...), file transfer
resume, proxy tunneling and a busload of other useful tricks.

Change Log:

Thu, 05 Aug 2021 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-21
- fix TELNET stack contents disclosure again (CVE-2021-22925)
- fix TELNET stack contents disclosure (CVE-2021-22898)
- fix bad connection reuse due to flawed path name checks (CVE-2021-22924)
- disable metalink support to fix the following vulnerabilities
    CVE-2021-22923 - metalink download sends credentials
    CVE-2021-22922 - wrong content via metalink not discarded

Fri, 23 Apr 2021 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-20
- fix a cppcheck's false positive in 0029-curl-7.61.1-CVE-2021-22876.patch

Fri, 23 Apr 2021 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-19
- make `curl --head file://` work as expected (#1947493)
- prevent automatic referer from leaking credentials (CVE-2021-22876)

...

Tue, 24 Aug 2021 23:10:20 GMT: cockpit-ws-251-1.el8.x86_64

cockpit-ws - Cockpit Web Service

The Cockpit Web Service listens on the network, and authenticates users.

If sssd-dbus is installed, you can enable client certificate/smart card
authentication via sssd/FreeIPA.

Change Log:

Wed, 18 Aug 2021 GMT - Matej Marusak <mmarusak@redhat.com> - 251-1
- Logs: Fix layout and add new filtering options (rhbz#1980207)

Wed, 04 Aug 2021 GMT - Martin Pitt <mpitt@redhat.com> - 250-1
- Shell: Improve admin switcher and session menu
- Update Insights links to point to console.redhat.com (rhbz#1984841)

Wed, 21 Jul 2021 GMT - Matej Marusak <mmarusak@redhat.com> - 249-1
- common: Add Content-Type for wasm
- all: Port away from Moment.js

...

Tue, 24 Aug 2021 23:10:20 GMT: cockpit-bridge-251-1.el8.x86_64

cockpit-bridge - Cockpit bridge server-side component

The Cockpit bridge component installed server side and runs commands on the
system on behalf of the web based user interface.

Change Log:

Wed, 18 Aug 2021 GMT - Matej Marusak <mmarusak@redhat.com> - 251-1
- Logs: Fix layout and add new filtering options (rhbz#1980207)

Wed, 04 Aug 2021 GMT - Martin Pitt <mpitt@redhat.com> - 250-1
- Shell: Improve admin switcher and session menu
- Update Insights links to point to console.redhat.com (rhbz#1984841)

Wed, 21 Jul 2021 GMT - Matej Marusak <mmarusak@redhat.com> - 249-1
- common: Add Content-Type for wasm
- all: Port away from Moment.js

...

Tue, 24 Aug 2021 23:10:20 GMT: cockpit-251-1.el8.x86_64

cockpit - Web Console for Linux servers

The Cockpit Web Console enables users to administer GNU/Linux servers using a
web browser.

It offers network configuration, log inspection, diagnostic reports, SELinux
troubleshooting, interactive command-line sessions, and more.

Change Log:

Wed, 18 Aug 2021 GMT - Matej Marusak <mmarusak@redhat.com> - 251-1
- Logs: Fix layout and add new filtering options (rhbz#1980207)

Wed, 04 Aug 2021 GMT - Martin Pitt <mpitt@redhat.com> - 250-1
- Shell: Improve admin switcher and session menu
- Update Insights links to point to console.redhat.com (rhbz#1984841)

Wed, 21 Jul 2021 GMT - Matej Marusak <mmarusak@redhat.com> - 249-1
- common: Add Content-Type for wasm
- all: Port away from Moment.js

...

Tue, 24 Aug 2021 23:25:21 GMT: 32:bind-export-libs-9.11.26-6.el8.x86_64

bind-export-libs - ISC libs for DHCP application

BIND (Berkeley Internet Name Domain) is an implementation of the DNS
(Domain Name System) protocols. This package set contains only export
version of BIND libraries, that are used for building ISC DHCP.

Change Log:

Fri, 09 Jul 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-6
- Use random entropy to generate unique TKEY identifiers (#1980916)

Fri, 07 May 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-5
- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb
  (#1953056)

Tue, 27 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-4
- Possible assertion failure on DNAME processing (CVE-2021-25215)
- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)

...

Tue, 24 Aug 2021 23:26:30 GMT: 32:bind-export-libs-9.11.26-6.el8.i686

bind-export-libs - ISC libs for DHCP application

BIND (Berkeley Internet Name Domain) is an implementation of the DNS
(Domain Name System) protocols. This package set contains only export
version of BIND libraries, that are used for building ISC DHCP.

Change Log:

Fri, 09 Jul 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-6
- Use random entropy to generate unique TKEY identifiers (#1980916)

Fri, 07 May 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-5
- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb
  (#1953056)

Tue, 27 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-4
- Possible assertion failure on DNAME processing (CVE-2021-25215)
- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)

...

Tue, 24 Aug 2021 23:26:30 GMT: 32:bind-export-devel-9.11.26-6.el8.i686

bind-export-devel - Header files and libraries needed for BIND export libraries

This package contains export version of the header files and libraries
required for development with ISC BIND. These headers and libraries
are used for building ISC DHCP.

Change Log:

Fri, 09 Jul 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-6
- Use random entropy to generate unique TKEY identifiers (#1980916)

Fri, 07 May 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-5
- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb
  (#1953056)

Tue, 27 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-4
- Possible assertion failure on DNAME processing (CVE-2021-25215)
- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)

...

Tue, 24 Aug 2021 23:25:21 GMT: 32:bind-export-devel-9.11.26-6.el8.x86_64

bind-export-devel - Header files and libraries needed for BIND export libraries

This package contains export version of the header files and libraries
required for development with ISC BIND. These headers and libraries
are used for building ISC DHCP.

Change Log:

Fri, 09 Jul 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-6
- Use random entropy to generate unique TKEY identifiers (#1980916)

Fri, 07 May 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-5
- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb
  (#1953056)

Tue, 27 Apr 2021 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.11.26-4
- Possible assertion failure on DNAME processing (CVE-2021-25215)
- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)

...

Tue, 24 Aug 2021 23:11:54 GMT: 1:NetworkManager-wifi-1.32.10-2.el8.x86_64

NetworkManager-wifi - Wifi plugin for NetworkManager

This package contains NetworkManager support for Wifi and OLPC devices.

Change Log:

Thu, 19 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-2
- platform: fix capturing IPv4 addresses from platform for assuming after restart (rh #1988751)

Wed, 18 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-1
- update to 1.32.10 release
- nm-initrd-generator: add kernel command line options ethtool autoneg and speed (rh #1940934)
- IP: fix the order of IP addresses during service restart (rh #1988751)

Tue, 10 Aug 2021 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.32.8-1
- Upgrade to 1.32.8 release
- firewalld: configure zones on "Reloaded" signal (rh #1982403)
- ethtool: support configuring newer gigabit ethernet speeds (rh #1897004)
- core: fix wrong MTU for bridge interfaces (rh #1973536)
- cloud-setup: fix gateway address for Aliyun cloud (rh #1823315)

...

Tue, 24 Aug 2021 23:11:54 GMT: 1:NetworkManager-tui-1.32.10-2.el8.x86_64

NetworkManager-tui - NetworkManager curses-based UI

This adds a curses-based "TUI" (Text User Interface) to
NetworkManager, to allow performing some of the operations supported
by nm-connection-editor and nm-applet in a non-graphical environment.

Change Log:

Thu, 19 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-2
- platform: fix capturing IPv4 addresses from platform for assuming after restart (rh #1988751)

Wed, 18 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-1
- update to 1.32.10 release
- nm-initrd-generator: add kernel command line options ethtool autoneg and speed (rh #1940934)
- IP: fix the order of IP addresses during service restart (rh #1988751)

Tue, 10 Aug 2021 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.32.8-1
- Upgrade to 1.32.8 release
- firewalld: configure zones on "Reloaded" signal (rh #1982403)
- ethtool: support configuring newer gigabit ethernet speeds (rh #1897004)
- core: fix wrong MTU for bridge interfaces (rh #1973536)
- cloud-setup: fix gateway address for Aliyun cloud (rh #1823315)

...

Tue, 24 Aug 2021 23:11:54 GMT: 1:NetworkManager-wwan-1.32.10-2.el8.x86_64

NetworkManager-wwan - Mobile broadband device plugin for NetworkManager

This package contains NetworkManager support for mobile broadband (WWAN)
devices.

Change Log:

Thu, 19 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-2
- platform: fix capturing IPv4 addresses from platform for assuming after restart (rh #1988751)

Wed, 18 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-1
- update to 1.32.10 release
- nm-initrd-generator: add kernel command line options ethtool autoneg and speed (rh #1940934)
- IP: fix the order of IP addresses during service restart (rh #1988751)

Tue, 10 Aug 2021 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.32.8-1
- Upgrade to 1.32.8 release
- firewalld: configure zones on "Reloaded" signal (rh #1982403)
- ethtool: support configuring newer gigabit ethernet speeds (rh #1897004)
- core: fix wrong MTU for bridge interfaces (rh #1973536)
- cloud-setup: fix gateway address for Aliyun cloud (rh #1823315)

...

Tue, 24 Aug 2021 23:11:54 GMT: 1:NetworkManager-ppp-1.32.10-2.el8.x86_64

NetworkManager-ppp - PPP plugin for NetworkManager

This package contains NetworkManager support for PPP.

Change Log:

Thu, 19 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-2
- platform: fix capturing IPv4 addresses from platform for assuming after restart (rh #1988751)

Wed, 18 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-1
- update to 1.32.10 release
- nm-initrd-generator: add kernel command line options ethtool autoneg and speed (rh #1940934)
- IP: fix the order of IP addresses during service restart (rh #1988751)

Tue, 10 Aug 2021 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.32.8-1
- Upgrade to 1.32.8 release
- firewalld: configure zones on "Reloaded" signal (rh #1982403)
- ethtool: support configuring newer gigabit ethernet speeds (rh #1897004)
- core: fix wrong MTU for bridge interfaces (rh #1973536)
- cloud-setup: fix gateway address for Aliyun cloud (rh #1823315)

...

Tue, 24 Aug 2021 23:11:54 GMT: 1:NetworkManager-team-1.32.10-2.el8.x86_64

NetworkManager-team - Team device plugin for NetworkManager

This package contains NetworkManager support for team devices.

Change Log:

Thu, 19 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-2
- platform: fix capturing IPv4 addresses from platform for assuming after restart (rh #1988751)

Wed, 18 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-1
- update to 1.32.10 release
- nm-initrd-generator: add kernel command line options ethtool autoneg and speed (rh #1940934)
- IP: fix the order of IP addresses during service restart (rh #1988751)

Tue, 10 Aug 2021 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.32.8-1
- Upgrade to 1.32.8 release
- firewalld: configure zones on "Reloaded" signal (rh #1982403)
- ethtool: support configuring newer gigabit ethernet speeds (rh #1897004)
- core: fix wrong MTU for bridge interfaces (rh #1973536)
- cloud-setup: fix gateway address for Aliyun cloud (rh #1823315)

...

Tue, 24 Aug 2021 23:11:54 GMT: 1:NetworkManager-ovs-1.32.10-2.el8.x86_64

NetworkManager-ovs - Open vSwitch device plugin for NetworkManager

This package contains NetworkManager support for Open vSwitch bridges.

Change Log:

Thu, 19 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-2
- platform: fix capturing IPv4 addresses from platform for assuming after restart (rh #1988751)

Wed, 18 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-1
- update to 1.32.10 release
- nm-initrd-generator: add kernel command line options ethtool autoneg and speed (rh #1940934)
- IP: fix the order of IP addresses during service restart (rh #1988751)

Tue, 10 Aug 2021 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.32.8-1
- Upgrade to 1.32.8 release
- firewalld: configure zones on "Reloaded" signal (rh #1982403)
- ethtool: support configuring newer gigabit ethernet speeds (rh #1897004)
- core: fix wrong MTU for bridge interfaces (rh #1973536)
- cloud-setup: fix gateway address for Aliyun cloud (rh #1823315)

...

Tue, 24 Aug 2021 23:11:54 GMT: 1:NetworkManager-libnm-1.32.10-2.el8.x86_64

NetworkManager-libnm - Libraries for adding NetworkManager support to applications.

This package contains the libraries that make it easier to use some
NetworkManager functionality from applications.

Change Log:

Thu, 19 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-2
- platform: fix capturing IPv4 addresses from platform for assuming after restart (rh #1988751)

Wed, 18 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-1
- update to 1.32.10 release
- nm-initrd-generator: add kernel command line options ethtool autoneg and speed (rh #1940934)
- IP: fix the order of IP addresses during service restart (rh #1988751)

Tue, 10 Aug 2021 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.32.8-1
- Upgrade to 1.32.8 release
- firewalld: configure zones on "Reloaded" signal (rh #1982403)
- ethtool: support configuring newer gigabit ethernet speeds (rh #1897004)
- core: fix wrong MTU for bridge interfaces (rh #1973536)
- cloud-setup: fix gateway address for Aliyun cloud (rh #1823315)

...

Tue, 24 Aug 2021 23:12:20 GMT: 1:NetworkManager-libnm-1.32.10-2.el8.i686

NetworkManager-libnm - Libraries for adding NetworkManager support to applications.

This package contains the libraries that make it easier to use some
NetworkManager functionality from applications.

Change Log:

Thu, 19 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-2
- platform: fix capturing IPv4 addresses from platform for assuming after restart (rh #1988751)

Wed, 18 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-1
- update to 1.32.10 release
- nm-initrd-generator: add kernel command line options ethtool autoneg and speed (rh #1940934)
- IP: fix the order of IP addresses during service restart (rh #1988751)

Tue, 10 Aug 2021 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.32.8-1
- Upgrade to 1.32.8 release
- firewalld: configure zones on "Reloaded" signal (rh #1982403)
- ethtool: support configuring newer gigabit ethernet speeds (rh #1897004)
- core: fix wrong MTU for bridge interfaces (rh #1973536)
- cloud-setup: fix gateway address for Aliyun cloud (rh #1823315)

...

Tue, 24 Aug 2021 23:11:54 GMT: 1:NetworkManager-1.32.10-2.el8.x86_64

NetworkManager - Network connection manager and user applications

NetworkManager is a system service that manages network interfaces and
connections based on user or automatic configuration. It supports
Ethernet, Bridge, Bond, VLAN, Team, InfiniBand, Wi-Fi, mobile broadband
(WWAN), PPPoE and other devices, and supports a variety of different VPN
services.

Change Log:

Thu, 19 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-2
- platform: fix capturing IPv4 addresses from platform for assuming after restart (rh #1988751)

Wed, 18 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-1
- update to 1.32.10 release
- nm-initrd-generator: add kernel command line options ethtool autoneg and speed (rh #1940934)
- IP: fix the order of IP addresses during service restart (rh #1988751)

Tue, 10 Aug 2021 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.32.8-1
- Upgrade to 1.32.8 release
- firewalld: configure zones on "Reloaded" signal (rh #1982403)
- ethtool: support configuring newer gigabit ethernet speeds (rh #1897004)
- core: fix wrong MTU for bridge interfaces (rh #1973536)
- cloud-setup: fix gateway address for Aliyun cloud (rh #1823315)

...

Tue, 24 Aug 2021 23:11:54 GMT: 1:NetworkManager-adsl-1.32.10-2.el8.x86_64

NetworkManager-adsl - ADSL device plugin for NetworkManager

This package contains NetworkManager support for ADSL devices.

Change Log:

Thu, 19 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-2
- platform: fix capturing IPv4 addresses from platform for assuming after restart (rh #1988751)

Wed, 18 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-1
- update to 1.32.10 release
- nm-initrd-generator: add kernel command line options ethtool autoneg and speed (rh #1940934)
- IP: fix the order of IP addresses during service restart (rh #1988751)

Tue, 10 Aug 2021 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.32.8-1
- Upgrade to 1.32.8 release
- firewalld: configure zones on "Reloaded" signal (rh #1982403)
- ethtool: support configuring newer gigabit ethernet speeds (rh #1897004)
- core: fix wrong MTU for bridge interfaces (rh #1973536)
- cloud-setup: fix gateway address for Aliyun cloud (rh #1823315)

...

Tue, 24 Aug 2021 23:11:54 GMT: 1:NetworkManager-bluetooth-1.32.10-2.el8.x86_64

NetworkManager-bluetooth - Bluetooth device plugin for NetworkManager

This package contains NetworkManager support for Bluetooth devices.

Change Log:

Thu, 19 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-2
- platform: fix capturing IPv4 addresses from platform for assuming after restart (rh #1988751)

Wed, 18 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-1
- update to 1.32.10 release
- nm-initrd-generator: add kernel command line options ethtool autoneg and speed (rh #1940934)
- IP: fix the order of IP addresses during service restart (rh #1988751)

Tue, 10 Aug 2021 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.32.8-1
- Upgrade to 1.32.8 release
- firewalld: configure zones on "Reloaded" signal (rh #1982403)
- ethtool: support configuring newer gigabit ethernet speeds (rh #1897004)
- core: fix wrong MTU for bridge interfaces (rh #1973536)
- cloud-setup: fix gateway address for Aliyun cloud (rh #1823315)

...

New packages in centos-8-stream-x86_64-PowerTools

Fri, 27 Aug 2021 17:51:51 GMT: kernel-tools-libs-devel-4.18.0-338.el8.x86_64

kernel-tools-libs-devel - Assortment of tools for the Linux kernel

This package contains the development files for the tools/ directory from
the kernel source.

Change Log:

Thu, 26 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-338.el8]
- KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Jon Maloy) [1985413] {CVE-2021-3653}
- KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) (Jon Maloy) [1985430] {CVE-2021-3656}
- drm/i915/rkl: Remove require_force_probe protection (Lyude Paul) [1985159]
- drm/i915/display: support ddr5 mem types (Lyude Paul) [1992233]
- drm/i915/adl_s: Update ddi buf translation tables (Lyude Paul) [1992233]
- drm/i915/adl_s: Wa_14011765242 is also needed on A1 display stepping (Lyude Paul) [1992233]
- drm/i915/adl_s: Extend Wa_1406941453 (Lyude Paul) [1992233]
- drm/i915: Implement Wa_1508744258 (Lyude Paul) [1992233]
- drm/i915/adl_s: Fix dma_mask_size to 39 bit (Lyude Paul) [1992233]
- drm/i915: Add the missing adls vswing tables (Lyude Paul) [1992233]
- drm/i915: Add Wa_14011060649 (Lyude Paul) [1992233]
- drm/i915/adl_s: Add Interrupt Support (Lyude Paul) [1992233]
- drm/amdgpu: add another Renoir DID (Lyude Paul) [1980900]

Wed, 25 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-337.el8]
- net/mlx5: Fix flow table chaining (Amir Tzin) [1987139]
- openvswitch: fix sparse warning incorrect type (Mark Gray) [1992773]
- openvswitch: fix alignment issues (Mark Gray) [1992773]
- openvswitch: update kdoc OVS_DP_ATTR_PER_CPU_PIDS (Mark Gray) [1992773]
- openvswitch: Introduce per-cpu upcall dispatch (Mark Gray) [1992773]
- KVM: X86: Expose bus lock debug exception to guest (Paul Lai) [1842322]
- KVM: X86: Add support for the emulation of DR6_BUS_LOCK bit (Paul Lai) [1842322]
- scsi: libfc: Fix array index out of bound exception (Chris Leech) [1972643]
- scsi: libfc: FDMI enhancements (Chris Leech) [1972643]
- scsi: libfc: Add FDMI-2 attributes (Chris Leech) [1972643]
- scsi: qedf: Add vendor identifier attribute (Chris Leech) [1972643]
- scsi: libfc: Initialisation of RHBA and RPA attributes (Chris Leech) [1972643]
- scsi: libfc: Correct the condition check and invalid argument passed (Chris Leech) [1972643]
- scsi: libfc: Work around -Warray-bounds warning (Chris Leech) [1972643]
- scsi: fc: FDMI enhancement (Chris Leech) [1972643]
- scsi: libfc: Move scsi/fc_encode.h to libfc (Chris Leech) [1972643]
- scsi: fc: Correct RHBA attributes length (Chris Leech) [1972643]
- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [1991976]
- x86/fpu: Prevent state corruption in __fpu__restore_sig() (Terry Bowman) [1970086]
- x86/fpu: Invalidate FPU state after a failed XRSTOR from a user buffer (Terry Bowman) [1970086]
- x86/pkru: Write hardware init value to PKRU when xstate is init (Terry Bowman) [1970086]
- x86/process: Check PF_KTHREAD and not current->mm for kernel threads (Terry Bowman) [1970086]
- x86/fpu: Add address range checks to copy_user_to_xstate() (Terry Bowman) [1970086]
- selftests/x86: Test signal frame XSTATE header corruption handling (Terry Bowman) [1970086]
- Bump DRM backport version to 5.12.14 (Lyude Paul) [1944405]
- drm/i915: Use the correct max source link rate for MST (Lyude Paul) [1944405 1966599]
- drm/dp_mst: Use Extended Base Receiver Capability DPCD space (Lyude Paul) [1944405 1966599]
- drm/i915/display: Defeature PSR2 for RKL and ADL-S (Lyude Paul) [1944405]
- drm/i915/adl_s: ADL-S platform Update PCI ids for Mobile BGA (Lyude Paul) [1944405]
- drm/amdgpu: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/radeon: wait for moving fence after pinning (Lyude Paul) [1944405]
- drm/nouveau: wait for moving fence after pinning v2 (Lyude Paul) [1944405]
- radeon: use memcpy_to/fromio for UVD fw upload (Lyude Paul) [1944405]
- drm/amd/amdgpu:save psp ring wptr to avoid attack (Lyude Paul) [1944405]
- drm/amd/display: Fix potential memory leak in DMUB hw_init (Lyude Paul) [1944405]
- drm/amdgpu: refine amdgpu_fru_get_product_info (Lyude Paul) [1944405]
- drm/amd/display: Allow bandwidth validation for 0 streams. (Lyude Paul) [1944405]
- drm: Lock pointer access in drm_master_release() (Lyude Paul) [1944405]
- drm: Fix use-after-free read in drm_getunique() (Lyude Paul) [1944405]
- drm/amdgpu: make sure we unpin the UVD BO (Lyude Paul) [1944405]
- drm/amdgpu: Don't query CE and UE errors (Lyude Paul) [1944405]
- drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- amdgpu: fix GEM obj leak in amdgpu_display_user_framebuffer_create (Lyude Paul) [1944405]
- drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest() (Lyude Paul) [1944405]
- drm/amdgpu: stop touching sched.ready in the backend (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix a potential deadlock in gpu reset (Lyude Paul) [1944405]
- drm/amdgpu: Fix a use-after-free (Lyude Paul) [1944405]
- drm/amd/amdgpu: fix refcount leak (Lyude Paul) [1944405]
- drm/amd/display: Disconnect non-DP with no EDID (Lyude Paul) [1944405]
- drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error (Lyude Paul) [1944405]
- drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate (Lyude Paul) [1944405]
- drm/amd/pm: correct MGpuFanBoost setting (Lyude Paul) [1944405]
- drm/i915: Reenable LTTPR non-transparent LT mode for DPCD_REV<1.4 (Lyude Paul) [1944405]
- drm/i915/gt: Disable HiZ Raw Stall Optimization on broken gen7 (Lyude Paul) [1944405]
- dma-buf: fix unintended pin/unpin warnings (Lyude Paul) [1944405]
- drm/amdgpu: update sdma golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: update gc golden setting for Navi12 (Lyude Paul) [1944405]
- drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang (Lyude Paul) [1944405]
- drm/amdgpu: Fix GPU TLB update error when PAGE_SIZE > AMDGPU_PAGE_SIZE (Lyude Paul) [1944405]
- drm/radeon: use the dummy page for GART if needed (Lyude Paul) [1944405]
- drm/amd/display: Use the correct max downscaling value for DCN3.x family (Lyude Paul) [1944405]
- drm/i915/gem: Pin the L-shape quirked object as unshrinkable (Lyude Paul) [1944405]
- drm/ttm: Do not add non-system domain BO into swap list (Lyude Paul) [1944405]
- drm/amd/display: Fix two cursor duplication when using overlay (Lyude Paul) [1944405]
- amdgpu/pm: Prevent force of DCEFCLK on NAVI10 and SIENNA_CICHLID (Lyude Paul) [1944405]
- drm/i915/display: fix compiler warning about array overrun (Lyude Paul) [1944405]
- drm/i915: Fix crash in auto_retire (Lyude Paul) [1944405]
- drm/i915/overlay: Fix active retire callback alignment (Lyude Paul) [1944405]
- drm/i915: Read C0DRB3/C1DRB3 as 16 bits again (Lyude Paul) [1944405]
- drm/i915/gt: Fix a double free in gen8_preallocate_top_level_pdp (Lyude Paul) [1944405]
- drm/i915/dp: Use slow and wide link training for everything (Lyude Paul) [1944405]
- drm/i915: Avoid div-by-zero on gen2 (Lyude Paul) [1944405]
- drm/amd/display: Initialize attribute for hdcp_srm sysfs file (Lyude Paul) [1944405]
- drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected (Lyude Paul) [1944405]
- drm/radeon: Avoid power table parsing memory leaks (Lyude Paul) [1944405]
- drm/radeon: Fix off-by-one power_state index heap overwrite (Lyude Paul) [1944405]
- drm/amdgpu: Add mem sync flag for IB allocated by SA (Lyude Paul) [1944405]
- drm/amd/display: add handling for hdcp2 rx id list validation (Lyude Paul) [1944405]
- drm/amd/display: fixed divide by zero kernel crash during dsc enablement (Lyude Paul) [1944405]
- drm/amd/display: Force vsync flip when reconfiguring MPCC (Lyude Paul) [1944405]
- arm64: enable tlbi range instructions (Jeremy Linton) [1861872]
- arm64: tlb: Use the TLBI RANGE feature in arm64 (Jeremy Linton) [1861872]
- arm64: tlb: Detect the ARMv8.4 TLBI RANGE feature (Jeremy Linton) [1861872]
- arm64/cpufeature: Add remaining feature bits in ID_AA64ISAR0 register (Jeremy Linton) [1861872]
- arm64: tlbflush: Ensure start/end of address range are aligned to stride (Jeremy Linton) [1861872]
- arm64: Detect the ARMv8.4 TTL feature (Jeremy Linton) [1861872]
- arm64: tlbi: Set MAX_TLBI_OPS to PTRS_PER_PTE (Jeremy Linton) [1861872]

Tue, 24 Aug 2021 GMT - Bruno Meneguele <bmeneg@redhat.com> [4.18.0-336.el8]
- bpf: Fix integer overflow involving bucket_size (Jiri Olsa) [1992588]
- bpf: Fix leakage due to insufficient speculative store bypass mitigation (Jiri Olsa) [1992588]
- bpf: Introduce BPF nospec instruction for mitigating Spectre v4 (Jiri Olsa) [1992588]
- bpf: Fix OOB read when printing XDP link fdinfo (Jiri Olsa) [1992588]
- bpf, test: fix NULL pointer dereference on invalid expected_attach_type (Jiri Olsa) [1992588]
- bpf: Fix tail_call_reachable rejection for interpreter when jit failed (Jiri Olsa) [1992588]
- bpf: Track subprog poke descriptors correctly and fix use-after-free (Jiri Olsa) [1992588]
- bpf: Fix null ptr deref with mixed tail calls and subprogs (Jiri Olsa) [1992588]
- bpf: Fix leakage under speculation on mispredicted branches (Jiri Olsa) [1992588]
- bpf: Set mac_len in bpf_skb_change_head (Jiri Olsa) [1992588]
- bpf: Prevent writable memory-mapping of read-only ringbuf pages (Jiri Olsa) [1992588]
- bpf: Fix alu32 const subreg bound tracking on bitwise operations (Jiri Olsa) [1992588]
- xsk: Fix broken Tx ring validation (Jiri Olsa) [1992588]
- xsk: Fix for xp_aligned_validate_desc() when len == chunk_size (Jiri Olsa) [1992588]
- bpf: link: Refuse non-O_RDWR flags in BPF_OBJ_GET (Jiri Olsa) [1992588]
- bpf: Refcount task stack in bpf_get_task_stack (Jiri Olsa) [1992588]
- bpf: Use NOP_ATOMIC5 instead of emit_nops(&prog, 5) for BPF_TRAMP_F_CALL_ORIG (Jiri Olsa) [1992588]
- selftest/bpf: Add a test to check trampoline freeing logic. (Jiri Olsa) [1992588]
- bpf: Fix fexit trampoline. (Jiri Olsa) [1992588]
- ftrace: Fix modify_ftrace_direct. (Jiri Olsa) [1992588]
- ftrace: Add a helper function to modify_ftrace_direct() to allow arch optimization (Jiri Olsa) [1992588]
- ftrace: Add helper find_direct_entry() to consolidate code (Jiri Olsa) [1992588]
- bpf: Fix truncation handling for mod32 dst reg wrt zero (Jiri Olsa) [1992588]
- bpf: Fix an unitialized value in bpf_iter (Jiri Olsa) [1992588]
- bpf_lru_list: Read double-checked variable once without lock (Jiri Olsa) [1992588]
- mt76: validate rx A-MSDU subframes (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath11k: Drop multicast fragments (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath11k: Clear the fragment cache during key install (Íñigo Huguet) [1991459] {CVE-2020-24587}
- ath10k: Validate first subframe of A-MSDU before processing the list (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- ath10k: Fix TKIP Michael MIC verification for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26141}
- ath10k: drop MPDU which has discard flag set by firmware for SDIO (Íñigo Huguet) [1991459] {CVE-2020-24588}
- ath10k: drop fragments with multicast DA for SDIO (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: drop fragments with multicast DA for PCIe (Íñigo Huguet) [1991459] {CVE-2020-26145}
- ath10k: add CCMP PN replay protection for fragmented frames for PCIe (Íñigo Huguet) [1991459]
- mac80211: extend protection against mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: do not accept/forward invalid EAPOL frames (Íñigo Huguet) [1991459] {CVE-2020-26139}
- mac80211: prevent attacks on TKIP/WEP as well (Íñigo Huguet) [1991459] {CVE-2020-26141}
- mac80211: check defrag PN against current frame (Íñigo Huguet) [1991459]
- mac80211: add fragment cache to sta_info (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: drop A-MSDUs on old ciphers (Íñigo Huguet) [1991459] {CVE-2020-24588}
- cfg80211: mitigate A-MSDU aggregation attacks (Íñigo Huguet) [1991459] {CVE-2020-24588 CVE-2020-26144}
- mac80211: properly handle A-MSDUs that start with an RFC 1042 header (Íñigo Huguet) [1991459]
- mac80211: prevent mixed key and fragment cache attacks (Íñigo Huguet) [1991459] {CVE-2020-24586 CVE-2020-24587}
- mac80211: assure all fragments are encrypted (Íñigo Huguet) [1991459] {CVE-2020-26147}
- tipc: call tipc_wait_for_connect only when dlen is not 0 (Xin Long) [1989361]
- mptcp: remove tech preview warning (Florian Westphal) [1985120]
- tcp: consistently disable header prediction for mptcp (Florian Westphal) [1985120]
- selftests: mptcp: fix case multiple subflows limited by server (Florian Westphal) [1985120]
- selftests: mptcp: turn rp_filter off on each NIC (Florian Westphal) [1985120]
- selftests: mptcp: display proper reason to abort tests (Florian Westphal) [1985120]
- mptcp: properly account bulk freed memory (Florian Westphal) [1985120]
- mptcp: fix 'masking a bool' warning (Florian Westphal) [1985120]
- mptcp: refine mptcp_cleanup_rbuf (Florian Westphal) [1985120]
- mptcp: use fast lock for subflows when possible (Florian Westphal) [1985120]
- mptcp: avoid processing packet if a subflow reset (Florian Westphal) [1985120]
- mptcp: add sk parameter for mptcp_get_options (Florian Westphal) [1985120]
- mptcp: fix syncookie process if mptcp can not_accept new subflow (Florian Westphal) [1985120]
- mptcp: fix warning in __skb_flow_dissect() when do syn cookie for subflow join (Florian Westphal) [1985120]
- mptcp: avoid race on msk state changes (Florian Westphal) [1985120]
- mptcp: fix 32 bit DSN expansion (Florian Westphal) [1985120]
- mptcp: fix bad handling of 32 bit ack wrap-around (Florian Westphal) [1985120]
- tcp: parse mptcp options contained in reset packets (Florian Westphal) [1985120]
- ionic: count csum_none when offload enabled (Jonathan Toppins) [1991646]
- ionic: fix up dim accounting for tx and rx (Jonathan Toppins) [1991646]
- ionic: remove intr coalesce update from napi (Jonathan Toppins) [1991646]
- ionic: catch no ptp support earlier (Jonathan Toppins) [1991646]
- ionic: make all rx_mode work threadsafe (Jonathan Toppins) [1991646]
- dmaengine: idxd: Fix missing error code in idxd_cdev_open() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add missing dsa driver unregister (Jerry Snitselaar) [1990637]
- dmaengine: idxd: add engine 'struct device' missing bus type assignment (Jerry Snitselaar) [1990637]
- dmaengine: idxd: remove MSIX masking for interrupt handlers (Jerry Snitselaar) [1990637]
- dmaengine: idxd: Use cpu_feature_enabled() (Jerry Snitselaar) [1990637]
- dmaengine: idxd: enable SVA feature for IOMMU (Jerry Snitselaar) [1990637]
- dmagenine: idxd: Don't add portal offset in idxd_submit_desc (Jerry Snitselaar) [1990637]
- ethtool: strset: fix message length calculation (Balazs Nemeth) [1989003]
- net: add strict checks in netdev_name_node_alt_destroy() (Andrea Claudi) [1859038]
- net: rtnetlink: fix bugs in rtnl_alt_ifname() (Andrea Claudi) [1859038]
- net: rtnetlink: add linkprop commands to add and delete alternative ifnames (Andrea Claudi) [1859038]
- net: check all name nodes in __dev_alloc_name (Andrea Claudi) [1859038]
- net: fix a leak in register_netdevice() (Andrea Claudi) [1859038]
- tun: fix memory leak in error path (Andrea Claudi) [1859038]
- net: propagate errors correctly in register_netdevice() (Andrea Claudi) [1859038]
- net: introduce name_node struct to be used in hashlist (Andrea Claudi) [1859038]
- net: procfs: use index hashlist instead of name hashlist (Andrea Claudi) [1859038]
- configs: Enable CONFIG_CHELSIO_INLINE_CRYPTO (Raju Rangoju) [1961368]
- cxgb4/ch_ktls: Clear resources when pf4 device is removed (Raju Rangoju) [1961374]
- ch_ktls: Remove redundant variable result (Raju Rangoju) [1961374]
- ch_ktls: do not send snd_una update to TCB in middle (Raju Rangoju) [1961374]
- ch_ktls: tcb close causes tls connection failure (Raju Rangoju) [1961374]
- ch_ktls: fix device connection close (Raju Rangoju) [1961374]
- ch_ktls: Fix kernel panic (Raju Rangoju) [1961374]
- ch_ktls: fix enum-conversion warning (Raju Rangoju) [1961374]
- net: ethernet: chelsio: inline_crypto: Mundane typos fixed throughout the file chcr_ktls.c (Raju Rangoju) [1961374]
- ch_ipsec: Remove initialization of rxq related data (Raju Rangoju) [1961388]
- ch_ktls: fix build warning for ipv4-only config (Raju Rangoju) [1961374]
- ch_ktls: lock is not freed (Raju Rangoju) [1961374]
- ch_ktls: stop the txq if reaches threshold (Raju Rangoju) [1961374]
- ch_ktls: tcb update fails sometimes (Raju Rangoju) [1961374]
- ch_ktls/cxgb4: handle partial tag alone SKBs (Raju Rangoju) [1961374]
- ch_ktls: don't free skb before sending FIN (Raju Rangoju) [1961374]
- ch_ktls: packet handling prior to start marker (Raju Rangoju) [1961374]
- ch_ktls: Correction in middle record handling (Raju Rangoju) [1961374]
- ch_ktls: missing handling of header alone (Raju Rangoju) [1961374]
- ch_ktls: Correction in trimmed_len calculation (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: creating skbs causes panic (Raju Rangoju) [1961374]
- ch_ktls: Update cheksum information (Raju Rangoju) [1961374]
- ch_ktls: Correction in finding correct length (Raju Rangoju) [1961374]
- cxgb4/ch_ktls: decrypted bit is not enough (Raju Rangoju) [1961374]
- cxgb4/ch_ipsec: Replace the module name to ch_ipsec from chcr (Raju Rangoju) [1961388]
- cxgb4/ch_ktls: ktls stats are added at port level (Raju Rangoju) [1961374]
- ch_ktls: Issue if connection offload fails (Raju Rangoju) [1961374]
- chelsio/chtls: Re-add dependencies on CHELSIO_T4 to fix modular CHELSIO_T4 (Raju Rangoju) [1961388]
- chelsio/chtls: CHELSIO_INLINE_CRYPTO should depend on CHELSIO_T4 (Raju Rangoju) [1961388]
- crypto: chelsio - fix minor indentation issue (Raju Rangoju) [1961368]
- crypto/chcr: move nic TLS functionality to drivers/net (Raju Rangoju) [1961368]
- cxgb4/ch_ipsec: Registering xfrmdev_ops with cxgb4 (Raju Rangoju) [1961388]
- crypto/chcr: Moving chelsio's inline ipsec functionality to /drivers/net (Raju Rangoju) [1961368]
- chelsio/chtls: separate chelsio tls driver from crypto driver (Raju Rangoju) [1961368]
- crypto: chelsio - Fix some pr_xxx messages (Raju Rangoju) [1961368]
- crypto: chelsio - Avoid some code duplication (Raju Rangoju) [1961368]
- crypto: drivers - set the flag CRYPTO_ALG_ALLOCATES_MEMORY (Raju Rangoju) [1961368]
- crypto: aead - remove useless setting of type flags (Raju Rangoju) [1961368]
- crypto: Replace zero-length array with flexible-array (Raju Rangoju) [1961368]
- [Crypto] treewide: replace '---help---' in Kconfig files with 'help' (Raju Rangoju) [1961368]
- Crypto/chcr: Checking cra_refcnt before unregistering the algorithms (Raju Rangoju) [1961368]
- Crypto/chcr: Calculate src and dst sg lengths separately for dma map (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes a coccinile check error (Raju Rangoju) [1961368]
- Crypto/chcr: Fixes compilations warnings (Raju Rangoju) [1961368]
- crypto/chcr: IPV6 code needs to be in CONFIG_IPV6 (Raju Rangoju) [1961368]
- crypto: lib/sha1 - remove unnecessary includes of linux/cryptohash.h (Raju Rangoju) [1961368]
- Crypto/chcr: fix for hmac(sha) test fails (Raju Rangoju) [1961368]
- Crypto/chcr: fix for ccm(aes) failed test (Raju Rangoju) [1961368]
- Crypto/chcr: fix ctr, cbc, xts and rfc3686-ctr failed tests (Raju Rangoju) [1961368]
- crypto: chelsio - remove redundant assignment to variable error (Raju Rangoju) [1961368]
- chcr: Fix CPU hard lockup (Raju Rangoju) [1961368]
- crypto: remove CRYPTO_TFM_RES_BAD_KEY_LEN (Raju Rangoju) [1961368]
- crypto: chelsio - switch to skcipher API (Raju Rangoju) [1961368]
- crypto: chelsio - Remove VLA usage of skcipher (Raju Rangoju) [1961368]

...

Fri, 27 Aug 2021 17:10:27 GMT: mutter-devel-3.32.2-59.el8.x86_64

mutter-devel - Development package for mutter

Header files and libraries for developing Mutter plugins. Also includes
utilities for testing Metacity/Mutter themes.

Change Log:

Fri, 06 Aug 2021 GMT - Jonas Ådahl <jadahl@redhat.com> - 3.32.2-59
- Backport fixes avoiding frozen partly off-screen clients
  Resolves: #1989035

Mon, 05 Jul 2021 GMT - Jonas Ådahl <jadahl@redhat.com> - 3.32.2-58
- Backport xauth and xhost patches
  Resolves: #1949176

Mon, 22 Feb 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.2-57
- Backport touch-mode
  Resolves: #1833787

...

Fri, 27 Aug 2021 17:10:45 GMT: mutter-devel-3.32.2-59.el8.i686

mutter-devel - Development package for mutter

Header files and libraries for developing Mutter plugins. Also includes
utilities for testing Metacity/Mutter themes.

Change Log:

Fri, 06 Aug 2021 GMT - Jonas Ådahl <jadahl@redhat.com> - 3.32.2-59
- Backport fixes avoiding frozen partly off-screen clients
  Resolves: #1989035

Mon, 05 Jul 2021 GMT - Jonas Ådahl <jadahl@redhat.com> - 3.32.2-58
- Backport xauth and xhost patches
  Resolves: #1949176

Mon, 22 Feb 2021 GMT - Carlos Garnacho <cgarnach@redhat.com> - 3.32.2-57
- Backport touch-mode
  Resolves: #1833787

...

Fri, 27 Aug 2021 05:07:08 GMT: accountsservice-devel-0.6.55-2.el8.x86_64

accountsservice-devel - Development files for accountsservice-libs

The accountsservice-devel package contains headers and other
files needed to build applications that use accountsservice-libs.

Change Log:

Wed, 04 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.6.55-2
- Add support for user templates so user can specify default session
  Resolves: #1812788

Fri, 15 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.6.55-1
- Rebase to 0.6.55
  Resolves: #1846376

Sun, 15 Dec 2019 GMT - Ray Strode <rstrode@redhat.com> - 0.6.50-8
- Don't set HasNoUsers=true if realmd has providers
  Related: #1750516

...

Fri, 27 Aug 2021 05:07:07 GMT: accountsservice-devel-0.6.55-2.el8.i686

accountsservice-devel - Development files for accountsservice-libs

The accountsservice-devel package contains headers and other
files needed to build applications that use accountsservice-libs.

Change Log:

Wed, 04 Aug 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.6.55-2
- Add support for user templates so user can specify default session
  Resolves: #1812788

Fri, 15 Jan 2021 GMT - Ray Strode <rstrode@redhat.com> - 0.6.55-1
- Rebase to 0.6.55
  Resolves: #1846376

Sun, 15 Dec 2019 GMT - Ray Strode <rstrode@redhat.com> - 0.6.50-8
- Don't set HasNoUsers=true if realmd has providers
  Related: #1750516

...

Thu, 26 Aug 2021 05:08:49 GMT: grilo-devel-0.3.6-3.el8.x86_64

grilo-devel - Libraries/include files for Grilo framework

Grilo is a framework that provides access to different sources of
multimedia content, using a pluggable system.
This package contains the core library and elements, as well as
general and API documentation.

Change Log:

Wed, 25 Aug 2021 GMT - Bastien Nocera <bnocera@redhat.com> - 0.3.6-3
+ grilo-0.3.6-3
- Fix TLS not being validated correctly
- Resolves: rhbz#1997234

Sat, 28 Jul 2018 GMT - Victor Toso <victortoso@redhat.com> - 0.3.6-2
- Switch to meson build system

Fri, 27 Jul 2018 GMT - Victor Toso <victortoso@redhat.com> - 0.3.6-1
- Update to 0.3.6

...

Thu, 26 Aug 2021 05:08:51 GMT: grilo-devel-0.3.6-3.el8.i686

grilo-devel - Libraries/include files for Grilo framework

Grilo is a framework that provides access to different sources of
multimedia content, using a pluggable system.
This package contains the core library and elements, as well as
general and API documentation.

Change Log:

Wed, 25 Aug 2021 GMT - Bastien Nocera <bnocera@redhat.com> - 0.3.6-3
+ grilo-0.3.6-3
- Fix TLS not being validated correctly
- Resolves: rhbz#1997234

Sat, 28 Jul 2018 GMT - Victor Toso <victortoso@redhat.com> - 0.3.6-2
- Switch to meson build system

Fri, 27 Jul 2018 GMT - Victor Toso <victortoso@redhat.com> - 0.3.6-1
- Update to 0.3.6

...

Wed, 25 Aug 2021 19:07:20 GMT: sblim-gather-provider-2.2.9-24.el8.x86_64

sblim-gather-provider - SBLIM Gatherer Provider

The CIM (Common Information Model) Providers for the
SBLIM (Standards Based Linux Instrumentation for Manageability)
Gatherer.

Change Log:

Tue, 24 Aug 2021 GMT - Vitezslav Crhonek <vcrhonek@redhat.com> - 2.2.9-24
- Fix important coverity issues
  Resolves: #1989603
- Fix incorrect use of temporary paths
  Resolves: #1989605

Wed, 21 Jul 2021 GMT - Vitezslav Crhonek <vcrhonek@redhat.com> - 2.2.9-23
- Fix undefined symbol in libmetricKvm plugin
- Fix tmpfiles path
  Related: #1959078

Thu, 10 Jun 2021 GMT - Vitezslav Crhonek <vcrhonek@redhat.com> - 2.2.9-22
- Fix build issues
  Related: #1959078

...

Wed, 25 Aug 2021 16:38:20 GMT: python39-debug-3.9.6-2.module_el8.5.0+897+68c4c210.x86_64

python39-debug - Debug version of the Python runtime

python3-debug provides a version of the Python runtime with numerous debugging
features enabled, aimed at advanced Python users such as developers of Python
extension modules.

This version uses more memory and will be slower than the regular Python build,
but is useful for tracking down reference-counting issues and other bugs.

The debug build shares installation directories with the standard Python
runtime. Python modules -- source (.py), bytecode (.pyc), and C-API extensions
(.cpython*.so) -- are compatible between this and the standard version
of Python.

The debug runtime additionally supports debug builds of C-API extensions
(with the "d" ABI flag) for debugging issues in those extensions.

Change Log:

Thu, 05 Aug 2021 GMT - Tomas Orsava <torsava@redhat.com> - 3.9.6-2
- Adjusted the postun scriptlets to enable upgrading to RHEL 9
- Resolves: rhbz#1933055

Tue, 27 Jul 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.9.6-1
- Update to 3.9.6
- Fix CVE-2021-29921: Improper input validation of octal strings in the ipaddress module
Resolves: rhbz#1957458

Fri, 30 Apr 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.9.2-2
- Security fix for CVE-2021-3426: information disclosure via pydoc
Resolves: rhbz#1935913

...

Tue, 24 Aug 2021 23:39:05 GMT: tesseract-devel-4.1.1-2.el8.x86_64

tesseract-devel - Development files for tesseract

The tesseract-devel package contains header file for
developing applications that use tesseract.

Change Log:

Fri, 06 Aug 2021 GMT - Jiri Kucera <jkucera@redhat.com> - 4.1.1-2
- Fix subpackages deps
  Related: #1826085

Thu, 05 Aug 2021 GMT - Jiri Kucera <jkucera@redhat.com> - 4.1.1-1
- Rebase to 4.1.1
  Related: #1826085

Thu, 01 Jul 2021 GMT - Jiri Kucera <jkucera@redhat.com> - 3.05.01-7
- Rebuild
  Resolves: #1826085

...

Tue, 24 Aug 2021 23:40:20 GMT: tesseract-devel-4.1.1-2.el8.i686

tesseract-devel - Development files for tesseract

The tesseract-devel package contains header file for
developing applications that use tesseract.

Change Log:

Fri, 06 Aug 2021 GMT - Jiri Kucera <jkucera@redhat.com> - 4.1.1-2
- Fix subpackages deps
  Related: #1826085

Thu, 05 Aug 2021 GMT - Jiri Kucera <jkucera@redhat.com> - 4.1.1-1
- Rebase to 4.1.1
  Related: #1826085

Thu, 01 Jul 2021 GMT - Jiri Kucera <jkucera@redhat.com> - 3.05.01-7
- Rebuild
  Resolves: #1826085

...

Tue, 24 Aug 2021 23:28:29 GMT: opencryptoki-devel-3.16.0-5.el8.x86_64

opencryptoki-devel - Development files for openCryptoki

This package contains the development header files for building
opencryptoki and PKCS#11 based applications

Change Log:

Thu, 19 Aug 2021 GMT - Than Ngo <than@redhat.com> - 3.16.0-5
- Resolves: #1987256, pkcstok_migrate leaves options with multiple strings in opencryptoki.conf options without double-quotes

Fri, 16 Jul 2021 GMT - Than Ngo <than@redhat.com> - 3.16.0-4
- Resolves: #1964304, Fix detection if pkcsslotd is still running

Tue, 15 Jun 2021 GMT - Than Ngo <than@redhat.com> - 3.16.0-3
- Related: #1919223, add conditional requirement

...

Tue, 24 Aug 2021 23:30:44 GMT: opencryptoki-devel-3.16.0-5.el8.i686

opencryptoki-devel - Development files for openCryptoki

This package contains the development header files for building
opencryptoki and PKCS#11 based applications

Change Log:

Thu, 19 Aug 2021 GMT - Than Ngo <than@redhat.com> - 3.16.0-5
- Resolves: #1987256, pkcstok_migrate leaves options with multiple strings in opencryptoki.conf options without double-quotes

Fri, 16 Jul 2021 GMT - Than Ngo <than@redhat.com> - 3.16.0-4
- Resolves: #1964304, Fix detection if pkcsslotd is still running

Tue, 15 Jun 2021 GMT - Than Ngo <than@redhat.com> - 3.16.0-3
- Related: #1919223, add conditional requirement

...

Tue, 24 Aug 2021 23:23:48 GMT: mingw32-glib2-static-2.66.7-2.el8.noarch

mingw32-glib2-static - Static version of the MinGW Windows GLib2 library

Static version of the MinGW Windows GLib2 library.

Change Log:

Thu, 05 Aug 2021 GMT - Uri Lublin <uril@redhat.com> - 2.66.7-2
- Rebuilt
  Resolves: rhbz#1939111 (CVE-2021-27219)
  Resolves: rhbz#1935248

Sun, 21 Feb 2021 GMT - Basil Salman <bsalman@redhat.com> - 2.66.7-1
- Update to 2.66.7
- Rebuild from newer version that fixes  CVE-2021-27219
- Resolves: rhbz#1928649

Tue, 16 Feb 2021 GMT - Basil Salman <bsalman@redhat.com> - 2.66.4-1
- Update to 2.66.4
- Dropped upstreamed patches
- Switched to meson
  Resolves: rhbz#1928649

...

Tue, 24 Aug 2021 23:23:48 GMT: mingw32-glib2-2.66.7-2.el8.noarch

mingw32-glib2 - MinGW Windows Glib2 library for the win32 target

MinGW Windows Glib2 library.

Change Log:

Thu, 05 Aug 2021 GMT - Uri Lublin <uril@redhat.com> - 2.66.7-2
- Rebuilt
  Resolves: rhbz#1939111 (CVE-2021-27219)
  Resolves: rhbz#1935248

Sun, 21 Feb 2021 GMT - Basil Salman <bsalman@redhat.com> - 2.66.7-1
- Update to 2.66.7
- Rebuild from newer version that fixes  CVE-2021-27219
- Resolves: rhbz#1928649

Tue, 16 Feb 2021 GMT - Basil Salman <bsalman@redhat.com> - 2.66.4-1
- Update to 2.66.4
- Dropped upstreamed patches
- Switched to meson
  Resolves: rhbz#1928649

...

Tue, 24 Aug 2021 23:23:48 GMT: mingw64-glib2-static-2.66.7-2.el8.noarch

mingw64-glib2-static - Static version of the MinGW Windows GLib2 library

Static version of the MinGW Windows GLib2 library.

Change Log:

Thu, 05 Aug 2021 GMT - Uri Lublin <uril@redhat.com> - 2.66.7-2
- Rebuilt
  Resolves: rhbz#1939111 (CVE-2021-27219)
  Resolves: rhbz#1935248

Sun, 21 Feb 2021 GMT - Basil Salman <bsalman@redhat.com> - 2.66.7-1
- Update to 2.66.7
- Rebuild from newer version that fixes  CVE-2021-27219
- Resolves: rhbz#1928649

Tue, 16 Feb 2021 GMT - Basil Salman <bsalman@redhat.com> - 2.66.4-1
- Update to 2.66.4
- Dropped upstreamed patches
- Switched to meson
  Resolves: rhbz#1928649

...

Tue, 24 Aug 2021 23:23:48 GMT: mingw64-glib2-2.66.7-2.el8.noarch

mingw64-glib2 - MinGW Windows Glib2 library for the win64 target

MinGW Windows Glib2 library.

Change Log:

Thu, 05 Aug 2021 GMT - Uri Lublin <uril@redhat.com> - 2.66.7-2
- Rebuilt
  Resolves: rhbz#1939111 (CVE-2021-27219)
  Resolves: rhbz#1935248

Sun, 21 Feb 2021 GMT - Basil Salman <bsalman@redhat.com> - 2.66.7-1
- Update to 2.66.7
- Rebuild from newer version that fixes  CVE-2021-27219
- Resolves: rhbz#1928649

Tue, 16 Feb 2021 GMT - Basil Salman <bsalman@redhat.com> - 2.66.4-1
- Update to 2.66.4
- Dropped upstreamed patches
- Switched to meson
  Resolves: rhbz#1928649

...

Tue, 24 Aug 2021 23:21:22 GMT: lua-devel-5.3.4-12.el8.x86_64

lua-devel - Development files for lua

This package contains development files for lua.

Change Log:

Fri, 02 Aug 2019 GMT - Florian Festi <ffesti@redhat.com> - 5.3.4-12
- Fix segfault in getlocal and setlocal (#1880445)

Mon, 03 Jun 2019 GMT - Florian Festi <ffesti@redhat.com> - 5.3.4-11
- Fix use after free in lua_upvaluejoin (#1670167)

Tue, 13 Feb 2018 GMT - Tom Callaway <spot@fedoraproject.org> - 5.3.4-10
- move lua(abi) provide to -libs
- add fix for bug 6

...

Tue, 24 Aug 2021 23:22:01 GMT: lua-devel-5.3.4-12.el8.i686

lua-devel - Development files for lua

This package contains development files for lua.

Change Log:

Fri, 02 Aug 2019 GMT - Florian Festi <ffesti@redhat.com> - 5.3.4-12
- Fix segfault in getlocal and setlocal (#1880445)

Mon, 03 Jun 2019 GMT - Florian Festi <ffesti@redhat.com> - 5.3.4-11
- Fix use after free in lua_upvaluejoin (#1670167)

Tue, 13 Feb 2018 GMT - Tom Callaway <spot@fedoraproject.org> - 5.3.4-10
- move lua(abi) provide to -libs
- add fix for bug 6

...

Tue, 24 Aug 2021 23:22:01 GMT: lua-5.3.4-12.el8.i686

lua - Powerful light-weight programming language

Lua is a powerful light-weight programming language designed for
extending applications. Lua is also frequently used as a
general-purpose, stand-alone language. Lua is free software.
Lua combines simple procedural syntax with powerful data description
constructs based on associative arrays and extensible semantics. Lua
is dynamically typed, interpreted from bytecodes, and has automatic
memory management with garbage collection, making it ideal for
configuration, scripting, and rapid prototyping.

Change Log:

Fri, 02 Aug 2019 GMT - Florian Festi <ffesti@redhat.com> - 5.3.4-12
- Fix segfault in getlocal and setlocal (#1880445)

Mon, 03 Jun 2019 GMT - Florian Festi <ffesti@redhat.com> - 5.3.4-11
- Fix use after free in lua_upvaluejoin (#1670167)

Tue, 13 Feb 2018 GMT - Tom Callaway <spot@fedoraproject.org> - 5.3.4-10
- move lua(abi) provide to -libs
- add fix for bug 6

...

Tue, 24 Aug 2021 23:20:20 GMT: libsepol-static-2.9-3.el8.i686

libsepol-static - static libraries used to build policy manipulation tools

The libsepol-static package contains the static libraries and header files
needed for developing applications that manipulate binary policies.

Change Log:

Wed, 18 Aug 2021 GMT - Vit Mojzis <vmojzis@redhat.com> - 2.9-3
- cil: Fix out-of-bound read of file context pattern ending with "\"
- cil: Destroy classperms list when resetting classpermission (#1983517)
- cil: Destroy classperm list when resetting map perms (#1983521)
- cil: cil_reset_classperms_set() should not reset classpermission (#1983525)
- cil: Set class field to NULL when resetting struct cil_classperms
- cil: More strict verification of constraint leaf expressions
- cil: Exit with an error if declaration name is a reserved word
- cil: Allow permission expressions when using map classes
- cil: Reorder checks for invalid rules when building AST
- cil: Cleanup build AST helper functions
- cil: Create new first child helper function for building AST
- cil: Remove unused field from struct cil_args_resolve
- cil: Destroy disabled optional blocks after pass is complete
- cil: Check if name is a macro parameter first
- cil: fix NULL pointer dereference in __cil_insert_name
- cil: Report disabling an optional block only at high verbose levels
- cil: Use AST to track blocks and optionals when resolving
- cil: Reorder checks for invalid rules when resolving AST
- cil: Sync checks for invalid rules in booleanifs
- cil: Check for statements not allowed in optional blocks (#1983530)

Wed, 06 Jan 2021 GMT - Vit Mojzis <vmojzis@redhat.com> - 2.9-2
- Drop unnecessary telinit (#1838257)

Mon, 18 Mar 2019 GMT - Petr Lautrbach <plautrba@redhat.com> - 2.9-1
- SELinux userspace 2.9 release

...

Tue, 24 Aug 2021 23:19:58 GMT: libsepol-static-2.9-3.el8.x86_64

libsepol-static - static libraries used to build policy manipulation tools

The libsepol-static package contains the static libraries and header files
needed for developing applications that manipulate binary policies.

Change Log:

Wed, 18 Aug 2021 GMT - Vit Mojzis <vmojzis@redhat.com> - 2.9-3
- cil: Fix out-of-bound read of file context pattern ending with "\"
- cil: Destroy classperms list when resetting classpermission (#1983517)
- cil: Destroy classperm list when resetting map perms (#1983521)
- cil: cil_reset_classperms_set() should not reset classpermission (#1983525)
- cil: Set class field to NULL when resetting struct cil_classperms
- cil: More strict verification of constraint leaf expressions
- cil: Exit with an error if declaration name is a reserved word
- cil: Allow permission expressions when using map classes
- cil: Reorder checks for invalid rules when building AST
- cil: Cleanup build AST helper functions
- cil: Create new first child helper function for building AST
- cil: Remove unused field from struct cil_args_resolve
- cil: Destroy disabled optional blocks after pass is complete
- cil: Check if name is a macro parameter first
- cil: fix NULL pointer dereference in __cil_insert_name
- cil: Report disabling an optional block only at high verbose levels
- cil: Use AST to track blocks and optionals when resolving
- cil: Reorder checks for invalid rules when resolving AST
- cil: Sync checks for invalid rules in booleanifs
- cil: Check for statements not allowed in optional blocks (#1983530)

Wed, 06 Jan 2021 GMT - Vit Mojzis <vmojzis@redhat.com> - 2.9-2
- Drop unnecessary telinit (#1838257)

Mon, 18 Mar 2019 GMT - Petr Lautrbach <plautrba@redhat.com> - 2.9-1
- SELinux userspace 2.9 release

...

Tue, 24 Aug 2021 23:20:38 GMT: libnma-devel-1.8.32-1.el8.i686

libnma-devel - Header files for NetworkManager GUI library

This package contains header and pkg-config files to be used for integrating
GUI tools with NetworkManager.

Change Log:

Fri, 20 Aug 2021 GMT - Thomas Haller <thaller@redhat.com> - 1.8.32-1
- Update to 1.8.32 release (rh #1996011)

Tue, 26 Jan 2021 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1.8.30-2
- Rebuild with new gtk-doc to fix multilib issues (rh #1853152)

Tue, 23 Jun 2020 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1.8.30-1
- Update to 1.8.30 release

...

Tue, 24 Aug 2021 23:19:11 GMT: libnma-devel-1.8.32-1.el8.x86_64

libnma-devel - Header files for NetworkManager GUI library

This package contains header and pkg-config files to be used for integrating
GUI tools with NetworkManager.

Change Log:

Fri, 20 Aug 2021 GMT - Thomas Haller <thaller@redhat.com> - 1.8.32-1
- Update to 1.8.32 release (rh #1996011)

Tue, 26 Jan 2021 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1.8.30-2
- Rebuild with new gtk-doc to fix multilib issues (rh #1853152)

Tue, 23 Jun 2020 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1.8.30-1
- Update to 1.8.30 release

...

Tue, 24 Aug 2021 23:17:27 GMT: libmodulemd-devel-2.13.0-1.el8.x86_64

libmodulemd-devel - Development files for libmodulemd

Development files for libmodulemd.

Change Log:

Fri, 09 Jul 2021 GMT - Petr Pisar <ppisar@redhat.com> - 2.13.0-1
- 2.13.0 bump (bug #1984402)

Mon, 03 May 2021 GMT - Petr Pisar <ppisar@redhat.com> - 2.12.1-1
- 2.12.1 bump (bug #1894573)

Wed, 20 May 2020 GMT - Stephen Gallagher <sgallagh@redhat.com> - 2.9.4-2
- Update to 2.9.4
- Drop valgrind tests from RPM build
- Resolves: RHBZ#1797749

...

Tue, 24 Aug 2021 23:19:22 GMT: libmodulemd-devel-2.13.0-1.el8.i686

libmodulemd-devel - Development files for libmodulemd

Development files for libmodulemd.

Change Log:

Fri, 09 Jul 2021 GMT - Petr Pisar <ppisar@redhat.com> - 2.13.0-1
- 2.13.0 bump (bug #1984402)

Mon, 03 May 2021 GMT - Petr Pisar <ppisar@redhat.com> - 2.12.1-1
- 2.12.1 bump (bug #1894573)

Wed, 20 May 2020 GMT - Stephen Gallagher <sgallagh@redhat.com> - 2.9.4-2
- Update to 2.9.4
- Drop valgrind tests from RPM build
- Resolves: RHBZ#1797749

...

Tue, 24 Aug 2021 23:18:34 GMT: libbpf-devel-0.4.0-1.el8.i686

libbpf-devel - Development files for libbpf

The libbpf-devel package contains libraries header files for
developing applications that use libbpf

Change Log:

Wed, 18 Aug 2021 GMT - Jiri Olsa <jolsa@redhat.com> - 0.4.0-1
- update [1995111]

Wed, 21 Jul 2021 GMT - Jiri Olsa <jolsa@redhat.com> - 0.3.0-1
- update [1944754]

Sun, 06 Jun 2021 GMT - Jiri Olsa <jolsa@redhat.com> - 0.2.0-2
- update [1944754]

...

Tue, 24 Aug 2021 23:18:34 GMT: libbpf-static-0.4.0-1.el8.i686

libbpf-static - Static library for libbpf development

The libbpf-static package contains static library for
developing applications that use libbpf

Change Log:

Wed, 18 Aug 2021 GMT - Jiri Olsa <jolsa@redhat.com> - 0.4.0-1
- update [1995111]

Wed, 21 Jul 2021 GMT - Jiri Olsa <jolsa@redhat.com> - 0.3.0-1
- update [1944754]

Sun, 06 Jun 2021 GMT - Jiri Olsa <jolsa@redhat.com> - 0.2.0-2
- update [1944754]

...

Tue, 24 Aug 2021 23:17:34 GMT: libbpf-static-0.4.0-1.el8.x86_64

libbpf-static - Static library for libbpf development

The libbpf-static package contains static library for
developing applications that use libbpf

Change Log:

Wed, 18 Aug 2021 GMT - Jiri Olsa <jolsa@redhat.com> - 0.4.0-1
- update [1995111]

Wed, 21 Jul 2021 GMT - Jiri Olsa <jolsa@redhat.com> - 0.3.0-1
- update [1944754]

Sun, 06 Jun 2021 GMT - Jiri Olsa <jolsa@redhat.com> - 0.2.0-2
- update [1944754]

...

Tue, 24 Aug 2021 23:17:34 GMT: libbpf-devel-0.4.0-1.el8.x86_64

libbpf-devel - Development files for libbpf

The libbpf-devel package contains libraries header files for
developing applications that use libbpf

Change Log:

Wed, 18 Aug 2021 GMT - Jiri Olsa <jolsa@redhat.com> - 0.4.0-1
- update [1995111]

Wed, 21 Jul 2021 GMT - Jiri Olsa <jolsa@redhat.com> - 0.3.0-1
- update [1944754]

Sun, 06 Jun 2021 GMT - Jiri Olsa <jolsa@redhat.com> - 0.2.0-2
- update [1944754]

...

Tue, 24 Aug 2021 23:19:31 GMT: lasso-devel-2.6.0-12.el8.i686

lasso-devel - Lasso development headers and documentation

This package contains the header files, static libraries and development
documentation for Lasso.

Change Log:

Fri, 30 Jul 2021 GMT - Jakub Hrozek <jhrozek@redhat.com> - 2.6.0-12
- Fix a dead code issue in the signature wrapping patch
- Resolves: rhbz#1951653 - CVE-2021-28091 lasso: XML signature wrapping
                           vulnerability when parsing SAML responses [rhel-8]

Mon, 21 Jun 2021 GMT - Jakub Hrozek <jhrozek@redhat.com> - 2.6.0-11
- Bump release to force the package through OSCI as the previous
  build reached CI just in time for an outage
- Related: rhbz#1888195 - [RFE] release (built) python3-lasso pkg (comingfrom lasso)

Fri, 04 Jun 2021 GMT - Jakub Hrozek <jhrozek@redhat.com> - 2.6.0-10
- Resolves: rhbz#1951653 - CVE-2021-28091 lasso: XML signature wrapping
                           vulnerability when parsing SAML responses [rhel-8]

...

Tue, 24 Aug 2021 23:17:31 GMT: lasso-devel-2.6.0-12.el8.x86_64

lasso-devel - Lasso development headers and documentation

This package contains the header files, static libraries and development
documentation for Lasso.

Change Log:

Fri, 30 Jul 2021 GMT - Jakub Hrozek <jhrozek@redhat.com> - 2.6.0-12
- Fix a dead code issue in the signature wrapping patch
- Resolves: rhbz#1951653 - CVE-2021-28091 lasso: XML signature wrapping
                           vulnerability when parsing SAML responses [rhel-8]

Mon, 21 Jun 2021 GMT - Jakub Hrozek <jhrozek@redhat.com> - 2.6.0-11
- Bump release to force the package through OSCI as the previous
  build reached CI just in time for an outage
- Related: rhbz#1888195 - [RFE] release (built) python3-lasso pkg (comingfrom lasso)

Fri, 04 Jun 2021 GMT - Jakub Hrozek <jhrozek@redhat.com> - 2.6.0-10
- Resolves: rhbz#1951653 - CVE-2021-28091 lasso: XML signature wrapping
                           vulnerability when parsing SAML responses [rhel-8]

...

Tue, 24 Aug 2021 23:16:00 GMT: iproute-devel-5.12.0-3.el8.i686

iproute-devel - iproute development files

The libnetlink static library.

Change Log:

Thu, 12 Aug 2021 GMT - Andrea Claudi <aclaudi@redhat.com> [5.12.0-3.el8]
- tc: htb: improve burst error messages (Andrea Claudi) [1910745]
- tc: u32: Fix key folding in sample option (Andrea Claudi) [1979425]
- police: Fix normal output back to what it was (Andrea Claudi) [1981393]
- police: Add support for json output (Andrea Claudi) [1981393]
- police: add support for packet-per-second rate limiting (Andrea Claudi) [1981393]
- Update kernel headers (Andrea Claudi) [1981393]
- mptcp: add support for port based endpoint (Andrea Claudi) [1984733]

Sun, 08 Aug 2021 GMT - Andrea Claudi <aclaudi@redhat.com> [5.12.0-2.el8]
- add build and run-time dependencies on libbpf (Andrea Claudi) [1990402]

Mon, 28 Jun 2021 GMT - Andrea Claudi <aclaudi@redhat.com> [5.12.0-1.el8]
- tc: f_flower: Add missing ct_state flags to usage description (Andrea Claudi) [1957243]
- tc: f_flower: Add option to match on related ct state (Andrea Claudi) [1957243]

...

Tue, 24 Aug 2021 23:13:47 GMT: iproute-devel-5.12.0-3.el8.x86_64

iproute-devel - iproute development files

The libnetlink static library.

Change Log:

Thu, 12 Aug 2021 GMT - Andrea Claudi <aclaudi@redhat.com> [5.12.0-3.el8]
- tc: htb: improve burst error messages (Andrea Claudi) [1910745]
- tc: u32: Fix key folding in sample option (Andrea Claudi) [1979425]
- police: Fix normal output back to what it was (Andrea Claudi) [1981393]
- police: Add support for json output (Andrea Claudi) [1981393]
- police: add support for packet-per-second rate limiting (Andrea Claudi) [1981393]
- Update kernel headers (Andrea Claudi) [1981393]
- mptcp: add support for port based endpoint (Andrea Claudi) [1984733]

Sun, 08 Aug 2021 GMT - Andrea Claudi <aclaudi@redhat.com> [5.12.0-2.el8]
- add build and run-time dependencies on libbpf (Andrea Claudi) [1990402]

Mon, 28 Jun 2021 GMT - Andrea Claudi <aclaudi@redhat.com> [5.12.0-1.el8]
- tc: f_flower: Add missing ct_state flags to usage description (Andrea Claudi) [1957243]
- tc: f_flower: Add option to match on related ct state (Andrea Claudi) [1957243]

...

Tue, 24 Aug 2021 23:44:32 GMT: nss_hesiod-2.28-164.el8.x86_64

nss_hesiod - Name Service Switch (NSS) module using Hesiod

The nss_hesiod Name Service Switch module uses the Domain Name System
(DNS) as a source for user, group, and service information, following
the Hesiod convention of Project Athena.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-static-2.28-164.el8.x86_64

glibc-static - C library static libraries for -static linking.

The glibc-static package contains the C library static libraries
for -static linking. You don't need these, unless you link statically,
which is highly discouraged.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:51:45 GMT: nss_hesiod-2.28-164.el8.i686

nss_hesiod - Name Service Switch (NSS) module using Hesiod

The nss_hesiod Name Service Switch module uses the Domain Name System
(DNS) as a source for user, group, and service information, following
the Hesiod convention of Project Athena.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-nss-devel-2.28-164.el8.x86_64

glibc-nss-devel - Development files for directly linking NSS service modules

The glibc-nss-devel package contains the object files necessary to
compile applications and libraries which directly link against NSS
modules supplied by glibc.

This is a rare and special use case; regular development has to use
the glibc-devel package instead.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:51:45 GMT: glibc-nss-devel-2.28-164.el8.i686

glibc-nss-devel - Development files for directly linking NSS service modules

The glibc-nss-devel package contains the object files necessary to
compile applications and libraries which directly link against NSS
modules supplied by glibc.

This is a rare and special use case; regular development has to use
the glibc-devel package instead.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:51:45 GMT: glibc-static-2.28-164.el8.i686

glibc-static - C library static libraries for -static linking.

The glibc-static package contains the C library static libraries
for -static linking. You don't need these, unless you link statically,
which is highly discouraged.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Tue, 24 Aug 2021 23:44:32 GMT: glibc-benchtests-2.28-164.el8.x86_64

glibc-benchtests - Benchmarking binaries and scripts for glibc

This package provides built benchmark binaries and scripts to run
microbenchmark tests on the system.

Change Log:

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-164
- librt: fix NULL pointer dereference (#1966472).

Mon, 09 Aug 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-163
- CVE-2021-33574: Deep copy pthread attribute in mq_notify (#1966472)

Thu, 08 Jul 2021 GMT - Siddhesh Poyarekar <siddhesh@redhat.com> - 2.28-162
- CVE-2021-35942: wordexp: handle overflow in positional parameter number
  (#1979127)

...

Wed, 25 Aug 2021 11:07:13 GMT: exiv2-devel-0.27.4-5.el8.i686

exiv2-devel - Header files, libraries and development documentation for exiv2

Header files, libraries and development documentation for exiv2.

Change Log:

Tue, 24 Aug 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 0.27.4-5
- Include missing tests for CVEs
  Resolves: bz#1993282
  Resolves: bz#1993245

Wed, 18 Aug 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 0.27.4-4
- Fix test for CVE-2021-29470
  Resolves: bz#1993245

Wed, 18 Aug 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 0.27.4-3
- Fix out-of-bounds read in Exiv2::Jp2Image::printStructure
  Resolves: bz#1993282

- Fix out-of-bounds read in Exiv2::Jp2Image::encodeJp2Header
  Resolves: bz#1993245

...

Wed, 25 Aug 2021 11:07:06 GMT: exiv2-devel-0.27.4-5.el8.x86_64

exiv2-devel - Header files, libraries and development documentation for exiv2

Header files, libraries and development documentation for exiv2.

Change Log:

Tue, 24 Aug 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 0.27.4-5
- Include missing tests for CVEs
  Resolves: bz#1993282
  Resolves: bz#1993245

Wed, 18 Aug 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 0.27.4-4
- Fix test for CVE-2021-29470
  Resolves: bz#1993245

Wed, 18 Aug 2021 GMT - Jan Grulich <jgrulich@redhat.com> - 0.27.4-3
- Fix out-of-bounds read in Exiv2::Jp2Image::printStructure
  Resolves: bz#1993282

- Fix out-of-bounds read in Exiv2::Jp2Image::encodeJp2Header
  Resolves: bz#1993245

...

Tue, 24 Aug 2021 23:11:54 GMT: 1:NetworkManager-libnm-devel-1.32.10-2.el8.x86_64

NetworkManager-libnm-devel - Header files for adding NetworkManager support to applications.

This package contains the header and pkg-config files for development
applications using NetworkManager functionality from applications.

Change Log:

Thu, 19 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-2
- platform: fix capturing IPv4 addresses from platform for assuming after restart (rh #1988751)

Wed, 18 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-1
- update to 1.32.10 release
- nm-initrd-generator: add kernel command line options ethtool autoneg and speed (rh #1940934)
- IP: fix the order of IP addresses during service restart (rh #1988751)

Tue, 10 Aug 2021 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.32.8-1
- Upgrade to 1.32.8 release
- firewalld: configure zones on "Reloaded" signal (rh #1982403)
- ethtool: support configuring newer gigabit ethernet speeds (rh #1897004)
- core: fix wrong MTU for bridge interfaces (rh #1973536)
- cloud-setup: fix gateway address for Aliyun cloud (rh #1823315)

...

Tue, 24 Aug 2021 23:12:20 GMT: 1:NetworkManager-libnm-devel-1.32.10-2.el8.i686

NetworkManager-libnm-devel - Header files for adding NetworkManager support to applications.

This package contains the header and pkg-config files for development
applications using NetworkManager functionality from applications.

Change Log:

Thu, 19 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-2
- platform: fix capturing IPv4 addresses from platform for assuming after restart (rh #1988751)

Wed, 18 Aug 2021 GMT - Wen Liang <wenliang@redhat.com> - 1:1.32.10-1
- update to 1.32.10 release
- nm-initrd-generator: add kernel command line options ethtool autoneg and speed (rh #1940934)
- IP: fix the order of IP addresses during service restart (rh #1988751)

Tue, 10 Aug 2021 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.32.8-1
- Upgrade to 1.32.8 release
- firewalld: configure zones on "Reloaded" signal (rh #1982403)
- ethtool: support configuring newer gigabit ethernet speeds (rh #1897004)
- core: fix wrong MTU for bridge interfaces (rh #1973536)
- cloud-setup: fix gateway address for Aliyun cloud (rh #1823315)

...

Tue, 24 Aug 2021 14:22:51 GMT: libsndfile-devel-1.0.28-10.el8_4.1.x86_64

libsndfile-devel - Development files for libsndfile

libsndfile is a C library for reading and writing sound files such as
AIFF, AU, WAV, and others through one standard interface.
This package contains files needed to develop with libsndfile.

Change Log:

Tue, 27 Jul 2021 GMT - Michal Hlavinka <mhlavink@redhat.com> - 1.0.28-10.1
- a crafted wav file could cause heap buffer overflow that allowed an arbitrary code execution(#1985027)

Wed, 20 Nov 2019 GMT - Michal Hlavinka <mhlavink@redhat.com> - 1.0.28-10
- fix CVE-2018-19661 and CVE-2018-19662 - buffer over-read in the function
  i2alaw_array in alaw (#1673085)

Wed, 30 Oct 2019 GMT - Michal Hlavinka <mhlavink@redhat.com> - 1.0.28-9
- fix CVE-2018-13139 - stack-based buffer overflow in sndfile-deinterleave utility (#1598482)

...

Tue, 24 Aug 2021 14:22:53 GMT: libsndfile-devel-1.0.28-10.el8_4.1.i686

libsndfile-devel - Development files for libsndfile

libsndfile is a C library for reading and writing sound files such as
AIFF, AU, WAV, and others through one standard interface.
This package contains files needed to develop with libsndfile.

Change Log:

Tue, 27 Jul 2021 GMT - Michal Hlavinka <mhlavink@redhat.com> - 1.0.28-10.1
- a crafted wav file could cause heap buffer overflow that allowed an arbitrary code execution(#1985027)

Wed, 20 Nov 2019 GMT - Michal Hlavinka <mhlavink@redhat.com> - 1.0.28-10
- fix CVE-2018-19661 and CVE-2018-19662 - buffer over-read in the function
  i2alaw_array in alaw (#1673085)

Wed, 30 Oct 2019 GMT - Michal Hlavinka <mhlavink@redhat.com> - 1.0.28-9
- fix CVE-2018-13139 - stack-based buffer overflow in sndfile-deinterleave utility (#1598482)

...

Wed, 11 Aug 2021 07:37:28 GMT: 1:java-17-openjdk-static-libs-slowdebug-17.0.0.0.26-0.2.ea.el8.x86_64

java-17-openjdk-static-libs-slowdebug - OpenJDK 17 libraries for static linking with full debugging on

The OpenJDK 17 libraries for static linking.
This package is unoptimised with full debugging. Install only as needed and remove ASAP.

Change Log:

Wed, 14 Jul 2021 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Remove boot JDKs in favour of OpenJDK 17 build now in the buildroot.
- Resolves: rhbz#1959487

Wed, 14 Jul 2021 GMT - Severin Gehwolf <sgehwolf@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Update buildjdkver to 17 so as to build with itself
- Resolves: rhbz#1959487

Tue, 13 Jul 2021 GMT - Jiri Vanek <jvanek@redhat.com> - 1:17.0.0.0.26-0.1.ea
- Add gating support
- Resolves: rhbz#1959487

...

Wed, 11 Aug 2021 07:37:28 GMT: 1:java-17-openjdk-static-libs-fastdebug-17.0.0.0.26-0.2.ea.el8.x86_64

java-17-openjdk-static-libs-fastdebug - OpenJDK 17 libraries for static linking with minimal debugging on

The OpenJDK 17 libraries for static linking.
This package is optimised with full debugging. Install only as needed and remove ASAP.

Change Log:

Wed, 14 Jul 2021 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Remove boot JDKs in favour of OpenJDK 17 build now in the buildroot.
- Resolves: rhbz#1959487

Wed, 14 Jul 2021 GMT - Severin Gehwolf <sgehwolf@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Update buildjdkver to 17 so as to build with itself
- Resolves: rhbz#1959487

Tue, 13 Jul 2021 GMT - Jiri Vanek <jvanek@redhat.com> - 1:17.0.0.0.26-0.1.ea
- Add gating support
- Resolves: rhbz#1959487

...

Wed, 11 Aug 2021 07:37:28 GMT: 1:java-17-openjdk-src-slowdebug-17.0.0.0.26-0.2.ea.el8.x86_64

java-17-openjdk-src-slowdebug - OpenJDK 17 Source Bundle for packages with debugging on

The java-17-openjdk-src-slowdebug sub-package contains the complete OpenJDK 17
class library source code for use by IDE indexers and debuggers, for packages with debugging on.

Change Log:

Wed, 14 Jul 2021 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Remove boot JDKs in favour of OpenJDK 17 build now in the buildroot.
- Resolves: rhbz#1959487

Wed, 14 Jul 2021 GMT - Severin Gehwolf <sgehwolf@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Update buildjdkver to 17 so as to build with itself
- Resolves: rhbz#1959487

Tue, 13 Jul 2021 GMT - Jiri Vanek <jvanek@redhat.com> - 1:17.0.0.0.26-0.1.ea
- Add gating support
- Resolves: rhbz#1959487

...

Wed, 11 Aug 2021 07:37:28 GMT: 1:java-17-openjdk-src-fastdebug-17.0.0.0.26-0.2.ea.el8.x86_64

java-17-openjdk-src-fastdebug - OpenJDK 17 Source Bundle %{for_fastdebug}

The java-17-openjdk-src-fastdebug sub-package contains the complete OpenJDK 17
class library source code for use by IDE indexers and debuggers, %{for_fastdebug}.

Change Log:

Wed, 14 Jul 2021 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Remove boot JDKs in favour of OpenJDK 17 build now in the buildroot.
- Resolves: rhbz#1959487

Wed, 14 Jul 2021 GMT - Severin Gehwolf <sgehwolf@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Update buildjdkver to 17 so as to build with itself
- Resolves: rhbz#1959487

Tue, 13 Jul 2021 GMT - Jiri Vanek <jvanek@redhat.com> - 1:17.0.0.0.26-0.1.ea
- Add gating support
- Resolves: rhbz#1959487

...

Wed, 11 Aug 2021 07:37:28 GMT: 1:java-17-openjdk-slowdebug-17.0.0.0.26-0.2.ea.el8.x86_64

java-17-openjdk-slowdebug - OpenJDK 17 Runtime Environment with full debugging on

The OpenJDK 17 runtime environment.
This package is unoptimised with full debugging. Install only as needed and remove ASAP.

Change Log:

Wed, 14 Jul 2021 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Remove boot JDKs in favour of OpenJDK 17 build now in the buildroot.
- Resolves: rhbz#1959487

Wed, 14 Jul 2021 GMT - Severin Gehwolf <sgehwolf@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Update buildjdkver to 17 so as to build with itself
- Resolves: rhbz#1959487

Tue, 13 Jul 2021 GMT - Jiri Vanek <jvanek@redhat.com> - 1:17.0.0.0.26-0.1.ea
- Add gating support
- Resolves: rhbz#1959487

...

Wed, 11 Aug 2021 07:37:28 GMT: 1:java-17-openjdk-jmods-slowdebug-17.0.0.0.26-0.2.ea.el8.x86_64

java-17-openjdk-jmods-slowdebug - JMods for OpenJDK 17 with full debugging on

The JMods for OpenJDK 17.
This package is unoptimised with full debugging. Install only as needed and remove ASAP.

Change Log:

Wed, 14 Jul 2021 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Remove boot JDKs in favour of OpenJDK 17 build now in the buildroot.
- Resolves: rhbz#1959487

Wed, 14 Jul 2021 GMT - Severin Gehwolf <sgehwolf@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Update buildjdkver to 17 so as to build with itself
- Resolves: rhbz#1959487

Tue, 13 Jul 2021 GMT - Jiri Vanek <jvanek@redhat.com> - 1:17.0.0.0.26-0.1.ea
- Add gating support
- Resolves: rhbz#1959487

...

Wed, 11 Aug 2021 07:37:28 GMT: 1:java-17-openjdk-jmods-fastdebug-17.0.0.0.26-0.2.ea.el8.x86_64

java-17-openjdk-jmods-fastdebug - JMods for OpenJDK 17 with minimal debugging on

The JMods for OpenJDK 17.
This package is optimised with full debugging. Install only as needed and remove ASAP.

Change Log:

Wed, 14 Jul 2021 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Remove boot JDKs in favour of OpenJDK 17 build now in the buildroot.
- Resolves: rhbz#1959487

Wed, 14 Jul 2021 GMT - Severin Gehwolf <sgehwolf@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Update buildjdkver to 17 so as to build with itself
- Resolves: rhbz#1959487

Tue, 13 Jul 2021 GMT - Jiri Vanek <jvanek@redhat.com> - 1:17.0.0.0.26-0.1.ea
- Add gating support
- Resolves: rhbz#1959487

...

Wed, 11 Aug 2021 07:37:28 GMT: 1:java-17-openjdk-headless-slowdebug-17.0.0.0.26-0.2.ea.el8.x86_64

java-17-openjdk-headless-slowdebug - OpenJDK 17 Runtime Environment with full debugging on

The OpenJDK 17 runtime environment without audio and video support.
This package is unoptimised with full debugging. Install only as needed and remove ASAP.

Change Log:

Wed, 14 Jul 2021 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Remove boot JDKs in favour of OpenJDK 17 build now in the buildroot.
- Resolves: rhbz#1959487

Wed, 14 Jul 2021 GMT - Severin Gehwolf <sgehwolf@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Update buildjdkver to 17 so as to build with itself
- Resolves: rhbz#1959487

Tue, 13 Jul 2021 GMT - Jiri Vanek <jvanek@redhat.com> - 1:17.0.0.0.26-0.1.ea
- Add gating support
- Resolves: rhbz#1959487

...

Wed, 11 Aug 2021 07:37:28 GMT: 1:java-17-openjdk-headless-fastdebug-17.0.0.0.26-0.2.ea.el8.x86_64

java-17-openjdk-headless-fastdebug - OpenJDK 17 Runtime Environment with minimal debugging on

The OpenJDK 17 runtime environment without audio and video support.
This package is optimised with full debugging. Install only as needed and remove ASAP.

Change Log:

Wed, 14 Jul 2021 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Remove boot JDKs in favour of OpenJDK 17 build now in the buildroot.
- Resolves: rhbz#1959487

Wed, 14 Jul 2021 GMT - Severin Gehwolf <sgehwolf@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Update buildjdkver to 17 so as to build with itself
- Resolves: rhbz#1959487

Tue, 13 Jul 2021 GMT - Jiri Vanek <jvanek@redhat.com> - 1:17.0.0.0.26-0.1.ea
- Add gating support
- Resolves: rhbz#1959487

...

Wed, 11 Aug 2021 07:37:28 GMT: 1:java-17-openjdk-fastdebug-17.0.0.0.26-0.2.ea.el8.x86_64

java-17-openjdk-fastdebug - OpenJDK 17 Runtime Environment with minimal debugging on

The OpenJDK 17 runtime environment.
This package is optimised with full debugging. Install only as needed and remove ASAP.

Change Log:

Wed, 14 Jul 2021 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Remove boot JDKs in favour of OpenJDK 17 build now in the buildroot.
- Resolves: rhbz#1959487

Wed, 14 Jul 2021 GMT - Severin Gehwolf <sgehwolf@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Update buildjdkver to 17 so as to build with itself
- Resolves: rhbz#1959487

Tue, 13 Jul 2021 GMT - Jiri Vanek <jvanek@redhat.com> - 1:17.0.0.0.26-0.1.ea
- Add gating support
- Resolves: rhbz#1959487

...

Wed, 11 Aug 2021 07:37:28 GMT: 1:java-17-openjdk-devel-slowdebug-17.0.0.0.26-0.2.ea.el8.x86_64

java-17-openjdk-devel-slowdebug - OpenJDK 17 Development Environment with full debugging on

The OpenJDK 17 development tools.
This package is unoptimised with full debugging. Install only as needed and remove ASAP.

Change Log:

Wed, 14 Jul 2021 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Remove boot JDKs in favour of OpenJDK 17 build now in the buildroot.
- Resolves: rhbz#1959487

Wed, 14 Jul 2021 GMT - Severin Gehwolf <sgehwolf@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Update buildjdkver to 17 so as to build with itself
- Resolves: rhbz#1959487

Tue, 13 Jul 2021 GMT - Jiri Vanek <jvanek@redhat.com> - 1:17.0.0.0.26-0.1.ea
- Add gating support
- Resolves: rhbz#1959487

...

Wed, 11 Aug 2021 07:37:28 GMT: 1:java-17-openjdk-devel-fastdebug-17.0.0.0.26-0.2.ea.el8.x86_64

java-17-openjdk-devel-fastdebug - OpenJDK 17 Development Environment with minimal debugging on

The OpenJDK 17 development tools .
This package is optimised with full debugging. Install only as needed and remove ASAP.

Change Log:

Wed, 14 Jul 2021 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Remove boot JDKs in favour of OpenJDK 17 build now in the buildroot.
- Resolves: rhbz#1959487

Wed, 14 Jul 2021 GMT - Severin Gehwolf <sgehwolf@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Update buildjdkver to 17 so as to build with itself
- Resolves: rhbz#1959487

Tue, 13 Jul 2021 GMT - Jiri Vanek <jvanek@redhat.com> - 1:17.0.0.0.26-0.1.ea
- Add gating support
- Resolves: rhbz#1959487

...

Wed, 11 Aug 2021 07:37:28 GMT: 1:java-17-openjdk-demo-slowdebug-17.0.0.0.26-0.2.ea.el8.x86_64

java-17-openjdk-demo-slowdebug - OpenJDK 17 Demos with full debugging on

The OpenJDK 17 demos.
This package is unoptimised with full debugging. Install only as needed and remove ASAP.

Change Log:

Wed, 14 Jul 2021 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Remove boot JDKs in favour of OpenJDK 17 build now in the buildroot.
- Resolves: rhbz#1959487

Wed, 14 Jul 2021 GMT - Severin Gehwolf <sgehwolf@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Update buildjdkver to 17 so as to build with itself
- Resolves: rhbz#1959487

Tue, 13 Jul 2021 GMT - Jiri Vanek <jvanek@redhat.com> - 1:17.0.0.0.26-0.1.ea
- Add gating support
- Resolves: rhbz#1959487

...

Wed, 11 Aug 2021 07:37:28 GMT: 1:java-17-openjdk-demo-fastdebug-17.0.0.0.26-0.2.ea.el8.x86_64

java-17-openjdk-demo-fastdebug - OpenJDK 17 Demos with minimal debugging on

The OpenJDK 17 demos.
This package is optimised with full debugging. Install only as needed and remove ASAP.

Change Log:

Wed, 14 Jul 2021 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Remove boot JDKs in favour of OpenJDK 17 build now in the buildroot.
- Resolves: rhbz#1959487

Wed, 14 Jul 2021 GMT - Severin Gehwolf <sgehwolf@redhat.com> - 1:17.0.0.0.26-0.2.ea
- Update buildjdkver to 17 so as to build with itself
- Resolves: rhbz#1959487

Tue, 13 Jul 2021 GMT - Jiri Vanek <jvanek@redhat.com> - 1:17.0.0.0.26-0.1.ea
- Add gating support
- Resolves: rhbz#1959487

...

Mon, 09 Aug 2021 19:15:02 GMT: python3-pillow-tk-5.1.1-16.el8.x86_64

python3-pillow-tk - Tk interface for pillow

Tk interface for python-pillow.

Change Log:

Mon, 02 Aug 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 5.1.1-16
- Fix for CVE-2021-34552
Resolves: rhbz#1982378

Mon, 14 Jun 2021 GMT - Lumír Balhar <lbalhar@redhat.com> - 5.1.1-15
- Fixes for CVE-2021-25288, CVE-2021-25287, CVE-2021-28675, CVE-2021-28676,
CVE-2021-28677 and CVE-2021-28678
Resolves: rhbz#1958231, rhbz#1958226, rhbz#1958240, rhbz#1958252, rhbz#1958257, rhbz#1958263

Fri, 09 Apr 2021 GMT - Lumír Balhar <lbalhar@redhat.com> - 5.1.1-14
- Fixes for CVE-2021-25290, CVE-2021-25292, CVE-2021-25293, CVE-2021-27921
CVE-2021-27922, and CVE-2021-27923
Resolves: rhbz#1934685 rhbz#1934699 rhbz#1934705 rhbz#1935384 rhbz#1935396 rhbz#1935401

...

Mon, 09 Aug 2021 19:16:45 GMT: python3-pillow-5.1.1-16.el8.i686

python3-pillow - Python 3 image processing library

Python image processing library, fork of the Python Imaging Library (PIL)

This library provides extensive file format support, an efficient
internal representation, and powerful image processing capabilities.

There are these subpackages: tk (tk interface),
devel (development) and doc (documentation).

Change Log:

Mon, 02 Aug 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 5.1.1-16
- Fix for CVE-2021-34552
Resolves: rhbz#1982378

Mon, 14 Jun 2021 GMT - Lumír Balhar <lbalhar@redhat.com> - 5.1.1-15
- Fixes for CVE-2021-25288, CVE-2021-25287, CVE-2021-28675, CVE-2021-28676,
CVE-2021-28677 and CVE-2021-28678
Resolves: rhbz#1958231, rhbz#1958226, rhbz#1958240, rhbz#1958252, rhbz#1958257, rhbz#1958263

Fri, 09 Apr 2021 GMT - Lumír Balhar <lbalhar@redhat.com> - 5.1.1-14
- Fixes for CVE-2021-25290, CVE-2021-25292, CVE-2021-25293, CVE-2021-27921
CVE-2021-27922, and CVE-2021-27923
Resolves: rhbz#1934685 rhbz#1934699 rhbz#1934705 rhbz#1935384 rhbz#1935396 rhbz#1935401

...

Mon, 09 Aug 2021 19:16:45 GMT: python3-pillow-devel-5.1.1-16.el8.i686

python3-pillow-devel - Development files for pillow

Development files for pillow.

Change Log:

Mon, 02 Aug 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 5.1.1-16
- Fix for CVE-2021-34552
Resolves: rhbz#1982378

Mon, 14 Jun 2021 GMT - Lumír Balhar <lbalhar@redhat.com> - 5.1.1-15
- Fixes for CVE-2021-25288, CVE-2021-25287, CVE-2021-28675, CVE-2021-28676,
CVE-2021-28677 and CVE-2021-28678
Resolves: rhbz#1958231, rhbz#1958226, rhbz#1958240, rhbz#1958252, rhbz#1958257, rhbz#1958263

Fri, 09 Apr 2021 GMT - Lumír Balhar <lbalhar@redhat.com> - 5.1.1-14
- Fixes for CVE-2021-25290, CVE-2021-25292, CVE-2021-25293, CVE-2021-27921
CVE-2021-27922, and CVE-2021-27923
Resolves: rhbz#1934685 rhbz#1934699 rhbz#1934705 rhbz#1935384 rhbz#1935396 rhbz#1935401

...

Mon, 09 Aug 2021 19:15:02 GMT: python3-pillow-devel-5.1.1-16.el8.x86_64

python3-pillow-devel - Development files for pillow

Development files for pillow.

Change Log:

Mon, 02 Aug 2021 GMT - Charalampos Stratakis <cstratak@redhat.com> - 5.1.1-16
- Fix for CVE-2021-34552
Resolves: rhbz#1982378

Mon, 14 Jun 2021 GMT - Lumír Balhar <lbalhar@redhat.com> - 5.1.1-15
- Fixes for CVE-2021-25288, CVE-2021-25287, CVE-2021-28675, CVE-2021-28676,
CVE-2021-28677 and CVE-2021-28678
Resolves: rhbz#1958231, rhbz#1958226, rhbz#1958240, rhbz#1958252, rhbz#1958257, rhbz#1958263

Fri, 09 Apr 2021 GMT - Lumír Balhar <lbalhar@redhat.com> - 5.1.1-14
- Fixes for CVE-2021-25290, CVE-2021-25292, CVE-2021-25293, CVE-2021-27921
CVE-2021-27922, and CVE-2021-27923
Resolves: rhbz#1934685 rhbz#1934699 rhbz#1934705 rhbz#1935384 rhbz#1935396 rhbz#1935401

...