This list of CentOS Stream 8 updates was generated from CentOS Project RSS feeds via now former community manager Rich Bowen's rssupdates.py script.

The list was compiled using Rich's script on the date of this blog post. Most entries only include the x86_64 architecture, though Rich's script pulls all of them.

This Hugo blog post was automatically generated using a script written by Steven Rosenberg.

New packages in centos-8-stream-x86_64-AppStream

Tue, 28 Jun 2022 23:08:39 GMT: python3-kickstart-3.16.15-1.el8.noarch

python3-kickstart - Python 3 library for manipulating kickstart files.

Python 3 library for manipulating kickstart files. The binaries are found in
the pykickstart package.

Change Log:

Fri, 24 Jun 2022 GMT - Brian C. Lane <bcl@redhat.com> - 3.16.15-1
- Add support for automatic LUN Scan (vponcova)
  Resolves: rhbz#1497088

Mon, 17 May 2021 GMT - Brian C. Lane <bcl@redhat.com> - 3.16.13-1
- Deprecate autostep in RHEL8 (vslavik)
  Resolves: rhbz#1895951

Tue, 11 May 2021 GMT - Brian C. Lane <bcl@redhat.com> - 3.16.12-1
- docs: Use python3 from environment so that tox installed modules are found (bcl)
  Related: rhbz#1916487
- tests: Name zipl test RHEL8_TestCase (bcl)
  Related: rhbz#1916487
- Makefile: Use unittest instead of nose (bcl)
  Related: rhbz#1916487
- pylint: Fix warnings and errors from pylint 2.5.x (bcl)
  Related: rhbz#1916487
- tests: Ignore W0707 raise-missing-from warnings (bcl)
  Related: rhbz#1916487
- setup.py: Fix script installation without filename extension (bcl)
  Related: rhbz#1916487
- move dependencies into setup.py and use setuptools (carlos)
  Related: rhbz#1916487
- Switch to using GitHub Actions instead of Travis CI (bcl)
  Resolves: rhbz#1916487
- Add support for running via tox (bcl)
  Related: rhbz#1916487

...

Tue, 28 Jun 2022 23:08:39 GMT: pykickstart-3.16.15-1.el8.noarch

pykickstart - Python utilities for manipulating kickstart files.

Python utilities for manipulating kickstart files. The Python 2 and 3 libraries
can be found in the packages python-kickstart and python3-kickstart
respectively.

Change Log:

Fri, 24 Jun 2022 GMT - Brian C. Lane <bcl@redhat.com> - 3.16.15-1
- Add support for automatic LUN Scan (vponcova)
  Resolves: rhbz#1497088

Mon, 17 May 2021 GMT - Brian C. Lane <bcl@redhat.com> - 3.16.13-1
- Deprecate autostep in RHEL8 (vslavik)
  Resolves: rhbz#1895951

Tue, 11 May 2021 GMT - Brian C. Lane <bcl@redhat.com> - 3.16.12-1
- docs: Use python3 from environment so that tox installed modules are found (bcl)
  Related: rhbz#1916487
- tests: Name zipl test RHEL8_TestCase (bcl)
  Related: rhbz#1916487
- Makefile: Use unittest instead of nose (bcl)
  Related: rhbz#1916487
- pylint: Fix warnings and errors from pylint 2.5.x (bcl)
  Related: rhbz#1916487
- tests: Ignore W0707 raise-missing-from warnings (bcl)
  Related: rhbz#1916487
- setup.py: Fix script installation without filename extension (bcl)
  Related: rhbz#1916487
- move dependencies into setup.py and use setuptools (carlos)
  Related: rhbz#1916487
- Switch to using GitHub Actions instead of Travis CI (bcl)
  Resolves: rhbz#1916487
- Add support for running via tox (bcl)
  Related: rhbz#1916487

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-dash-to-dock-3.32.1-28.el8.noarch

gnome-shell-extension-dash-to-dock - Show the dash outside the activities overview

This GNOME Shell extension makes the dash available outside the activities overview.

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-user-theme-3.32.1-28.el8.noarch

gnome-shell-extension-user-theme - Support for custom themes in GNOME Shell

This GNOME Shell extension enables loading a GNOME Shell theme from
~/.themes//gnome-shell/.

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-launch-new-instance-3.32.1-28.el8.noarch

gnome-shell-extension-launch-new-instance - Always launch a new application instance for GNOME Shell

This GNOME Shell extension modifies the behavior of clicking in the dash and app
launcher to always launch a new application instance.

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-window-grouper-3.32.1-28.el8.noarch

gnome-shell-extension-window-grouper - Keep windows that belong to the same process on the same workspace

This GNOME Shell extension keeps windows that belong to the same process on the same workspace.

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-desktop-icons-3.32.1-28.el8.noarch

gnome-shell-extension-desktop-icons - Desktop icons support for the classic experience

This GNOME Shell extension adds desktop icons support as seen in GNOME 2

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-panel-favorites-3.32.1-28.el8.noarch

gnome-shell-extension-panel-favorites - Favorite launchers in GNOME Shell's top bar

This GNOME Shell extension adds favorite launchers to the top bar.

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-dash-to-panel-3.32.1-28.el8.noarch

gnome-shell-extension-dash-to-panel - Show the dash in the top bar

This GNOME Shell extension makes the dash available in the top bar

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-updates-dialog-3.32.1-28.el8.noarch

gnome-shell-extension-updates-dialog - Show a modal dialog when there are software updates

This GNOME Shell extension shows a modal dialog when there are software updates

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-common-3.32.1-28.el8.noarch

gnome-shell-extension-common - Files common to GNOME Shell Extensions

GNOME Shell Extensions is a collection of extensions providing additional and
optional functionality to GNOME Shell.

This package provides common data files shared by various extensions.

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-window-list-3.32.1-28.el8.noarch

gnome-shell-extension-window-list - Display a window list at the bottom of the screen in GNOME Shell

This GNOME Shell extension displays a window list at the bottom of the screen.

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-heads-up-display-3.32.1-28.el8.noarch

gnome-shell-extension-heads-up-display - Display persistent on-screen message

This GNOME Shell extension displays a persistent message in the top middle of the screen.
This message can appear on the login screen, lock screen, or regular user session.

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-windowsNavigator-3.32.1-28.el8.noarch

gnome-shell-extension-windowsNavigator - Support for keyboard selection of windows and workspaces in GNOME Shell

This GNOME Shell extension enables keyboard selection of windows and workspaces
in overlay mode, by pressing the Alt and Ctrl key respectively.

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-places-menu-3.32.1-28.el8.noarch

gnome-shell-extension-places-menu - Places status menu for GNOME Shell

This GNOME Shell extension add a system status menu for quickly navigating
places in the system.

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-native-window-placement-3.32.1-28.el8.noarch

gnome-shell-extension-native-window-placement - Native window placement for GNOME Shell

This GNOME Shell extension provides additional configurability for the window
layout in the overview, including a mechanism similar to KDE4.

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-horizontal-workspaces-3.32.1-28.el8.noarch

gnome-shell-extension-horizontal-workspaces - Desktop icons support for the classic experience

This GNOME Shell extension adds desktop icons support as seen in GNOME 2

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-disable-screenshield-3.32.1-28.el8.noarch

gnome-shell-extension-disable-screenshield - Disable GNOME Shell screen shield if lock is disabled

This GNOME Shell extension disabled the screen shield if screen locking is disabled.

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-no-hot-corner-3.32.1-28.el8.noarch

gnome-shell-extension-no-hot-corner - Disable the hot corner in GNOME Shell

This GNOME Shell extension disables the hot corner in the top bar.

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-workspace-indicator-3.32.1-28.el8.noarch

gnome-shell-extension-workspace-indicator - Workspace indicator for GNOME Shell

This GNOME Shell extension add a system status menu for quickly changing
workspaces.

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-top-icons-3.32.1-28.el8.noarch

gnome-shell-extension-top-icons - Show legacy icons on top

This GNOME Shell extension moves legacy tray icons into the top bar.

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-systemMonitor-3.32.1-28.el8.noarch

gnome-shell-extension-systemMonitor - System Monitor for GNOME Shell

This GNOME Shell extension is a message tray indicator for CPU and memory usage

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-screenshot-window-sizer-3.32.1-28.el8.noarch

gnome-shell-extension-screenshot-window-sizer - Screenshot window sizer for GNOME Shell

This GNOME Shell extension allows to easily resize windows for GNOME Software
screenshots.

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-gesture-inhibitor-3.32.1-28.el8.noarch

gnome-shell-extension-gesture-inhibitor - Gesture inhibitor

This GNOME Shell extension allows disabling the default desktop gestures.

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-drive-menu-3.32.1-28.el8.noarch

gnome-shell-extension-drive-menu - Drive status menu for GNOME Shell

This GNOME Shell extension provides a panel status menu for accessing and
unmounting removable devices.

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-auto-move-windows-3.32.1-28.el8.noarch

gnome-shell-extension-auto-move-windows - Assign specific workspaces to applications in GNOME Shell

This GNOME Shell extension enables easy workspace management. A specific
workspace can be assigned to each application as soon as it creates a window, in
a manner configurable with a GSettings key.

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-classic-session-3.32.1-28.el8.noarch

gnome-classic-session - GNOME "classic" mode session

This package contains the required components for the GNOME Shell "classic"
mode, which aims to provide a GNOME 2-like user interface.

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-apps-menu-3.32.1-28.el8.noarch

gnome-shell-extension-apps-menu - Application menu for GNOME Shell

This GNOME Shell extension adds a GNOME 2.x style menu for applications.

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:07:47 GMT: gnome-shell-extension-classification-banner-3.32.1-28.el8.noarch

gnome-shell-extension-classification-banner - Display classification level banner in GNOME Shell

This GNOME Shell extension adds a banner that displays the classification level.

Change Log:

Wed, 22 Jun 2022 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-28
- Improve window-list on touch
  Resolves: #2050000

Tue, 14 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-27
- Keep classification banners on login/lock screen
  Resolves: #1751336

Fri, 10 Dec 2021 GMT - Florian Müllner <fmuellner@redhat.com> - 3.32.1-26
- Add classification-banner
  Resolves: #1751336

...

Wed, 29 Jun 2022 11:08:12 GMT: cockpit-pcp-272-1.el8.x86_64

cockpit-pcp - Cockpit PCP integration

Cockpit support for reading PCP metrics and loading PCP archives.

Change Log:

Thu, 23 Jun 2022 GMT - Matej Marusak <mmarusak@redhat.com> - 272-1
- Translation updates

Wed, 25 May 2022 GMT - Martin Pitt <mpitt@redhat.com> - 270-1
- Machines: Redesign content removal dialogs

Mon, 16 May 2022 GMT - Martin Pitt <mpitt@redhat.com> - 269-1
- Show base-10 units by default (rhbz#1970119)
- Apps: Fix i18n (rhbz#2018389)
- Software Updates: Install kpatches only (rhbz#2039989)
- Machines: Fix deleting net interfaces with non-unique MAC address (rhbz#1867478)
- Machines: Create disks with random/customizable serial number (rhbz#2036330)
- Machines: Fix network interface source icon (rhbz#2063680)

...

Wed, 29 Jun 2022 11:08:53 GMT: cockpit-storaged-272-1.el8.noarch

cockpit-storaged - Cockpit user interface for storage, using udisks

The Cockpit component for managing storage. This package uses udisks.

Change Log:

Thu, 23 Jun 2022 GMT - Matej Marusak <mmarusak@redhat.com> - 272-1
- Translation updates

Wed, 25 May 2022 GMT - Martin Pitt <mpitt@redhat.com> - 270-1
- Machines: Redesign content removal dialogs

Mon, 16 May 2022 GMT - Martin Pitt <mpitt@redhat.com> - 269-1
- Show base-10 units by default (rhbz#1970119)
- Apps: Fix i18n (rhbz#2018389)
- Software Updates: Install kpatches only (rhbz#2039989)
- Machines: Fix deleting net interfaces with non-unique MAC address (rhbz#1867478)
- Machines: Create disks with random/customizable serial number (rhbz#2036330)
- Machines: Fix network interface source icon (rhbz#2063680)

...

Wed, 29 Jun 2022 11:08:53 GMT: cockpit-packagekit-272-1.el8.noarch

cockpit-packagekit - Cockpit user interface for packages

The Cockpit components for installing OS updates and Cockpit add-ons,
via PackageKit.

Change Log:

Thu, 23 Jun 2022 GMT - Matej Marusak <mmarusak@redhat.com> - 272-1
- Translation updates

Wed, 25 May 2022 GMT - Martin Pitt <mpitt@redhat.com> - 270-1
- Machines: Redesign content removal dialogs

Mon, 16 May 2022 GMT - Martin Pitt <mpitt@redhat.com> - 269-1
- Show base-10 units by default (rhbz#1970119)
- Apps: Fix i18n (rhbz#2018389)
- Software Updates: Install kpatches only (rhbz#2039989)
- Machines: Fix deleting net interfaces with non-unique MAC address (rhbz#1867478)
- Machines: Create disks with random/customizable serial number (rhbz#2036330)
- Machines: Fix network interface source icon (rhbz#2063680)

...

Wed, 29 Jun 2022 11:08:53 GMT: cockpit-machines-272-1.el8.noarch

cockpit-machines - Cockpit user interface for virtual machines

The Cockpit components for managing virtual machines.

If "virt-install" is installed, you can also create new virtual machines.

Change Log:

Thu, 23 Jun 2022 GMT - Matej Marusak <mmarusak@redhat.com> - 272-1
- Translation updates

Wed, 25 May 2022 GMT - Martin Pitt <mpitt@redhat.com> - 270-1
- Machines: Redesign content removal dialogs

Mon, 16 May 2022 GMT - Martin Pitt <mpitt@redhat.com> - 269-1
- Show base-10 units by default (rhbz#1970119)
- Apps: Fix i18n (rhbz#2018389)
- Software Updates: Install kpatches only (rhbz#2039989)
- Machines: Fix deleting net interfaces with non-unique MAC address (rhbz#1867478)
- Machines: Create disks with random/customizable serial number (rhbz#2036330)
- Machines: Fix network interface source icon (rhbz#2063680)

...

Mon, 27 Jun 2022 13:47:17 GMT: 2:vim-X11-8.0.1763-19.el8.4.x86_64

vim-X11 - The VIM version of the vi editor for the X Window System - GVim

VIM (VIsual editor iMproved) is an updated and improved version of the
vi editor. Vi was the first real screen-based editor for UNIX, and is
still very popular. VIM improves on vi by adding new features:
multiple windows, multi-level undo, block highlighting and
more. VIM-X11 is a version of the VIM editor which will run within the
X Window System. If you install this package, you can run VIM as an X
application with a full GUI interface and mouse support by command gvim.

Install the vim-X11 package if you'd like to try out a version of vi
with graphics and mouse capabilities. You'll also need to install the
vim-common package.

Change Log:

Tue, 14 Jun 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.0.1763-19.4
- fix issue reported by covscan

Mon, 13 Jun 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.0.1763-19.3
- CVE-2022-1785 vim: Out-of-bounds Write
- CVE-2022-1897 vim: out-of-bounds write in vim_regsub_both() in regexp.c
- CVE-2022-1927 vim: buffer over-read in utf_ptr2char() in mbyte.c

Wed, 25 May 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.0.1763-19.2
- CVE-2022-1621 vim: heap buffer overflow
- CVE-2022-1629 vim: buffer over-read

...

Mon, 27 Jun 2022 13:49:01 GMT: 2:vim-filesystem-8.0.1763-19.el8.4.noarch

vim-filesystem - VIM filesystem layout

This package provides some directories which are required by other
packages that add vim files, p.e. additional syntax files or filetypes.

Change Log:

Tue, 14 Jun 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.0.1763-19.4
- fix issue reported by covscan

Mon, 13 Jun 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.0.1763-19.3
- CVE-2022-1785 vim: Out-of-bounds Write
- CVE-2022-1897 vim: out-of-bounds write in vim_regsub_both() in regexp.c
- CVE-2022-1927 vim: buffer over-read in utf_ptr2char() in mbyte.c

Wed, 25 May 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.0.1763-19.2
- CVE-2022-1621 vim: heap buffer overflow
- CVE-2022-1629 vim: buffer over-read

...

Mon, 27 Jun 2022 13:47:17 GMT: 2:vim-enhanced-8.0.1763-19.el8.4.x86_64

vim-enhanced - A version of the VIM editor which includes recent enhancements

VIM (VIsual editor iMproved) is an updated and improved version of the
vi editor. Vi was the first real screen-based editor for UNIX, and is
still very popular. VIM improves on vi by adding new features:
multiple windows, multi-level undo, block highlighting and more. The
vim-enhanced package contains a version of VIM with extra, recently
introduced features like Python and Perl interpreters.

Install the vim-enhanced package if you'd like to use a version of the
VIM editor which includes recently added enhancements like
interpreters for the Python and Perl scripting languages. You'll also
need to install the vim-common package.

Change Log:

Tue, 14 Jun 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.0.1763-19.4
- fix issue reported by covscan

Mon, 13 Jun 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.0.1763-19.3
- CVE-2022-1785 vim: Out-of-bounds Write
- CVE-2022-1897 vim: out-of-bounds write in vim_regsub_both() in regexp.c
- CVE-2022-1927 vim: buffer over-read in utf_ptr2char() in mbyte.c

Wed, 25 May 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.0.1763-19.2
- CVE-2022-1621 vim: heap buffer overflow
- CVE-2022-1629 vim: buffer over-read

...

Mon, 27 Jun 2022 13:47:17 GMT: 2:vim-common-8.0.1763-19.el8.4.x86_64

vim-common - The common files needed by any version of the VIM editor

VIM (VIsual editor iMproved) is an updated and improved version of the
vi editor. Vi was the first real screen-based editor for UNIX, and is
still very popular. VIM improves on vi by adding new features:
multiple windows, multi-level undo, block highlighting and more. The
vim-common package contains files which every VIM binary will need in
order to run.

If you are installing vim-enhanced or vim-X11, you'll also need
to install the vim-common package.

Change Log:

Tue, 14 Jun 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.0.1763-19.4
- fix issue reported by covscan

Mon, 13 Jun 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.0.1763-19.3
- CVE-2022-1785 vim: Out-of-bounds Write
- CVE-2022-1897 vim: out-of-bounds write in vim_regsub_both() in regexp.c
- CVE-2022-1927 vim: buffer over-read in utf_ptr2char() in mbyte.c

Wed, 25 May 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.0.1763-19.2
- CVE-2022-1621 vim: heap buffer overflow
- CVE-2022-1629 vim: buffer over-read

...

Mon, 27 Jun 2022 17:01:48 GMT: nss-util-3.79.0-5.el8.x86_64

nss-util - Network Security Services Utilities Library

Utilities for Network Security Services and the Softoken module

Change Log:

Mon, 20 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-5
- FIPS 140-3 changes
-  Reject Small RSA keys, 1024 bit keys are marked as FIP OK when verifying, reject
   signature keys by policy
-  Allow applications to retrigger selftests on demand.

Fri, 17 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-4
- Fix pkgconfig output

Wed, 15 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-3
- NSR Coverity fix changed selfserv from passive to active, change it back

...

Mon, 27 Jun 2022 18:08:30 GMT: nss-util-devel-3.79.0-5.el8.i686

nss-util-devel - Development libraries for Network Security Services Utilities

Header and library files for doing development with Network Security Services.

Change Log:

Mon, 20 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-5
- FIPS 140-3 changes
-  Reject Small RSA keys, 1024 bit keys are marked as FIP OK when verifying, reject
   signature keys by policy
-  Allow applications to retrigger selftests on demand.

Fri, 17 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-4
- Fix pkgconfig output

Wed, 15 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-3
- NSR Coverity fix changed selfserv from passive to active, change it back

...

Mon, 27 Jun 2022 17:01:48 GMT: nss-util-devel-3.79.0-5.el8.x86_64

nss-util-devel - Development libraries for Network Security Services Utilities

Header and library files for doing development with Network Security Services.

Change Log:

Mon, 20 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-5
- FIPS 140-3 changes
-  Reject Small RSA keys, 1024 bit keys are marked as FIP OK when verifying, reject
   signature keys by policy
-  Allow applications to retrigger selftests on demand.

Fri, 17 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-4
- Fix pkgconfig output

Wed, 15 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-3
- NSR Coverity fix changed selfserv from passive to active, change it back

...

Mon, 27 Jun 2022 17:01:48 GMT: nss-sysinit-3.79.0-5.el8.x86_64

nss-sysinit - System NSS Initialization

Default Operating System module that manages applications loading
NSS globally on the system. This module loads the system defined
PKCS #11 modules for NSS and chains with other NSS modules to load
any system or user configured modules.

Change Log:

Mon, 20 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-5
- FIPS 140-3 changes
-  Reject Small RSA keys, 1024 bit keys are marked as FIP OK when verifying, reject
   signature keys by policy
-  Allow applications to retrigger selftests on demand.

Fri, 17 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-4
- Fix pkgconfig output

Wed, 15 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-3
- NSR Coverity fix changed selfserv from passive to active, change it back

...

Mon, 27 Jun 2022 17:01:48 GMT: nss-softokn-freebl-devel-3.79.0-5.el8.x86_64

nss-softokn-freebl-devel - Header and Library files for doing development with the Freebl library for NSS

NSS Softoken Cryptographic Module Freebl Library Development Tools
This package supports special needs of some PKCS #11 module developers and
is otherwise considered private to NSS. As such, the programming interfaces
may change and the usual NSS binary compatibility commitments do not apply.
Developers should rely only on the officially supported NSS public API.

Change Log:

Mon, 20 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-5
- FIPS 140-3 changes
-  Reject Small RSA keys, 1024 bit keys are marked as FIP OK when verifying, reject
   signature keys by policy
-  Allow applications to retrigger selftests on demand.

Fri, 17 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-4
- Fix pkgconfig output

Wed, 15 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-3
- NSR Coverity fix changed selfserv from passive to active, change it back

...

Mon, 27 Jun 2022 18:08:30 GMT: nss-util-3.79.0-5.el8.i686

nss-util - Network Security Services Utilities Library

Utilities for Network Security Services and the Softoken module

Change Log:

Mon, 20 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-5
- FIPS 140-3 changes
-  Reject Small RSA keys, 1024 bit keys are marked as FIP OK when verifying, reject
   signature keys by policy
-  Allow applications to retrigger selftests on demand.

Fri, 17 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-4
- Fix pkgconfig output

Wed, 15 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-3
- NSR Coverity fix changed selfserv from passive to active, change it back

...

Mon, 27 Jun 2022 17:01:48 GMT: nss-tools-3.79.0-5.el8.x86_64

nss-tools - Tools for the Network Security Services

Network Security Services (NSS) is a set of libraries designed to
support cross-platform development of security-enabled client and
server applications. Applications built with NSS can support SSL v2
and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509
v3 certificates, and other security standards.

Install the nss-tools package if you need command-line tools to
manipulate the NSS certificate and key database.

Change Log:

Mon, 20 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-5
- FIPS 140-3 changes
-  Reject Small RSA keys, 1024 bit keys are marked as FIP OK when verifying, reject
   signature keys by policy
-  Allow applications to retrigger selftests on demand.

Fri, 17 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-4
- Fix pkgconfig output

Wed, 15 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-3
- NSR Coverity fix changed selfserv from passive to active, change it back

...

Mon, 27 Jun 2022 18:08:30 GMT: nss-softokn-freebl-devel-3.79.0-5.el8.i686

nss-softokn-freebl-devel - Header and Library files for doing development with the Freebl library for NSS

NSS Softoken Cryptographic Module Freebl Library Development Tools
This package supports special needs of some PKCS #11 module developers and
is otherwise considered private to NSS. As such, the programming interfaces
may change and the usual NSS binary compatibility commitments do not apply.
Developers should rely only on the officially supported NSS public API.

Change Log:

Mon, 20 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-5
- FIPS 140-3 changes
-  Reject Small RSA keys, 1024 bit keys are marked as FIP OK when verifying, reject
   signature keys by policy
-  Allow applications to retrigger selftests on demand.

Fri, 17 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-4
- Fix pkgconfig output

Wed, 15 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-3
- NSR Coverity fix changed selfserv from passive to active, change it back

...

Mon, 27 Jun 2022 17:01:48 GMT: nss-softokn-devel-3.79.0-5.el8.x86_64

nss-softokn-devel - Development libraries for Network Security Services

Header and library files for doing development with Network Security Services.

Change Log:

Mon, 20 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-5
- FIPS 140-3 changes
-  Reject Small RSA keys, 1024 bit keys are marked as FIP OK when verifying, reject
   signature keys by policy
-  Allow applications to retrigger selftests on demand.

Fri, 17 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-4
- Fix pkgconfig output

Wed, 15 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-3
- NSR Coverity fix changed selfserv from passive to active, change it back

...

Mon, 27 Jun 2022 18:08:30 GMT: nss-softokn-devel-3.79.0-5.el8.i686

nss-softokn-devel - Development libraries for Network Security Services

Header and library files for doing development with Network Security Services.

Change Log:

Mon, 20 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-5
- FIPS 140-3 changes
-  Reject Small RSA keys, 1024 bit keys are marked as FIP OK when verifying, reject
   signature keys by policy
-  Allow applications to retrigger selftests on demand.

Fri, 17 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-4
- Fix pkgconfig output

Wed, 15 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-3
- NSR Coverity fix changed selfserv from passive to active, change it back

...

Mon, 27 Jun 2022 17:01:48 GMT: nss-softokn-freebl-3.79.0-5.el8.x86_64

nss-softokn-freebl - Freebl library for the Network Security Services

NSS Softoken Cryptographic Module Freebl Library

Install the nss-softokn-freebl package if you need the freebl library.

Change Log:

Mon, 20 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-5
- FIPS 140-3 changes
-  Reject Small RSA keys, 1024 bit keys are marked as FIP OK when verifying, reject
   signature keys by policy
-  Allow applications to retrigger selftests on demand.

Fri, 17 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-4
- Fix pkgconfig output

Wed, 15 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-3
- NSR Coverity fix changed selfserv from passive to active, change it back

...

Mon, 27 Jun 2022 18:08:30 GMT: nss-softokn-freebl-3.79.0-5.el8.i686

nss-softokn-freebl - Freebl library for the Network Security Services

NSS Softoken Cryptographic Module Freebl Library

Install the nss-softokn-freebl package if you need the freebl library.

Change Log:

Mon, 20 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-5
- FIPS 140-3 changes
-  Reject Small RSA keys, 1024 bit keys are marked as FIP OK when verifying, reject
   signature keys by policy
-  Allow applications to retrigger selftests on demand.

Fri, 17 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-4
- Fix pkgconfig output

Wed, 15 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-3
- NSR Coverity fix changed selfserv from passive to active, change it back

...

Mon, 27 Jun 2022 18:08:30 GMT: nss-devel-3.79.0-5.el8.i686

nss-devel - Development libraries for Network Security Services

Header and Library files for doing development with Network Security Services.

Change Log:

Mon, 20 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-5
- FIPS 140-3 changes
-  Reject Small RSA keys, 1024 bit keys are marked as FIP OK when verifying, reject
   signature keys by policy
-  Allow applications to retrigger selftests on demand.

Fri, 17 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-4
- Fix pkgconfig output

Wed, 15 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-3
- NSR Coverity fix changed selfserv from passive to active, change it back

...

Mon, 27 Jun 2022 17:01:48 GMT: nss-softokn-3.79.0-5.el8.x86_64

nss-softokn - Network Security Services Softoken Module

Network Security Services Softoken Cryptographic Module

Change Log:

Mon, 20 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-5
- FIPS 140-3 changes
-  Reject Small RSA keys, 1024 bit keys are marked as FIP OK when verifying, reject
   signature keys by policy
-  Allow applications to retrigger selftests on demand.

Fri, 17 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-4
- Fix pkgconfig output

Wed, 15 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-3
- NSR Coverity fix changed selfserv from passive to active, change it back

...

Mon, 27 Jun 2022 17:01:48 GMT: nss-devel-3.79.0-5.el8.x86_64

nss-devel - Development libraries for Network Security Services

Header and Library files for doing development with Network Security Services.

Change Log:

Mon, 20 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-5
- FIPS 140-3 changes
-  Reject Small RSA keys, 1024 bit keys are marked as FIP OK when verifying, reject
   signature keys by policy
-  Allow applications to retrigger selftests on demand.

Fri, 17 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-4
- Fix pkgconfig output

Wed, 15 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-3
- NSR Coverity fix changed selfserv from passive to active, change it back

...

Mon, 27 Jun 2022 18:08:30 GMT: nss-softokn-3.79.0-5.el8.i686

nss-softokn - Network Security Services Softoken Module

Network Security Services Softoken Cryptographic Module

Change Log:

Mon, 20 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-5
- FIPS 140-3 changes
-  Reject Small RSA keys, 1024 bit keys are marked as FIP OK when verifying, reject
   signature keys by policy
-  Allow applications to retrigger selftests on demand.

Fri, 17 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-4
- Fix pkgconfig output

Wed, 15 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-3
- NSR Coverity fix changed selfserv from passive to active, change it back

...

Mon, 27 Jun 2022 17:01:48 GMT: nss-3.79.0-5.el8.x86_64

nss - Network Security Services

Network Security Services (NSS) is a set of libraries designed to
support cross-platform development of security-enabled client and
server applications. Applications built with NSS can support SSL v2
and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509
v3 certificates, and other security standards.

Change Log:

Mon, 20 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-5
- FIPS 140-3 changes
-  Reject Small RSA keys, 1024 bit keys are marked as FIP OK when verifying, reject
   signature keys by policy
-  Allow applications to retrigger selftests on demand.

Fri, 17 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-4
- Fix pkgconfig output

Wed, 15 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-3
- NSR Coverity fix changed selfserv from passive to active, change it back

...

Mon, 27 Jun 2022 18:08:30 GMT: nss-3.79.0-5.el8.i686

nss - Network Security Services

Network Security Services (NSS) is a set of libraries designed to
support cross-platform development of security-enabled client and
server applications. Applications built with NSS can support SSL v2
and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509
v3 certificates, and other security standards.

Change Log:

Mon, 20 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-5
- FIPS 140-3 changes
-  Reject Small RSA keys, 1024 bit keys are marked as FIP OK when verifying, reject
   signature keys by policy
-  Allow applications to retrigger selftests on demand.

Fri, 17 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-4
- Fix pkgconfig output

Wed, 15 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 3.79.0-3
- NSR Coverity fix changed selfserv from passive to active, change it back

...

Mon, 27 Jun 2022 13:25:44 GMT: nspr-devel-4.34.0-3.el8.i686

nspr-devel - Development libraries for the Netscape Portable Runtime

Header files for doing development with the Netscape Portable Runtime.

Change Log:

Wed, 15 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 4.34.0-3
- Coverity fix changed selfserv from passive to active, change it back

Mon, 06 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 4.34.0-2
- Fix coverify issue in NSPR 4.34

Thu, 02 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 4.34.0-1
- Update to NSPR 4.34

...

Mon, 27 Jun 2022 13:25:18 GMT: nspr-devel-4.34.0-3.el8.x86_64

nspr-devel - Development libraries for the Netscape Portable Runtime

Header files for doing development with the Netscape Portable Runtime.

Change Log:

Wed, 15 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 4.34.0-3
- Coverity fix changed selfserv from passive to active, change it back

Mon, 06 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 4.34.0-2
- Fix coverify issue in NSPR 4.34

Thu, 02 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 4.34.0-1
- Update to NSPR 4.34

...

Mon, 27 Jun 2022 13:25:18 GMT: nspr-4.34.0-3.el8.x86_64

nspr - Netscape Portable Runtime

NSPR provides platform independence for non-GUI operating system
facilities. These facilities include threads, thread synchronization,
normal file and network I/O, interval timing and calendar time, basic
memory management (malloc and free) and shared library linking.

Change Log:

Wed, 15 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 4.34.0-3
- Coverity fix changed selfserv from passive to active, change it back

Mon, 06 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 4.34.0-2
- Fix coverify issue in NSPR 4.34

Thu, 02 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 4.34.0-1
- Update to NSPR 4.34

...

Mon, 27 Jun 2022 13:25:44 GMT: nspr-4.34.0-3.el8.i686

nspr - Netscape Portable Runtime

NSPR provides platform independence for non-GUI operating system
facilities. These facilities include threads, thread synchronization,
normal file and network I/O, interval timing and calendar time, basic
memory management (malloc and free) and shared library linking.

Change Log:

Wed, 15 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 4.34.0-3
- Coverity fix changed selfserv from passive to active, change it back

Mon, 06 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 4.34.0-2
- Fix coverify issue in NSPR 4.34

Thu, 02 Jun 2022 GMT - Bob Relyea <rrelyea@redhat.com> - 4.34.0-1
- Update to NSPR 4.34

...

Mon, 27 Jun 2022 13:20:25 GMT: mysql-selinux-1.0.5-1.el8.noarch

mysql-selinux - SELinux policy modules for MySQL and MariaDB packages

SELinux policy modules for MySQL and MariaDB packages.

Change Log:

Thu, 09 Jun 2022 GMT - Michal Schorm <mschorm@redhat.com> - 1.0.5-1
- Rebase to 1.0.5

Fri, 18 Mar 2022 GMT - Lukas Javorsky <ljavorsk@redhat.com> - 1.0.4-1
- Rebase to 1.0.4
- Unintentional removal of semicolon

Fri, 18 Mar 2022 GMT - Lukas Javorsky <ljavorsk@redhat.com> - 1.0.3-1
- Rebase to 1.0.3
- Remove setuid/setgid capabilities from mysqld_t type.

...

Mon, 27 Jun 2022 13:17:38 GMT: libinput-utils-1.16.3-3.el8.x86_64

libinput-utils - Utilities and tools for debugging libinput

The libinput-utils package contains tools to debug hardware and analyze
libinput.

Change Log:

Thu, 28 Apr 2022 GMT - Peter Hutterer <peter.hutterer@redhat.com> - 1.16.3-3
- Fix a format string vulnerability in the device name logging (#2076815)
  CVE-2022-1215

Tue, 25 May 2021 GMT - Peter Hutterer <peter.hutterer@redhat.com> 1.16.3-2
- Add support for AddrInputPropDisable (#1951885)

Tue, 03 Nov 2020 GMT - Peter Hutterer <peter.hutterer@redhat.com> 1.16.3-1
- libinput 1.16.3 (#1886648)

...

Mon, 27 Jun 2022 13:17:38 GMT: libinput-1.16.3-3.el8.x86_64

libinput - Input device library

libinput is a library that handles input devices for display servers and other
applications that need to directly deal with input devices.

It provides device detection, device handling, input device event processing
and abstraction so minimize the amount of custom input code the user of
libinput need to provide the common set of functionality that users expect.

Change Log:

Thu, 28 Apr 2022 GMT - Peter Hutterer <peter.hutterer@redhat.com> - 1.16.3-3
- Fix a format string vulnerability in the device name logging (#2076815)
  CVE-2022-1215

Tue, 25 May 2021 GMT - Peter Hutterer <peter.hutterer@redhat.com> 1.16.3-2
- Add support for AddrInputPropDisable (#1951885)

Tue, 03 Nov 2020 GMT - Peter Hutterer <peter.hutterer@redhat.com> 1.16.3-1
- libinput 1.16.3 (#1886648)

...

Mon, 27 Jun 2022 13:18:17 GMT: libinput-1.16.3-3.el8.i686

libinput - Input device library

libinput is a library that handles input devices for display servers and other
applications that need to directly deal with input devices.

It provides device detection, device handling, input device event processing
and abstraction so minimize the amount of custom input code the user of
libinput need to provide the common set of functionality that users expect.

Change Log:

Thu, 28 Apr 2022 GMT - Peter Hutterer <peter.hutterer@redhat.com> - 1.16.3-3
- Fix a format string vulnerability in the device name logging (#2076815)
  CVE-2022-1215

Tue, 25 May 2021 GMT - Peter Hutterer <peter.hutterer@redhat.com> 1.16.3-2
- Add support for AddrInputPropDisable (#1951885)

Tue, 03 Nov 2020 GMT - Peter Hutterer <peter.hutterer@redhat.com> 1.16.3-1
- libinput 1.16.3 (#1886648)

...

Mon, 27 Jun 2022 13:52:01 GMT: 1:java-17-openjdk-static-libs-17.0.3.0.7-2.el8.x86_64

java-17-openjdk-static-libs - OpenJDK 17 libraries for static linking

The OpenJDK 17 libraries for static linking.

Change Log:

Wed, 20 Apr 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.3.0.7-2
- April 2022 security update to jdk 17.0.3+7
- Update to jdk-17.0.3.0+7 tarball
- Update release notes to 17.0.3.0+7
- Add missing README.md and generate_source_tarball.sh
- Resolves: rhbz#2073576

Mon, 28 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-15
- Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode
- Resolves: rhbz#2052070

Sun, 27 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-14
- Introduce tests/tests.yml, based on the one in java-11-openjdk
- Resolves: rhbz#2058493

...

Mon, 27 Jun 2022 13:52:01 GMT: 1:java-17-openjdk-src-17.0.3.0.7-2.el8.x86_64

java-17-openjdk-src - OpenJDK 17 Source Bundle

The java-17-openjdk-src sub-package contains the complete OpenJDK 17
class library source code for use by IDE indexers and debuggers.

Change Log:

Wed, 20 Apr 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.3.0.7-2
- April 2022 security update to jdk 17.0.3+7
- Update to jdk-17.0.3.0+7 tarball
- Update release notes to 17.0.3.0+7
- Add missing README.md and generate_source_tarball.sh
- Resolves: rhbz#2073576

Mon, 28 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-15
- Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode
- Resolves: rhbz#2052070

Sun, 27 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-14
- Introduce tests/tests.yml, based on the one in java-11-openjdk
- Resolves: rhbz#2058493

...

Mon, 27 Jun 2022 13:52:01 GMT: 1:java-17-openjdk-jmods-17.0.3.0.7-2.el8.x86_64

java-17-openjdk-jmods - JMods for OpenJDK 17

The JMods for OpenJDK 17.

Change Log:

Wed, 20 Apr 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.3.0.7-2
- April 2022 security update to jdk 17.0.3+7
- Update to jdk-17.0.3.0+7 tarball
- Update release notes to 17.0.3.0+7
- Add missing README.md and generate_source_tarball.sh
- Resolves: rhbz#2073576

Mon, 28 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-15
- Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode
- Resolves: rhbz#2052070

Sun, 27 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-14
- Introduce tests/tests.yml, based on the one in java-11-openjdk
- Resolves: rhbz#2058493

...

Mon, 27 Jun 2022 13:52:01 GMT: 1:java-17-openjdk-javadoc-zip-17.0.3.0.7-2.el8.x86_64

java-17-openjdk-javadoc-zip - OpenJDK 17 API documentation compressed in a single archive

The OpenJDK 17 API documentation compressed in a single archive.

Change Log:

Wed, 20 Apr 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.3.0.7-2
- April 2022 security update to jdk 17.0.3+7
- Update to jdk-17.0.3.0+7 tarball
- Update release notes to 17.0.3.0+7
- Add missing README.md and generate_source_tarball.sh
- Resolves: rhbz#2073576

Mon, 28 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-15
- Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode
- Resolves: rhbz#2052070

Sun, 27 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-14
- Introduce tests/tests.yml, based on the one in java-11-openjdk
- Resolves: rhbz#2058493

...

Mon, 27 Jun 2022 13:52:01 GMT: 1:java-17-openjdk-javadoc-17.0.3.0.7-2.el8.x86_64

java-17-openjdk-javadoc - OpenJDK 17 API documentation

The OpenJDK 17 API documentation.

Change Log:

Wed, 20 Apr 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.3.0.7-2
- April 2022 security update to jdk 17.0.3+7
- Update to jdk-17.0.3.0+7 tarball
- Update release notes to 17.0.3.0+7
- Add missing README.md and generate_source_tarball.sh
- Resolves: rhbz#2073576

Mon, 28 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-15
- Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode
- Resolves: rhbz#2052070

Sun, 27 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-14
- Introduce tests/tests.yml, based on the one in java-11-openjdk
- Resolves: rhbz#2058493

...

Mon, 27 Jun 2022 13:52:01 GMT: 1:java-17-openjdk-headless-17.0.3.0.7-2.el8.x86_64

java-17-openjdk-headless - OpenJDK 17 Headless Runtime Environment

The OpenJDK 17 runtime environment without audio and video support.

Change Log:

Wed, 20 Apr 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.3.0.7-2
- April 2022 security update to jdk 17.0.3+7
- Update to jdk-17.0.3.0+7 tarball
- Update release notes to 17.0.3.0+7
- Add missing README.md and generate_source_tarball.sh
- Resolves: rhbz#2073576

Mon, 28 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-15
- Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode
- Resolves: rhbz#2052070

Sun, 27 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-14
- Introduce tests/tests.yml, based on the one in java-11-openjdk
- Resolves: rhbz#2058493

...

Mon, 27 Jun 2022 13:52:01 GMT: 1:java-17-openjdk-devel-17.0.3.0.7-2.el8.x86_64

java-17-openjdk-devel - OpenJDK 17 Development Environment

The OpenJDK 17 development tools.

Change Log:

Wed, 20 Apr 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.3.0.7-2
- April 2022 security update to jdk 17.0.3+7
- Update to jdk-17.0.3.0+7 tarball
- Update release notes to 17.0.3.0+7
- Add missing README.md and generate_source_tarball.sh
- Resolves: rhbz#2073576

Mon, 28 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-15
- Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode
- Resolves: rhbz#2052070

Sun, 27 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-14
- Introduce tests/tests.yml, based on the one in java-11-openjdk
- Resolves: rhbz#2058493

...

Mon, 27 Jun 2022 13:52:01 GMT: 1:java-17-openjdk-demo-17.0.3.0.7-2.el8.x86_64

java-17-openjdk-demo - OpenJDK 17 Demos

The OpenJDK 17 demos.

Change Log:

Wed, 20 Apr 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.3.0.7-2
- April 2022 security update to jdk 17.0.3+7
- Update to jdk-17.0.3.0+7 tarball
- Update release notes to 17.0.3.0+7
- Add missing README.md and generate_source_tarball.sh
- Resolves: rhbz#2073576

Mon, 28 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-15
- Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode
- Resolves: rhbz#2052070

Sun, 27 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-14
- Introduce tests/tests.yml, based on the one in java-11-openjdk
- Resolves: rhbz#2058493

...

Mon, 27 Jun 2022 13:52:01 GMT: 1:java-17-openjdk-17.0.3.0.7-2.el8.x86_64

java-17-openjdk - OpenJDK 17 Runtime Environment

The OpenJDK 17 runtime environment.

Change Log:

Wed, 20 Apr 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.3.0.7-2
- April 2022 security update to jdk 17.0.3+7
- Update to jdk-17.0.3.0+7 tarball
- Update release notes to 17.0.3.0+7
- Add missing README.md and generate_source_tarball.sh
- Resolves: rhbz#2073576

Mon, 28 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-15
- Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode
- Resolves: rhbz#2052070

Sun, 27 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-14
- Introduce tests/tests.yml, based on the one in java-11-openjdk
- Resolves: rhbz#2058493

...

Mon, 27 Jun 2022 13:13:47 GMT: fapolicyd-selinux-1.1-6.el8.1.noarch

fapolicyd-selinux - Fapolicyd selinux

The fapolicyd-selinux package contains selinux policy for the fapolicyd daemon.

Change Log:

Thu, 12 May 2022 GMT - Radovan Sroka <rsroka@redhat.com> - 1.1-6.1
RHEL 8.6.Z ERRATUM
- Faulty handling of static applications
Resolves: rhbz#2084548

Wed, 06 Apr 2022 GMT - Radovan Sroka <rsroka@redhat.com> - 1.1-6
RHEL 8.6.0 ERRATUM
- CVE-2022-1117 fapolicyd: fapolicyd wrongly prepares ld.so path
Resolves: rhbz#2069120

Sat, 02 Apr 2022 GMT - Radovan Sroka <rsroka@redhat.com> - 1.1-4
RHEL 8.6.0 ERRATUM
- fapolicyd denies access to /usr/lib64/ld-2.28.so
Resolves: rhbz#2066300

...

Mon, 27 Jun 2022 13:12:57 GMT: fapolicyd-1.1-6.el8.1.x86_64

fapolicyd - Application Whitelisting Daemon

Fapolicyd (File Access Policy Daemon) implements application whitelisting
to decide file access rights. Applications that are known via a reputation
source are allowed access while unknown applications are not. The daemon
makes use of the kernel's fanotify interface to determine file access rights.

Change Log:

Thu, 12 May 2022 GMT - Radovan Sroka <rsroka@redhat.com> - 1.1-6.1
RHEL 8.6.Z ERRATUM
- Faulty handling of static applications
Resolves: rhbz#2084548

Wed, 06 Apr 2022 GMT - Radovan Sroka <rsroka@redhat.com> - 1.1-6
RHEL 8.6.0 ERRATUM
- CVE-2022-1117 fapolicyd: fapolicyd wrongly prepares ld.so path
Resolves: rhbz#2069120

Sat, 02 Apr 2022 GMT - Radovan Sroka <rsroka@redhat.com> - 1.1-4
RHEL 8.6.0 ERRATUM
- fapolicyd denies access to /usr/lib64/ld-2.28.so
Resolves: rhbz#2066300

...

Mon, 27 Jun 2022 13:11:55 GMT: 1:dbus-x11-1.12.8-18.el8.1.x86_64

dbus-x11 - X11-requiring add-ons for D-BUS

D-BUS contains some tools that require Xlib to be installed, those are
in this separate package so server systems need not install X.

Change Log:

Thu, 16 Jun 2022 GMT - Ray Strode <rstrode@redhat.com> - 1:1.12.8-18.1
- Ensure SSH session monitoring script is cleaned up when the
  session exits.
  Resolves: #2097784

Mon, 06 Dec 2021 GMT - Ray Strode <rstrode@redhat.com> - 1.12.8-18
- Ensure session bus started for SSH sessions gets used by those
  sessions.
  Related: #1940067

Mon, 08 Nov 2021 GMT - David King <dking@redhat.com> - 1:1.12.8-17
- Improve SSH session bus starting (#1940067)

...

Mon, 27 Jun 2022 13:11:55 GMT: 1:dbus-devel-1.12.8-18.el8.1.x86_64

dbus-devel - Development files for D-BUS

This package contains libraries and header files needed for
developing software that uses D-BUS.

Change Log:

Thu, 16 Jun 2022 GMT - Ray Strode <rstrode@redhat.com> - 1:1.12.8-18.1
- Ensure SSH session monitoring script is cleaned up when the
  session exits.
  Resolves: #2097784

Mon, 06 Dec 2021 GMT - Ray Strode <rstrode@redhat.com> - 1.12.8-18
- Ensure session bus started for SSH sessions gets used by those
  sessions.
  Related: #1940067

Mon, 08 Nov 2021 GMT - David King <dking@redhat.com> - 1:1.12.8-17
- Improve SSH session bus starting (#1940067)

...

Mon, 27 Jun 2022 13:12:20 GMT: 1:dbus-devel-1.12.8-18.el8.1.i686

dbus-devel - Development files for D-BUS

This package contains libraries and header files needed for
developing software that uses D-BUS.

Change Log:

Thu, 16 Jun 2022 GMT - Ray Strode <rstrode@redhat.com> - 1:1.12.8-18.1
- Ensure SSH session monitoring script is cleaned up when the
  session exits.
  Resolves: #2097784

Mon, 06 Dec 2021 GMT - Ray Strode <rstrode@redhat.com> - 1.12.8-18
- Ensure session bus started for SSH sessions gets used by those
  sessions.
  Related: #1940067

Mon, 08 Nov 2021 GMT - David King <dking@redhat.com> - 1:1.12.8-17
- Improve SSH session bus starting (#1940067)

...

Mon, 27 Jun 2022 13:11:34 GMT: 1:compat-openssl10-1.0.2o-4.el8.i686

compat-openssl10 - Compatibility version of the OpenSSL library

The OpenSSL toolkit provides support for secure communications between
machines. This version of OpenSSL package contains only the libraries
and is provided for compatibility with previous releases and software
that does not support compilation with OpenSSL-1.1.

Change Log:

Wed, 04 May 2022 GMT - Clemens Lang <cllang@redhat.com> - 1:1.0.2o-4
- Fix CVE-2022-0778: Infinite loop in BN_mod_sqrt() reachable when parsing certificates
  Resolves: rhbz#2077417

Fri, 03 Aug 2018 GMT - Tomáš Mráz <tmraz@redhat.com> 1.0.2o-3
- provide and use compat openssl10.cnf as the non-compat one is incompatible

Thu, 05 Apr 2018 GMT - Tomáš Mráz <tmraz@redhat.com> 1.0.2o-1
- minor upstream release 1.0.2o fixing security issues

...

Mon, 27 Jun 2022 13:10:31 GMT: 1:compat-openssl10-1.0.2o-4.el8.x86_64

compat-openssl10 - Compatibility version of the OpenSSL library

The OpenSSL toolkit provides support for secure communications between
machines. This version of OpenSSL package contains only the libraries
and is provided for compatibility with previous releases and software
that does not support compilation with OpenSSL-1.1.

Change Log:

Wed, 04 May 2022 GMT - Clemens Lang <cllang@redhat.com> - 1:1.0.2o-4
- Fix CVE-2022-0778: Infinite loop in BN_mod_sqrt() reachable when parsing certificates
  Resolves: rhbz#2077417

Fri, 03 Aug 2018 GMT - Tomáš Mráz <tmraz@redhat.com> 1.0.2o-3
- provide and use compat openssl10.cnf as the non-compat one is incompatible

Thu, 05 Apr 2018 GMT - Tomáš Mráz <tmraz@redhat.com> 1.0.2o-1
- minor upstream release 1.0.2o fixing security issues

...

New packages in centos-8-stream-x86_64-BaseOS

Tue, 28 Jun 2022 23:10:17 GMT: pam-devel-1.3.1-21.el8.x86_64

pam-devel - Files needed for developing PAM-aware applications and modules for PAM

PAM (Pluggable Authentication Modules) is a system security tool that
allows system administrators to set authentication policy without
having to recompile programs that handle authentication. This package
contains header files used for building both PAM-aware applications
and modules for use with the PAM system.

Change Log:

Thu, 23 Jun 2022 GMT - Iker Pedrosa <ipedrosa@redhat.com> - 1.3.1-21
- pam_usertype: only use SYS_UID_MAX for system users. Resolves: #1949137

Thu, 26 May 2022 GMT - Iker Pedrosa <ipedrosa@redhat.com> - 1.3.1-20
- faillock: load configuration from file. Resolves: #1978029

Mon, 23 May 2022 GMT - Iker Pedrosa <ipedrosa@redhat.com> - 1.3.1-19
- Add the motd.d directories (empty) to silence warnings and to
  provide proper ownership for them. Resolves: #2014458

...

Tue, 28 Jun 2022 23:11:53 GMT: pam-devel-1.3.1-21.el8.i686

pam-devel - Files needed for developing PAM-aware applications and modules for PAM

PAM (Pluggable Authentication Modules) is a system security tool that
allows system administrators to set authentication policy without
having to recompile programs that handle authentication. This package
contains header files used for building both PAM-aware applications
and modules for use with the PAM system.

Change Log:

Thu, 23 Jun 2022 GMT - Iker Pedrosa <ipedrosa@redhat.com> - 1.3.1-21
- pam_usertype: only use SYS_UID_MAX for system users. Resolves: #1949137

Thu, 26 May 2022 GMT - Iker Pedrosa <ipedrosa@redhat.com> - 1.3.1-20
- faillock: load configuration from file. Resolves: #1978029

Mon, 23 May 2022 GMT - Iker Pedrosa <ipedrosa@redhat.com> - 1.3.1-19
- Add the motd.d directories (empty) to silence warnings and to
  provide proper ownership for them. Resolves: #2014458

...

Tue, 28 Jun 2022 23:10:17 GMT: pam-1.3.1-21.el8.x86_64

pam - An extensible library which provides authentication for applications

PAM (Pluggable Authentication Modules) is a system security tool that
allows system administrators to set authentication policy without
having to recompile programs that handle authentication.

Change Log:

Thu, 23 Jun 2022 GMT - Iker Pedrosa <ipedrosa@redhat.com> - 1.3.1-21
- pam_usertype: only use SYS_UID_MAX for system users. Resolves: #1949137

Thu, 26 May 2022 GMT - Iker Pedrosa <ipedrosa@redhat.com> - 1.3.1-20
- faillock: load configuration from file. Resolves: #1978029

Mon, 23 May 2022 GMT - Iker Pedrosa <ipedrosa@redhat.com> - 1.3.1-19
- Add the motd.d directories (empty) to silence warnings and to
  provide proper ownership for them. Resolves: #2014458

...

Tue, 28 Jun 2022 23:11:53 GMT: pam-1.3.1-21.el8.i686

pam - An extensible library which provides authentication for applications

PAM (Pluggable Authentication Modules) is a system security tool that
allows system administrators to set authentication policy without
having to recompile programs that handle authentication.

Change Log:

Thu, 23 Jun 2022 GMT - Iker Pedrosa <ipedrosa@redhat.com> - 1.3.1-21
- pam_usertype: only use SYS_UID_MAX for system users. Resolves: #1949137

Thu, 26 May 2022 GMT - Iker Pedrosa <ipedrosa@redhat.com> - 1.3.1-20
- faillock: load configuration from file. Resolves: #1978029

Mon, 23 May 2022 GMT - Iker Pedrosa <ipedrosa@redhat.com> - 1.3.1-19
- Add the motd.d directories (empty) to silence warnings and to
  provide proper ownership for them. Resolves: #2014458

...

Tue, 28 Jun 2022 23:07:31 GMT: kpatch-0.9.4-3.el8.noarch

kpatch - Dynamic kernel patch manager

kpatch is a live kernel patch module manager. It allows the user to manage
a collection of binary kernel patch modules which can be used to dynamically
patch the kernel without rebooting.

Change Log:

Fri, 10 Jun 2022 GMT - Yannick Cote <ycote@redhat.com> 0.9.4-3
- Do not rm selinux rpm owned directory (rhbz#2065609)

Fri, 14 Jan 2022 GMT - Yannick Cote <ycote@redhat.com> 0.9.4-2
- Add /usr/lib/kpatch to install and files list to appease SELinux (rhbz#2022123)

Thu, 23 Sep 2021 GMT - Artem Savkov <asavkov@redhat.com> 0.9.4-1
- Update kpatch utility to 0.9.4 and kpatch-dnf to 0.4 (rhbz#2006841)

...

Tue, 28 Jun 2022 23:07:31 GMT: kpatch-dnf-0.4-3.el8.noarch

kpatch-dnf - kpatch-patch manager plugin for DNF

kpatch-dnf is a DNF plugin that manages subscription to kpatch-patch updates.
When enabled, kernel packages are automatically subscribed to corresponding
kpatch-patch packages updates.

Change Log:

Fri, 10 Jun 2022 GMT - Yannick Cote <ycote@redhat.com> 0.9.4-3
- Do not rm selinux rpm owned directory (rhbz#2065609)

Fri, 14 Jan 2022 GMT - Yannick Cote <ycote@redhat.com> 0.9.4-2
- Add /usr/lib/kpatch to install and files list to appease SELinux (rhbz#2022123)

Thu, 23 Sep 2021 GMT - Artem Savkov <asavkov@redhat.com> 0.9.4-1
- Update kpatch utility to 0.9.4 and kpatch-dnf to 0.4 (rhbz#2006841)

...

Tue, 28 Jun 2022 23:08:42 GMT: kexec-tools-2.0.24-4.el8.x86_64

kexec-tools - The kexec/kdump userspace component

kexec-tools provides /usr/sbin/kexec binary that facilitates a new
kernel to boot using the kernel's kexec feature either on a
normal or a panic reboot. This package contains the /usr/sbin/kexec
binary and ancillary utilities that together form the userspace
component of the kernel's kexec feature.

Change Log:

Tue, 21 Jun 2022 GMT - Pingfan Liu <piliu@redhat.com> - 2.0.24-4
- kdump-lib.sh: Check the output of blkid with sed instead of eval

Fri, 10 Jun 2022 GMT - Pingfan Liu <piliu@redhat.com> - 2.0.24-3
- kdump.sysconfig*: add ignition.firstboot to KDUMP_COMMANDLINE_REMOVE

Fri, 27 May 2022 GMT - Pingfan Liu <piliu@redhat.com> - 2.0.24-2
- kdumpctl: fix missed dollar sign

...

Tue, 28 Jun 2022 23:07:39 GMT: 2:ethtool-5.13-2.el8.x86_64

ethtool - Settings tool for Ethernet NICs

This utility allows querying and changing settings such as speed,
port, auto-negotiation, PCI locations and checksum offload on many
network devices, especially of Ethernet devices.

Change Log:

Thu, 02 Jun 2022 GMT - Ivan Vecera <ivecera@redhat.com> - 2:5.13-2
- Module (SFP/QSFP/CMIS) related bugfixes

Thu, 18 Nov 2021 GMT - Ivan Vecera <ivecera@redhat.com> - 2:5.13-1
- Updated to upstream v5.13

Thu, 03 Jun 2021 GMT - Ivan Vecera <ivecera@redhat.com> - 2:5.8-7
- Added support for lanes

...

Mon, 27 Jun 2022 13:47:34 GMT: xz-libs-5.2.4-4.el8.x86_64

xz-libs - Libraries for decoding LZMA compression

Libraries for decoding files compressed with LZMA or XZ utils.

Change Log:

Tue, 31 May 2022 GMT - Matej Mužila <mmuzila@redhat.com> - 5.2.4-4
- Fix arbitrary file write vulnerability
  Resolves: CVE-2022-1271

Thu, 22 Nov 2018 GMT - Pavel Raiskup <praiskup@redhat.com> - 5.2.4-3
- fix annocheck failures on i686 (rhbz#1630650)

Wed, 09 May 2018 GMT - Pavel Raiskup <praiskup@redhat.com> - 5.2.4-2
- drop ppc64p7 hack, per fedora devel list discussion:
  https://lists.fedoraproject.org/archives/list/
  devel@lists.fedoraproject.org/thread/2OWD2QRDFBEC6HTPVQ7FMJENH32BWT54/
- don't explicitly set _FILE_OFFSET_BITS, package uses AC_SYS_LARGEFILE

...

Mon, 27 Jun 2022 13:48:26 GMT: xz-libs-5.2.4-4.el8.i686

xz-libs - Libraries for decoding LZMA compression

Libraries for decoding files compressed with LZMA or XZ utils.

Change Log:

Tue, 31 May 2022 GMT - Matej Mužila <mmuzila@redhat.com> - 5.2.4-4
- Fix arbitrary file write vulnerability
  Resolves: CVE-2022-1271

Thu, 22 Nov 2018 GMT - Pavel Raiskup <praiskup@redhat.com> - 5.2.4-3
- fix annocheck failures on i686 (rhbz#1630650)

Wed, 09 May 2018 GMT - Pavel Raiskup <praiskup@redhat.com> - 5.2.4-2
- drop ppc64p7 hack, per fedora devel list discussion:
  https://lists.fedoraproject.org/archives/list/
  devel@lists.fedoraproject.org/thread/2OWD2QRDFBEC6HTPVQ7FMJENH32BWT54/
- don't explicitly set _FILE_OFFSET_BITS, package uses AC_SYS_LARGEFILE

...

Mon, 27 Jun 2022 13:47:34 GMT: xz-devel-5.2.4-4.el8.x86_64

xz-devel - Devel libraries & headers for liblzma

Devel libraries and headers for liblzma.

Change Log:

Tue, 31 May 2022 GMT - Matej Mužila <mmuzila@redhat.com> - 5.2.4-4
- Fix arbitrary file write vulnerability
  Resolves: CVE-2022-1271

Thu, 22 Nov 2018 GMT - Pavel Raiskup <praiskup@redhat.com> - 5.2.4-3
- fix annocheck failures on i686 (rhbz#1630650)

Wed, 09 May 2018 GMT - Pavel Raiskup <praiskup@redhat.com> - 5.2.4-2
- drop ppc64p7 hack, per fedora devel list discussion:
  https://lists.fedoraproject.org/archives/list/
  devel@lists.fedoraproject.org/thread/2OWD2QRDFBEC6HTPVQ7FMJENH32BWT54/
- don't explicitly set _FILE_OFFSET_BITS, package uses AC_SYS_LARGEFILE

...

Mon, 27 Jun 2022 13:47:34 GMT: xz-5.2.4-4.el8.x86_64

xz - LZMA compression utilities

XZ Utils are an attempt to make LZMA compression easy to use on free (as in
freedom) operating systems. This is achieved by providing tools and libraries
which are similar to use than the equivalents of the most popular existing
compression algorithms.

LZMA is a general purpose compression algorithm designed by Igor Pavlov as
part of 7-Zip. It provides high compression ratio while keeping the
decompression speed fast.

Change Log:

Tue, 31 May 2022 GMT - Matej Mužila <mmuzila@redhat.com> - 5.2.4-4
- Fix arbitrary file write vulnerability
  Resolves: CVE-2022-1271

Thu, 22 Nov 2018 GMT - Pavel Raiskup <praiskup@redhat.com> - 5.2.4-3
- fix annocheck failures on i686 (rhbz#1630650)

Wed, 09 May 2018 GMT - Pavel Raiskup <praiskup@redhat.com> - 5.2.4-2
- drop ppc64p7 hack, per fedora devel list discussion:
  https://lists.fedoraproject.org/archives/list/
  devel@lists.fedoraproject.org/thread/2OWD2QRDFBEC6HTPVQ7FMJENH32BWT54/
- don't explicitly set _FILE_OFFSET_BITS, package uses AC_SYS_LARGEFILE

...

Mon, 27 Jun 2022 13:48:26 GMT: xz-devel-5.2.4-4.el8.i686

xz-devel - Devel libraries & headers for liblzma

Devel libraries and headers for liblzma.

Change Log:

Tue, 31 May 2022 GMT - Matej Mužila <mmuzila@redhat.com> - 5.2.4-4
- Fix arbitrary file write vulnerability
  Resolves: CVE-2022-1271

Thu, 22 Nov 2018 GMT - Pavel Raiskup <praiskup@redhat.com> - 5.2.4-3
- fix annocheck failures on i686 (rhbz#1630650)

Wed, 09 May 2018 GMT - Pavel Raiskup <praiskup@redhat.com> - 5.2.4-2
- drop ppc64p7 hack, per fedora devel list discussion:
  https://lists.fedoraproject.org/archives/list/
  devel@lists.fedoraproject.org/thread/2OWD2QRDFBEC6HTPVQ7FMJENH32BWT54/
- don't explicitly set _FILE_OFFSET_BITS, package uses AC_SYS_LARGEFILE

...

Mon, 27 Jun 2022 13:47:17 GMT: 2:vim-minimal-8.0.1763-19.el8.4.x86_64

vim-minimal - A minimal version of the VIM editor

VIM (VIsual editor iMproved) is an updated and improved version of the
vi editor. Vi was the first real screen-based editor for UNIX, and is
still very popular. VIM improves on vi by adding new features:
multiple windows, multi-level undo, block highlighting and more. The
vim-minimal package includes a minimal version of VIM, which is
installed into /bin/vi for use when only the root partition is
present. NOTE: The online help is only available when the vim-common
package is installed.

Change Log:

Tue, 14 Jun 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.0.1763-19.4
- fix issue reported by covscan

Mon, 13 Jun 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.0.1763-19.3
- CVE-2022-1785 vim: Out-of-bounds Write
- CVE-2022-1897 vim: out-of-bounds write in vim_regsub_both() in regexp.c
- CVE-2022-1927 vim: buffer over-read in utf_ptr2char() in mbyte.c

Wed, 25 May 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.0.1763-19.2
- CVE-2022-1621 vim: heap buffer overflow
- CVE-2022-1629 vim: buffer over-read

...

Mon, 27 Jun 2022 13:46:27 GMT: rsync-daemon-3.1.3-14.el8.2.noarch

rsync-daemon - Service for anonymous access to rsync

Rsync can be used to offer read only access to anonymous clients. This
package provides the anonymous rsync service.

Change Log:

Wed, 20 Apr 2022 GMT - Michal Ruprich <mruprich@redhat.com> - 3.1.3-14.2
- Related: #2074783 - Needed to bump this to rebuild correctly

Wed, 13 Apr 2022 GMT - Michal Ruprich <mruprich@redhat.com> - 3.1.3-14.1
- Resolves: #2074783 - A flaw in zlib-1.2.11 when compressing (not decompressing!) certain inputs

Mon, 11 Oct 2021 GMT - Michal Ruprich <mruprich@redhat.com> - 3.1.3-14
- Related: #1907443 - Adding fmf plans to run tests with tmt

...

Mon, 27 Jun 2022 13:45:30 GMT: rsync-3.1.3-14.el8.2.x86_64

rsync - A program for synchronizing files over a network

Rsync uses a reliable algorithm to bring remote and host files into
sync very quickly. Rsync is fast because it just sends the differences
in the files over the network instead of sending the complete
files. Rsync is often used as a very powerful mirroring process or
just as a more capable replacement for the rcp command. A technical
report which describes the rsync algorithm is included in this
package.

Change Log:

Wed, 20 Apr 2022 GMT - Michal Ruprich <mruprich@redhat.com> - 3.1.3-14.2
- Related: #2074783 - Needed to bump this to rebuild correctly

Wed, 13 Apr 2022 GMT - Michal Ruprich <mruprich@redhat.com> - 3.1.3-14.1
- Resolves: #2074783 - A flaw in zlib-1.2.11 when compressing (not decompressing!) certain inputs

Mon, 11 Oct 2021 GMT - Michal Ruprich <mruprich@redhat.com> - 3.1.3-14
- Related: #1907443 - Adding fmf plans to run tests with tmt

...

Mon, 27 Jun 2022 13:41:25 GMT: pcre2-utf32-10.32-3.el8.x86_64

pcre2-utf32 - UTF-32 variant of PCRE2

This is PCRE2 library working on UTF-32 strings.

Change Log:

Fri, 13 May 2022 GMT - Lukas Javorsky <ljavorsk@redhat.com> - 10.32-3
- Resolves: CVE-2022-1586

Mon, 13 May 2019 GMT - Petr Pisar <ppisar@redhat.com> - 10.32-2
- Fix CVE-2019-20454 (a crash when \X is used without UTF mode in a JIT)
  (bug #1734468)

Fri, 07 Dec 2018 GMT - Petr Pisar <ppisar@redhat.com> - 10.32-1
- 10.32 bump (bug #1628200)
- Fix a subject buffer overread in JIT when UTF is disabled and \X or \R has
  a greater than 1 fixed quantifier (bug #1628200)
- Fix matching a zero-repeated subroutine call at a start of a pattern
  (bug #1628200)
- Fix heap limit checking overflow in pcre2_dfa_match() (bug #1628200)

...

Mon, 27 Jun 2022 13:42:20 GMT: pcre2-utf32-10.32-3.el8.i686

pcre2-utf32 - UTF-32 variant of PCRE2

This is PCRE2 library working on UTF-32 strings.

Change Log:

Fri, 13 May 2022 GMT - Lukas Javorsky <ljavorsk@redhat.com> - 10.32-3
- Resolves: CVE-2022-1586

Mon, 13 May 2019 GMT - Petr Pisar <ppisar@redhat.com> - 10.32-2
- Fix CVE-2019-20454 (a crash when \X is used without UTF mode in a JIT)
  (bug #1734468)

Fri, 07 Dec 2018 GMT - Petr Pisar <ppisar@redhat.com> - 10.32-1
- 10.32 bump (bug #1628200)
- Fix a subject buffer overread in JIT when UTF is disabled and \X or \R has
  a greater than 1 fixed quantifier (bug #1628200)
- Fix matching a zero-repeated subroutine call at a start of a pattern
  (bug #1628200)
- Fix heap limit checking overflow in pcre2_dfa_match() (bug #1628200)

...

Mon, 27 Jun 2022 13:42:20 GMT: pcre2-utf16-10.32-3.el8.i686

pcre2-utf16 - UTF-16 variant of PCRE2

This is PCRE2 library working on UTF-16 strings.

Change Log:

Fri, 13 May 2022 GMT - Lukas Javorsky <ljavorsk@redhat.com> - 10.32-3
- Resolves: CVE-2022-1586

Mon, 13 May 2019 GMT - Petr Pisar <ppisar@redhat.com> - 10.32-2
- Fix CVE-2019-20454 (a crash when \X is used without UTF mode in a JIT)
  (bug #1734468)

Fri, 07 Dec 2018 GMT - Petr Pisar <ppisar@redhat.com> - 10.32-1
- 10.32 bump (bug #1628200)
- Fix a subject buffer overread in JIT when UTF is disabled and \X or \R has
  a greater than 1 fixed quantifier (bug #1628200)
- Fix matching a zero-repeated subroutine call at a start of a pattern
  (bug #1628200)
- Fix heap limit checking overflow in pcre2_dfa_match() (bug #1628200)

...

Mon, 27 Jun 2022 13:41:25 GMT: pcre2-utf16-10.32-3.el8.x86_64

pcre2-utf16 - UTF-16 variant of PCRE2

This is PCRE2 library working on UTF-16 strings.

Change Log:

Fri, 13 May 2022 GMT - Lukas Javorsky <ljavorsk@redhat.com> - 10.32-3
- Resolves: CVE-2022-1586

Mon, 13 May 2019 GMT - Petr Pisar <ppisar@redhat.com> - 10.32-2
- Fix CVE-2019-20454 (a crash when \X is used without UTF mode in a JIT)
  (bug #1734468)

Fri, 07 Dec 2018 GMT - Petr Pisar <ppisar@redhat.com> - 10.32-1
- 10.32 bump (bug #1628200)
- Fix a subject buffer overread in JIT when UTF is disabled and \X or \R has
  a greater than 1 fixed quantifier (bug #1628200)
- Fix matching a zero-repeated subroutine call at a start of a pattern
  (bug #1628200)
- Fix heap limit checking overflow in pcre2_dfa_match() (bug #1628200)

...

Mon, 27 Jun 2022 13:41:25 GMT: pcre2-10.32-3.el8.x86_64

pcre2 - Perl-compatible regular expression library

PCRE2 is a re-working of the original PCRE (Perl-compatible regular
expression) library to provide an entirely new API.

PCRE2 is written in C, and it has its own API. There are three sets of
functions, one for the 8-bit library, which processes strings of bytes, one
for the 16-bit library, which processes strings of 16-bit values, and one for
the 32-bit library, which processes strings of 32-bit values. There are no C++
wrappers. This package provides support for strings in 8-bit and UTF-8
encodings. Install pcre2-utf16 or pcre2-utf32 packages for the other ones.

The distribution does contain a set of C wrapper functions for the 8-bit
library that are based on the POSIX regular expression API (see the pcre2posix
man page). These can be found in a library called libpcre2posix. Note that
this just provides a POSIX calling interface to PCRE2; the regular expressions
themselves still follow Perl syntax and semantics. The POSIX API is
restricted, and does not give full access to all of PCRE2's facilities.

Change Log:

Fri, 13 May 2022 GMT - Lukas Javorsky <ljavorsk@redhat.com> - 10.32-3
- Resolves: CVE-2022-1586

Mon, 13 May 2019 GMT - Petr Pisar <ppisar@redhat.com> - 10.32-2
- Fix CVE-2019-20454 (a crash when \X is used without UTF mode in a JIT)
  (bug #1734468)

Fri, 07 Dec 2018 GMT - Petr Pisar <ppisar@redhat.com> - 10.32-1
- 10.32 bump (bug #1628200)
- Fix a subject buffer overread in JIT when UTF is disabled and \X or \R has
  a greater than 1 fixed quantifier (bug #1628200)
- Fix matching a zero-repeated subroutine call at a start of a pattern
  (bug #1628200)
- Fix heap limit checking overflow in pcre2_dfa_match() (bug #1628200)

...

Mon, 27 Jun 2022 13:42:20 GMT: pcre2-devel-10.32-3.el8.i686

pcre2-devel - Development files for pcre2

Development files (headers, libraries for dynamic linking, documentation)
for pcre2. The header file for the POSIX-style functions is called
pcre2posix.h.

Change Log:

Fri, 13 May 2022 GMT - Lukas Javorsky <ljavorsk@redhat.com> - 10.32-3
- Resolves: CVE-2022-1586

Mon, 13 May 2019 GMT - Petr Pisar <ppisar@redhat.com> - 10.32-2
- Fix CVE-2019-20454 (a crash when \X is used without UTF mode in a JIT)
  (bug #1734468)

Fri, 07 Dec 2018 GMT - Petr Pisar <ppisar@redhat.com> - 10.32-1
- 10.32 bump (bug #1628200)
- Fix a subject buffer overread in JIT when UTF is disabled and \X or \R has
  a greater than 1 fixed quantifier (bug #1628200)
- Fix matching a zero-repeated subroutine call at a start of a pattern
  (bug #1628200)
- Fix heap limit checking overflow in pcre2_dfa_match() (bug #1628200)

...

Mon, 27 Jun 2022 13:41:25 GMT: pcre2-devel-10.32-3.el8.x86_64

pcre2-devel - Development files for pcre2

Development files (headers, libraries for dynamic linking, documentation)
for pcre2. The header file for the POSIX-style functions is called
pcre2posix.h.

Change Log:

Fri, 13 May 2022 GMT - Lukas Javorsky <ljavorsk@redhat.com> - 10.32-3
- Resolves: CVE-2022-1586

Mon, 13 May 2019 GMT - Petr Pisar <ppisar@redhat.com> - 10.32-2
- Fix CVE-2019-20454 (a crash when \X is used without UTF mode in a JIT)
  (bug #1734468)

Fri, 07 Dec 2018 GMT - Petr Pisar <ppisar@redhat.com> - 10.32-1
- 10.32 bump (bug #1628200)
- Fix a subject buffer overread in JIT when UTF is disabled and \X or \R has
  a greater than 1 fixed quantifier (bug #1628200)
- Fix matching a zero-repeated subroutine call at a start of a pattern
  (bug #1628200)
- Fix heap limit checking overflow in pcre2_dfa_match() (bug #1628200)

...

Mon, 27 Jun 2022 13:42:20 GMT: pcre2-10.32-3.el8.i686

pcre2 - Perl-compatible regular expression library

PCRE2 is a re-working of the original PCRE (Perl-compatible regular
expression) library to provide an entirely new API.

PCRE2 is written in C, and it has its own API. There are three sets of
functions, one for the 8-bit library, which processes strings of bytes, one
for the 16-bit library, which processes strings of 16-bit values, and one for
the 32-bit library, which processes strings of 32-bit values. There are no C++
wrappers. This package provides support for strings in 8-bit and UTF-8
encodings. Install pcre2-utf16 or pcre2-utf32 packages for the other ones.

The distribution does contain a set of C wrapper functions for the 8-bit
library that are based on the POSIX regular expression API (see the pcre2posix
man page). These can be found in a library called libpcre2posix. Note that
this just provides a POSIX calling interface to PCRE2; the regular expressions
themselves still follow Perl syntax and semantics. The POSIX API is
restricted, and does not give full access to all of PCRE2's facilities.

Change Log:

Fri, 13 May 2022 GMT - Lukas Javorsky <ljavorsk@redhat.com> - 10.32-3
- Resolves: CVE-2022-1586

Mon, 13 May 2019 GMT - Petr Pisar <ppisar@redhat.com> - 10.32-2
- Fix CVE-2019-20454 (a crash when \X is used without UTF mode in a JIT)
  (bug #1734468)

Fri, 07 Dec 2018 GMT - Petr Pisar <ppisar@redhat.com> - 10.32-1
- 10.32 bump (bug #1628200)
- Fix a subject buffer overread in JIT when UTF is disabled and \X or \R has
  a greater than 1 fixed quantifier (bug #1628200)
- Fix matching a zero-repeated subroutine call at a start of a pattern
  (bug #1628200)
- Fix heap limit checking overflow in pcre2_dfa_match() (bug #1628200)

...

Mon, 27 Jun 2022 13:19:00 GMT: mtools-4.0.18-15.el8.x86_64

mtools - Programs for accessing MS-DOS disks without mounting the disks

Mtools is a collection of utilities for accessing MS-DOS files.
Mtools allow you to read, write and move around MS-DOS filesystem
files (normally on MS-DOS floppy disks). Mtools supports Windows95
style long file names, OS/2 XDF disks, and 2m disks

Mtools should be installed if you need to use MS-DOS disks

Change Log:

Tue, 07 Jun 2022 GMT - Pavel Cahyna <pcahyna@redhat.com> - 4.0.18-15
- Add dependency on glibc-gconv-extra
  mtools need codepage 850, which was split from glibc into a subpackage.
  (Fedora bug #2021637, RHEL bug #2073842)

Thu, 08 Feb 2018 GMT - Fedora Release Engineering <releng@fedoraproject.org> - 4.0.18-14
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild

Thu, 03 Aug 2017 GMT - Fedora Release Engineering <releng@fedoraproject.org> - 4.0.18-13
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild

...

Mon, 27 Jun 2022 13:21:10 GMT: libgcrypt-devel-1.8.5-7.el8.i686

libgcrypt-devel - Development files for the libgcrypt package

Libgcrypt is a general purpose crypto library based on the code used
in GNU Privacy Guard. This package contains files needed to develop
applications using libgcrypt.

Change Log:

Tue, 05 Apr 2022 GMT - Jakub Jelen <jjelen@redhat.com> - 1.8.5-7
- Fix CVE-2021-33560 (#2018525)

Mon, 28 Jun 2021 GMT - Jakub Jelen <jjelen@redhat.com> - 1.8.5-6
- Fix for CVE-2021-40528 (#1971421)
- Enable HW optimizations in FIPS (#1976137)
- Performance enchancements for ChaCha20 and Poly1305 (#1855231)

Thu, 13 May 2021 GMT - Jakub Jelen <jjelen@redhat.com> - 1.8.5-5
- Performance enchancements for AES-GCM, CRC32 and SHA2 (#1855231)

...

Mon, 27 Jun 2022 13:17:26 GMT: libgcrypt-devel-1.8.5-7.el8.x86_64

libgcrypt-devel - Development files for the libgcrypt package

Libgcrypt is a general purpose crypto library based on the code used
in GNU Privacy Guard. This package contains files needed to develop
applications using libgcrypt.

Change Log:

Tue, 05 Apr 2022 GMT - Jakub Jelen <jjelen@redhat.com> - 1.8.5-7
- Fix CVE-2021-33560 (#2018525)

Mon, 28 Jun 2021 GMT - Jakub Jelen <jjelen@redhat.com> - 1.8.5-6
- Fix for CVE-2021-40528 (#1971421)
- Enable HW optimizations in FIPS (#1976137)
- Performance enchancements for ChaCha20 and Poly1305 (#1855231)

Thu, 13 May 2021 GMT - Jakub Jelen <jjelen@redhat.com> - 1.8.5-5
- Performance enchancements for AES-GCM, CRC32 and SHA2 (#1855231)

...

Mon, 27 Jun 2022 13:21:10 GMT: libgcrypt-1.8.5-7.el8.i686

libgcrypt - A general-purpose cryptography library

Libgcrypt is a general purpose crypto library based on the code used
in GNU Privacy Guard. This is a development version.

Change Log:

Tue, 05 Apr 2022 GMT - Jakub Jelen <jjelen@redhat.com> - 1.8.5-7
- Fix CVE-2021-33560 (#2018525)

Mon, 28 Jun 2021 GMT - Jakub Jelen <jjelen@redhat.com> - 1.8.5-6
- Fix for CVE-2021-40528 (#1971421)
- Enable HW optimizations in FIPS (#1976137)
- Performance enchancements for ChaCha20 and Poly1305 (#1855231)

Thu, 13 May 2021 GMT - Jakub Jelen <jjelen@redhat.com> - 1.8.5-5
- Performance enchancements for AES-GCM, CRC32 and SHA2 (#1855231)

...

Mon, 27 Jun 2022 13:17:26 GMT: libgcrypt-1.8.5-7.el8.x86_64

libgcrypt - A general-purpose cryptography library

Libgcrypt is a general purpose crypto library based on the code used
in GNU Privacy Guard. This is a development version.

Change Log:

Tue, 05 Apr 2022 GMT - Jakub Jelen <jjelen@redhat.com> - 1.8.5-7
- Fix CVE-2021-33560 (#2018525)

Mon, 28 Jun 2021 GMT - Jakub Jelen <jjelen@redhat.com> - 1.8.5-6
- Fix for CVE-2021-40528 (#1971421)
- Enable HW optimizations in FIPS (#1976137)
- Performance enchancements for ChaCha20 and Poly1305 (#1855231)

Thu, 13 May 2021 GMT - Jakub Jelen <jjelen@redhat.com> - 1.8.5-5
- Performance enchancements for AES-GCM, CRC32 and SHA2 (#1855231)

...

Mon, 27 Jun 2022 13:11:55 GMT: 1:dbus-tools-1.12.8-18.el8.1.x86_64

dbus-tools - D-BUS Tools and Utilities

Tools and utilities to interact with a running D-Bus Message Bus, provided by
the reference implementation.

Change Log:

Thu, 16 Jun 2022 GMT - Ray Strode <rstrode@redhat.com> - 1:1.12.8-18.1
- Ensure SSH session monitoring script is cleaned up when the
  session exits.
  Resolves: #2097784

Mon, 06 Dec 2021 GMT - Ray Strode <rstrode@redhat.com> - 1.12.8-18
- Ensure session bus started for SSH sessions gets used by those
  sessions.
  Related: #1940067

Mon, 08 Nov 2021 GMT - David King <dking@redhat.com> - 1:1.12.8-17
- Improve SSH session bus starting (#1940067)

...

Mon, 27 Jun 2022 13:12:20 GMT: 1:dbus-libs-1.12.8-18.el8.1.i686

dbus-libs - Libraries for accessing D-BUS

This package contains lowlevel libraries for accessing D-BUS.

Change Log:

Thu, 16 Jun 2022 GMT - Ray Strode <rstrode@redhat.com> - 1:1.12.8-18.1
- Ensure SSH session monitoring script is cleaned up when the
  session exits.
  Resolves: #2097784

Mon, 06 Dec 2021 GMT - Ray Strode <rstrode@redhat.com> - 1.12.8-18
- Ensure session bus started for SSH sessions gets used by those
  sessions.
  Related: #1940067

Mon, 08 Nov 2021 GMT - David King <dking@redhat.com> - 1:1.12.8-17
- Improve SSH session bus starting (#1940067)

...

Mon, 27 Jun 2022 13:11:55 GMT: 1:dbus-libs-1.12.8-18.el8.1.x86_64

dbus-libs - Libraries for accessing D-BUS

This package contains lowlevel libraries for accessing D-BUS.

Change Log:

Thu, 16 Jun 2022 GMT - Ray Strode <rstrode@redhat.com> - 1:1.12.8-18.1
- Ensure SSH session monitoring script is cleaned up when the
  session exits.
  Resolves: #2097784

Mon, 06 Dec 2021 GMT - Ray Strode <rstrode@redhat.com> - 1.12.8-18
- Ensure session bus started for SSH sessions gets used by those
  sessions.
  Related: #1940067

Mon, 08 Nov 2021 GMT - David King <dking@redhat.com> - 1:1.12.8-17
- Improve SSH session bus starting (#1940067)

...

Mon, 27 Jun 2022 13:11:55 GMT: 1:dbus-1.12.8-18.el8.1.x86_64

dbus - D-BUS message bus

D-BUS is a system for sending messages between applications. It is
used both for the system-wide message bus service, and as a
per-user-login-session messaging facility.

Change Log:

Thu, 16 Jun 2022 GMT - Ray Strode <rstrode@redhat.com> - 1:1.12.8-18.1
- Ensure SSH session monitoring script is cleaned up when the
  session exits.
  Resolves: #2097784

Mon, 06 Dec 2021 GMT - Ray Strode <rstrode@redhat.com> - 1.12.8-18
- Ensure session bus started for SSH sessions gets used by those
  sessions.
  Related: #1940067

Mon, 08 Nov 2021 GMT - David King <dking@redhat.com> - 1:1.12.8-17
- Improve SSH session bus starting (#1940067)

...

Mon, 27 Jun 2022 13:13:20 GMT: 1:dbus-common-1.12.8-18.el8.1.noarch

dbus-common - D-BUS message bus configuration

The dbus-common package provides the configuration and setup files for D-Bus
implementations to provide a System and User Message Bus.

Change Log:

Thu, 16 Jun 2022 GMT - Ray Strode <rstrode@redhat.com> - 1:1.12.8-18.1
- Ensure SSH session monitoring script is cleaned up when the
  session exits.
  Resolves: #2097784

Mon, 06 Dec 2021 GMT - Ray Strode <rstrode@redhat.com> - 1.12.8-18
- Ensure session bus started for SSH sessions gets used by those
  sessions.
  Related: #1940067

Mon, 08 Nov 2021 GMT - David King <dking@redhat.com> - 1:1.12.8-17
- Improve SSH session bus starting (#1940067)

...

Mon, 27 Jun 2022 13:11:55 GMT: 1:dbus-daemon-1.12.8-18.el8.1.x86_64

dbus-daemon - D-BUS message bus

D-BUS is a system for sending messages between applications. It is
used both for the system-wide message bus service, and as a
per-user-login-session messaging facility.

Change Log:

Thu, 16 Jun 2022 GMT - Ray Strode <rstrode@redhat.com> - 1:1.12.8-18.1
- Ensure SSH session monitoring script is cleaned up when the
  session exits.
  Resolves: #2097784

Mon, 06 Dec 2021 GMT - Ray Strode <rstrode@redhat.com> - 1.12.8-18
- Ensure session bus started for SSH sessions gets used by those
  sessions.
  Related: #1940067

Mon, 08 Nov 2021 GMT - David King <dking@redhat.com> - 1:1.12.8-17
- Improve SSH session bus starting (#1940067)

...

Mon, 27 Jun 2022 13:48:38 GMT: libcurl-devel-7.61.1-22.el8.3.i686

libcurl-devel - Files needed for building applications with libcurl

The libcurl-devel package includes header files and libraries necessary for
developing programs which use the libcurl library. It contains the API
documentation of the library, too.

Change Log:

Wed, 11 May 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-22.el8_6.3
- fix too eager reuse of TLS and SSH connections (CVE-2022-27782)

Wed, 04 May 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-22.el8_6.2
- fix invalid type in printf() argument detected by Coverity

Thu, 28 Apr 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-22.el8_6.1
- fix credential leak on redirect (CVE-2022-27774)
- fix auth/cookie leak on redirect (CVE-2022-27776)
- fix OAUTH2 bearer bypass in connection re-use (CVE-2022-22576)

...

Mon, 27 Jun 2022 13:40:17 GMT: libcurl-devel-7.61.1-22.el8.3.x86_64

libcurl-devel - Files needed for building applications with libcurl

The libcurl-devel package includes header files and libraries necessary for
developing programs which use the libcurl library. It contains the API
documentation of the library, too.

Change Log:

Wed, 11 May 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-22.el8_6.3
- fix too eager reuse of TLS and SSH connections (CVE-2022-27782)

Wed, 04 May 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-22.el8_6.2
- fix invalid type in printf() argument detected by Coverity

Thu, 28 Apr 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-22.el8_6.1
- fix credential leak on redirect (CVE-2022-27774)
- fix auth/cookie leak on redirect (CVE-2022-27776)
- fix OAUTH2 bearer bypass in connection re-use (CVE-2022-22576)

...

Mon, 27 Jun 2022 13:40:17 GMT: libcurl-minimal-7.61.1-22.el8.3.x86_64

libcurl-minimal - Conservatively configured build of libcurl for minimal installations

This is a replacement of the 'libcurl' package for minimal installations. It
comes with a limited set of features compared to the 'libcurl' package. On the
other hand, the package is smaller and requires fewer run-time dependencies to
be installed.

Change Log:

Wed, 11 May 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-22.el8_6.3
- fix too eager reuse of TLS and SSH connections (CVE-2022-27782)

Wed, 04 May 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-22.el8_6.2
- fix invalid type in printf() argument detected by Coverity

Thu, 28 Apr 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-22.el8_6.1
- fix credential leak on redirect (CVE-2022-27774)
- fix auth/cookie leak on redirect (CVE-2022-27776)
- fix OAUTH2 bearer bypass in connection re-use (CVE-2022-22576)

...

Mon, 27 Jun 2022 13:48:38 GMT: libcurl-minimal-7.61.1-22.el8.3.i686

libcurl-minimal - Conservatively configured build of libcurl for minimal installations

This is a replacement of the 'libcurl' package for minimal installations. It
comes with a limited set of features compared to the 'libcurl' package. On the
other hand, the package is smaller and requires fewer run-time dependencies to
be installed.

Change Log:

Wed, 11 May 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-22.el8_6.3
- fix too eager reuse of TLS and SSH connections (CVE-2022-27782)

Wed, 04 May 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-22.el8_6.2
- fix invalid type in printf() argument detected by Coverity

Thu, 28 Apr 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-22.el8_6.1
- fix credential leak on redirect (CVE-2022-27774)
- fix auth/cookie leak on redirect (CVE-2022-27776)
- fix OAUTH2 bearer bypass in connection re-use (CVE-2022-22576)

...

Mon, 27 Jun 2022 13:40:17 GMT: libcurl-7.61.1-22.el8.3.x86_64

libcurl - A library for getting files from web servers

libcurl is a free and easy-to-use client-side URL transfer library, supporting
FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP,
SMTP, POP3 and RTSP. libcurl supports SSL certificates, HTTP POST, HTTP PUT,
FTP uploading, HTTP form based upload, proxies, cookies, user+password
authentication (Basic, Digest, NTLM, Negotiate, Kerberos4), file transfer
resume, http proxy tunneling and more.

Change Log:

Wed, 11 May 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-22.el8_6.3
- fix too eager reuse of TLS and SSH connections (CVE-2022-27782)

Wed, 04 May 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-22.el8_6.2
- fix invalid type in printf() argument detected by Coverity

Thu, 28 Apr 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-22.el8_6.1
- fix credential leak on redirect (CVE-2022-27774)
- fix auth/cookie leak on redirect (CVE-2022-27776)
- fix OAUTH2 bearer bypass in connection re-use (CVE-2022-22576)

...

Mon, 27 Jun 2022 13:48:38 GMT: libcurl-7.61.1-22.el8.3.i686

libcurl - A library for getting files from web servers

libcurl is a free and easy-to-use client-side URL transfer library, supporting
FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP,
SMTP, POP3 and RTSP. libcurl supports SSL certificates, HTTP POST, HTTP PUT,
FTP uploading, HTTP form based upload, proxies, cookies, user+password
authentication (Basic, Digest, NTLM, Negotiate, Kerberos4), file transfer
resume, http proxy tunneling and more.

Change Log:

Wed, 11 May 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-22.el8_6.3
- fix too eager reuse of TLS and SSH connections (CVE-2022-27782)

Wed, 04 May 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-22.el8_6.2
- fix invalid type in printf() argument detected by Coverity

Thu, 28 Apr 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-22.el8_6.1
- fix credential leak on redirect (CVE-2022-27774)
- fix auth/cookie leak on redirect (CVE-2022-27776)
- fix OAUTH2 bearer bypass in connection re-use (CVE-2022-22576)

...

Mon, 27 Jun 2022 13:40:17 GMT: curl-7.61.1-22.el8.3.x86_64

curl - A utility for getting files from remote servers (FTP, HTTP, and others)

curl is a command line tool for transferring data with URL syntax, supporting
FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP,
SMTP, POP3 and RTSP. curl supports SSL certificates, HTTP POST, HTTP PUT, FTP
uploading, HTTP form based upload, proxies, cookies, user+password
authentication (Basic, Digest, NTLM, Negotiate, kerberos...), file transfer
resume, proxy tunneling and a busload of other useful tricks.

Change Log:

Wed, 11 May 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-22.el8_6.3
- fix too eager reuse of TLS and SSH connections (CVE-2022-27782)

Wed, 04 May 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-22.el8_6.2
- fix invalid type in printf() argument detected by Coverity

Thu, 28 Apr 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.61.1-22.el8_6.1
- fix credential leak on redirect (CVE-2022-27774)
- fix auth/cookie leak on redirect (CVE-2022-27776)
- fix OAUTH2 bearer bypass in connection re-use (CVE-2022-22576)

...

New packages in centos-8-stream-x86_64-PowerTools

Mon, 27 Jun 2022 13:47:34 GMT: xz-lzma-compat-5.2.4-4.el8.x86_64

xz-lzma-compat - Older LZMA format compatibility binaries

The lzma-compat package contains compatibility links for older
commands that deal with the older LZMA format.

Change Log:

Tue, 31 May 2022 GMT - Matej Mužila <mmuzila@redhat.com> - 5.2.4-4
- Fix arbitrary file write vulnerability
  Resolves: CVE-2022-1271

Thu, 22 Nov 2018 GMT - Pavel Raiskup <praiskup@redhat.com> - 5.2.4-3
- fix annocheck failures on i686 (rhbz#1630650)

Wed, 09 May 2018 GMT - Pavel Raiskup <praiskup@redhat.com> - 5.2.4-2
- drop ppc64p7 hack, per fedora devel list discussion:
  https://lists.fedoraproject.org/archives/list/
  devel@lists.fedoraproject.org/thread/2OWD2QRDFBEC6HTPVQ7FMJENH32BWT54/
- don't explicitly set _FILE_OFFSET_BITS, package uses AC_SYS_LARGEFILE

...

Mon, 27 Jun 2022 13:41:25 GMT: pcre2-tools-10.32-3.el8.x86_64

pcre2-tools - Auxiliary utilities for pcre2

Utilities demonstrating PCRE2 capabilities like pcre2grep or pcre2test.

Change Log:

Fri, 13 May 2022 GMT - Lukas Javorsky <ljavorsk@redhat.com> - 10.32-3
- Resolves: CVE-2022-1586

Mon, 13 May 2019 GMT - Petr Pisar <ppisar@redhat.com> - 10.32-2
- Fix CVE-2019-20454 (a crash when \X is used without UTF mode in a JIT)
  (bug #1734468)

Fri, 07 Dec 2018 GMT - Petr Pisar <ppisar@redhat.com> - 10.32-1
- 10.32 bump (bug #1628200)
- Fix a subject buffer overread in JIT when UTF is disabled and \X or \R has
  a greater than 1 fixed quantifier (bug #1628200)
- Fix matching a zero-repeated subroutine call at a start of a pattern
  (bug #1628200)
- Fix heap limit checking overflow in pcre2_dfa_match() (bug #1628200)

...

Mon, 27 Jun 2022 13:17:38 GMT: libinput-devel-1.16.3-3.el8.x86_64

libinput-devel - Development files for libinput

The libinput-devel package contains libraries and header files for
developing applications that use libinput.

Change Log:

Thu, 28 Apr 2022 GMT - Peter Hutterer <peter.hutterer@redhat.com> - 1.16.3-3
- Fix a format string vulnerability in the device name logging (#2076815)
  CVE-2022-1215

Tue, 25 May 2021 GMT - Peter Hutterer <peter.hutterer@redhat.com> 1.16.3-2
- Add support for AddrInputPropDisable (#1951885)

Tue, 03 Nov 2020 GMT - Peter Hutterer <peter.hutterer@redhat.com> 1.16.3-1
- libinput 1.16.3 (#1886648)

...

Mon, 27 Jun 2022 13:18:17 GMT: libinput-devel-1.16.3-3.el8.i686

libinput-devel - Development files for libinput

The libinput-devel package contains libraries and header files for
developing applications that use libinput.

Change Log:

Thu, 28 Apr 2022 GMT - Peter Hutterer <peter.hutterer@redhat.com> - 1.16.3-3
- Fix a format string vulnerability in the device name logging (#2076815)
  CVE-2022-1215

Tue, 25 May 2021 GMT - Peter Hutterer <peter.hutterer@redhat.com> 1.16.3-2
- Add support for AddrInputPropDisable (#1951885)

Tue, 03 Nov 2020 GMT - Peter Hutterer <peter.hutterer@redhat.com> 1.16.3-1
- libinput 1.16.3 (#1886648)

...

Mon, 27 Jun 2022 13:52:01 GMT: 1:java-17-openjdk-static-libs-slowdebug-17.0.3.0.7-2.el8.x86_64

java-17-openjdk-static-libs-slowdebug - OpenJDK 17 libraries for static linking unoptimised with full debugging on

The OpenJDK 17 libraries for static linking.
This package is unoptimised with full debugging. Install only as needed and remove ASAP.

Change Log:

Wed, 20 Apr 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.3.0.7-2
- April 2022 security update to jdk 17.0.3+7
- Update to jdk-17.0.3.0+7 tarball
- Update release notes to 17.0.3.0+7
- Add missing README.md and generate_source_tarball.sh
- Resolves: rhbz#2073576

Mon, 28 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-15
- Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode
- Resolves: rhbz#2052070

Sun, 27 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-14
- Introduce tests/tests.yml, based on the one in java-11-openjdk
- Resolves: rhbz#2058493

...

Mon, 27 Jun 2022 13:52:01 GMT: 1:java-17-openjdk-static-libs-fastdebug-17.0.3.0.7-2.el8.x86_64

java-17-openjdk-static-libs-fastdebug - OpenJDK 17 libraries for static linking optimised with full debugging on

The OpenJDK 17 libraries for static linking.
This package is optimised with full debugging. Install only as needed and remove ASAP.

Change Log:

Wed, 20 Apr 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.3.0.7-2
- April 2022 security update to jdk 17.0.3+7
- Update to jdk-17.0.3.0+7 tarball
- Update release notes to 17.0.3.0+7
- Add missing README.md and generate_source_tarball.sh
- Resolves: rhbz#2073576

Mon, 28 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-15
- Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode
- Resolves: rhbz#2052070

Sun, 27 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-14
- Introduce tests/tests.yml, based on the one in java-11-openjdk
- Resolves: rhbz#2058493

...

Mon, 27 Jun 2022 13:52:01 GMT: 1:java-17-openjdk-src-slowdebug-17.0.3.0.7-2.el8.x86_64

java-17-openjdk-src-slowdebug - OpenJDK 17 Source Bundle for packages with debugging on and no optimisation

The java-17-openjdk-src-slowdebug sub-package contains the complete OpenJDK 17
class library source code for use by IDE indexers and debuggers, for packages with debugging on and no optimisation.

Change Log:

Wed, 20 Apr 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.3.0.7-2
- April 2022 security update to jdk 17.0.3+7
- Update to jdk-17.0.3.0+7 tarball
- Update release notes to 17.0.3.0+7
- Add missing README.md and generate_source_tarball.sh
- Resolves: rhbz#2073576

Mon, 28 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-15
- Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode
- Resolves: rhbz#2052070

Sun, 27 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-14
- Introduce tests/tests.yml, based on the one in java-11-openjdk
- Resolves: rhbz#2058493

...

Mon, 27 Jun 2022 13:52:01 GMT: 1:java-17-openjdk-src-fastdebug-17.0.3.0.7-2.el8.x86_64

java-17-openjdk-src-fastdebug - OpenJDK 17 Source Bundle for packages with debugging on and optimisation

The java-17-openjdk-src-fastdebug sub-package contains the complete OpenJDK 17
class library source code for use by IDE indexers and debuggers, for packages with debugging on and optimisation.

Change Log:

Wed, 20 Apr 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.3.0.7-2
- April 2022 security update to jdk 17.0.3+7
- Update to jdk-17.0.3.0+7 tarball
- Update release notes to 17.0.3.0+7
- Add missing README.md and generate_source_tarball.sh
- Resolves: rhbz#2073576

Mon, 28 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-15
- Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode
- Resolves: rhbz#2052070

Sun, 27 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-14
- Introduce tests/tests.yml, based on the one in java-11-openjdk
- Resolves: rhbz#2058493

...

Mon, 27 Jun 2022 13:52:01 GMT: 1:java-17-openjdk-slowdebug-17.0.3.0.7-2.el8.x86_64

java-17-openjdk-slowdebug - OpenJDK 17 Runtime Environment unoptimised with full debugging on

The OpenJDK 17 runtime environment.
This package is unoptimised with full debugging. Install only as needed and remove ASAP.

Change Log:

Wed, 20 Apr 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.3.0.7-2
- April 2022 security update to jdk 17.0.3+7
- Update to jdk-17.0.3.0+7 tarball
- Update release notes to 17.0.3.0+7
- Add missing README.md and generate_source_tarball.sh
- Resolves: rhbz#2073576

Mon, 28 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-15
- Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode
- Resolves: rhbz#2052070

Sun, 27 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-14
- Introduce tests/tests.yml, based on the one in java-11-openjdk
- Resolves: rhbz#2058493

...

Mon, 27 Jun 2022 13:52:01 GMT: 1:java-17-openjdk-jmods-slowdebug-17.0.3.0.7-2.el8.x86_64

java-17-openjdk-jmods-slowdebug - JMods for OpenJDK 17 unoptimised with full debugging on

The JMods for OpenJDK 17.
This package is unoptimised with full debugging. Install only as needed and remove ASAP.

Change Log:

Wed, 20 Apr 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.3.0.7-2
- April 2022 security update to jdk 17.0.3+7
- Update to jdk-17.0.3.0+7 tarball
- Update release notes to 17.0.3.0+7
- Add missing README.md and generate_source_tarball.sh
- Resolves: rhbz#2073576

Mon, 28 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-15
- Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode
- Resolves: rhbz#2052070

Sun, 27 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-14
- Introduce tests/tests.yml, based on the one in java-11-openjdk
- Resolves: rhbz#2058493

...

Mon, 27 Jun 2022 13:52:01 GMT: 1:java-17-openjdk-jmods-fastdebug-17.0.3.0.7-2.el8.x86_64

java-17-openjdk-jmods-fastdebug - JMods for OpenJDK 17 optimised with full debugging on

The JMods for OpenJDK 17.
This package is optimised with full debugging. Install only as needed and remove ASAP.

Change Log:

Wed, 20 Apr 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.3.0.7-2
- April 2022 security update to jdk 17.0.3+7
- Update to jdk-17.0.3.0+7 tarball
- Update release notes to 17.0.3.0+7
- Add missing README.md and generate_source_tarball.sh
- Resolves: rhbz#2073576

Mon, 28 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-15
- Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode
- Resolves: rhbz#2052070

Sun, 27 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-14
- Introduce tests/tests.yml, based on the one in java-11-openjdk
- Resolves: rhbz#2058493

...

Mon, 27 Jun 2022 13:52:01 GMT: 1:java-17-openjdk-headless-slowdebug-17.0.3.0.7-2.el8.x86_64

java-17-openjdk-headless-slowdebug - OpenJDK 17 Runtime Environment unoptimised with full debugging on

The OpenJDK 17 runtime environment without audio and video support.
This package is unoptimised with full debugging. Install only as needed and remove ASAP.

Change Log:

Wed, 20 Apr 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.3.0.7-2
- April 2022 security update to jdk 17.0.3+7
- Update to jdk-17.0.3.0+7 tarball
- Update release notes to 17.0.3.0+7
- Add missing README.md and generate_source_tarball.sh
- Resolves: rhbz#2073576

Mon, 28 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-15
- Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode
- Resolves: rhbz#2052070

Sun, 27 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-14
- Introduce tests/tests.yml, based on the one in java-11-openjdk
- Resolves: rhbz#2058493

...

Mon, 27 Jun 2022 13:52:01 GMT: 1:java-17-openjdk-headless-fastdebug-17.0.3.0.7-2.el8.x86_64

java-17-openjdk-headless-fastdebug - OpenJDK 17 Runtime Environment optimised with full debugging on

The OpenJDK 17 runtime environment without audio and video support.
This package is optimised with full debugging. Install only as needed and remove ASAP.

Change Log:

Wed, 20 Apr 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.3.0.7-2
- April 2022 security update to jdk 17.0.3+7
- Update to jdk-17.0.3.0+7 tarball
- Update release notes to 17.0.3.0+7
- Add missing README.md and generate_source_tarball.sh
- Resolves: rhbz#2073576

Mon, 28 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-15
- Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode
- Resolves: rhbz#2052070

Sun, 27 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-14
- Introduce tests/tests.yml, based on the one in java-11-openjdk
- Resolves: rhbz#2058493

...

Mon, 27 Jun 2022 13:52:01 GMT: 1:java-17-openjdk-fastdebug-17.0.3.0.7-2.el8.x86_64

java-17-openjdk-fastdebug - OpenJDK 17 Runtime Environment optimised with full debugging on

The OpenJDK 17 runtime environment.
This package is optimised with full debugging. Install only as needed and remove ASAP.

Change Log:

Wed, 20 Apr 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.3.0.7-2
- April 2022 security update to jdk 17.0.3+7
- Update to jdk-17.0.3.0+7 tarball
- Update release notes to 17.0.3.0+7
- Add missing README.md and generate_source_tarball.sh
- Resolves: rhbz#2073576

Mon, 28 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-15
- Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode
- Resolves: rhbz#2052070

Sun, 27 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-14
- Introduce tests/tests.yml, based on the one in java-11-openjdk
- Resolves: rhbz#2058493

...

Mon, 27 Jun 2022 13:52:01 GMT: 1:java-17-openjdk-devel-slowdebug-17.0.3.0.7-2.el8.x86_64

java-17-openjdk-devel-slowdebug - OpenJDK 17 Development Environment unoptimised with full debugging on

The OpenJDK 17 development tools.
This package is unoptimised with full debugging. Install only as needed and remove ASAP.

Change Log:

Wed, 20 Apr 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.3.0.7-2
- April 2022 security update to jdk 17.0.3+7
- Update to jdk-17.0.3.0+7 tarball
- Update release notes to 17.0.3.0+7
- Add missing README.md and generate_source_tarball.sh
- Resolves: rhbz#2073576

Mon, 28 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-15
- Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode
- Resolves: rhbz#2052070

Sun, 27 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-14
- Introduce tests/tests.yml, based on the one in java-11-openjdk
- Resolves: rhbz#2058493

...

Mon, 27 Jun 2022 13:52:01 GMT: 1:java-17-openjdk-devel-fastdebug-17.0.3.0.7-2.el8.x86_64

java-17-openjdk-devel-fastdebug - OpenJDK 17 Development Environment optimised with full debugging on

The OpenJDK 17 development tools .
This package is optimised with full debugging. Install only as needed and remove ASAP.

Change Log:

Wed, 20 Apr 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.3.0.7-2
- April 2022 security update to jdk 17.0.3+7
- Update to jdk-17.0.3.0+7 tarball
- Update release notes to 17.0.3.0+7
- Add missing README.md and generate_source_tarball.sh
- Resolves: rhbz#2073576

Mon, 28 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-15
- Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode
- Resolves: rhbz#2052070

Sun, 27 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-14
- Introduce tests/tests.yml, based on the one in java-11-openjdk
- Resolves: rhbz#2058493

...

Mon, 27 Jun 2022 13:52:01 GMT: 1:java-17-openjdk-demo-slowdebug-17.0.3.0.7-2.el8.x86_64

java-17-openjdk-demo-slowdebug - OpenJDK 17 Demos unoptimised with full debugging on

The OpenJDK 17 demos.
This package is unoptimised with full debugging. Install only as needed and remove ASAP.

Change Log:

Wed, 20 Apr 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.3.0.7-2
- April 2022 security update to jdk 17.0.3+7
- Update to jdk-17.0.3.0+7 tarball
- Update release notes to 17.0.3.0+7
- Add missing README.md and generate_source_tarball.sh
- Resolves: rhbz#2073576

Mon, 28 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-15
- Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode
- Resolves: rhbz#2052070

Sun, 27 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-14
- Introduce tests/tests.yml, based on the one in java-11-openjdk
- Resolves: rhbz#2058493

...

Mon, 27 Jun 2022 13:52:01 GMT: 1:java-17-openjdk-demo-fastdebug-17.0.3.0.7-2.el8.x86_64

java-17-openjdk-demo-fastdebug - OpenJDK 17 Demos optimised with full debugging on

The OpenJDK 17 demos.
This package is optimised with full debugging. Install only as needed and remove ASAP.

Change Log:

Wed, 20 Apr 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.3.0.7-2
- April 2022 security update to jdk 17.0.3+7
- Update to jdk-17.0.3.0+7 tarball
- Update release notes to 17.0.3.0+7
- Add missing README.md and generate_source_tarball.sh
- Resolves: rhbz#2073576

Mon, 28 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-15
- Enable AlgorithmParameters and AlgorithmParameterGenerator services in FIPS mode
- Resolves: rhbz#2052070

Sun, 27 Feb 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.2.0.8-14
- Introduce tests/tests.yml, based on the one in java-11-openjdk
- Resolves: rhbz#2058493

...