This list of CentOS Stream 9 updates was generated from CentOS Project RSS feeds via now former community manager Rich Bowen's rssupdates.py script.

The list was compiled using Rich's script on the date of this blog post. Most entries only include the x86_64 architecture, though Rich's script pulls all of them.

This Hugo blog post was automatically generated using a script written by Steven Rosenberg.

New packages in centos-9-stream-x86_64-AppStream

Tue, 14 Feb 2023 12:33:29 GMT: libsepol-devel-3.5-0.rc3.1.el9.i686

libsepol-devel - Header files and libraries used to build policy manipulation tools

The libsepol-devel package contains the libraries and header files
needed for developing applications that manipulate binary policies.

Change Log:

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.2
- SELinux userspace 3.5-rc1 release

Fri, 21 Oct 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Fix validation of user declarations in modules (#2136212)

...

Tue, 14 Feb 2023 12:33:29 GMT: libsepol-devel-3.5-0.rc3.1.el9.x86_64

libsepol-devel - Header files and libraries used to build policy manipulation tools

The libsepol-devel package contains the libraries and header files
needed for developing applications that manipulate binary policies.

Change Log:

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.2
- SELinux userspace 3.5-rc1 release

Fri, 21 Oct 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Fix validation of user declarations in modules (#2136212)

...

Tue, 14 Feb 2023 12:33:29 GMT: libsepol-utils-3.5-0.rc3.1.el9.x86_64

libsepol-utils - SELinux libsepol utilities

The libsepol-utils package contains the utilities

Change Log:

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.2
- SELinux userspace 3.5-rc1 release

Fri, 21 Oct 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Fix validation of user declarations in modules (#2136212)

...

Tue, 14 Feb 2023 16:02:59 GMT: libselinux-devel-3.5-0.rc3.1.el9.i686

libselinux-devel - Header files and libraries used to build SELinux

The libselinux-devel package contains the libraries and header files
needed for developing SELinux applications.

Change Log:

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Mon, 16 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.1
- SELinux userspace 3.5-rc2 release

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.1
- SELinux userspace 3.5-rc1 release

...

Tue, 14 Feb 2023 16:03:00 GMT: python3-libselinux-3.5-0.rc3.1.el9.x86_64

python3-libselinux - SELinux python 3 bindings for libselinux

The libselinux-python3 package contains python 3 bindings for developing
SELinux applications.

Change Log:

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Mon, 16 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.1
- SELinux userspace 3.5-rc2 release

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.1
- SELinux userspace 3.5-rc1 release

...

Tue, 14 Feb 2023 16:03:00 GMT: libselinux-ruby-3.5-0.rc3.1.el9.x86_64

libselinux-ruby - SELinux ruby bindings for libselinux

The libselinux-ruby package contains the ruby bindings for developing
SELinux applications.

Change Log:

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Mon, 16 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.1
- SELinux userspace 3.5-rc2 release

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.1
- SELinux userspace 3.5-rc1 release

...

Tue, 14 Feb 2023 16:03:00 GMT: libselinux-devel-3.5-0.rc3.1.el9.x86_64

libselinux-devel - Header files and libraries used to build SELinux

The libselinux-devel package contains the libraries and header files
needed for developing SELinux applications.

Change Log:

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Mon, 16 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.1
- SELinux userspace 3.5-rc2 release

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.1
- SELinux userspace 3.5-rc1 release

...

Tue, 14 Feb 2023 16:55:56 GMT: python3-libsemanage-3.5-0.rc3.1.el9.x86_64

python3-libsemanage - semanage python 3 bindings for libsemanage

The libsemanage-python3 package contains the python 3 bindings for developing
SELinux management applications.

Change Log:

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Tue, 17 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.1
- SELinux userspace 3.5-rc2 release

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.1
- SELinux userspace 3.5-rc1 release

...

Tue, 14 Feb 2023 19:22:15 GMT: policycoreutils-python-utils-3.5-0.rc3.1.1.el9.noarch

policycoreutils-python-utils - SELinux policy core python utilities

The policycoreutils-python-utils package contains the management tools use to manage
an SELinux environment.

Change Log:

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1.1
- SELinux userspace 3.5-rc3 release

Wed, 08 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.3
- Attach tty to selinux-autorelabel.service when AUTORELABEL=0

Thu, 26 Jan 2023 GMT - Vit Mojzis <vmojzis@redhat.com> - 3.5-0.rc2.2
- python/sepolicy: Cache conditional rule queries

...

Tue, 14 Feb 2023 19:22:15 GMT: policycoreutils-dbus-3.5-0.rc3.1.1.el9.noarch

policycoreutils-dbus - SELinux policy core DBUS api

The policycoreutils-dbus package contains the management DBUS API use to manage
an SELinux environment.

Change Log:

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1.1
- SELinux userspace 3.5-rc3 release

Wed, 08 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.3
- Attach tty to selinux-autorelabel.service when AUTORELABEL=0

Thu, 26 Jan 2023 GMT - Vit Mojzis <vmojzis@redhat.com> - 3.5-0.rc2.2
- python/sepolicy: Cache conditional rule queries

...

Tue, 14 Feb 2023 19:22:15 GMT: policycoreutils-gui-3.5-0.rc3.1.1.el9.noarch

policycoreutils-gui - SELinux configuration GUI

system-config-selinux is a utility for managing the SELinux environment

Change Log:

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1.1
- SELinux userspace 3.5-rc3 release

Wed, 08 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.3
- Attach tty to selinux-autorelabel.service when AUTORELABEL=0

Thu, 26 Jan 2023 GMT - Vit Mojzis <vmojzis@redhat.com> - 3.5-0.rc2.2
- python/sepolicy: Cache conditional rule queries

...

Tue, 14 Feb 2023 19:22:15 GMT: python3-policycoreutils-3.5-0.rc3.1.1.el9.noarch

python3-policycoreutils - SELinux policy core python3 interfaces

The python3-policycoreutils package contains the interfaces that can be used
by python 3 in an SELinux environment.

Change Log:

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1.1
- SELinux userspace 3.5-rc3 release

Wed, 08 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.3
- Attach tty to selinux-autorelabel.service when AUTORELABEL=0

Thu, 26 Jan 2023 GMT - Vit Mojzis <vmojzis@redhat.com> - 3.5-0.rc2.2
- python/sepolicy: Cache conditional rule queries

...

Tue, 14 Feb 2023 19:21:55 GMT: policycoreutils-devel-3.5-0.rc3.1.1.el9.i686

policycoreutils-devel - SELinux policy core policy devel utilities

The policycoreutils-devel package contains the management tools use to develop policy in an SELinux environment.

Change Log:

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1.1
- SELinux userspace 3.5-rc3 release

Wed, 08 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.3
- Attach tty to selinux-autorelabel.service when AUTORELABEL=0

Thu, 26 Jan 2023 GMT - Vit Mojzis <vmojzis@redhat.com> - 3.5-0.rc2.2
- python/sepolicy: Cache conditional rule queries

...

Tue, 14 Feb 2023 19:21:57 GMT: policycoreutils-devel-3.5-0.rc3.1.1.el9.x86_64

policycoreutils-devel - SELinux policy core policy devel utilities

The policycoreutils-devel package contains the management tools use to develop policy in an SELinux environment.

Change Log:

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1.1
- SELinux userspace 3.5-rc3 release

Wed, 08 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.3
- Attach tty to selinux-autorelabel.service when AUTORELABEL=0

Thu, 26 Jan 2023 GMT - Vit Mojzis <vmojzis@redhat.com> - 3.5-0.rc2.2
- python/sepolicy: Cache conditional rule queries

...

Tue, 14 Feb 2023 19:21:57 GMT: policycoreutils-sandbox-3.5-0.rc3.1.1.el9.x86_64

policycoreutils-sandbox - SELinux sandbox utilities

The policycoreutils-sandbox package contains the scripts to create graphical
sandboxes

Change Log:

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1.1
- SELinux userspace 3.5-rc3 release

Wed, 08 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.3
- Attach tty to selinux-autorelabel.service when AUTORELABEL=0

Thu, 26 Jan 2023 GMT - Vit Mojzis <vmojzis@redhat.com> - 3.5-0.rc2.2
- python/sepolicy: Cache conditional rule queries

...

Wed, 15 Feb 2023 05:13:02 GMT: checkpolicy-3.5-0.rc3.1.el9.x86_64

checkpolicy - SELinux policy compiler

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

This package contains checkpolicy, the SELinux policy compiler.
Only required for building policies.

Change Log:

Wed, 15 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Tue, 17 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.1
- SELinux userspace 3.5-rc2 release

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.1
- SELinux userspace 3.5-rc1 release

...

Tue, 14 Feb 2023 18:35:18 GMT: ansible-core-2.14.2-4.el9.x86_64

ansible-core - SSH-based configuration management, deployment, and task execution system

Ansible is a radically simple model-driven configuration management,
multi-node deployment, and remote task execution system. Ansible works
over SSH and does not require any software or daemons to be installed
on remote nodes. Extension modules can be written in any language and
are transferred to managed machines automatically.

Change Log:

Mon, 13 Feb 2023 GMT - Dimitri Savineau <dsavinea@redhat.com> - 2.14.2-4
- rebuild with python 3.11 (rhbz#2169466)
- remove bundled dependencies from requirements file (rhbz#2152615)
- add bundled version of resolvelib
- use PyPi sources
- remove straightplugin
- add missing obsoletes constraint

Wed, 01 Feb 2023 GMT - Dimitri Savineau <dsavinea@redhat.com> - 2.14.2-3
- fix debuginfo symbols from markupsafe dependency (rhbz#2166433)

Wed, 01 Feb 2023 GMT - Christian Adams <chadams@redhat.com> - 2.14.2-2
- fix bogus date in changelog (rhbz#2165763)

...

Tue, 14 Feb 2023 18:35:18 GMT: ansible-test-2.14.2-4.el9.x86_64

ansible-test - Tool for testing ansible plugin and module code

Ansible is a radically simple model-driven configuration management,
multi-node deployment, and remote task execution system. Ansible works
over SSH and does not require any software or daemons to be installed
on remote nodes. Extension modules can be written in any language and
are transferred to managed machines automatically.

This package installs the ansible-test command for testing modules and plugins
developed for ansible.

Change Log:

Mon, 13 Feb 2023 GMT - Dimitri Savineau <dsavinea@redhat.com> - 2.14.2-4
- rebuild with python 3.11 (rhbz#2169466)
- remove bundled dependencies from requirements file (rhbz#2152615)
- add bundled version of resolvelib
- use PyPi sources
- remove straightplugin
- add missing obsoletes constraint

Wed, 01 Feb 2023 GMT - Dimitri Savineau <dsavinea@redhat.com> - 2.14.2-3
- fix debuginfo symbols from markupsafe dependency (rhbz#2166433)

Wed, 01 Feb 2023 GMT - Christian Adams <chadams@redhat.com> - 2.14.2-2
- fix bogus date in changelog (rhbz#2165763)

...

Wed, 15 Feb 2023 18:39:53 GMT: cockpit-composer-43-1.el9.noarch

cockpit-composer - Composer GUI for use with Cockpit

Composer generates custom images suitable for deploying systems or uploading to
the cloud. It integrates into Cockpit as a frontend for osbuild.

Change Log:

Wed, 15 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 43-1
- New upstream release

Mon, 28 Nov 2022 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 42-1
- New upstream release

Mon, 05 Sep 2022 GMT - Jacob Kozol <jkozol@redhat.com> - 41-1
- New upstream release

...

Wed, 15 Feb 2023 16:01:13 GMT: fdo-admin-cli-0.4.7-2.el9.x86_64

fdo-admin-cli - FDO admin tools implementation

FDO admin tools implementation

Change Log:

Wed, 15 Feb 2023 GMT - Peter Robinson <pbrobinson@fedoraproject.org> - 0.4.7-2
- Upstream fix for rhbz#2168089

Wed, 30 Nov 2022 GMT - Peter Robinson <pbrobinson@fedoraproject.org> - 0.4.7-1
- Update to 0.4.7
- Package updates and cleanup

Tue, 29 Mar 2022 GMT - Antonio Murdaca <runcom@linux.com> - 0.4.5-1
- bump to 0.4.5

...

Wed, 15 Feb 2023 16:01:13 GMT: fdo-client-0.4.7-2.el9.x86_64

fdo-client - FDO Client implementation

FDO Client implementation

Change Log:

Wed, 15 Feb 2023 GMT - Peter Robinson <pbrobinson@fedoraproject.org> - 0.4.7-2
- Upstream fix for rhbz#2168089

Wed, 30 Nov 2022 GMT - Peter Robinson <pbrobinson@fedoraproject.org> - 0.4.7-1
- Update to 0.4.7
- Package updates and cleanup

Tue, 29 Mar 2022 GMT - Antonio Murdaca <runcom@linux.com> - 0.4.5-1
- bump to 0.4.5

...

Wed, 15 Feb 2023 16:01:13 GMT: fdo-init-0.4.7-2.el9.x86_64

fdo-init - dracut module for device initialization

dracut module for device initialization

Change Log:

Wed, 15 Feb 2023 GMT - Peter Robinson <pbrobinson@fedoraproject.org> - 0.4.7-2
- Upstream fix for rhbz#2168089

Wed, 30 Nov 2022 GMT - Peter Robinson <pbrobinson@fedoraproject.org> - 0.4.7-1
- Update to 0.4.7
- Package updates and cleanup

Tue, 29 Mar 2022 GMT - Antonio Murdaca <runcom@linux.com> - 0.4.5-1
- bump to 0.4.5

...

Wed, 15 Feb 2023 16:01:13 GMT: fdo-owner-onboarding-server-0.4.7-2.el9.x86_64

fdo-owner-onboarding-server - FDO Owner Onboarding Server implementation

FDO Owner Onboarding Server implementation

Change Log:

Wed, 15 Feb 2023 GMT - Peter Robinson <pbrobinson@fedoraproject.org> - 0.4.7-2
- Upstream fix for rhbz#2168089

Wed, 30 Nov 2022 GMT - Peter Robinson <pbrobinson@fedoraproject.org> - 0.4.7-1
- Update to 0.4.7
- Package updates and cleanup

Tue, 29 Mar 2022 GMT - Antonio Murdaca <runcom@linux.com> - 0.4.5-1
- bump to 0.4.5

...

Wed, 15 Feb 2023 16:01:13 GMT: fdo-owner-cli-0.4.7-2.el9.x86_64

fdo-owner-cli - FDO Owner tools implementation

FDO Owner tools implementation

Change Log:

Wed, 15 Feb 2023 GMT - Peter Robinson <pbrobinson@fedoraproject.org> - 0.4.7-2
- Upstream fix for rhbz#2168089

Wed, 30 Nov 2022 GMT - Peter Robinson <pbrobinson@fedoraproject.org> - 0.4.7-1
- Update to 0.4.7
- Package updates and cleanup

Tue, 29 Mar 2022 GMT - Antonio Murdaca <runcom@linux.com> - 0.4.5-1
- bump to 0.4.5

...

Wed, 15 Feb 2023 16:01:13 GMT: fdo-manufacturing-server-0.4.7-2.el9.x86_64

fdo-manufacturing-server - FDO Manufacturing Server implementation

FDO Manufacturing Server implementation

Change Log:

Wed, 15 Feb 2023 GMT - Peter Robinson <pbrobinson@fedoraproject.org> - 0.4.7-2
- Upstream fix for rhbz#2168089

Wed, 30 Nov 2022 GMT - Peter Robinson <pbrobinson@fedoraproject.org> - 0.4.7-1
- Update to 0.4.7
- Package updates and cleanup

Tue, 29 Mar 2022 GMT - Antonio Murdaca <runcom@linux.com> - 0.4.5-1
- bump to 0.4.5

...

Wed, 15 Feb 2023 16:01:13 GMT: fdo-rendezvous-server-0.4.7-2.el9.x86_64

fdo-rendezvous-server - FDO Rendezvous Server implementation

FDO Rendezvous Server implementation

Change Log:

Wed, 15 Feb 2023 GMT - Peter Robinson <pbrobinson@fedoraproject.org> - 0.4.7-2
- Upstream fix for rhbz#2168089

Wed, 30 Nov 2022 GMT - Peter Robinson <pbrobinson@fedoraproject.org> - 0.4.7-1
- Update to 0.4.7
- Package updates and cleanup

Tue, 29 Mar 2022 GMT - Antonio Murdaca <runcom@linux.com> - 0.4.5-1
- bump to 0.4.5

...

Thu, 02 Feb 2023 18:29:45 GMT: ghostscript-doc-9.54.0-9.el9.noarch

ghostscript-doc - Documentation files for Ghostscript

This package provides detailed documentation files for Ghostscript software.

Change Log:

Thu, 02 Feb 2023 GMT - Richard Lescak <rlescak@redhat.com> - 9.54.0-9
- set the page size for A4 correctly in ESC/Page driver
- Resolves: rhbz#2164613

Fri, 09 Dec 2022 GMT - Richard Lescak <rlescak@redhat.com> - 9.54.0-8
- fix loading of CIDFonts (#2138795)

Thu, 24 Feb 2022 GMT - Richard Lescak <rlescak@redhat.com> - 9.54.0-7
- Fix patch for covscan issues (#2032789)

...

Thu, 02 Feb 2023 18:29:16 GMT: libgs-9.54.0-9.el9.i686

libgs - Library providing Ghostcript's core functionality

This library provides Ghostscript's core functionality, based on Ghostscript's
API, which is useful for many packages that are build on top of Ghostscript.

Change Log:

Thu, 02 Feb 2023 GMT - Richard Lescak <rlescak@redhat.com> - 9.54.0-9
- set the page size for A4 correctly in ESC/Page driver
- Resolves: rhbz#2164613

Fri, 09 Dec 2022 GMT - Richard Lescak <rlescak@redhat.com> - 9.54.0-8
- fix loading of CIDFonts (#2138795)

Thu, 24 Feb 2022 GMT - Richard Lescak <rlescak@redhat.com> - 9.54.0-7
- Fix patch for covscan issues (#2032789)

...

Thu, 02 Feb 2023 18:29:19 GMT: ghostscript-tools-dvipdf-9.54.0-9.el9.x86_64

ghostscript-tools-dvipdf - Ghostscript's 'dvipdf' utility

This package provides the utility 'dvipdf' for converting of TeX DVI files into
PDF files using Ghostscript and dvips.

Change Log:

Thu, 02 Feb 2023 GMT - Richard Lescak <rlescak@redhat.com> - 9.54.0-9
- set the page size for A4 correctly in ESC/Page driver
- Resolves: rhbz#2164613

Fri, 09 Dec 2022 GMT - Richard Lescak <rlescak@redhat.com> - 9.54.0-8
- fix loading of CIDFonts (#2138795)

Thu, 24 Feb 2022 GMT - Richard Lescak <rlescak@redhat.com> - 9.54.0-7
- Fix patch for covscan issues (#2032789)

...

Thu, 02 Feb 2023 18:29:19 GMT: ghostscript-x11-9.54.0-9.el9.x86_64

ghostscript-x11 - Ghostscript's X11-based driver for document rendering

This package provides X11-based driver for Ghostscript, which enables displaying
of various document files (including PS and PDF).

Change Log:

Thu, 02 Feb 2023 GMT - Richard Lescak <rlescak@redhat.com> - 9.54.0-9
- set the page size for A4 correctly in ESC/Page driver
- Resolves: rhbz#2164613

Fri, 09 Dec 2022 GMT - Richard Lescak <rlescak@redhat.com> - 9.54.0-8
- fix loading of CIDFonts (#2138795)

Thu, 24 Feb 2022 GMT - Richard Lescak <rlescak@redhat.com> - 9.54.0-7
- Fix patch for covscan issues (#2032789)

...

Thu, 02 Feb 2023 18:29:19 GMT: ghostscript-tools-printing-9.54.0-9.el9.x86_64

ghostscript-tools-printing - Ghostscript's printing utilities

This package provides utilities for formatting and printing text files using
either Ghostscript, or BubbleJet, DeskJet, DeskJet 500, and LaserJet printers.

It also provides the utility 'pphs', which is useful for printing of Primary
Hint Stream of a linearized PDF file.

Change Log:

Thu, 02 Feb 2023 GMT - Richard Lescak <rlescak@redhat.com> - 9.54.0-9
- set the page size for A4 correctly in ESC/Page driver
- Resolves: rhbz#2164613

Fri, 09 Dec 2022 GMT - Richard Lescak <rlescak@redhat.com> - 9.54.0-8
- fix loading of CIDFonts (#2138795)

Thu, 24 Feb 2022 GMT - Richard Lescak <rlescak@redhat.com> - 9.54.0-7
- Fix patch for covscan issues (#2032789)

...

Thu, 02 Feb 2023 18:29:19 GMT: ghostscript-tools-fonts-9.54.0-9.el9.x86_64

ghostscript-tools-fonts - Ghostscript's font utilities

This package provides utilities which are useful when you are working with AFM,
PFB or PFA files, mostly for conversion purposes.

Change Log:

Thu, 02 Feb 2023 GMT - Richard Lescak <rlescak@redhat.com> - 9.54.0-9
- set the page size for A4 correctly in ESC/Page driver
- Resolves: rhbz#2164613

Fri, 09 Dec 2022 GMT - Richard Lescak <rlescak@redhat.com> - 9.54.0-8
- fix loading of CIDFonts (#2138795)

Thu, 24 Feb 2022 GMT - Richard Lescak <rlescak@redhat.com> - 9.54.0-7
- Fix patch for covscan issues (#2032789)

...

Thu, 02 Feb 2023 18:29:19 GMT: ghostscript-9.54.0-9.el9.x86_64

ghostscript - Interpreter for PostScript language & PDF

This package provides useful conversion utilities based on Ghostscript software,
for converting PS, PDF and other document formats between each other.

Ghostscript is a suite of software providing an interpreter for Adobe Systems'
PostScript (PS) and Portable Document Format (PDF) page description languages.
Its primary purpose includes displaying (rasterization & rendering) and printing
of document pages, as well as conversions between different document formats.

Change Log:

Thu, 02 Feb 2023 GMT - Richard Lescak <rlescak@redhat.com> - 9.54.0-9
- set the page size for A4 correctly in ESC/Page driver
- Resolves: rhbz#2164613

Fri, 09 Dec 2022 GMT - Richard Lescak <rlescak@redhat.com> - 9.54.0-8
- fix loading of CIDFonts (#2138795)

Thu, 24 Feb 2022 GMT - Richard Lescak <rlescak@redhat.com> - 9.54.0-7
- Fix patch for covscan issues (#2032789)

...

Thu, 02 Feb 2023 18:29:19 GMT: libgs-9.54.0-9.el9.x86_64

libgs - Library providing Ghostcript's core functionality

This library provides Ghostscript's core functionality, based on Ghostscript's
API, which is useful for many packages that are build on top of Ghostscript.

Change Log:

Thu, 02 Feb 2023 GMT - Richard Lescak <rlescak@redhat.com> - 9.54.0-9
- set the page size for A4 correctly in ESC/Page driver
- Resolves: rhbz#2164613

Fri, 09 Dec 2022 GMT - Richard Lescak <rlescak@redhat.com> - 9.54.0-8
- fix loading of CIDFonts (#2138795)

Thu, 24 Feb 2022 GMT - Richard Lescak <rlescak@redhat.com> - 9.54.0-7
- Fix patch for covscan issues (#2032789)

...

Wed, 15 Feb 2023 14:12:07 GMT: python3-osbuild-79-1.el9.noarch

python3-osbuild - A build system for OS images

A build system for OS images

Change Log:

Wed, 15 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 79-1
- New upstream release

Tue, 07 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 78-1
- New upstream release

Fri, 20 Jan 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 77-1
- New upstream release

...

Wed, 15 Feb 2023 14:12:07 GMT: osbuild-lvm2-79-1.el9.noarch

osbuild-lvm2 - LVM2 support

Contains the necessary stages and device host
services to build LVM2 based images.

Change Log:

Wed, 15 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 79-1
- New upstream release

Tue, 07 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 78-1
- New upstream release

Fri, 20 Jan 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 77-1
- New upstream release

...

Wed, 15 Feb 2023 14:12:07 GMT: osbuild-ostree-79-1.el9.noarch

osbuild-ostree - OSTree support

Contains the necessary stages, assembler and source
to build OSTree based images.

Change Log:

Wed, 15 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 79-1
- New upstream release

Tue, 07 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 78-1
- New upstream release

Fri, 20 Jan 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 77-1
- New upstream release

...

Wed, 15 Feb 2023 14:12:07 GMT: osbuild-selinux-79-1.el9.noarch

osbuild-selinux - SELinux policies

Contains the necessary SELinux policies that allows
osbuild to use labels unknown to the host inside the
containers it uses to build OS artifacts.

Change Log:

Wed, 15 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 79-1
- New upstream release

Tue, 07 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 78-1
- New upstream release

Fri, 20 Jan 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 77-1
- New upstream release

...

Wed, 15 Feb 2023 14:12:07 GMT: osbuild-79-1.el9.noarch

osbuild - A build system for OS images

A build system for OS images

Change Log:

Wed, 15 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 79-1
- New upstream release

Tue, 07 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 78-1
- New upstream release

Fri, 20 Jan 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 77-1
- New upstream release

...

Wed, 15 Feb 2023 14:12:07 GMT: osbuild-luks2-79-1.el9.noarch

osbuild-luks2 - LUKS2 support

Contains the necessary stages and device host
services to build LUKS2 encrypted images.

Change Log:

Wed, 15 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 79-1
- New upstream release

Tue, 07 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 78-1
- New upstream release

Fri, 20 Jan 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 77-1
- New upstream release

...

Tue, 14 Feb 2023 15:20:11 GMT: libjpeg-turbo-devel-2.0.90-6.el9.i686

libjpeg-turbo-devel - Headers for the libjpeg-turbo library

This package contains header files necessary for developing programs which will
manipulate JPEG files using the libjpeg-turbo library.

Change Log:

Thu, 21 Jul 2022 GMT - Matej Mužila <mmuzila@redhat.com> - 2.0.90-6
- Fix CVE-2021-46822
- Resolves: CVE-2021-46822

Sat, 25 Sep 2021 GMT - Nikola Forró <nforro@redhat.com> - 2.0.90-5
- Fix CVE-2021-37972 (#2007679)

Mon, 09 Aug 2021 GMT - Mohan Boddu <mboddu@redhat.com> - 2.0.90-4
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
  Related: rhbz#1991688

...

Tue, 14 Feb 2023 15:20:11 GMT: libjpeg-turbo-2.0.90-6.el9.i686

libjpeg-turbo - A MMX/SSE2/SIMD accelerated library for manipulating JPEG image files

The libjpeg-turbo package contains a library of functions for manipulating JPEG
images.

Change Log:

Thu, 21 Jul 2022 GMT - Matej Mužila <mmuzila@redhat.com> - 2.0.90-6
- Fix CVE-2021-46822
- Resolves: CVE-2021-46822

Sat, 25 Sep 2021 GMT - Nikola Forró <nforro@redhat.com> - 2.0.90-5
- Fix CVE-2021-37972 (#2007679)

Mon, 09 Aug 2021 GMT - Mohan Boddu <mboddu@redhat.com> - 2.0.90-4
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
  Related: rhbz#1991688

...

Tue, 14 Feb 2023 15:20:13 GMT: libjpeg-turbo-utils-2.0.90-6.el9.x86_64

libjpeg-turbo-utils - Utilities for manipulating JPEG images

The libjpeg-turbo-utils package contains simple client programs for accessing
the libjpeg functions. It contains cjpeg, djpeg, jpegtran, rdjpgcom and
wrjpgcom. Cjpeg compresses an image file into JPEG format. Djpeg decompresses a
JPEG file into a regular image file. Jpegtran can perform various useful
transformations on JPEG files. Rdjpgcom displays any text comments included in a
JPEG file. Wrjpgcom inserts text comments into a JPEG file.

Change Log:

Thu, 21 Jul 2022 GMT - Matej Mužila <mmuzila@redhat.com> - 2.0.90-6
- Fix CVE-2021-46822
- Resolves: CVE-2021-46822

Sat, 25 Sep 2021 GMT - Nikola Forró <nforro@redhat.com> - 2.0.90-5
- Fix CVE-2021-37972 (#2007679)

Mon, 09 Aug 2021 GMT - Mohan Boddu <mboddu@redhat.com> - 2.0.90-4
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
  Related: rhbz#1991688

...

Tue, 14 Feb 2023 15:20:13 GMT: libjpeg-turbo-devel-2.0.90-6.el9.x86_64

libjpeg-turbo-devel - Headers for the libjpeg-turbo library

This package contains header files necessary for developing programs which will
manipulate JPEG files using the libjpeg-turbo library.

Change Log:

Thu, 21 Jul 2022 GMT - Matej Mužila <mmuzila@redhat.com> - 2.0.90-6
- Fix CVE-2021-46822
- Resolves: CVE-2021-46822

Sat, 25 Sep 2021 GMT - Nikola Forró <nforro@redhat.com> - 2.0.90-5
- Fix CVE-2021-37972 (#2007679)

Mon, 09 Aug 2021 GMT - Mohan Boddu <mboddu@redhat.com> - 2.0.90-4
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
  Related: rhbz#1991688

...

Tue, 14 Feb 2023 15:20:13 GMT: libjpeg-turbo-2.0.90-6.el9.x86_64

libjpeg-turbo - A MMX/SSE2/SIMD accelerated library for manipulating JPEG image files

The libjpeg-turbo package contains a library of functions for manipulating JPEG
images.

Change Log:

Thu, 21 Jul 2022 GMT - Matej Mužila <mmuzila@redhat.com> - 2.0.90-6
- Fix CVE-2021-46822
- Resolves: CVE-2021-46822

Sat, 25 Sep 2021 GMT - Nikola Forró <nforro@redhat.com> - 2.0.90-5
- Fix CVE-2021-37972 (#2007679)

Mon, 09 Aug 2021 GMT - Mohan Boddu <mboddu@redhat.com> - 2.0.90-4
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
  Related: rhbz#1991688

...

Tue, 14 Feb 2023 13:46:03 GMT: gnutls-devel-3.7.6-17.el9.i686

gnutls-devel - Development files for the gnutls package

GnuTLS is a secure communications library implementing the SSL, TLS and DTLS
protocols and technologies around them. It provides a simple C language
application programming interface (API) to access the secure communications
protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and
other required structures.
This package contains files needed for developing applications with
the GnuTLS library.

Change Log:

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-17
- Fix timing side-channel in TLS RSA key exchange (#2162601)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-16
- fips: extend PCT to DH key generation (#2168143)

Thu, 15 Dec 2022 GMT - Zoltan Fridrich <zfridric@redhat.com> - 3.7.6-15
- fips: rename hmac file to its previous name (#2148269)

...

Tue, 14 Feb 2023 13:46:03 GMT: gnutls-devel-3.7.6-17.el9.x86_64

gnutls-devel - Development files for the gnutls package

GnuTLS is a secure communications library implementing the SSL, TLS and DTLS
protocols and technologies around them. It provides a simple C language
application programming interface (API) to access the secure communications
protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and
other required structures.
This package contains files needed for developing applications with
the GnuTLS library.

Change Log:

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-17
- Fix timing side-channel in TLS RSA key exchange (#2162601)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-16
- fips: extend PCT to DH key generation (#2168143)

Thu, 15 Dec 2022 GMT - Zoltan Fridrich <zfridric@redhat.com> - 3.7.6-15
- fips: rename hmac file to its previous name (#2148269)

...

Tue, 14 Feb 2023 13:46:03 GMT: gnutls-c++-3.7.6-17.el9.i686

gnutls-c++ - The C++ interface to GnuTLS

GnuTLS is a secure communications library implementing the SSL, TLS and DTLS
protocols and technologies around them. It provides a simple C language
application programming interface (API) to access the secure communications
protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and
other required structures.

Change Log:

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-17
- Fix timing side-channel in TLS RSA key exchange (#2162601)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-16
- fips: extend PCT to DH key generation (#2168143)

Thu, 15 Dec 2022 GMT - Zoltan Fridrich <zfridric@redhat.com> - 3.7.6-15
- fips: rename hmac file to its previous name (#2148269)

...

Tue, 14 Feb 2023 13:46:03 GMT: gnutls-dane-3.7.6-17.el9.i686

gnutls-dane - A DANE protocol implementation for GnuTLS

GnuTLS is a secure communications library implementing the SSL, TLS and DTLS
protocols and technologies around them. It provides a simple C language
application programming interface (API) to access the secure communications
protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and
other required structures.
This package contains library that implements the DANE protocol for verifying
TLS certificates through DNSSEC.

Change Log:

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-17
- Fix timing side-channel in TLS RSA key exchange (#2162601)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-16
- fips: extend PCT to DH key generation (#2168143)

Thu, 15 Dec 2022 GMT - Zoltan Fridrich <zfridric@redhat.com> - 3.7.6-15
- fips: rename hmac file to its previous name (#2148269)

...

Tue, 14 Feb 2023 13:46:03 GMT: gnutls-c++-3.7.6-17.el9.x86_64

gnutls-c++ - The C++ interface to GnuTLS

GnuTLS is a secure communications library implementing the SSL, TLS and DTLS
protocols and technologies around them. It provides a simple C language
application programming interface (API) to access the secure communications
protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and
other required structures.

Change Log:

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-17
- Fix timing side-channel in TLS RSA key exchange (#2162601)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-16
- fips: extend PCT to DH key generation (#2168143)

Thu, 15 Dec 2022 GMT - Zoltan Fridrich <zfridric@redhat.com> - 3.7.6-15
- fips: rename hmac file to its previous name (#2148269)

...

Tue, 14 Feb 2023 13:46:03 GMT: gnutls-utils-3.7.6-17.el9.x86_64

gnutls-utils - Command line tools for TLS protocol

GnuTLS is a secure communications library implementing the SSL, TLS and DTLS
protocols and technologies around them. It provides a simple C language
application programming interface (API) to access the secure communications
protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and
other required structures.
This package contains command line TLS client and server and certificate
manipulation tools.

Change Log:

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-17
- Fix timing side-channel in TLS RSA key exchange (#2162601)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-16
- fips: extend PCT to DH key generation (#2168143)

Thu, 15 Dec 2022 GMT - Zoltan Fridrich <zfridric@redhat.com> - 3.7.6-15
- fips: rename hmac file to its previous name (#2148269)

...

Tue, 14 Feb 2023 13:46:03 GMT: gnutls-dane-3.7.6-17.el9.x86_64

gnutls-dane - A DANE protocol implementation for GnuTLS

GnuTLS is a secure communications library implementing the SSL, TLS and DTLS
protocols and technologies around them. It provides a simple C language
application programming interface (API) to access the secure communications
protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and
other required structures.
This package contains library that implements the DANE protocol for verifying
TLS certificates through DNSSEC.

Change Log:

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-17
- Fix timing side-channel in TLS RSA key exchange (#2162601)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-16
- fips: extend PCT to DH key generation (#2168143)

Thu, 15 Dec 2022 GMT - Zoltan Fridrich <zfridric@redhat.com> - 3.7.6-15
- fips: rename hmac file to its previous name (#2148269)

...

Tue, 14 Feb 2023 14:17:51 GMT: 32:bind-license-9.16.23-8.el9.noarch

bind-license - License of the BIND DNS suite

Contains license of the BIND DNS suite.

Change Log:

Thu, 13 Oct 2022 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-8
- Correct regression preventing bind-dyndb-ldap build (#2162795)

Tue, 04 Oct 2022 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-7
- Prevent freeing zone during statistics rendering (#2101712)

Tue, 04 Oct 2022 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-6
- Bound the amount of work performed for delegations (CVE-2022-2795)
- Add /usr/lib64/named to bind-chroot (#2129466)

...

Tue, 14 Feb 2023 14:17:51 GMT: 32:python3-bind-9.16.23-8.el9.noarch

python3-bind - A module allowing rndc commands to be sent from Python programs

This package provides a module which allows commands to be sent to rndc directly from Python programs.

Change Log:

Thu, 13 Oct 2022 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-8
- Correct regression preventing bind-dyndb-ldap build (#2162795)

Tue, 04 Oct 2022 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-7
- Prevent freeing zone during statistics rendering (#2101712)

Tue, 04 Oct 2022 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-6
- Bound the amount of work performed for delegations (CVE-2022-2795)
- Add /usr/lib64/named to bind-chroot (#2129466)

...

Tue, 14 Feb 2023 14:17:51 GMT: 32:bind-dnssec-doc-9.16.23-8.el9.noarch

bind-dnssec-doc - Manual pages of DNSSEC utilities

Bind-dnssec-doc contains manual pages for bind-dnssec-utils.

Change Log:

Thu, 13 Oct 2022 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-8
- Correct regression preventing bind-dyndb-ldap build (#2162795)

Tue, 04 Oct 2022 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-7
- Prevent freeing zone during statistics rendering (#2101712)

Tue, 04 Oct 2022 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-6
- Bound the amount of work performed for delegations (CVE-2022-2795)
- Add /usr/lib64/named to bind-chroot (#2129466)

...

Tue, 14 Feb 2023 14:17:24 GMT: 32:bind-utils-9.16.23-8.el9.x86_64

bind-utils - Utilities for querying DNS name servers

Bind-utils contains a collection of utilities for querying DNS (Domain
Name System) name servers to find out information about Internet
hosts. These tools will provide you with the IP addresses for given
host names, as well as other information about registered domains and
network addresses.

You should install bind-utils if you need to get information from DNS name
servers.

Change Log:

Thu, 13 Oct 2022 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-8
- Correct regression preventing bind-dyndb-ldap build (#2162795)

Tue, 04 Oct 2022 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-7
- Prevent freeing zone during statistics rendering (#2101712)

Tue, 04 Oct 2022 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-6
- Bound the amount of work performed for delegations (CVE-2022-2795)
- Add /usr/lib64/named to bind-chroot (#2129466)

...

Tue, 14 Feb 2023 14:17:24 GMT: 32:bind-chroot-9.16.23-8.el9.x86_64

bind-chroot - A chroot runtime environment for the ISC BIND DNS server, named(8)

This package contains a tree of files which can be used as a
chroot(2) jail for the named(8) program from the BIND package.
Based on the code from Jan "Yenya" Kasprzak

Change Log:

Thu, 13 Oct 2022 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-8
- Correct regression preventing bind-dyndb-ldap build (#2162795)

Tue, 04 Oct 2022 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-7
- Prevent freeing zone during statistics rendering (#2101712)

Tue, 04 Oct 2022 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-6
- Bound the amount of work performed for delegations (CVE-2022-2795)
- Add /usr/lib64/named to bind-chroot (#2129466)

...

Tue, 14 Feb 2023 14:17:24 GMT: 32:bind-9.16.23-8.el9.x86_64

bind - The Berkeley Internet Name Domain (BIND) DNS (Domain Name System) server

BIND (Berkeley Internet Name Domain) is an implementation of the DNS
(Domain Name System) protocols. BIND includes a DNS server (named),
which resolves host names to IP addresses; a resolver library
(routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating properly.

Change Log:

Thu, 13 Oct 2022 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-8
- Correct regression preventing bind-dyndb-ldap build (#2162795)

Tue, 04 Oct 2022 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-7
- Prevent freeing zone during statistics rendering (#2101712)

Tue, 04 Oct 2022 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-6
- Bound the amount of work performed for delegations (CVE-2022-2795)
- Add /usr/lib64/named to bind-chroot (#2129466)

...

Tue, 14 Feb 2023 14:17:24 GMT: 32:bind-dnssec-utils-9.16.23-8.el9.x86_64

bind-dnssec-utils - DNSSEC keys and zones management utilities

Bind-dnssec-utils contains a collection of utilities for editing
DNSSEC keys and BIND zone files. These tools provide generation,
revocation and verification of keys and DNSSEC signatures in zone files.

You should install bind-dnssec-utils if you need to sign a DNS zone
or maintain keys for it.

Change Log:

Thu, 13 Oct 2022 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-8
- Correct regression preventing bind-dyndb-ldap build (#2162795)

Tue, 04 Oct 2022 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-7
- Prevent freeing zone during statistics rendering (#2101712)

Tue, 04 Oct 2022 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-6
- Bound the amount of work performed for delegations (CVE-2022-2795)
- Add /usr/lib64/named to bind-chroot (#2129466)

...

Tue, 14 Feb 2023 14:17:24 GMT: 32:bind-libs-9.16.23-8.el9.x86_64

bind-libs - Libraries used by the BIND DNS packages

Contains heavyweight version of BIND suite libraries used by both named DNS
server and utilities in bind-utils package.

Change Log:

Thu, 13 Oct 2022 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-8
- Correct regression preventing bind-dyndb-ldap build (#2162795)

Tue, 04 Oct 2022 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-7
- Prevent freeing zone during statistics rendering (#2101712)

Tue, 04 Oct 2022 GMT - Petr Menšík <pemensik@redhat.com> - 32:9.16.23-6
- Bound the amount of work performed for delegations (CVE-2022-2795)
- Add /usr/lib64/named to bind-chroot (#2129466)

...

Thu, 09 Feb 2023 20:42:15 GMT: 9:lvm2-dbusd-2.03.17-6.el9.noarch

lvm2-dbusd - LVM2 D-Bus daemon


Daemon for access to LVM2 functionality through a D-Bus interface.

Change Log:

Thu, 09 Feb 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-6
- Fix lvresize resizing LUKS device only when resizing FS is enabled.
- Improve lvresize handling of renamed volumes.
- Fix random unmount when resizing volume backed by thin pool.

Fri, 27 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-5
- Fix vgimportclone fail if PV has no metadata.
- Fix lvmdbusd missing stderr for commands not returning JSON.

Fri, 06 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-4
- Fix missing warning on thin pool over provisioning.
- Fix infinite recursion in lvresize_fs_helper when resizing LUKS device.

...

Thu, 09 Feb 2023 20:42:02 GMT: 9:lvm2-lockd-2.03.17-6.el9.x86_64

lvm2-lockd - LVM locking daemon


LVM commands use lvmlockd to coordinate access to shared storage.

Change Log:

Thu, 09 Feb 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-6
- Fix lvresize resizing LUKS device only when resizing FS is enabled.
- Improve lvresize handling of renamed volumes.
- Fix random unmount when resizing volume backed by thin pool.

Fri, 27 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-5
- Fix vgimportclone fail if PV has no metadata.
- Fix lvmdbusd missing stderr for commands not returning JSON.

Fri, 06 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-4
- Fix missing warning on thin pool over provisioning.
- Fix infinite recursion in lvresize_fs_helper when resizing LUKS device.

...

Wed, 15 Feb 2023 06:17:59 GMT: 3:python3-podman-4.4.0-1.el9.noarch

python3-podman - RESTful API for Podman

python-podman is a library of bindings to use the RESTful API for Podman.

Change Log:

Wed, 15 Feb 2023 GMT - Jindrich Novy <jnovy@redhat.com> - 3:4.4.0-1
- update to 4.4.0
- (and revert the unneeded upstream python-tomli dependency)
- Related: #2124478

Mon, 24 Oct 2022 GMT - Jindrich Novy <jnovy@redhat.com> - 3:4.3.0-1
- update to 4.3.0
- Related: #2124478

Thu, 11 Aug 2022 GMT - Jindrich Novy <jnovy@redhat.com> - 3:4.2.0-1
- update to https://github.com/containers/podman-py/releases/tag/v4.2.0
- Related: #2061316

...

Tue, 14 Feb 2023 12:29:48 GMT: libgcrypt-devel-1.10.0-9.el9.i686

libgcrypt-devel - Development files for the libgcrypt package

Libgcrypt is a general purpose crypto library based on the code used
in GNU Privacy Guard. This package contains files needed to develop
applications using libgcrypt.

Change Log:

Tue, 24 Jan 2023 GMT - Jakub Jelen <jjelen@redhat.com> - 1.10.0-9
- Avoid usage of invalid arguments sizes for PBKDF2 in FIPS mode
- Do not allow large salt lengths with RSA-PSS padding
- Disable X9.31 key generation in FIPS mode
- Update the FIPS integrity checking code to upstream version
- Update cipher modes FIPS indicators for AES WRAP and GCM
- Disable jitter entropy generator

Thu, 20 Oct 2022 GMT - Jakub Jelen <jjelen@redhat.com> - 1.10.0-8
- Fix unneeded PBKDF2 passphrase length limitation in FIPS mode
- Enforce HMAC key lengths in MD API in FIPS mode

Thu, 06 Oct 2022 GMT - Jakub Jelen <jjelen@redhat.com> - 1.10.0-7
- Properly enforce KDF limits in FIPS mode (#2130275)
- Fix memory leak in large digest test (#2129150)
- Fix function name FIPS service indicator by disabling PK encryption and decryption (#2130275)
- Skip RSA encryption/decryption selftest in FIPS mode (#2130275)

...

Tue, 14 Feb 2023 12:29:49 GMT: libgcrypt-devel-1.10.0-9.el9.x86_64

libgcrypt-devel - Development files for the libgcrypt package

Libgcrypt is a general purpose crypto library based on the code used
in GNU Privacy Guard. This package contains files needed to develop
applications using libgcrypt.

Change Log:

Tue, 24 Jan 2023 GMT - Jakub Jelen <jjelen@redhat.com> - 1.10.0-9
- Avoid usage of invalid arguments sizes for PBKDF2 in FIPS mode
- Do not allow large salt lengths with RSA-PSS padding
- Disable X9.31 key generation in FIPS mode
- Update the FIPS integrity checking code to upstream version
- Update cipher modes FIPS indicators for AES WRAP and GCM
- Disable jitter entropy generator

Thu, 20 Oct 2022 GMT - Jakub Jelen <jjelen@redhat.com> - 1.10.0-8
- Fix unneeded PBKDF2 passphrase length limitation in FIPS mode
- Enforce HMAC key lengths in MD API in FIPS mode

Thu, 06 Oct 2022 GMT - Jakub Jelen <jjelen@redhat.com> - 1.10.0-7
- Properly enforce KDF limits in FIPS mode (#2130275)
- Fix memory leak in large digest test (#2129150)
- Fix function name FIPS service indicator by disabling PK encryption and decryption (#2130275)
- Skip RSA encryption/decryption selftest in FIPS mode (#2130275)

...

Tue, 14 Feb 2023 16:42:29 GMT: dracut-live-057-21.git20230214.el9.x86_64

dracut-live - dracut modules to build a dracut initramfs with live image capabilities

This package requires everything which is needed to build an
initramfs with dracut, with live image capabilities, like Live CDs.

Change Log:

Tue, 14 Feb 2023 GMT - Pavel Valena <pvalena@redhat.com> - 057-21.git20230214
- fix(network-manager): allow running nm-run.sh multiple times

Tue, 13 Dec 2022 GMT - Pavel Valena <pvalena@redhat.com> - 057-20.git20221213
- refactor(url-lib): write curl output directly to file
- fix(dracut-initramfs-restore.sh): initramfs detection not
- fix(90kernel-modules): install blk modules using symbol
- fix(squash): build ld cache for squash loader
- test(16-DMSQUASH): make it pass on arch
- feat(dmsquash-live): add new dmsquash-live-autooverlay module

Tue, 16 Aug 2022 GMT - Pavel Valena <pvalena@redhat.com> - 057-13.git20220816
- fix(kernel-modules): always include nvmem driver on
- fix(drm): add video drivers needed on hyper-v and similar
- fix(skipcpio): ignore broken pipe

...

Tue, 14 Feb 2023 16:42:29 GMT: dracut-caps-057-21.git20230214.el9.x86_64

dracut-caps - dracut modules to build a dracut initramfs which drops capabilities

This package requires everything which is needed to build an
initramfs with dracut, which drops capabilities.

Change Log:

Tue, 14 Feb 2023 GMT - Pavel Valena <pvalena@redhat.com> - 057-21.git20230214
- fix(network-manager): allow running nm-run.sh multiple times

Tue, 13 Dec 2022 GMT - Pavel Valena <pvalena@redhat.com> - 057-20.git20221213
- refactor(url-lib): write curl output directly to file
- fix(dracut-initramfs-restore.sh): initramfs detection not
- fix(90kernel-modules): install blk modules using symbol
- fix(squash): build ld cache for squash loader
- test(16-DMSQUASH): make it pass on arch
- feat(dmsquash-live): add new dmsquash-live-autooverlay module

Tue, 16 Aug 2022 GMT - Pavel Valena <pvalena@redhat.com> - 057-13.git20220816
- fix(kernel-modules): always include nvmem driver on
- fix(drm): add video drivers needed on hyper-v and similar
- fix(skipcpio): ignore broken pipe

...

Tue, 14 Feb 2023 12:29:14 GMT: scap-security-guide-0.1.66-1.el9.noarch

scap-security-guide - Security guidance and baselines in SCAP formats

The scap-security-guide project provides a guide for configuration of the
system from the final system's security point of view. The guidance is specified
in the Security Content Automation Protocol (SCAP) format and constitutes
a catalog of practical hardening advice, linked to government requirements
where applicable. The project bridges the gap between generalized policy
requirements and specific implementation guidelines. The system
administrator can use the oscap CLI tool from openscap-scanner package, or the
scap-workbench GUI tool from scap-workbench package to verify that the system
conforms to provided guideline. Refer to scap-security-guide(8) manual page for
further information.

Change Log:

Mon, 13 Feb 2023 GMT - Watson Sato <wsato@redhat.com> - 0.1.66-1
- Rebase to a new upstream release 0.1.66 (RHBZ#2169443)
- Fix remediation of audit watch rules (RHBZ#2169441)
- Fix check firewalld_sshd_port_enabled (RHBZ#2169443)
- Fix accepted control flags for pam_pwhistory (RHBZ#2169443)
- Unselect rule logind_session_timeout (RHBZ#2169443)
- Add support rainer scripts in rsyslog rules (RHBZ#2169445)

Thu, 25 Aug 2022 GMT - Gabriel Becker <ggasparb@redhat.com> - 0.1.63-5
- OSPP: fix rule related to coredump (RHBZ#2081688)

Tue, 23 Aug 2022 GMT - Vojtech Polasek <vpolasek@redhat.com> - 0.1.63-4
- use sysctl_kernel_core_pattern rule again in RHEL9 OSPP (RHBZ#2081688)

...

Tue, 14 Feb 2023 12:29:14 GMT: scap-security-guide-doc-0.1.66-1.el9.noarch

scap-security-guide-doc - HTML formatted security guides generated from XCCDF benchmarks

The scap-security-guide-doc package contains HTML formatted documents containing
hardening guidances that have been generated from XCCDF benchmarks
present in scap-security-guide package.

Change Log:

Mon, 13 Feb 2023 GMT - Watson Sato <wsato@redhat.com> - 0.1.66-1
- Rebase to a new upstream release 0.1.66 (RHBZ#2169443)
- Fix remediation of audit watch rules (RHBZ#2169441)
- Fix check firewalld_sshd_port_enabled (RHBZ#2169443)
- Fix accepted control flags for pam_pwhistory (RHBZ#2169443)
- Unselect rule logind_session_timeout (RHBZ#2169443)
- Add support rainer scripts in rsyslog rules (RHBZ#2169445)

Thu, 25 Aug 2022 GMT - Gabriel Becker <ggasparb@redhat.com> - 0.1.63-5
- OSPP: fix rule related to coredump (RHBZ#2081688)

Tue, 23 Aug 2022 GMT - Vojtech Polasek <vpolasek@redhat.com> - 0.1.63-4
- use sysctl_kernel_core_pattern rule again in RHEL9 OSPP (RHBZ#2081688)

...

Mon, 13 Feb 2023 08:10:17 GMT: edk2-ovmf-20221207gitfff6d81270b5-6.el9.noarch

edk2-ovmf - UEFI firmware for x86_64 virtual machines

OVMF (Open Virtual Machine Firmware) is a project to enable UEFI support for
Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU
and KVM.

Change Log:

Mon, 13 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 20221207gitfff6d81270b5-6
- edk2-update-build-script-rhel-only.patch [bz#2168046]
- edk2-update-build-config-rhel-only.patch [bz#2168046]
- edk2-add-release-date-to-builds-rh-only.patch [bz#2168046]
- edk2-openssl-update.patch [bz#2164534 bz#2164550 bz#2164565 bz#2164583]
- edk2-rh-openssl-add-crypto-bn-rsa_sup_mul.c-to-file-list.patch [bz#2164534 bz#2164550 bz#2164565 bz#2164583]
- Resolves: bz#2168046
  ([SVVP] job 'Check SMBIOS Table Specific Requirements' failed on win2022)
- Resolves: bz#2164534
  (CVE-2023-0286 edk2: openssl: X.400 address type confusion in X.509 GeneralName [rhel-9])
- Resolves: bz#2164550
  (CVE-2022-4304 edk2: openssl: timing attack in RSA Decryption implementation [rhel-9])
- Resolves: bz#2164565
  (CVE-2023-0215 edk2: openssl: use-after-free following BIO_new_NDEF [rhel-9])
- Resolves: bz#2164583
  (CVE-2022-4450 edk2: openssl: double free after calling PEM_read_bio_ex [rhel-9])

Mon, 06 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 20221207gitfff6d81270b5-5
- edk2-Revert-ArmVirtPkg-ArmVirtQemu-enable-initial-ID-map-.patch [bz#2157656]
- Resolves: bz#2157656
  ([edk2] [aarch64] Unable to initialize EFI firmware when using edk2-aarch64-20221207gitfff6d81270b5-1.el9 in some hardwares)

Wed, 18 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 20221207gitfff6d81270b5-4
- edk2-ArmVirt-don-t-use-unaligned-CopyMem-on-NOR-flash.patch [bz#2158173]
- Resolves: bz#2158173
  ([aarch64][numa] Failed to create 2 numa nodes in some hardwares)

...

Mon, 13 Feb 2023 15:47:34 GMT: libvirt-daemon-driver-qemu-9.0.0-5.el9.x86_64

libvirt-daemon-driver-qemu - QEMU driver plugin for the libvirtd daemon

The qemu driver plugin for the libvirtd daemon, providing
an implementation of the hypervisor driver APIs using
QEMU

Change Log:

Mon, 13 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-5
- qemu_extdevice: Do cleanup host only for VIR_DOMAIN_TPM_TYPE_EMULATOR (rhbz#2168762)
- qemu: blockjob: Handle 'pending' blockjob state only when we need it (rhbz#2168769)

Thu, 09 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-4
- qemuProcessStop: Fix detection of outgoing migration for external devices (rhbz#2161557)
- qemuExtTPMStop: Restore TPM state label more often (rhbz#2161557)
- qemuProcessLaunch: Tighten rules for external devices wrt incoming migration (rhbz#2161557)
- qemu_process: Produce better debug message wrt domain namespaces (rhbz#2167302)
- qemu_namespace: Deal with nested mounts when umount()-ing /dev (rhbz#2167302)
- qemuProcessRefreshDisks: Don't skip filling of disk information if tray state didn't change (rhbz#2166411)

Wed, 01 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-3
- src: Don't use virReportSystemError() on virProcessGetStatInfo() failure (rhbz#2148266)
- qemu: Provide virDomainGetCPUStats() implementation for session connection (rhbz#2148266)
- virsh: Make domif-setlink work more than once (rhbz#2165466)
- qemu_fd: Remove declaration for 'qemuFDPassNewDirect' (rhbz#2040272)
- qemuStorageSourcePrivateDataFormat: Rename 'tmp' to 'objectsChildBuf' (rhbz#2040272)
- qemu: command: Handle FD passing commandline via qemuBuildBlockStorageSourceAttachDataCommandline (rhbz#2040272)
- qemuFDPassTransferCommand: Mark that FD was passed (rhbz#2040272)
- qemu: fd: Add helpers allowing storing FD set data in status XML (rhbz#2040272)
- qemu: domain: Store fdset ID for disks passed to qemu via FD (rhbz#2040272)
- qemu: block: Properly handle FD-passed disk hot-(un-)plug (rhbz#2040272)

...

Mon, 13 Feb 2023 15:47:34 GMT: libvirt-daemon-driver-storage-logical-9.0.0-5.el9.x86_64

libvirt-daemon-driver-storage-logical - Storage driver plugin for lvm volumes

The storage driver backend adding implementation of the storage APIs for block
volumes using lvm.

Change Log:

Mon, 13 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-5
- qemu_extdevice: Do cleanup host only for VIR_DOMAIN_TPM_TYPE_EMULATOR (rhbz#2168762)
- qemu: blockjob: Handle 'pending' blockjob state only when we need it (rhbz#2168769)

Thu, 09 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-4
- qemuProcessStop: Fix detection of outgoing migration for external devices (rhbz#2161557)
- qemuExtTPMStop: Restore TPM state label more often (rhbz#2161557)
- qemuProcessLaunch: Tighten rules for external devices wrt incoming migration (rhbz#2161557)
- qemu_process: Produce better debug message wrt domain namespaces (rhbz#2167302)
- qemu_namespace: Deal with nested mounts when umount()-ing /dev (rhbz#2167302)
- qemuProcessRefreshDisks: Don't skip filling of disk information if tray state didn't change (rhbz#2166411)

Wed, 01 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-3
- src: Don't use virReportSystemError() on virProcessGetStatInfo() failure (rhbz#2148266)
- qemu: Provide virDomainGetCPUStats() implementation for session connection (rhbz#2148266)
- virsh: Make domif-setlink work more than once (rhbz#2165466)
- qemu_fd: Remove declaration for 'qemuFDPassNewDirect' (rhbz#2040272)
- qemuStorageSourcePrivateDataFormat: Rename 'tmp' to 'objectsChildBuf' (rhbz#2040272)
- qemu: command: Handle FD passing commandline via qemuBuildBlockStorageSourceAttachDataCommandline (rhbz#2040272)
- qemuFDPassTransferCommand: Mark that FD was passed (rhbz#2040272)
- qemu: fd: Add helpers allowing storing FD set data in status XML (rhbz#2040272)
- qemu: domain: Store fdset ID for disks passed to qemu via FD (rhbz#2040272)
- qemu: block: Properly handle FD-passed disk hot-(un-)plug (rhbz#2040272)

...

Mon, 13 Feb 2023 15:47:34 GMT: libvirt-daemon-driver-storage-core-9.0.0-5.el9.x86_64

libvirt-daemon-driver-storage-core - Storage driver plugin including base backends for the libvirtd daemon

The storage driver plugin for the libvirtd daemon, providing
an implementation of the storage APIs using files, local disks, LVM, SCSI,
iSCSI, and multipath storage.

Change Log:

Mon, 13 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-5
- qemu_extdevice: Do cleanup host only for VIR_DOMAIN_TPM_TYPE_EMULATOR (rhbz#2168762)
- qemu: blockjob: Handle 'pending' blockjob state only when we need it (rhbz#2168769)

Thu, 09 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-4
- qemuProcessStop: Fix detection of outgoing migration for external devices (rhbz#2161557)
- qemuExtTPMStop: Restore TPM state label more often (rhbz#2161557)
- qemuProcessLaunch: Tighten rules for external devices wrt incoming migration (rhbz#2161557)
- qemu_process: Produce better debug message wrt domain namespaces (rhbz#2167302)
- qemu_namespace: Deal with nested mounts when umount()-ing /dev (rhbz#2167302)
- qemuProcessRefreshDisks: Don't skip filling of disk information if tray state didn't change (rhbz#2166411)

Wed, 01 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-3
- src: Don't use virReportSystemError() on virProcessGetStatInfo() failure (rhbz#2148266)
- qemu: Provide virDomainGetCPUStats() implementation for session connection (rhbz#2148266)
- virsh: Make domif-setlink work more than once (rhbz#2165466)
- qemu_fd: Remove declaration for 'qemuFDPassNewDirect' (rhbz#2040272)
- qemuStorageSourcePrivateDataFormat: Rename 'tmp' to 'objectsChildBuf' (rhbz#2040272)
- qemu: command: Handle FD passing commandline via qemuBuildBlockStorageSourceAttachDataCommandline (rhbz#2040272)
- qemuFDPassTransferCommand: Mark that FD was passed (rhbz#2040272)
- qemu: fd: Add helpers allowing storing FD set data in status XML (rhbz#2040272)
- qemu: domain: Store fdset ID for disks passed to qemu via FD (rhbz#2040272)
- qemu: block: Properly handle FD-passed disk hot-(un-)plug (rhbz#2040272)

...

Mon, 13 Feb 2023 15:47:34 GMT: libvirt-daemon-driver-nwfilter-9.0.0-5.el9.x86_64

libvirt-daemon-driver-nwfilter - Nwfilter driver plugin for the libvirtd daemon

The nwfilter driver plugin for the libvirtd daemon, providing
an implementation of the firewall APIs using the ebtables,
iptables and ip6tables capabilities

Change Log:

Mon, 13 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-5
- qemu_extdevice: Do cleanup host only for VIR_DOMAIN_TPM_TYPE_EMULATOR (rhbz#2168762)
- qemu: blockjob: Handle 'pending' blockjob state only when we need it (rhbz#2168769)

Thu, 09 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-4
- qemuProcessStop: Fix detection of outgoing migration for external devices (rhbz#2161557)
- qemuExtTPMStop: Restore TPM state label more often (rhbz#2161557)
- qemuProcessLaunch: Tighten rules for external devices wrt incoming migration (rhbz#2161557)
- qemu_process: Produce better debug message wrt domain namespaces (rhbz#2167302)
- qemu_namespace: Deal with nested mounts when umount()-ing /dev (rhbz#2167302)
- qemuProcessRefreshDisks: Don't skip filling of disk information if tray state didn't change (rhbz#2166411)

Wed, 01 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-3
- src: Don't use virReportSystemError() on virProcessGetStatInfo() failure (rhbz#2148266)
- qemu: Provide virDomainGetCPUStats() implementation for session connection (rhbz#2148266)
- virsh: Make domif-setlink work more than once (rhbz#2165466)
- qemu_fd: Remove declaration for 'qemuFDPassNewDirect' (rhbz#2040272)
- qemuStorageSourcePrivateDataFormat: Rename 'tmp' to 'objectsChildBuf' (rhbz#2040272)
- qemu: command: Handle FD passing commandline via qemuBuildBlockStorageSourceAttachDataCommandline (rhbz#2040272)
- qemuFDPassTransferCommand: Mark that FD was passed (rhbz#2040272)
- qemu: fd: Add helpers allowing storing FD set data in status XML (rhbz#2040272)
- qemu: domain: Store fdset ID for disks passed to qemu via FD (rhbz#2040272)
- qemu: block: Properly handle FD-passed disk hot-(un-)plug (rhbz#2040272)

...

Mon, 13 Feb 2023 15:47:34 GMT: libvirt-daemon-driver-interface-9.0.0-5.el9.x86_64

libvirt-daemon-driver-interface - Interface driver plugin for the libvirtd daemon

The interface driver plugin for the libvirtd daemon, providing
an implementation of the host network interface APIs.

Change Log:

Mon, 13 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-5
- qemu_extdevice: Do cleanup host only for VIR_DOMAIN_TPM_TYPE_EMULATOR (rhbz#2168762)
- qemu: blockjob: Handle 'pending' blockjob state only when we need it (rhbz#2168769)

Thu, 09 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-4
- qemuProcessStop: Fix detection of outgoing migration for external devices (rhbz#2161557)
- qemuExtTPMStop: Restore TPM state label more often (rhbz#2161557)
- qemuProcessLaunch: Tighten rules for external devices wrt incoming migration (rhbz#2161557)
- qemu_process: Produce better debug message wrt domain namespaces (rhbz#2167302)
- qemu_namespace: Deal with nested mounts when umount()-ing /dev (rhbz#2167302)
- qemuProcessRefreshDisks: Don't skip filling of disk information if tray state didn't change (rhbz#2166411)

Wed, 01 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-3
- src: Don't use virReportSystemError() on virProcessGetStatInfo() failure (rhbz#2148266)
- qemu: Provide virDomainGetCPUStats() implementation for session connection (rhbz#2148266)
- virsh: Make domif-setlink work more than once (rhbz#2165466)
- qemu_fd: Remove declaration for 'qemuFDPassNewDirect' (rhbz#2040272)
- qemuStorageSourcePrivateDataFormat: Rename 'tmp' to 'objectsChildBuf' (rhbz#2040272)
- qemu: command: Handle FD passing commandline via qemuBuildBlockStorageSourceAttachDataCommandline (rhbz#2040272)
- qemuFDPassTransferCommand: Mark that FD was passed (rhbz#2040272)
- qemu: fd: Add helpers allowing storing FD set data in status XML (rhbz#2040272)
- qemu: domain: Store fdset ID for disks passed to qemu via FD (rhbz#2040272)
- qemu: block: Properly handle FD-passed disk hot-(un-)plug (rhbz#2040272)

...

Mon, 13 Feb 2023 15:47:34 GMT: libvirt-daemon-driver-storage-scsi-9.0.0-5.el9.x86_64

libvirt-daemon-driver-storage-scsi - Storage driver plugin for local scsi devices

The storage driver backend adding implementation of the storage APIs for scsi
host devices.

Change Log:

Mon, 13 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-5
- qemu_extdevice: Do cleanup host only for VIR_DOMAIN_TPM_TYPE_EMULATOR (rhbz#2168762)
- qemu: blockjob: Handle 'pending' blockjob state only when we need it (rhbz#2168769)

Thu, 09 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-4
- qemuProcessStop: Fix detection of outgoing migration for external devices (rhbz#2161557)
- qemuExtTPMStop: Restore TPM state label more often (rhbz#2161557)
- qemuProcessLaunch: Tighten rules for external devices wrt incoming migration (rhbz#2161557)
- qemu_process: Produce better debug message wrt domain namespaces (rhbz#2167302)
- qemu_namespace: Deal with nested mounts when umount()-ing /dev (rhbz#2167302)
- qemuProcessRefreshDisks: Don't skip filling of disk information if tray state didn't change (rhbz#2166411)

Wed, 01 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-3
- src: Don't use virReportSystemError() on virProcessGetStatInfo() failure (rhbz#2148266)
- qemu: Provide virDomainGetCPUStats() implementation for session connection (rhbz#2148266)
- virsh: Make domif-setlink work more than once (rhbz#2165466)
- qemu_fd: Remove declaration for 'qemuFDPassNewDirect' (rhbz#2040272)
- qemuStorageSourcePrivateDataFormat: Rename 'tmp' to 'objectsChildBuf' (rhbz#2040272)
- qemu: command: Handle FD passing commandline via qemuBuildBlockStorageSourceAttachDataCommandline (rhbz#2040272)
- qemuFDPassTransferCommand: Mark that FD was passed (rhbz#2040272)
- qemu: fd: Add helpers allowing storing FD set data in status XML (rhbz#2040272)
- qemu: domain: Store fdset ID for disks passed to qemu via FD (rhbz#2040272)
- qemu: block: Properly handle FD-passed disk hot-(un-)plug (rhbz#2040272)

...

Mon, 13 Feb 2023 15:47:34 GMT: libvirt-daemon-driver-network-9.0.0-5.el9.x86_64

libvirt-daemon-driver-network - Network driver plugin for the libvirtd daemon

The network driver plugin for the libvirtd daemon, providing
an implementation of the virtual network APIs using the Linux
bridge capabilities.

Change Log:

Mon, 13 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-5
- qemu_extdevice: Do cleanup host only for VIR_DOMAIN_TPM_TYPE_EMULATOR (rhbz#2168762)
- qemu: blockjob: Handle 'pending' blockjob state only when we need it (rhbz#2168769)

Thu, 09 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-4
- qemuProcessStop: Fix detection of outgoing migration for external devices (rhbz#2161557)
- qemuExtTPMStop: Restore TPM state label more often (rhbz#2161557)
- qemuProcessLaunch: Tighten rules for external devices wrt incoming migration (rhbz#2161557)
- qemu_process: Produce better debug message wrt domain namespaces (rhbz#2167302)
- qemu_namespace: Deal with nested mounts when umount()-ing /dev (rhbz#2167302)
- qemuProcessRefreshDisks: Don't skip filling of disk information if tray state didn't change (rhbz#2166411)

Wed, 01 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-3
- src: Don't use virReportSystemError() on virProcessGetStatInfo() failure (rhbz#2148266)
- qemu: Provide virDomainGetCPUStats() implementation for session connection (rhbz#2148266)
- virsh: Make domif-setlink work more than once (rhbz#2165466)
- qemu_fd: Remove declaration for 'qemuFDPassNewDirect' (rhbz#2040272)
- qemuStorageSourcePrivateDataFormat: Rename 'tmp' to 'objectsChildBuf' (rhbz#2040272)
- qemu: command: Handle FD passing commandline via qemuBuildBlockStorageSourceAttachDataCommandline (rhbz#2040272)
- qemuFDPassTransferCommand: Mark that FD was passed (rhbz#2040272)
- qemu: fd: Add helpers allowing storing FD set data in status XML (rhbz#2040272)
- qemu: domain: Store fdset ID for disks passed to qemu via FD (rhbz#2040272)
- qemu: block: Properly handle FD-passed disk hot-(un-)plug (rhbz#2040272)

...

Mon, 13 Feb 2023 15:47:34 GMT: libvirt-nss-9.0.0-5.el9.x86_64

libvirt-nss - Libvirt plugin for Name Service Switch

Libvirt plugin for NSS for translating domain names into IP addresses.

Change Log:

Mon, 13 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-5
- qemu_extdevice: Do cleanup host only for VIR_DOMAIN_TPM_TYPE_EMULATOR (rhbz#2168762)
- qemu: blockjob: Handle 'pending' blockjob state only when we need it (rhbz#2168769)

Thu, 09 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-4
- qemuProcessStop: Fix detection of outgoing migration for external devices (rhbz#2161557)
- qemuExtTPMStop: Restore TPM state label more often (rhbz#2161557)
- qemuProcessLaunch: Tighten rules for external devices wrt incoming migration (rhbz#2161557)
- qemu_process: Produce better debug message wrt domain namespaces (rhbz#2167302)
- qemu_namespace: Deal with nested mounts when umount()-ing /dev (rhbz#2167302)
- qemuProcessRefreshDisks: Don't skip filling of disk information if tray state didn't change (rhbz#2166411)

Wed, 01 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-3
- src: Don't use virReportSystemError() on virProcessGetStatInfo() failure (rhbz#2148266)
- qemu: Provide virDomainGetCPUStats() implementation for session connection (rhbz#2148266)
- virsh: Make domif-setlink work more than once (rhbz#2165466)
- qemu_fd: Remove declaration for 'qemuFDPassNewDirect' (rhbz#2040272)
- qemuStorageSourcePrivateDataFormat: Rename 'tmp' to 'objectsChildBuf' (rhbz#2040272)
- qemu: command: Handle FD passing commandline via qemuBuildBlockStorageSourceAttachDataCommandline (rhbz#2040272)
- qemuFDPassTransferCommand: Mark that FD was passed (rhbz#2040272)
- qemu: fd: Add helpers allowing storing FD set data in status XML (rhbz#2040272)
- qemu: domain: Store fdset ID for disks passed to qemu via FD (rhbz#2040272)
- qemu: block: Properly handle FD-passed disk hot-(un-)plug (rhbz#2040272)

...

Mon, 13 Feb 2023 15:47:34 GMT: libvirt-daemon-kvm-9.0.0-5.el9.x86_64

libvirt-daemon-kvm - Server side daemon & driver required to run KVM guests

Server side daemon and driver required to manage the virtualization
capabilities of the KVM hypervisor

Change Log:

Mon, 13 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-5
- qemu_extdevice: Do cleanup host only for VIR_DOMAIN_TPM_TYPE_EMULATOR (rhbz#2168762)
- qemu: blockjob: Handle 'pending' blockjob state only when we need it (rhbz#2168769)

Thu, 09 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-4
- qemuProcessStop: Fix detection of outgoing migration for external devices (rhbz#2161557)
- qemuExtTPMStop: Restore TPM state label more often (rhbz#2161557)
- qemuProcessLaunch: Tighten rules for external devices wrt incoming migration (rhbz#2161557)
- qemu_process: Produce better debug message wrt domain namespaces (rhbz#2167302)
- qemu_namespace: Deal with nested mounts when umount()-ing /dev (rhbz#2167302)
- qemuProcessRefreshDisks: Don't skip filling of disk information if tray state didn't change (rhbz#2166411)

Wed, 01 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-3
- src: Don't use virReportSystemError() on virProcessGetStatInfo() failure (rhbz#2148266)
- qemu: Provide virDomainGetCPUStats() implementation for session connection (rhbz#2148266)
- virsh: Make domif-setlink work more than once (rhbz#2165466)
- qemu_fd: Remove declaration for 'qemuFDPassNewDirect' (rhbz#2040272)
- qemuStorageSourcePrivateDataFormat: Rename 'tmp' to 'objectsChildBuf' (rhbz#2040272)
- qemu: command: Handle FD passing commandline via qemuBuildBlockStorageSourceAttachDataCommandline (rhbz#2040272)
- qemuFDPassTransferCommand: Mark that FD was passed (rhbz#2040272)
- qemu: fd: Add helpers allowing storing FD set data in status XML (rhbz#2040272)
- qemu: domain: Store fdset ID for disks passed to qemu via FD (rhbz#2040272)
- qemu: block: Properly handle FD-passed disk hot-(un-)plug (rhbz#2040272)

...

Mon, 13 Feb 2023 15:47:34 GMT: libvirt-daemon-driver-storage-disk-9.0.0-5.el9.x86_64

libvirt-daemon-driver-storage-disk - Storage driver plugin for disk

The storage driver backend adding implementation of the storage APIs for block
volumes using the host disks.

Change Log:

Mon, 13 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-5
- qemu_extdevice: Do cleanup host only for VIR_DOMAIN_TPM_TYPE_EMULATOR (rhbz#2168762)
- qemu: blockjob: Handle 'pending' blockjob state only when we need it (rhbz#2168769)

Thu, 09 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-4
- qemuProcessStop: Fix detection of outgoing migration for external devices (rhbz#2161557)
- qemuExtTPMStop: Restore TPM state label more often (rhbz#2161557)
- qemuProcessLaunch: Tighten rules for external devices wrt incoming migration (rhbz#2161557)
- qemu_process: Produce better debug message wrt domain namespaces (rhbz#2167302)
- qemu_namespace: Deal with nested mounts when umount()-ing /dev (rhbz#2167302)
- qemuProcessRefreshDisks: Don't skip filling of disk information if tray state didn't change (rhbz#2166411)

Wed, 01 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-3
- src: Don't use virReportSystemError() on virProcessGetStatInfo() failure (rhbz#2148266)
- qemu: Provide virDomainGetCPUStats() implementation for session connection (rhbz#2148266)
- virsh: Make domif-setlink work more than once (rhbz#2165466)
- qemu_fd: Remove declaration for 'qemuFDPassNewDirect' (rhbz#2040272)
- qemuStorageSourcePrivateDataFormat: Rename 'tmp' to 'objectsChildBuf' (rhbz#2040272)
- qemu: command: Handle FD passing commandline via qemuBuildBlockStorageSourceAttachDataCommandline (rhbz#2040272)
- qemuFDPassTransferCommand: Mark that FD was passed (rhbz#2040272)
- qemu: fd: Add helpers allowing storing FD set data in status XML (rhbz#2040272)
- qemu: domain: Store fdset ID for disks passed to qemu via FD (rhbz#2040272)
- qemu: block: Properly handle FD-passed disk hot-(un-)plug (rhbz#2040272)

...

Mon, 13 Feb 2023 15:47:34 GMT: libvirt-daemon-driver-secret-9.0.0-5.el9.x86_64

libvirt-daemon-driver-secret - Secret driver plugin for the libvirtd daemon

The secret driver plugin for the libvirtd daemon, providing
an implementation of the secret key APIs.

Change Log:

Mon, 13 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-5
- qemu_extdevice: Do cleanup host only for VIR_DOMAIN_TPM_TYPE_EMULATOR (rhbz#2168762)
- qemu: blockjob: Handle 'pending' blockjob state only when we need it (rhbz#2168769)

Thu, 09 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-4
- qemuProcessStop: Fix detection of outgoing migration for external devices (rhbz#2161557)
- qemuExtTPMStop: Restore TPM state label more often (rhbz#2161557)
- qemuProcessLaunch: Tighten rules for external devices wrt incoming migration (rhbz#2161557)
- qemu_process: Produce better debug message wrt domain namespaces (rhbz#2167302)
- qemu_namespace: Deal with nested mounts when umount()-ing /dev (rhbz#2167302)
- qemuProcessRefreshDisks: Don't skip filling of disk information if tray state didn't change (rhbz#2166411)

Wed, 01 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-3
- src: Don't use virReportSystemError() on virProcessGetStatInfo() failure (rhbz#2148266)
- qemu: Provide virDomainGetCPUStats() implementation for session connection (rhbz#2148266)
- virsh: Make domif-setlink work more than once (rhbz#2165466)
- qemu_fd: Remove declaration for 'qemuFDPassNewDirect' (rhbz#2040272)
- qemuStorageSourcePrivateDataFormat: Rename 'tmp' to 'objectsChildBuf' (rhbz#2040272)
- qemu: command: Handle FD passing commandline via qemuBuildBlockStorageSourceAttachDataCommandline (rhbz#2040272)
- qemuFDPassTransferCommand: Mark that FD was passed (rhbz#2040272)
- qemu: fd: Add helpers allowing storing FD set data in status XML (rhbz#2040272)
- qemu: domain: Store fdset ID for disks passed to qemu via FD (rhbz#2040272)
- qemu: block: Properly handle FD-passed disk hot-(un-)plug (rhbz#2040272)

...

Mon, 13 Feb 2023 15:47:34 GMT: libvirt-daemon-driver-storage-iscsi-9.0.0-5.el9.x86_64

libvirt-daemon-driver-storage-iscsi - Storage driver plugin for iscsi

The storage driver backend adding implementation of the storage APIs for iscsi
volumes using the host iscsi stack.

Change Log:

Mon, 13 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-5
- qemu_extdevice: Do cleanup host only for VIR_DOMAIN_TPM_TYPE_EMULATOR (rhbz#2168762)
- qemu: blockjob: Handle 'pending' blockjob state only when we need it (rhbz#2168769)

Thu, 09 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-4
- qemuProcessStop: Fix detection of outgoing migration for external devices (rhbz#2161557)
- qemuExtTPMStop: Restore TPM state label more often (rhbz#2161557)
- qemuProcessLaunch: Tighten rules for external devices wrt incoming migration (rhbz#2161557)
- qemu_process: Produce better debug message wrt domain namespaces (rhbz#2167302)
- qemu_namespace: Deal with nested mounts when umount()-ing /dev (rhbz#2167302)
- qemuProcessRefreshDisks: Don't skip filling of disk information if tray state didn't change (rhbz#2166411)

Wed, 01 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-3
- src: Don't use virReportSystemError() on virProcessGetStatInfo() failure (rhbz#2148266)
- qemu: Provide virDomainGetCPUStats() implementation for session connection (rhbz#2148266)
- virsh: Make domif-setlink work more than once (rhbz#2165466)
- qemu_fd: Remove declaration for 'qemuFDPassNewDirect' (rhbz#2040272)
- qemuStorageSourcePrivateDataFormat: Rename 'tmp' to 'objectsChildBuf' (rhbz#2040272)
- qemu: command: Handle FD passing commandline via qemuBuildBlockStorageSourceAttachDataCommandline (rhbz#2040272)
- qemuFDPassTransferCommand: Mark that FD was passed (rhbz#2040272)
- qemu: fd: Add helpers allowing storing FD set data in status XML (rhbz#2040272)
- qemu: domain: Store fdset ID for disks passed to qemu via FD (rhbz#2040272)
- qemu: block: Properly handle FD-passed disk hot-(un-)plug (rhbz#2040272)

...

Mon, 13 Feb 2023 15:47:34 GMT: libvirt-daemon-driver-nodedev-9.0.0-5.el9.x86_64

libvirt-daemon-driver-nodedev - Nodedev driver plugin for the libvirtd daemon

The nodedev driver plugin for the libvirtd daemon, providing
an implementation of the node device APIs using the udev
capabilities.

Change Log:

Mon, 13 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-5
- qemu_extdevice: Do cleanup host only for VIR_DOMAIN_TPM_TYPE_EMULATOR (rhbz#2168762)
- qemu: blockjob: Handle 'pending' blockjob state only when we need it (rhbz#2168769)

Thu, 09 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-4
- qemuProcessStop: Fix detection of outgoing migration for external devices (rhbz#2161557)
- qemuExtTPMStop: Restore TPM state label more often (rhbz#2161557)
- qemuProcessLaunch: Tighten rules for external devices wrt incoming migration (rhbz#2161557)
- qemu_process: Produce better debug message wrt domain namespaces (rhbz#2167302)
- qemu_namespace: Deal with nested mounts when umount()-ing /dev (rhbz#2167302)
- qemuProcessRefreshDisks: Don't skip filling of disk information if tray state didn't change (rhbz#2166411)

Wed, 01 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-3
- src: Don't use virReportSystemError() on virProcessGetStatInfo() failure (rhbz#2148266)
- qemu: Provide virDomainGetCPUStats() implementation for session connection (rhbz#2148266)
- virsh: Make domif-setlink work more than once (rhbz#2165466)
- qemu_fd: Remove declaration for 'qemuFDPassNewDirect' (rhbz#2040272)
- qemuStorageSourcePrivateDataFormat: Rename 'tmp' to 'objectsChildBuf' (rhbz#2040272)
- qemu: command: Handle FD passing commandline via qemuBuildBlockStorageSourceAttachDataCommandline (rhbz#2040272)
- qemuFDPassTransferCommand: Mark that FD was passed (rhbz#2040272)
- qemu: fd: Add helpers allowing storing FD set data in status XML (rhbz#2040272)
- qemu: domain: Store fdset ID for disks passed to qemu via FD (rhbz#2040272)
- qemu: block: Properly handle FD-passed disk hot-(un-)plug (rhbz#2040272)

...

Mon, 13 Feb 2023 15:47:34 GMT: libvirt-daemon-9.0.0-5.el9.x86_64

libvirt-daemon - Server side daemon and supporting files for libvirt library

Server side daemon required to manage the virtualization capabilities
of recent versions of Linux. Requires a hypervisor specific sub-RPM
for specific drivers.

Change Log:

Mon, 13 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-5
- qemu_extdevice: Do cleanup host only for VIR_DOMAIN_TPM_TYPE_EMULATOR (rhbz#2168762)
- qemu: blockjob: Handle 'pending' blockjob state only when we need it (rhbz#2168769)

Thu, 09 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-4
- qemuProcessStop: Fix detection of outgoing migration for external devices (rhbz#2161557)
- qemuExtTPMStop: Restore TPM state label more often (rhbz#2161557)
- qemuProcessLaunch: Tighten rules for external devices wrt incoming migration (rhbz#2161557)
- qemu_process: Produce better debug message wrt domain namespaces (rhbz#2167302)
- qemu_namespace: Deal with nested mounts when umount()-ing /dev (rhbz#2167302)
- qemuProcessRefreshDisks: Don't skip filling of disk information if tray state didn't change (rhbz#2166411)

Wed, 01 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-3
- src: Don't use virReportSystemError() on virProcessGetStatInfo() failure (rhbz#2148266)
- qemu: Provide virDomainGetCPUStats() implementation for session connection (rhbz#2148266)
- virsh: Make domif-setlink work more than once (rhbz#2165466)
- qemu_fd: Remove declaration for 'qemuFDPassNewDirect' (rhbz#2040272)
- qemuStorageSourcePrivateDataFormat: Rename 'tmp' to 'objectsChildBuf' (rhbz#2040272)
- qemu: command: Handle FD passing commandline via qemuBuildBlockStorageSourceAttachDataCommandline (rhbz#2040272)
- qemuFDPassTransferCommand: Mark that FD was passed (rhbz#2040272)
- qemu: fd: Add helpers allowing storing FD set data in status XML (rhbz#2040272)
- qemu: domain: Store fdset ID for disks passed to qemu via FD (rhbz#2040272)
- qemu: block: Properly handle FD-passed disk hot-(un-)plug (rhbz#2040272)

...

Mon, 13 Feb 2023 15:47:34 GMT: libvirt-client-9.0.0-5.el9.x86_64

libvirt-client - Client side utilities of the libvirt library

The client binaries needed to access the virtualization
capabilities of recent versions of Linux (and other OSes).

Change Log:

Mon, 13 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-5
- qemu_extdevice: Do cleanup host only for VIR_DOMAIN_TPM_TYPE_EMULATOR (rhbz#2168762)
- qemu: blockjob: Handle 'pending' blockjob state only when we need it (rhbz#2168769)

Thu, 09 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-4
- qemuProcessStop: Fix detection of outgoing migration for external devices (rhbz#2161557)
- qemuExtTPMStop: Restore TPM state label more often (rhbz#2161557)
- qemuProcessLaunch: Tighten rules for external devices wrt incoming migration (rhbz#2161557)
- qemu_process: Produce better debug message wrt domain namespaces (rhbz#2167302)
- qemu_namespace: Deal with nested mounts when umount()-ing /dev (rhbz#2167302)
- qemuProcessRefreshDisks: Don't skip filling of disk information if tray state didn't change (rhbz#2166411)

Wed, 01 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-3
- src: Don't use virReportSystemError() on virProcessGetStatInfo() failure (rhbz#2148266)
- qemu: Provide virDomainGetCPUStats() implementation for session connection (rhbz#2148266)
- virsh: Make domif-setlink work more than once (rhbz#2165466)
- qemu_fd: Remove declaration for 'qemuFDPassNewDirect' (rhbz#2040272)
- qemuStorageSourcePrivateDataFormat: Rename 'tmp' to 'objectsChildBuf' (rhbz#2040272)
- qemu: command: Handle FD passing commandline via qemuBuildBlockStorageSourceAttachDataCommandline (rhbz#2040272)
- qemuFDPassTransferCommand: Mark that FD was passed (rhbz#2040272)
- qemu: fd: Add helpers allowing storing FD set data in status XML (rhbz#2040272)
- qemu: domain: Store fdset ID for disks passed to qemu via FD (rhbz#2040272)
- qemu: block: Properly handle FD-passed disk hot-(un-)plug (rhbz#2040272)

...

Mon, 13 Feb 2023 15:47:34 GMT: libvirt-9.0.0-5.el9.x86_64

libvirt - Library providing a simple virtualization API

Libvirt is a C toolkit to interact with the virtualization capabilities
of recent versions of Linux (and other OSes). The main package includes
the libvirtd server exporting the virtualization support.

Change Log:

Mon, 13 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-5
- qemu_extdevice: Do cleanup host only for VIR_DOMAIN_TPM_TYPE_EMULATOR (rhbz#2168762)
- qemu: blockjob: Handle 'pending' blockjob state only when we need it (rhbz#2168769)

Thu, 09 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-4
- qemuProcessStop: Fix detection of outgoing migration for external devices (rhbz#2161557)
- qemuExtTPMStop: Restore TPM state label more often (rhbz#2161557)
- qemuProcessLaunch: Tighten rules for external devices wrt incoming migration (rhbz#2161557)
- qemu_process: Produce better debug message wrt domain namespaces (rhbz#2167302)
- qemu_namespace: Deal with nested mounts when umount()-ing /dev (rhbz#2167302)
- qemuProcessRefreshDisks: Don't skip filling of disk information if tray state didn't change (rhbz#2166411)

Wed, 01 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-3
- src: Don't use virReportSystemError() on virProcessGetStatInfo() failure (rhbz#2148266)
- qemu: Provide virDomainGetCPUStats() implementation for session connection (rhbz#2148266)
- virsh: Make domif-setlink work more than once (rhbz#2165466)
- qemu_fd: Remove declaration for 'qemuFDPassNewDirect' (rhbz#2040272)
- qemuStorageSourcePrivateDataFormat: Rename 'tmp' to 'objectsChildBuf' (rhbz#2040272)
- qemu: command: Handle FD passing commandline via qemuBuildBlockStorageSourceAttachDataCommandline (rhbz#2040272)
- qemuFDPassTransferCommand: Mark that FD was passed (rhbz#2040272)
- qemu: fd: Add helpers allowing storing FD set data in status XML (rhbz#2040272)
- qemu: domain: Store fdset ID for disks passed to qemu via FD (rhbz#2040272)
- qemu: block: Properly handle FD-passed disk hot-(un-)plug (rhbz#2040272)

...

Mon, 13 Feb 2023 15:47:34 GMT: libvirt-daemon-config-network-9.0.0-5.el9.x86_64

libvirt-daemon-config-network - Default configuration files for the libvirtd daemon

Default configuration files for setting up NAT based networking

Change Log:

Mon, 13 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-5
- qemu_extdevice: Do cleanup host only for VIR_DOMAIN_TPM_TYPE_EMULATOR (rhbz#2168762)
- qemu: blockjob: Handle 'pending' blockjob state only when we need it (rhbz#2168769)

Thu, 09 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-4
- qemuProcessStop: Fix detection of outgoing migration for external devices (rhbz#2161557)
- qemuExtTPMStop: Restore TPM state label more often (rhbz#2161557)
- qemuProcessLaunch: Tighten rules for external devices wrt incoming migration (rhbz#2161557)
- qemu_process: Produce better debug message wrt domain namespaces (rhbz#2167302)
- qemu_namespace: Deal with nested mounts when umount()-ing /dev (rhbz#2167302)
- qemuProcessRefreshDisks: Don't skip filling of disk information if tray state didn't change (rhbz#2166411)

Wed, 01 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-3
- src: Don't use virReportSystemError() on virProcessGetStatInfo() failure (rhbz#2148266)
- qemu: Provide virDomainGetCPUStats() implementation for session connection (rhbz#2148266)
- virsh: Make domif-setlink work more than once (rhbz#2165466)
- qemu_fd: Remove declaration for 'qemuFDPassNewDirect' (rhbz#2040272)
- qemuStorageSourcePrivateDataFormat: Rename 'tmp' to 'objectsChildBuf' (rhbz#2040272)
- qemu: command: Handle FD passing commandline via qemuBuildBlockStorageSourceAttachDataCommandline (rhbz#2040272)
- qemuFDPassTransferCommand: Mark that FD was passed (rhbz#2040272)
- qemu: fd: Add helpers allowing storing FD set data in status XML (rhbz#2040272)
- qemu: domain: Store fdset ID for disks passed to qemu via FD (rhbz#2040272)
- qemu: block: Properly handle FD-passed disk hot-(un-)plug (rhbz#2040272)

...

Mon, 13 Feb 2023 15:47:34 GMT: libvirt-daemon-driver-storage-rbd-9.0.0-5.el9.x86_64

libvirt-daemon-driver-storage-rbd - Storage driver plugin for rbd

The storage driver backend adding implementation of the storage APIs for rbd
volumes using the ceph protocol.

Change Log:

Mon, 13 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-5
- qemu_extdevice: Do cleanup host only for VIR_DOMAIN_TPM_TYPE_EMULATOR (rhbz#2168762)
- qemu: blockjob: Handle 'pending' blockjob state only when we need it (rhbz#2168769)

Thu, 09 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-4
- qemuProcessStop: Fix detection of outgoing migration for external devices (rhbz#2161557)
- qemuExtTPMStop: Restore TPM state label more often (rhbz#2161557)
- qemuProcessLaunch: Tighten rules for external devices wrt incoming migration (rhbz#2161557)
- qemu_process: Produce better debug message wrt domain namespaces (rhbz#2167302)
- qemu_namespace: Deal with nested mounts when umount()-ing /dev (rhbz#2167302)
- qemuProcessRefreshDisks: Don't skip filling of disk information if tray state didn't change (rhbz#2166411)

Wed, 01 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-3
- src: Don't use virReportSystemError() on virProcessGetStatInfo() failure (rhbz#2148266)
- qemu: Provide virDomainGetCPUStats() implementation for session connection (rhbz#2148266)
- virsh: Make domif-setlink work more than once (rhbz#2165466)
- qemu_fd: Remove declaration for 'qemuFDPassNewDirect' (rhbz#2040272)
- qemuStorageSourcePrivateDataFormat: Rename 'tmp' to 'objectsChildBuf' (rhbz#2040272)
- qemu: command: Handle FD passing commandline via qemuBuildBlockStorageSourceAttachDataCommandline (rhbz#2040272)
- qemuFDPassTransferCommand: Mark that FD was passed (rhbz#2040272)
- qemu: fd: Add helpers allowing storing FD set data in status XML (rhbz#2040272)
- qemu: domain: Store fdset ID for disks passed to qemu via FD (rhbz#2040272)
- qemu: block: Properly handle FD-passed disk hot-(un-)plug (rhbz#2040272)

...

Mon, 13 Feb 2023 15:47:34 GMT: libvirt-libs-9.0.0-5.el9.x86_64

libvirt-libs - Client side libraries

Shared libraries for accessing the libvirt daemon.

Change Log:

Mon, 13 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-5
- qemu_extdevice: Do cleanup host only for VIR_DOMAIN_TPM_TYPE_EMULATOR (rhbz#2168762)
- qemu: blockjob: Handle 'pending' blockjob state only when we need it (rhbz#2168769)

Thu, 09 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-4
- qemuProcessStop: Fix detection of outgoing migration for external devices (rhbz#2161557)
- qemuExtTPMStop: Restore TPM state label more often (rhbz#2161557)
- qemuProcessLaunch: Tighten rules for external devices wrt incoming migration (rhbz#2161557)
- qemu_process: Produce better debug message wrt domain namespaces (rhbz#2167302)
- qemu_namespace: Deal with nested mounts when umount()-ing /dev (rhbz#2167302)
- qemuProcessRefreshDisks: Don't skip filling of disk information if tray state didn't change (rhbz#2166411)

Wed, 01 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-3
- src: Don't use virReportSystemError() on virProcessGetStatInfo() failure (rhbz#2148266)
- qemu: Provide virDomainGetCPUStats() implementation for session connection (rhbz#2148266)
- virsh: Make domif-setlink work more than once (rhbz#2165466)
- qemu_fd: Remove declaration for 'qemuFDPassNewDirect' (rhbz#2040272)
- qemuStorageSourcePrivateDataFormat: Rename 'tmp' to 'objectsChildBuf' (rhbz#2040272)
- qemu: command: Handle FD passing commandline via qemuBuildBlockStorageSourceAttachDataCommandline (rhbz#2040272)
- qemuFDPassTransferCommand: Mark that FD was passed (rhbz#2040272)
- qemu: fd: Add helpers allowing storing FD set data in status XML (rhbz#2040272)
- qemu: domain: Store fdset ID for disks passed to qemu via FD (rhbz#2040272)
- qemu: block: Properly handle FD-passed disk hot-(un-)plug (rhbz#2040272)

...

Mon, 13 Feb 2023 15:47:34 GMT: libvirt-daemon-driver-storage-9.0.0-5.el9.x86_64

libvirt-daemon-driver-storage - Storage driver plugin including all backends for the libvirtd daemon

The storage driver plugin for the libvirtd daemon, providing
an implementation of the storage APIs using LVM, iSCSI,
parted and more.

Change Log:

Mon, 13 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-5
- qemu_extdevice: Do cleanup host only for VIR_DOMAIN_TPM_TYPE_EMULATOR (rhbz#2168762)
- qemu: blockjob: Handle 'pending' blockjob state only when we need it (rhbz#2168769)

Thu, 09 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-4
- qemuProcessStop: Fix detection of outgoing migration for external devices (rhbz#2161557)
- qemuExtTPMStop: Restore TPM state label more often (rhbz#2161557)
- qemuProcessLaunch: Tighten rules for external devices wrt incoming migration (rhbz#2161557)
- qemu_process: Produce better debug message wrt domain namespaces (rhbz#2167302)
- qemu_namespace: Deal with nested mounts when umount()-ing /dev (rhbz#2167302)
- qemuProcessRefreshDisks: Don't skip filling of disk information if tray state didn't change (rhbz#2166411)

Wed, 01 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-3
- src: Don't use virReportSystemError() on virProcessGetStatInfo() failure (rhbz#2148266)
- qemu: Provide virDomainGetCPUStats() implementation for session connection (rhbz#2148266)
- virsh: Make domif-setlink work more than once (rhbz#2165466)
- qemu_fd: Remove declaration for 'qemuFDPassNewDirect' (rhbz#2040272)
- qemuStorageSourcePrivateDataFormat: Rename 'tmp' to 'objectsChildBuf' (rhbz#2040272)
- qemu: command: Handle FD passing commandline via qemuBuildBlockStorageSourceAttachDataCommandline (rhbz#2040272)
- qemuFDPassTransferCommand: Mark that FD was passed (rhbz#2040272)
- qemu: fd: Add helpers allowing storing FD set data in status XML (rhbz#2040272)
- qemu: domain: Store fdset ID for disks passed to qemu via FD (rhbz#2040272)
- qemu: block: Properly handle FD-passed disk hot-(un-)plug (rhbz#2040272)

...

Mon, 13 Feb 2023 15:47:34 GMT: libvirt-daemon-config-nwfilter-9.0.0-5.el9.x86_64

libvirt-daemon-config-nwfilter - Network filter configuration files for the libvirtd daemon

Network filter configuration files for cleaning guest traffic

Change Log:

Mon, 13 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-5
- qemu_extdevice: Do cleanup host only for VIR_DOMAIN_TPM_TYPE_EMULATOR (rhbz#2168762)
- qemu: blockjob: Handle 'pending' blockjob state only when we need it (rhbz#2168769)

Thu, 09 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-4
- qemuProcessStop: Fix detection of outgoing migration for external devices (rhbz#2161557)
- qemuExtTPMStop: Restore TPM state label more often (rhbz#2161557)
- qemuProcessLaunch: Tighten rules for external devices wrt incoming migration (rhbz#2161557)
- qemu_process: Produce better debug message wrt domain namespaces (rhbz#2167302)
- qemu_namespace: Deal with nested mounts when umount()-ing /dev (rhbz#2167302)
- qemuProcessRefreshDisks: Don't skip filling of disk information if tray state didn't change (rhbz#2166411)

Wed, 01 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-3
- src: Don't use virReportSystemError() on virProcessGetStatInfo() failure (rhbz#2148266)
- qemu: Provide virDomainGetCPUStats() implementation for session connection (rhbz#2148266)
- virsh: Make domif-setlink work more than once (rhbz#2165466)
- qemu_fd: Remove declaration for 'qemuFDPassNewDirect' (rhbz#2040272)
- qemuStorageSourcePrivateDataFormat: Rename 'tmp' to 'objectsChildBuf' (rhbz#2040272)
- qemu: command: Handle FD passing commandline via qemuBuildBlockStorageSourceAttachDataCommandline (rhbz#2040272)
- qemuFDPassTransferCommand: Mark that FD was passed (rhbz#2040272)
- qemu: fd: Add helpers allowing storing FD set data in status XML (rhbz#2040272)
- qemu: domain: Store fdset ID for disks passed to qemu via FD (rhbz#2040272)
- qemu: block: Properly handle FD-passed disk hot-(un-)plug (rhbz#2040272)

...

Mon, 13 Feb 2023 15:47:34 GMT: libvirt-daemon-driver-storage-mpath-9.0.0-5.el9.x86_64

libvirt-daemon-driver-storage-mpath - Storage driver plugin for multipath volumes

The storage driver backend adding implementation of the storage APIs for
multipath storage using device mapper.

Change Log:

Mon, 13 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-5
- qemu_extdevice: Do cleanup host only for VIR_DOMAIN_TPM_TYPE_EMULATOR (rhbz#2168762)
- qemu: blockjob: Handle 'pending' blockjob state only when we need it (rhbz#2168769)

Thu, 09 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-4
- qemuProcessStop: Fix detection of outgoing migration for external devices (rhbz#2161557)
- qemuExtTPMStop: Restore TPM state label more often (rhbz#2161557)
- qemuProcessLaunch: Tighten rules for external devices wrt incoming migration (rhbz#2161557)
- qemu_process: Produce better debug message wrt domain namespaces (rhbz#2167302)
- qemu_namespace: Deal with nested mounts when umount()-ing /dev (rhbz#2167302)
- qemuProcessRefreshDisks: Don't skip filling of disk information if tray state didn't change (rhbz#2166411)

Wed, 01 Feb 2023 GMT - Jiri Denemark <jdenemar@redhat.com> - 9.0.0-3
- src: Don't use virReportSystemError() on virProcessGetStatInfo() failure (rhbz#2148266)
- qemu: Provide virDomainGetCPUStats() implementation for session connection (rhbz#2148266)
- virsh: Make domif-setlink work more than once (rhbz#2165466)
- qemu_fd: Remove declaration for 'qemuFDPassNewDirect' (rhbz#2040272)
- qemuStorageSourcePrivateDataFormat: Rename 'tmp' to 'objectsChildBuf' (rhbz#2040272)
- qemu: command: Handle FD passing commandline via qemuBuildBlockStorageSourceAttachDataCommandline (rhbz#2040272)
- qemuFDPassTransferCommand: Mark that FD was passed (rhbz#2040272)
- qemu: fd: Add helpers allowing storing FD set data in status XML (rhbz#2040272)
- qemu: domain: Store fdset ID for disks passed to qemu via FD (rhbz#2040272)
- qemu: block: Properly handle FD-passed disk hot-(un-)plug (rhbz#2040272)

...

Tue, 14 Feb 2023 00:11:12 GMT: kernel-devel-matched-5.14.0-267.el9.x86_64

kernel-devel-matched - Meta package to install matching core and devel packages for a given kernel

This meta package is used to install matching core and devel packages for a given kernel.

Change Log:

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-267.el9]
- mmc: sdhci-tegra: Issue CMD and DAT resets together (Mark Salter) [2144641]
- mmc: sdhci-tegra: Add support to program MC stream ID (Mark Salter) [2144641]
- iommu/tegra: Add tegra_dev_iommu_get_stream_id() helper (Mark Salter) [2144641]
- mmc: sdhci-tegra: Sort includes alphabetically (Mark Salter) [2144641]
- mmc: sdhci-tegra: Separate Tegra194 and Tegra234 SoC data (Mark Salter) [2144641]
- mmc: sdhci: Centralize CMD and DATA reset handling (Mark Salter) [2144641]
- mmc: sdhci: Get rid of SDHCI_QUIRK_RESET_CMD_DATA_ON_IOS (Mark Salter) [2144641]
- mmc: sdhci: Remove misleading comment about resets (Mark Salter) [2144641]
- mmc: sdhci: Separate out sdhci_reset_for_all() (Mark Salter) [2144641]
- mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (rst_n_gpio et al) (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (cd_gpio, cd_irq et al) (Mark Salter) [2144641]
- mmc: sdhci: Remove unused prototype declaration in the header (Mark Salter) [2144641]
- mmc: sdhci: Deduplicate sdhci_get_cd_nogpio() (Mark Salter) [2144641]
- mmc: sdhci-pci: Read card detect from ACPI for Intel Merrifield (Mark Salter) [2144641]
- mmc: sdhci: Return true only when timeout exceeds capacity of the HW timer (Mark Salter) [2144641]
- mmc: sdhci: Change the code to check auto_cmd23 (Mark Salter) [2144641]
- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (Mark Salter) [2144641]
- mmc: sdhci: Correct the tuning command handle for PIO mode (Mark Salter) [2144641]
- mmc: sdhci: Fix issue with uninitialized dma_slave_config (Mark Salter) [2144641]
- mmc: sdhci: Introduce max_timeout_count variable in sdhci_host (Mark Salter) [2144641]
- power: supply: samsung-sdi-battery: Add missing charge restart voltages (Al Stone) [2071846]
- power: supply: bq256xx: Handle OOM correctly (Al Stone) [2071846]
- power: supply: fix table problem in sysfs-class-power (Al Stone) [2071846]
- set proper default for Samsung batteries (Al Stone) [2071846]
- power: supply: Fix typo in power_supply_check_supplies (Al Stone) [2071846]
- power: supply: core: Fix boundary conditions in interpolation (Al Stone) [2071846]
- power: supply: core: Initialize struct to zero (Al Stone) [2071846]
- power: supply: Reset err after not finding static battery (Al Stone) [2071846]
- power: supply: Static data for Samsung batteries (Al Stone) [2071846]
- power: supply: Support VBAT-to-Ri lookup tables (Al Stone) [2071846]
- power: supply: ab8500: Standardize BTI resistance (Al Stone) [2071846]
- power: supply: ab8500: Standardize alert mode charging (Al Stone) [2071846]
- power: supply: ab8500: Standardize maintenance charging (Al Stone) [2071846]
- power: supply: Provide stubs for charge_behaviour helpers (Al Stone) [2071846]
- power: supply: core: Add kerneldoc to battery struct (Al Stone) [2071846]
- power: supply: sbs-charger: Don't cancel work that is not initialized (Al Stone) [2071846]
- power: supply: Introduces bypass charging property (Al Stone) [2071846]
- power: supply: core: Use device_property_string_array_count() (Al Stone) [2071846]
- power: supply: core: Simplify hwmon memory allocation (Al Stone) [2071846]
- power: supply: core: Add support for generic fwnodes to power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Use fwnode_property_*() in power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier() (Al Stone) [2071846]
- power: supply: core: fix application of sizeof to pointer (Al Stone) [2071846]
- power: supply: fix charge_behaviour attribute initialization (Al Stone) [2071846]
- power: supply_core: Pass pointer to battery info (Al Stone) [2071846]
- power: supply: add helpers for charge_behaviour sysfs (Al Stone) [2071846]
- power: supply: add charge_behaviour attributes (Al Stone) [2071846]
- power: supply: core: Use library interpolation (Al Stone) [2071846]
- power: supply: core: add POWER_SUPPLY_HEALTH_NO_BATTERY (Al Stone) [2071846]
- power: supply: core: Break capacity loop (Al Stone) [2071846]
- power: supply: core: Move psy_has_property() to fix build (Al Stone) [2071846]
- power: supply: core: Add psy_has_property() (Al Stone) [2071846]
- power: supply: core: Fix parsing of battery chemistry/technology (Al Stone) [2071846]
- power: supply: core: Parse battery chemistry/technology (Al Stone) [2071846]
- power: supply: sbs-battery: add support for time_to_empty_now attribute (Al Stone) [2071846]
- power: supply: sbs-battery: relax voltage limit (Al Stone) [2071846]

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-266.el9]
- crypto: jitter - consider 32 LSB for APT (Vladis Dronov) [2164067]
- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (Torez Smith) [2130063 2139486]
- thunderbolt: Explicitly enable lane adapter hotplug events at startup (Torez Smith) [2130063 2139486]
- net: gso: fix panic on frag_list with mixed head alloc types (Jiri Benc) [2166641]
- docs: networking: Fix bridge documentation URL (Ivan Vecera) [2149448]
- vfio: Extend the device migration protocol with PRE_COPY (Alex Williamson) [2165989]
- vfio/iova_bitmap: refactor iova_bitmap_set() to better handle page boundaries (Alex Williamson) [2165989]
- vfio/iova_bitmap: Fix PAGE_SIZE unaligned bitmaps (Alex Williamson) [2165989]
- vfio: Introduce the DMA logging feature support (Alex Williamson) [2165989]
- vfio: Add an IOVA bitmap support (Alex Williamson) [2165989]
- vfio: Introduce DMA logging uAPIs (Alex Williamson) [2165989]
- selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (Hangbin Liu) [2161904]
- selftests: netfilter: Fix and review rpath.sh (Hangbin Liu) [2161904]
- Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" (Hangbin Liu) [2161893]
- xfrm: fix MTU regression (Hangbin Liu) [2161893]
- ipv6: fix reachability confirmation with proxy_ndp (Hangbin Liu) [2161893]
- ipv6: avoid use-after-free in ip6_fragment() (Hangbin Liu) [2161893]
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (Hangbin Liu) [2161893]
- ipv6: fix WARNING in ip6_route_net_exit_late() (Hangbin Liu) [2161893]
- ipv6: ensure sane device mtu in tunnels (Hangbin Liu) [2161893]
- userfaultfd: update documentation to describe /dev/userfaultfd (Peter Xu) [2158706]
- userfaultfd: add /dev/userfaultfd for fine grained access control (Peter Xu) [2158706]
- futex: Resend potentially swallowed owner death notification (Rafael Aquini) [2161817]
- iavf: schedule watchdog immediately when changing primary MAC (Stefan Assmann) [2163707]
- iavf: Move netdev_update_features() into watchdog task (Stefan Assmann) [2163707]
- iavf: fix temporary deadlock and failure to set MAC address (Stefan Assmann) [2163707]
- perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Add a quirk for UPI on SPR (Michael Petlan) [2154045]
- perf/x86/uncore: Ignore broken units in discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name (Michael Petlan) [2154045]
- perf/x86/uncore: Factor out uncore_device_to_die() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Make set_mapping() procedure void (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Update sysfs-devices-mapping file (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Get UPI NodeID and GroupID (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Clear attr_update properly (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Introduce UPI topology type (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize IIO topology support (Michael Petlan) [2154045]
- perf vendor events power10: Fix hv-24x7 metric events (Mamatha Inamdar) [2149193]
- Add taint flag for partner supported GPL modules (Alice Mitchell) [2038999]

Thu, 09 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-265.el9]
- CI: Add pipelines for kernel-64k variant for RHEL (Veronika Kabatova)
- CI: Enable pipelines for 64k variant (Veronika Kabatova)
- arm64-64k: Add new kernel variant to RHEL9/CS9 for 64K page-size'd ARM64 (Donald Dutile) [2153073]

...

Tue, 14 Feb 2023 00:11:12 GMT: rtla-5.14.0-267.el9.x86_64

rtla - Real-Time Linux Analysis tools

The rtla meta-tool includes a set of commands that aims to analyze
the real-time properties of Linux. Instead of testing Linux as a black box,
rtla leverages kernel tracing capabilities to provide precise information
about the properties and root causes of unexpected results.

Change Log:

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-267.el9]
- mmc: sdhci-tegra: Issue CMD and DAT resets together (Mark Salter) [2144641]
- mmc: sdhci-tegra: Add support to program MC stream ID (Mark Salter) [2144641]
- iommu/tegra: Add tegra_dev_iommu_get_stream_id() helper (Mark Salter) [2144641]
- mmc: sdhci-tegra: Sort includes alphabetically (Mark Salter) [2144641]
- mmc: sdhci-tegra: Separate Tegra194 and Tegra234 SoC data (Mark Salter) [2144641]
- mmc: sdhci: Centralize CMD and DATA reset handling (Mark Salter) [2144641]
- mmc: sdhci: Get rid of SDHCI_QUIRK_RESET_CMD_DATA_ON_IOS (Mark Salter) [2144641]
- mmc: sdhci: Remove misleading comment about resets (Mark Salter) [2144641]
- mmc: sdhci: Separate out sdhci_reset_for_all() (Mark Salter) [2144641]
- mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (rst_n_gpio et al) (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (cd_gpio, cd_irq et al) (Mark Salter) [2144641]
- mmc: sdhci: Remove unused prototype declaration in the header (Mark Salter) [2144641]
- mmc: sdhci: Deduplicate sdhci_get_cd_nogpio() (Mark Salter) [2144641]
- mmc: sdhci-pci: Read card detect from ACPI for Intel Merrifield (Mark Salter) [2144641]
- mmc: sdhci: Return true only when timeout exceeds capacity of the HW timer (Mark Salter) [2144641]
- mmc: sdhci: Change the code to check auto_cmd23 (Mark Salter) [2144641]
- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (Mark Salter) [2144641]
- mmc: sdhci: Correct the tuning command handle for PIO mode (Mark Salter) [2144641]
- mmc: sdhci: Fix issue with uninitialized dma_slave_config (Mark Salter) [2144641]
- mmc: sdhci: Introduce max_timeout_count variable in sdhci_host (Mark Salter) [2144641]
- power: supply: samsung-sdi-battery: Add missing charge restart voltages (Al Stone) [2071846]
- power: supply: bq256xx: Handle OOM correctly (Al Stone) [2071846]
- power: supply: fix table problem in sysfs-class-power (Al Stone) [2071846]
- set proper default for Samsung batteries (Al Stone) [2071846]
- power: supply: Fix typo in power_supply_check_supplies (Al Stone) [2071846]
- power: supply: core: Fix boundary conditions in interpolation (Al Stone) [2071846]
- power: supply: core: Initialize struct to zero (Al Stone) [2071846]
- power: supply: Reset err after not finding static battery (Al Stone) [2071846]
- power: supply: Static data for Samsung batteries (Al Stone) [2071846]
- power: supply: Support VBAT-to-Ri lookup tables (Al Stone) [2071846]
- power: supply: ab8500: Standardize BTI resistance (Al Stone) [2071846]
- power: supply: ab8500: Standardize alert mode charging (Al Stone) [2071846]
- power: supply: ab8500: Standardize maintenance charging (Al Stone) [2071846]
- power: supply: Provide stubs for charge_behaviour helpers (Al Stone) [2071846]
- power: supply: core: Add kerneldoc to battery struct (Al Stone) [2071846]
- power: supply: sbs-charger: Don't cancel work that is not initialized (Al Stone) [2071846]
- power: supply: Introduces bypass charging property (Al Stone) [2071846]
- power: supply: core: Use device_property_string_array_count() (Al Stone) [2071846]
- power: supply: core: Simplify hwmon memory allocation (Al Stone) [2071846]
- power: supply: core: Add support for generic fwnodes to power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Use fwnode_property_*() in power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier() (Al Stone) [2071846]
- power: supply: core: fix application of sizeof to pointer (Al Stone) [2071846]
- power: supply: fix charge_behaviour attribute initialization (Al Stone) [2071846]
- power: supply_core: Pass pointer to battery info (Al Stone) [2071846]
- power: supply: add helpers for charge_behaviour sysfs (Al Stone) [2071846]
- power: supply: add charge_behaviour attributes (Al Stone) [2071846]
- power: supply: core: Use library interpolation (Al Stone) [2071846]
- power: supply: core: add POWER_SUPPLY_HEALTH_NO_BATTERY (Al Stone) [2071846]
- power: supply: core: Break capacity loop (Al Stone) [2071846]
- power: supply: core: Move psy_has_property() to fix build (Al Stone) [2071846]
- power: supply: core: Add psy_has_property() (Al Stone) [2071846]
- power: supply: core: Fix parsing of battery chemistry/technology (Al Stone) [2071846]
- power: supply: core: Parse battery chemistry/technology (Al Stone) [2071846]
- power: supply: sbs-battery: add support for time_to_empty_now attribute (Al Stone) [2071846]
- power: supply: sbs-battery: relax voltage limit (Al Stone) [2071846]

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-266.el9]
- crypto: jitter - consider 32 LSB for APT (Vladis Dronov) [2164067]
- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (Torez Smith) [2130063 2139486]
- thunderbolt: Explicitly enable lane adapter hotplug events at startup (Torez Smith) [2130063 2139486]
- net: gso: fix panic on frag_list with mixed head alloc types (Jiri Benc) [2166641]
- docs: networking: Fix bridge documentation URL (Ivan Vecera) [2149448]
- vfio: Extend the device migration protocol with PRE_COPY (Alex Williamson) [2165989]
- vfio/iova_bitmap: refactor iova_bitmap_set() to better handle page boundaries (Alex Williamson) [2165989]
- vfio/iova_bitmap: Fix PAGE_SIZE unaligned bitmaps (Alex Williamson) [2165989]
- vfio: Introduce the DMA logging feature support (Alex Williamson) [2165989]
- vfio: Add an IOVA bitmap support (Alex Williamson) [2165989]
- vfio: Introduce DMA logging uAPIs (Alex Williamson) [2165989]
- selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (Hangbin Liu) [2161904]
- selftests: netfilter: Fix and review rpath.sh (Hangbin Liu) [2161904]
- Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" (Hangbin Liu) [2161893]
- xfrm: fix MTU regression (Hangbin Liu) [2161893]
- ipv6: fix reachability confirmation with proxy_ndp (Hangbin Liu) [2161893]
- ipv6: avoid use-after-free in ip6_fragment() (Hangbin Liu) [2161893]
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (Hangbin Liu) [2161893]
- ipv6: fix WARNING in ip6_route_net_exit_late() (Hangbin Liu) [2161893]
- ipv6: ensure sane device mtu in tunnels (Hangbin Liu) [2161893]
- userfaultfd: update documentation to describe /dev/userfaultfd (Peter Xu) [2158706]
- userfaultfd: add /dev/userfaultfd for fine grained access control (Peter Xu) [2158706]
- futex: Resend potentially swallowed owner death notification (Rafael Aquini) [2161817]
- iavf: schedule watchdog immediately when changing primary MAC (Stefan Assmann) [2163707]
- iavf: Move netdev_update_features() into watchdog task (Stefan Assmann) [2163707]
- iavf: fix temporary deadlock and failure to set MAC address (Stefan Assmann) [2163707]
- perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Add a quirk for UPI on SPR (Michael Petlan) [2154045]
- perf/x86/uncore: Ignore broken units in discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name (Michael Petlan) [2154045]
- perf/x86/uncore: Factor out uncore_device_to_die() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Make set_mapping() procedure void (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Update sysfs-devices-mapping file (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Get UPI NodeID and GroupID (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Clear attr_update properly (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Introduce UPI topology type (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize IIO topology support (Michael Petlan) [2154045]
- perf vendor events power10: Fix hv-24x7 metric events (Mamatha Inamdar) [2149193]
- Add taint flag for partner supported GPL modules (Alice Mitchell) [2038999]

Thu, 09 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-265.el9]
- CI: Add pipelines for kernel-64k variant for RHEL (Veronika Kabatova)
- CI: Enable pipelines for 64k variant (Veronika Kabatova)
- arm64-64k: Add new kernel variant to RHEL9/CS9 for 64K page-size'd ARM64 (Donald Dutile) [2153073]

...

Tue, 14 Feb 2023 00:11:12 GMT: kernel-devel-5.14.0-267.el9.x86_64

kernel-devel - Development package for building kernel modules to match the kernel

This package provides kernel headers and makefiles sufficient to build modules
against the kernel package.

Change Log:

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-267.el9]
- mmc: sdhci-tegra: Issue CMD and DAT resets together (Mark Salter) [2144641]
- mmc: sdhci-tegra: Add support to program MC stream ID (Mark Salter) [2144641]
- iommu/tegra: Add tegra_dev_iommu_get_stream_id() helper (Mark Salter) [2144641]
- mmc: sdhci-tegra: Sort includes alphabetically (Mark Salter) [2144641]
- mmc: sdhci-tegra: Separate Tegra194 and Tegra234 SoC data (Mark Salter) [2144641]
- mmc: sdhci: Centralize CMD and DATA reset handling (Mark Salter) [2144641]
- mmc: sdhci: Get rid of SDHCI_QUIRK_RESET_CMD_DATA_ON_IOS (Mark Salter) [2144641]
- mmc: sdhci: Remove misleading comment about resets (Mark Salter) [2144641]
- mmc: sdhci: Separate out sdhci_reset_for_all() (Mark Salter) [2144641]
- mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (rst_n_gpio et al) (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (cd_gpio, cd_irq et al) (Mark Salter) [2144641]
- mmc: sdhci: Remove unused prototype declaration in the header (Mark Salter) [2144641]
- mmc: sdhci: Deduplicate sdhci_get_cd_nogpio() (Mark Salter) [2144641]
- mmc: sdhci-pci: Read card detect from ACPI for Intel Merrifield (Mark Salter) [2144641]
- mmc: sdhci: Return true only when timeout exceeds capacity of the HW timer (Mark Salter) [2144641]
- mmc: sdhci: Change the code to check auto_cmd23 (Mark Salter) [2144641]
- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (Mark Salter) [2144641]
- mmc: sdhci: Correct the tuning command handle for PIO mode (Mark Salter) [2144641]
- mmc: sdhci: Fix issue with uninitialized dma_slave_config (Mark Salter) [2144641]
- mmc: sdhci: Introduce max_timeout_count variable in sdhci_host (Mark Salter) [2144641]
- power: supply: samsung-sdi-battery: Add missing charge restart voltages (Al Stone) [2071846]
- power: supply: bq256xx: Handle OOM correctly (Al Stone) [2071846]
- power: supply: fix table problem in sysfs-class-power (Al Stone) [2071846]
- set proper default for Samsung batteries (Al Stone) [2071846]
- power: supply: Fix typo in power_supply_check_supplies (Al Stone) [2071846]
- power: supply: core: Fix boundary conditions in interpolation (Al Stone) [2071846]
- power: supply: core: Initialize struct to zero (Al Stone) [2071846]
- power: supply: Reset err after not finding static battery (Al Stone) [2071846]
- power: supply: Static data for Samsung batteries (Al Stone) [2071846]
- power: supply: Support VBAT-to-Ri lookup tables (Al Stone) [2071846]
- power: supply: ab8500: Standardize BTI resistance (Al Stone) [2071846]
- power: supply: ab8500: Standardize alert mode charging (Al Stone) [2071846]
- power: supply: ab8500: Standardize maintenance charging (Al Stone) [2071846]
- power: supply: Provide stubs for charge_behaviour helpers (Al Stone) [2071846]
- power: supply: core: Add kerneldoc to battery struct (Al Stone) [2071846]
- power: supply: sbs-charger: Don't cancel work that is not initialized (Al Stone) [2071846]
- power: supply: Introduces bypass charging property (Al Stone) [2071846]
- power: supply: core: Use device_property_string_array_count() (Al Stone) [2071846]
- power: supply: core: Simplify hwmon memory allocation (Al Stone) [2071846]
- power: supply: core: Add support for generic fwnodes to power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Use fwnode_property_*() in power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier() (Al Stone) [2071846]
- power: supply: core: fix application of sizeof to pointer (Al Stone) [2071846]
- power: supply: fix charge_behaviour attribute initialization (Al Stone) [2071846]
- power: supply_core: Pass pointer to battery info (Al Stone) [2071846]
- power: supply: add helpers for charge_behaviour sysfs (Al Stone) [2071846]
- power: supply: add charge_behaviour attributes (Al Stone) [2071846]
- power: supply: core: Use library interpolation (Al Stone) [2071846]
- power: supply: core: add POWER_SUPPLY_HEALTH_NO_BATTERY (Al Stone) [2071846]
- power: supply: core: Break capacity loop (Al Stone) [2071846]
- power: supply: core: Move psy_has_property() to fix build (Al Stone) [2071846]
- power: supply: core: Add psy_has_property() (Al Stone) [2071846]
- power: supply: core: Fix parsing of battery chemistry/technology (Al Stone) [2071846]
- power: supply: core: Parse battery chemistry/technology (Al Stone) [2071846]
- power: supply: sbs-battery: add support for time_to_empty_now attribute (Al Stone) [2071846]
- power: supply: sbs-battery: relax voltage limit (Al Stone) [2071846]

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-266.el9]
- crypto: jitter - consider 32 LSB for APT (Vladis Dronov) [2164067]
- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (Torez Smith) [2130063 2139486]
- thunderbolt: Explicitly enable lane adapter hotplug events at startup (Torez Smith) [2130063 2139486]
- net: gso: fix panic on frag_list with mixed head alloc types (Jiri Benc) [2166641]
- docs: networking: Fix bridge documentation URL (Ivan Vecera) [2149448]
- vfio: Extend the device migration protocol with PRE_COPY (Alex Williamson) [2165989]
- vfio/iova_bitmap: refactor iova_bitmap_set() to better handle page boundaries (Alex Williamson) [2165989]
- vfio/iova_bitmap: Fix PAGE_SIZE unaligned bitmaps (Alex Williamson) [2165989]
- vfio: Introduce the DMA logging feature support (Alex Williamson) [2165989]
- vfio: Add an IOVA bitmap support (Alex Williamson) [2165989]
- vfio: Introduce DMA logging uAPIs (Alex Williamson) [2165989]
- selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (Hangbin Liu) [2161904]
- selftests: netfilter: Fix and review rpath.sh (Hangbin Liu) [2161904]
- Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" (Hangbin Liu) [2161893]
- xfrm: fix MTU regression (Hangbin Liu) [2161893]
- ipv6: fix reachability confirmation with proxy_ndp (Hangbin Liu) [2161893]
- ipv6: avoid use-after-free in ip6_fragment() (Hangbin Liu) [2161893]
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (Hangbin Liu) [2161893]
- ipv6: fix WARNING in ip6_route_net_exit_late() (Hangbin Liu) [2161893]
- ipv6: ensure sane device mtu in tunnels (Hangbin Liu) [2161893]
- userfaultfd: update documentation to describe /dev/userfaultfd (Peter Xu) [2158706]
- userfaultfd: add /dev/userfaultfd for fine grained access control (Peter Xu) [2158706]
- futex: Resend potentially swallowed owner death notification (Rafael Aquini) [2161817]
- iavf: schedule watchdog immediately when changing primary MAC (Stefan Assmann) [2163707]
- iavf: Move netdev_update_features() into watchdog task (Stefan Assmann) [2163707]
- iavf: fix temporary deadlock and failure to set MAC address (Stefan Assmann) [2163707]
- perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Add a quirk for UPI on SPR (Michael Petlan) [2154045]
- perf/x86/uncore: Ignore broken units in discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name (Michael Petlan) [2154045]
- perf/x86/uncore: Factor out uncore_device_to_die() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Make set_mapping() procedure void (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Update sysfs-devices-mapping file (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Get UPI NodeID and GroupID (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Clear attr_update properly (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Introduce UPI topology type (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize IIO topology support (Michael Petlan) [2154045]
- perf vendor events power10: Fix hv-24x7 metric events (Mamatha Inamdar) [2149193]
- Add taint flag for partner supported GPL modules (Alice Mitchell) [2038999]

Thu, 09 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-265.el9]
- CI: Add pipelines for kernel-64k variant for RHEL (Veronika Kabatova)
- CI: Enable pipelines for 64k variant (Veronika Kabatova)
- arm64-64k: Add new kernel variant to RHEL9/CS9 for 64K page-size'd ARM64 (Donald Dutile) [2153073]

...

Tue, 14 Feb 2023 00:11:12 GMT: kernel-debug-devel-5.14.0-267.el9.x86_64

kernel-debug-devel - Development package for building kernel modules to match the kernel

This package provides kernel headers and makefiles sufficient to build modules
against the kernel package.

Change Log:

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-267.el9]
- mmc: sdhci-tegra: Issue CMD and DAT resets together (Mark Salter) [2144641]
- mmc: sdhci-tegra: Add support to program MC stream ID (Mark Salter) [2144641]
- iommu/tegra: Add tegra_dev_iommu_get_stream_id() helper (Mark Salter) [2144641]
- mmc: sdhci-tegra: Sort includes alphabetically (Mark Salter) [2144641]
- mmc: sdhci-tegra: Separate Tegra194 and Tegra234 SoC data (Mark Salter) [2144641]
- mmc: sdhci: Centralize CMD and DATA reset handling (Mark Salter) [2144641]
- mmc: sdhci: Get rid of SDHCI_QUIRK_RESET_CMD_DATA_ON_IOS (Mark Salter) [2144641]
- mmc: sdhci: Remove misleading comment about resets (Mark Salter) [2144641]
- mmc: sdhci: Separate out sdhci_reset_for_all() (Mark Salter) [2144641]
- mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (rst_n_gpio et al) (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (cd_gpio, cd_irq et al) (Mark Salter) [2144641]
- mmc: sdhci: Remove unused prototype declaration in the header (Mark Salter) [2144641]
- mmc: sdhci: Deduplicate sdhci_get_cd_nogpio() (Mark Salter) [2144641]
- mmc: sdhci-pci: Read card detect from ACPI for Intel Merrifield (Mark Salter) [2144641]
- mmc: sdhci: Return true only when timeout exceeds capacity of the HW timer (Mark Salter) [2144641]
- mmc: sdhci: Change the code to check auto_cmd23 (Mark Salter) [2144641]
- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (Mark Salter) [2144641]
- mmc: sdhci: Correct the tuning command handle for PIO mode (Mark Salter) [2144641]
- mmc: sdhci: Fix issue with uninitialized dma_slave_config (Mark Salter) [2144641]
- mmc: sdhci: Introduce max_timeout_count variable in sdhci_host (Mark Salter) [2144641]
- power: supply: samsung-sdi-battery: Add missing charge restart voltages (Al Stone) [2071846]
- power: supply: bq256xx: Handle OOM correctly (Al Stone) [2071846]
- power: supply: fix table problem in sysfs-class-power (Al Stone) [2071846]
- set proper default for Samsung batteries (Al Stone) [2071846]
- power: supply: Fix typo in power_supply_check_supplies (Al Stone) [2071846]
- power: supply: core: Fix boundary conditions in interpolation (Al Stone) [2071846]
- power: supply: core: Initialize struct to zero (Al Stone) [2071846]
- power: supply: Reset err after not finding static battery (Al Stone) [2071846]
- power: supply: Static data for Samsung batteries (Al Stone) [2071846]
- power: supply: Support VBAT-to-Ri lookup tables (Al Stone) [2071846]
- power: supply: ab8500: Standardize BTI resistance (Al Stone) [2071846]
- power: supply: ab8500: Standardize alert mode charging (Al Stone) [2071846]
- power: supply: ab8500: Standardize maintenance charging (Al Stone) [2071846]
- power: supply: Provide stubs for charge_behaviour helpers (Al Stone) [2071846]
- power: supply: core: Add kerneldoc to battery struct (Al Stone) [2071846]
- power: supply: sbs-charger: Don't cancel work that is not initialized (Al Stone) [2071846]
- power: supply: Introduces bypass charging property (Al Stone) [2071846]
- power: supply: core: Use device_property_string_array_count() (Al Stone) [2071846]
- power: supply: core: Simplify hwmon memory allocation (Al Stone) [2071846]
- power: supply: core: Add support for generic fwnodes to power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Use fwnode_property_*() in power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier() (Al Stone) [2071846]
- power: supply: core: fix application of sizeof to pointer (Al Stone) [2071846]
- power: supply: fix charge_behaviour attribute initialization (Al Stone) [2071846]
- power: supply_core: Pass pointer to battery info (Al Stone) [2071846]
- power: supply: add helpers for charge_behaviour sysfs (Al Stone) [2071846]
- power: supply: add charge_behaviour attributes (Al Stone) [2071846]
- power: supply: core: Use library interpolation (Al Stone) [2071846]
- power: supply: core: add POWER_SUPPLY_HEALTH_NO_BATTERY (Al Stone) [2071846]
- power: supply: core: Break capacity loop (Al Stone) [2071846]
- power: supply: core: Move psy_has_property() to fix build (Al Stone) [2071846]
- power: supply: core: Add psy_has_property() (Al Stone) [2071846]
- power: supply: core: Fix parsing of battery chemistry/technology (Al Stone) [2071846]
- power: supply: core: Parse battery chemistry/technology (Al Stone) [2071846]
- power: supply: sbs-battery: add support for time_to_empty_now attribute (Al Stone) [2071846]
- power: supply: sbs-battery: relax voltage limit (Al Stone) [2071846]

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-266.el9]
- crypto: jitter - consider 32 LSB for APT (Vladis Dronov) [2164067]
- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (Torez Smith) [2130063 2139486]
- thunderbolt: Explicitly enable lane adapter hotplug events at startup (Torez Smith) [2130063 2139486]
- net: gso: fix panic on frag_list with mixed head alloc types (Jiri Benc) [2166641]
- docs: networking: Fix bridge documentation URL (Ivan Vecera) [2149448]
- vfio: Extend the device migration protocol with PRE_COPY (Alex Williamson) [2165989]
- vfio/iova_bitmap: refactor iova_bitmap_set() to better handle page boundaries (Alex Williamson) [2165989]
- vfio/iova_bitmap: Fix PAGE_SIZE unaligned bitmaps (Alex Williamson) [2165989]
- vfio: Introduce the DMA logging feature support (Alex Williamson) [2165989]
- vfio: Add an IOVA bitmap support (Alex Williamson) [2165989]
- vfio: Introduce DMA logging uAPIs (Alex Williamson) [2165989]
- selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (Hangbin Liu) [2161904]
- selftests: netfilter: Fix and review rpath.sh (Hangbin Liu) [2161904]
- Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" (Hangbin Liu) [2161893]
- xfrm: fix MTU regression (Hangbin Liu) [2161893]
- ipv6: fix reachability confirmation with proxy_ndp (Hangbin Liu) [2161893]
- ipv6: avoid use-after-free in ip6_fragment() (Hangbin Liu) [2161893]
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (Hangbin Liu) [2161893]
- ipv6: fix WARNING in ip6_route_net_exit_late() (Hangbin Liu) [2161893]
- ipv6: ensure sane device mtu in tunnels (Hangbin Liu) [2161893]
- userfaultfd: update documentation to describe /dev/userfaultfd (Peter Xu) [2158706]
- userfaultfd: add /dev/userfaultfd for fine grained access control (Peter Xu) [2158706]
- futex: Resend potentially swallowed owner death notification (Rafael Aquini) [2161817]
- iavf: schedule watchdog immediately when changing primary MAC (Stefan Assmann) [2163707]
- iavf: Move netdev_update_features() into watchdog task (Stefan Assmann) [2163707]
- iavf: fix temporary deadlock and failure to set MAC address (Stefan Assmann) [2163707]
- perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Add a quirk for UPI on SPR (Michael Petlan) [2154045]
- perf/x86/uncore: Ignore broken units in discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name (Michael Petlan) [2154045]
- perf/x86/uncore: Factor out uncore_device_to_die() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Make set_mapping() procedure void (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Update sysfs-devices-mapping file (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Get UPI NodeID and GroupID (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Clear attr_update properly (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Introduce UPI topology type (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize IIO topology support (Michael Petlan) [2154045]
- perf vendor events power10: Fix hv-24x7 metric events (Mamatha Inamdar) [2149193]
- Add taint flag for partner supported GPL modules (Alice Mitchell) [2038999]

Thu, 09 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-265.el9]
- CI: Add pipelines for kernel-64k variant for RHEL (Veronika Kabatova)
- CI: Enable pipelines for 64k variant (Veronika Kabatova)
- arm64-64k: Add new kernel variant to RHEL9/CS9 for 64K page-size'd ARM64 (Donald Dutile) [2153073]

...

Tue, 14 Feb 2023 00:11:12 GMT: kernel-debug-devel-matched-5.14.0-267.el9.x86_64

kernel-debug-devel-matched - Meta package to install matching core and devel packages for a given kernel

This meta package is used to install matching core and devel packages for a given kernel.

Change Log:

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-267.el9]
- mmc: sdhci-tegra: Issue CMD and DAT resets together (Mark Salter) [2144641]
- mmc: sdhci-tegra: Add support to program MC stream ID (Mark Salter) [2144641]
- iommu/tegra: Add tegra_dev_iommu_get_stream_id() helper (Mark Salter) [2144641]
- mmc: sdhci-tegra: Sort includes alphabetically (Mark Salter) [2144641]
- mmc: sdhci-tegra: Separate Tegra194 and Tegra234 SoC data (Mark Salter) [2144641]
- mmc: sdhci: Centralize CMD and DATA reset handling (Mark Salter) [2144641]
- mmc: sdhci: Get rid of SDHCI_QUIRK_RESET_CMD_DATA_ON_IOS (Mark Salter) [2144641]
- mmc: sdhci: Remove misleading comment about resets (Mark Salter) [2144641]
- mmc: sdhci: Separate out sdhci_reset_for_all() (Mark Salter) [2144641]
- mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (rst_n_gpio et al) (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (cd_gpio, cd_irq et al) (Mark Salter) [2144641]
- mmc: sdhci: Remove unused prototype declaration in the header (Mark Salter) [2144641]
- mmc: sdhci: Deduplicate sdhci_get_cd_nogpio() (Mark Salter) [2144641]
- mmc: sdhci-pci: Read card detect from ACPI for Intel Merrifield (Mark Salter) [2144641]
- mmc: sdhci: Return true only when timeout exceeds capacity of the HW timer (Mark Salter) [2144641]
- mmc: sdhci: Change the code to check auto_cmd23 (Mark Salter) [2144641]
- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (Mark Salter) [2144641]
- mmc: sdhci: Correct the tuning command handle for PIO mode (Mark Salter) [2144641]
- mmc: sdhci: Fix issue with uninitialized dma_slave_config (Mark Salter) [2144641]
- mmc: sdhci: Introduce max_timeout_count variable in sdhci_host (Mark Salter) [2144641]
- power: supply: samsung-sdi-battery: Add missing charge restart voltages (Al Stone) [2071846]
- power: supply: bq256xx: Handle OOM correctly (Al Stone) [2071846]
- power: supply: fix table problem in sysfs-class-power (Al Stone) [2071846]
- set proper default for Samsung batteries (Al Stone) [2071846]
- power: supply: Fix typo in power_supply_check_supplies (Al Stone) [2071846]
- power: supply: core: Fix boundary conditions in interpolation (Al Stone) [2071846]
- power: supply: core: Initialize struct to zero (Al Stone) [2071846]
- power: supply: Reset err after not finding static battery (Al Stone) [2071846]
- power: supply: Static data for Samsung batteries (Al Stone) [2071846]
- power: supply: Support VBAT-to-Ri lookup tables (Al Stone) [2071846]
- power: supply: ab8500: Standardize BTI resistance (Al Stone) [2071846]
- power: supply: ab8500: Standardize alert mode charging (Al Stone) [2071846]
- power: supply: ab8500: Standardize maintenance charging (Al Stone) [2071846]
- power: supply: Provide stubs for charge_behaviour helpers (Al Stone) [2071846]
- power: supply: core: Add kerneldoc to battery struct (Al Stone) [2071846]
- power: supply: sbs-charger: Don't cancel work that is not initialized (Al Stone) [2071846]
- power: supply: Introduces bypass charging property (Al Stone) [2071846]
- power: supply: core: Use device_property_string_array_count() (Al Stone) [2071846]
- power: supply: core: Simplify hwmon memory allocation (Al Stone) [2071846]
- power: supply: core: Add support for generic fwnodes to power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Use fwnode_property_*() in power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier() (Al Stone) [2071846]
- power: supply: core: fix application of sizeof to pointer (Al Stone) [2071846]
- power: supply: fix charge_behaviour attribute initialization (Al Stone) [2071846]
- power: supply_core: Pass pointer to battery info (Al Stone) [2071846]
- power: supply: add helpers for charge_behaviour sysfs (Al Stone) [2071846]
- power: supply: add charge_behaviour attributes (Al Stone) [2071846]
- power: supply: core: Use library interpolation (Al Stone) [2071846]
- power: supply: core: add POWER_SUPPLY_HEALTH_NO_BATTERY (Al Stone) [2071846]
- power: supply: core: Break capacity loop (Al Stone) [2071846]
- power: supply: core: Move psy_has_property() to fix build (Al Stone) [2071846]
- power: supply: core: Add psy_has_property() (Al Stone) [2071846]
- power: supply: core: Fix parsing of battery chemistry/technology (Al Stone) [2071846]
- power: supply: core: Parse battery chemistry/technology (Al Stone) [2071846]
- power: supply: sbs-battery: add support for time_to_empty_now attribute (Al Stone) [2071846]
- power: supply: sbs-battery: relax voltage limit (Al Stone) [2071846]

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-266.el9]
- crypto: jitter - consider 32 LSB for APT (Vladis Dronov) [2164067]
- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (Torez Smith) [2130063 2139486]
- thunderbolt: Explicitly enable lane adapter hotplug events at startup (Torez Smith) [2130063 2139486]
- net: gso: fix panic on frag_list with mixed head alloc types (Jiri Benc) [2166641]
- docs: networking: Fix bridge documentation URL (Ivan Vecera) [2149448]
- vfio: Extend the device migration protocol with PRE_COPY (Alex Williamson) [2165989]
- vfio/iova_bitmap: refactor iova_bitmap_set() to better handle page boundaries (Alex Williamson) [2165989]
- vfio/iova_bitmap: Fix PAGE_SIZE unaligned bitmaps (Alex Williamson) [2165989]
- vfio: Introduce the DMA logging feature support (Alex Williamson) [2165989]
- vfio: Add an IOVA bitmap support (Alex Williamson) [2165989]
- vfio: Introduce DMA logging uAPIs (Alex Williamson) [2165989]
- selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (Hangbin Liu) [2161904]
- selftests: netfilter: Fix and review rpath.sh (Hangbin Liu) [2161904]
- Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" (Hangbin Liu) [2161893]
- xfrm: fix MTU regression (Hangbin Liu) [2161893]
- ipv6: fix reachability confirmation with proxy_ndp (Hangbin Liu) [2161893]
- ipv6: avoid use-after-free in ip6_fragment() (Hangbin Liu) [2161893]
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (Hangbin Liu) [2161893]
- ipv6: fix WARNING in ip6_route_net_exit_late() (Hangbin Liu) [2161893]
- ipv6: ensure sane device mtu in tunnels (Hangbin Liu) [2161893]
- userfaultfd: update documentation to describe /dev/userfaultfd (Peter Xu) [2158706]
- userfaultfd: add /dev/userfaultfd for fine grained access control (Peter Xu) [2158706]
- futex: Resend potentially swallowed owner death notification (Rafael Aquini) [2161817]
- iavf: schedule watchdog immediately when changing primary MAC (Stefan Assmann) [2163707]
- iavf: Move netdev_update_features() into watchdog task (Stefan Assmann) [2163707]
- iavf: fix temporary deadlock and failure to set MAC address (Stefan Assmann) [2163707]
- perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Add a quirk for UPI on SPR (Michael Petlan) [2154045]
- perf/x86/uncore: Ignore broken units in discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name (Michael Petlan) [2154045]
- perf/x86/uncore: Factor out uncore_device_to_die() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Make set_mapping() procedure void (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Update sysfs-devices-mapping file (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Get UPI NodeID and GroupID (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Clear attr_update properly (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Introduce UPI topology type (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize IIO topology support (Michael Petlan) [2154045]
- perf vendor events power10: Fix hv-24x7 metric events (Mamatha Inamdar) [2149193]
- Add taint flag for partner supported GPL modules (Alice Mitchell) [2038999]

Thu, 09 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-265.el9]
- CI: Add pipelines for kernel-64k variant for RHEL (Veronika Kabatova)
- CI: Enable pipelines for 64k variant (Veronika Kabatova)
- arm64-64k: Add new kernel variant to RHEL9/CS9 for 64K page-size'd ARM64 (Donald Dutile) [2153073]

...

Tue, 14 Feb 2023 00:11:12 GMT: kernel-headers-5.14.0-267.el9.x86_64

kernel-headers - Header files for the Linux kernel for use by glibc

Kernel-headers includes the C header files that specify the interface
between the Linux kernel and userspace libraries and programs. The
header files define structures and constants that are needed for
building most standard programs and are also needed for rebuilding the
glibc package.

Change Log:

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-267.el9]
- mmc: sdhci-tegra: Issue CMD and DAT resets together (Mark Salter) [2144641]
- mmc: sdhci-tegra: Add support to program MC stream ID (Mark Salter) [2144641]
- iommu/tegra: Add tegra_dev_iommu_get_stream_id() helper (Mark Salter) [2144641]
- mmc: sdhci-tegra: Sort includes alphabetically (Mark Salter) [2144641]
- mmc: sdhci-tegra: Separate Tegra194 and Tegra234 SoC data (Mark Salter) [2144641]
- mmc: sdhci: Centralize CMD and DATA reset handling (Mark Salter) [2144641]
- mmc: sdhci: Get rid of SDHCI_QUIRK_RESET_CMD_DATA_ON_IOS (Mark Salter) [2144641]
- mmc: sdhci: Remove misleading comment about resets (Mark Salter) [2144641]
- mmc: sdhci: Separate out sdhci_reset_for_all() (Mark Salter) [2144641]
- mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (rst_n_gpio et al) (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (cd_gpio, cd_irq et al) (Mark Salter) [2144641]
- mmc: sdhci: Remove unused prototype declaration in the header (Mark Salter) [2144641]
- mmc: sdhci: Deduplicate sdhci_get_cd_nogpio() (Mark Salter) [2144641]
- mmc: sdhci-pci: Read card detect from ACPI for Intel Merrifield (Mark Salter) [2144641]
- mmc: sdhci: Return true only when timeout exceeds capacity of the HW timer (Mark Salter) [2144641]
- mmc: sdhci: Change the code to check auto_cmd23 (Mark Salter) [2144641]
- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (Mark Salter) [2144641]
- mmc: sdhci: Correct the tuning command handle for PIO mode (Mark Salter) [2144641]
- mmc: sdhci: Fix issue with uninitialized dma_slave_config (Mark Salter) [2144641]
- mmc: sdhci: Introduce max_timeout_count variable in sdhci_host (Mark Salter) [2144641]
- power: supply: samsung-sdi-battery: Add missing charge restart voltages (Al Stone) [2071846]
- power: supply: bq256xx: Handle OOM correctly (Al Stone) [2071846]
- power: supply: fix table problem in sysfs-class-power (Al Stone) [2071846]
- set proper default for Samsung batteries (Al Stone) [2071846]
- power: supply: Fix typo in power_supply_check_supplies (Al Stone) [2071846]
- power: supply: core: Fix boundary conditions in interpolation (Al Stone) [2071846]
- power: supply: core: Initialize struct to zero (Al Stone) [2071846]
- power: supply: Reset err after not finding static battery (Al Stone) [2071846]
- power: supply: Static data for Samsung batteries (Al Stone) [2071846]
- power: supply: Support VBAT-to-Ri lookup tables (Al Stone) [2071846]
- power: supply: ab8500: Standardize BTI resistance (Al Stone) [2071846]
- power: supply: ab8500: Standardize alert mode charging (Al Stone) [2071846]
- power: supply: ab8500: Standardize maintenance charging (Al Stone) [2071846]
- power: supply: Provide stubs for charge_behaviour helpers (Al Stone) [2071846]
- power: supply: core: Add kerneldoc to battery struct (Al Stone) [2071846]
- power: supply: sbs-charger: Don't cancel work that is not initialized (Al Stone) [2071846]
- power: supply: Introduces bypass charging property (Al Stone) [2071846]
- power: supply: core: Use device_property_string_array_count() (Al Stone) [2071846]
- power: supply: core: Simplify hwmon memory allocation (Al Stone) [2071846]
- power: supply: core: Add support for generic fwnodes to power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Use fwnode_property_*() in power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier() (Al Stone) [2071846]
- power: supply: core: fix application of sizeof to pointer (Al Stone) [2071846]
- power: supply: fix charge_behaviour attribute initialization (Al Stone) [2071846]
- power: supply_core: Pass pointer to battery info (Al Stone) [2071846]
- power: supply: add helpers for charge_behaviour sysfs (Al Stone) [2071846]
- power: supply: add charge_behaviour attributes (Al Stone) [2071846]
- power: supply: core: Use library interpolation (Al Stone) [2071846]
- power: supply: core: add POWER_SUPPLY_HEALTH_NO_BATTERY (Al Stone) [2071846]
- power: supply: core: Break capacity loop (Al Stone) [2071846]
- power: supply: core: Move psy_has_property() to fix build (Al Stone) [2071846]
- power: supply: core: Add psy_has_property() (Al Stone) [2071846]
- power: supply: core: Fix parsing of battery chemistry/technology (Al Stone) [2071846]
- power: supply: core: Parse battery chemistry/technology (Al Stone) [2071846]
- power: supply: sbs-battery: add support for time_to_empty_now attribute (Al Stone) [2071846]
- power: supply: sbs-battery: relax voltage limit (Al Stone) [2071846]

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-266.el9]
- crypto: jitter - consider 32 LSB for APT (Vladis Dronov) [2164067]
- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (Torez Smith) [2130063 2139486]
- thunderbolt: Explicitly enable lane adapter hotplug events at startup (Torez Smith) [2130063 2139486]
- net: gso: fix panic on frag_list with mixed head alloc types (Jiri Benc) [2166641]
- docs: networking: Fix bridge documentation URL (Ivan Vecera) [2149448]
- vfio: Extend the device migration protocol with PRE_COPY (Alex Williamson) [2165989]
- vfio/iova_bitmap: refactor iova_bitmap_set() to better handle page boundaries (Alex Williamson) [2165989]
- vfio/iova_bitmap: Fix PAGE_SIZE unaligned bitmaps (Alex Williamson) [2165989]
- vfio: Introduce the DMA logging feature support (Alex Williamson) [2165989]
- vfio: Add an IOVA bitmap support (Alex Williamson) [2165989]
- vfio: Introduce DMA logging uAPIs (Alex Williamson) [2165989]
- selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (Hangbin Liu) [2161904]
- selftests: netfilter: Fix and review rpath.sh (Hangbin Liu) [2161904]
- Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" (Hangbin Liu) [2161893]
- xfrm: fix MTU regression (Hangbin Liu) [2161893]
- ipv6: fix reachability confirmation with proxy_ndp (Hangbin Liu) [2161893]
- ipv6: avoid use-after-free in ip6_fragment() (Hangbin Liu) [2161893]
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (Hangbin Liu) [2161893]
- ipv6: fix WARNING in ip6_route_net_exit_late() (Hangbin Liu) [2161893]
- ipv6: ensure sane device mtu in tunnels (Hangbin Liu) [2161893]
- userfaultfd: update documentation to describe /dev/userfaultfd (Peter Xu) [2158706]
- userfaultfd: add /dev/userfaultfd for fine grained access control (Peter Xu) [2158706]
- futex: Resend potentially swallowed owner death notification (Rafael Aquini) [2161817]
- iavf: schedule watchdog immediately when changing primary MAC (Stefan Assmann) [2163707]
- iavf: Move netdev_update_features() into watchdog task (Stefan Assmann) [2163707]
- iavf: fix temporary deadlock and failure to set MAC address (Stefan Assmann) [2163707]
- perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Add a quirk for UPI on SPR (Michael Petlan) [2154045]
- perf/x86/uncore: Ignore broken units in discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name (Michael Petlan) [2154045]
- perf/x86/uncore: Factor out uncore_device_to_die() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Make set_mapping() procedure void (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Update sysfs-devices-mapping file (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Get UPI NodeID and GroupID (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Clear attr_update properly (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Introduce UPI topology type (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize IIO topology support (Michael Petlan) [2154045]
- perf vendor events power10: Fix hv-24x7 metric events (Mamatha Inamdar) [2149193]
- Add taint flag for partner supported GPL modules (Alice Mitchell) [2038999]

Thu, 09 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-265.el9]
- CI: Add pipelines for kernel-64k variant for RHEL (Veronika Kabatova)
- CI: Enable pipelines for 64k variant (Veronika Kabatova)
- arm64-64k: Add new kernel variant to RHEL9/CS9 for 64K page-size'd ARM64 (Donald Dutile) [2153073]

...

Tue, 14 Feb 2023 00:11:12 GMT: perf-5.14.0-267.el9.x86_64

perf - Performance monitoring for the Linux kernel

This package contains the perf tool, which enables performance monitoring
of the Linux kernel.

Change Log:

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-267.el9]
- mmc: sdhci-tegra: Issue CMD and DAT resets together (Mark Salter) [2144641]
- mmc: sdhci-tegra: Add support to program MC stream ID (Mark Salter) [2144641]
- iommu/tegra: Add tegra_dev_iommu_get_stream_id() helper (Mark Salter) [2144641]
- mmc: sdhci-tegra: Sort includes alphabetically (Mark Salter) [2144641]
- mmc: sdhci-tegra: Separate Tegra194 and Tegra234 SoC data (Mark Salter) [2144641]
- mmc: sdhci: Centralize CMD and DATA reset handling (Mark Salter) [2144641]
- mmc: sdhci: Get rid of SDHCI_QUIRK_RESET_CMD_DATA_ON_IOS (Mark Salter) [2144641]
- mmc: sdhci: Remove misleading comment about resets (Mark Salter) [2144641]
- mmc: sdhci: Separate out sdhci_reset_for_all() (Mark Salter) [2144641]
- mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (rst_n_gpio et al) (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (cd_gpio, cd_irq et al) (Mark Salter) [2144641]
- mmc: sdhci: Remove unused prototype declaration in the header (Mark Salter) [2144641]
- mmc: sdhci: Deduplicate sdhci_get_cd_nogpio() (Mark Salter) [2144641]
- mmc: sdhci-pci: Read card detect from ACPI for Intel Merrifield (Mark Salter) [2144641]
- mmc: sdhci: Return true only when timeout exceeds capacity of the HW timer (Mark Salter) [2144641]
- mmc: sdhci: Change the code to check auto_cmd23 (Mark Salter) [2144641]
- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (Mark Salter) [2144641]
- mmc: sdhci: Correct the tuning command handle for PIO mode (Mark Salter) [2144641]
- mmc: sdhci: Fix issue with uninitialized dma_slave_config (Mark Salter) [2144641]
- mmc: sdhci: Introduce max_timeout_count variable in sdhci_host (Mark Salter) [2144641]
- power: supply: samsung-sdi-battery: Add missing charge restart voltages (Al Stone) [2071846]
- power: supply: bq256xx: Handle OOM correctly (Al Stone) [2071846]
- power: supply: fix table problem in sysfs-class-power (Al Stone) [2071846]
- set proper default for Samsung batteries (Al Stone) [2071846]
- power: supply: Fix typo in power_supply_check_supplies (Al Stone) [2071846]
- power: supply: core: Fix boundary conditions in interpolation (Al Stone) [2071846]
- power: supply: core: Initialize struct to zero (Al Stone) [2071846]
- power: supply: Reset err after not finding static battery (Al Stone) [2071846]
- power: supply: Static data for Samsung batteries (Al Stone) [2071846]
- power: supply: Support VBAT-to-Ri lookup tables (Al Stone) [2071846]
- power: supply: ab8500: Standardize BTI resistance (Al Stone) [2071846]
- power: supply: ab8500: Standardize alert mode charging (Al Stone) [2071846]
- power: supply: ab8500: Standardize maintenance charging (Al Stone) [2071846]
- power: supply: Provide stubs for charge_behaviour helpers (Al Stone) [2071846]
- power: supply: core: Add kerneldoc to battery struct (Al Stone) [2071846]
- power: supply: sbs-charger: Don't cancel work that is not initialized (Al Stone) [2071846]
- power: supply: Introduces bypass charging property (Al Stone) [2071846]
- power: supply: core: Use device_property_string_array_count() (Al Stone) [2071846]
- power: supply: core: Simplify hwmon memory allocation (Al Stone) [2071846]
- power: supply: core: Add support for generic fwnodes to power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Use fwnode_property_*() in power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier() (Al Stone) [2071846]
- power: supply: core: fix application of sizeof to pointer (Al Stone) [2071846]
- power: supply: fix charge_behaviour attribute initialization (Al Stone) [2071846]
- power: supply_core: Pass pointer to battery info (Al Stone) [2071846]
- power: supply: add helpers for charge_behaviour sysfs (Al Stone) [2071846]
- power: supply: add charge_behaviour attributes (Al Stone) [2071846]
- power: supply: core: Use library interpolation (Al Stone) [2071846]
- power: supply: core: add POWER_SUPPLY_HEALTH_NO_BATTERY (Al Stone) [2071846]
- power: supply: core: Break capacity loop (Al Stone) [2071846]
- power: supply: core: Move psy_has_property() to fix build (Al Stone) [2071846]
- power: supply: core: Add psy_has_property() (Al Stone) [2071846]
- power: supply: core: Fix parsing of battery chemistry/technology (Al Stone) [2071846]
- power: supply: core: Parse battery chemistry/technology (Al Stone) [2071846]
- power: supply: sbs-battery: add support for time_to_empty_now attribute (Al Stone) [2071846]
- power: supply: sbs-battery: relax voltage limit (Al Stone) [2071846]

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-266.el9]
- crypto: jitter - consider 32 LSB for APT (Vladis Dronov) [2164067]
- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (Torez Smith) [2130063 2139486]
- thunderbolt: Explicitly enable lane adapter hotplug events at startup (Torez Smith) [2130063 2139486]
- net: gso: fix panic on frag_list with mixed head alloc types (Jiri Benc) [2166641]
- docs: networking: Fix bridge documentation URL (Ivan Vecera) [2149448]
- vfio: Extend the device migration protocol with PRE_COPY (Alex Williamson) [2165989]
- vfio/iova_bitmap: refactor iova_bitmap_set() to better handle page boundaries (Alex Williamson) [2165989]
- vfio/iova_bitmap: Fix PAGE_SIZE unaligned bitmaps (Alex Williamson) [2165989]
- vfio: Introduce the DMA logging feature support (Alex Williamson) [2165989]
- vfio: Add an IOVA bitmap support (Alex Williamson) [2165989]
- vfio: Introduce DMA logging uAPIs (Alex Williamson) [2165989]
- selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (Hangbin Liu) [2161904]
- selftests: netfilter: Fix and review rpath.sh (Hangbin Liu) [2161904]
- Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" (Hangbin Liu) [2161893]
- xfrm: fix MTU regression (Hangbin Liu) [2161893]
- ipv6: fix reachability confirmation with proxy_ndp (Hangbin Liu) [2161893]
- ipv6: avoid use-after-free in ip6_fragment() (Hangbin Liu) [2161893]
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (Hangbin Liu) [2161893]
- ipv6: fix WARNING in ip6_route_net_exit_late() (Hangbin Liu) [2161893]
- ipv6: ensure sane device mtu in tunnels (Hangbin Liu) [2161893]
- userfaultfd: update documentation to describe /dev/userfaultfd (Peter Xu) [2158706]
- userfaultfd: add /dev/userfaultfd for fine grained access control (Peter Xu) [2158706]
- futex: Resend potentially swallowed owner death notification (Rafael Aquini) [2161817]
- iavf: schedule watchdog immediately when changing primary MAC (Stefan Assmann) [2163707]
- iavf: Move netdev_update_features() into watchdog task (Stefan Assmann) [2163707]
- iavf: fix temporary deadlock and failure to set MAC address (Stefan Assmann) [2163707]
- perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Add a quirk for UPI on SPR (Michael Petlan) [2154045]
- perf/x86/uncore: Ignore broken units in discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name (Michael Petlan) [2154045]
- perf/x86/uncore: Factor out uncore_device_to_die() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Make set_mapping() procedure void (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Update sysfs-devices-mapping file (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Get UPI NodeID and GroupID (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Clear attr_update properly (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Introduce UPI topology type (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize IIO topology support (Michael Petlan) [2154045]
- perf vendor events power10: Fix hv-24x7 metric events (Mamatha Inamdar) [2149193]
- Add taint flag for partner supported GPL modules (Alice Mitchell) [2038999]

Thu, 09 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-265.el9]
- CI: Add pipelines for kernel-64k variant for RHEL (Veronika Kabatova)
- CI: Enable pipelines for 64k variant (Veronika Kabatova)
- arm64-64k: Add new kernel variant to RHEL9/CS9 for 64K page-size'd ARM64 (Donald Dutile) [2153073]

...

Tue, 14 Feb 2023 00:11:52 GMT: kernel-doc-5.14.0-267.el9.noarch

kernel-doc - Various documentation bits found in the kernel source

This package contains documentation files from the kernel
source. Various bits of information about the Linux kernel and the
device drivers shipped with it are documented in these files.

You'll want to install this package if you need a reference to the
options that can be passed to Linux kernel modules at load time.

Change Log:

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-267.el9]
- mmc: sdhci-tegra: Issue CMD and DAT resets together (Mark Salter) [2144641]
- mmc: sdhci-tegra: Add support to program MC stream ID (Mark Salter) [2144641]
- iommu/tegra: Add tegra_dev_iommu_get_stream_id() helper (Mark Salter) [2144641]
- mmc: sdhci-tegra: Sort includes alphabetically (Mark Salter) [2144641]
- mmc: sdhci-tegra: Separate Tegra194 and Tegra234 SoC data (Mark Salter) [2144641]
- mmc: sdhci: Centralize CMD and DATA reset handling (Mark Salter) [2144641]
- mmc: sdhci: Get rid of SDHCI_QUIRK_RESET_CMD_DATA_ON_IOS (Mark Salter) [2144641]
- mmc: sdhci: Remove misleading comment about resets (Mark Salter) [2144641]
- mmc: sdhci: Separate out sdhci_reset_for_all() (Mark Salter) [2144641]
- mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (rst_n_gpio et al) (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (cd_gpio, cd_irq et al) (Mark Salter) [2144641]
- mmc: sdhci: Remove unused prototype declaration in the header (Mark Salter) [2144641]
- mmc: sdhci: Deduplicate sdhci_get_cd_nogpio() (Mark Salter) [2144641]
- mmc: sdhci-pci: Read card detect from ACPI for Intel Merrifield (Mark Salter) [2144641]
- mmc: sdhci: Return true only when timeout exceeds capacity of the HW timer (Mark Salter) [2144641]
- mmc: sdhci: Change the code to check auto_cmd23 (Mark Salter) [2144641]
- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (Mark Salter) [2144641]
- mmc: sdhci: Correct the tuning command handle for PIO mode (Mark Salter) [2144641]
- mmc: sdhci: Fix issue with uninitialized dma_slave_config (Mark Salter) [2144641]
- mmc: sdhci: Introduce max_timeout_count variable in sdhci_host (Mark Salter) [2144641]
- power: supply: samsung-sdi-battery: Add missing charge restart voltages (Al Stone) [2071846]
- power: supply: bq256xx: Handle OOM correctly (Al Stone) [2071846]
- power: supply: fix table problem in sysfs-class-power (Al Stone) [2071846]
- set proper default for Samsung batteries (Al Stone) [2071846]
- power: supply: Fix typo in power_supply_check_supplies (Al Stone) [2071846]
- power: supply: core: Fix boundary conditions in interpolation (Al Stone) [2071846]
- power: supply: core: Initialize struct to zero (Al Stone) [2071846]
- power: supply: Reset err after not finding static battery (Al Stone) [2071846]
- power: supply: Static data for Samsung batteries (Al Stone) [2071846]
- power: supply: Support VBAT-to-Ri lookup tables (Al Stone) [2071846]
- power: supply: ab8500: Standardize BTI resistance (Al Stone) [2071846]
- power: supply: ab8500: Standardize alert mode charging (Al Stone) [2071846]
- power: supply: ab8500: Standardize maintenance charging (Al Stone) [2071846]
- power: supply: Provide stubs for charge_behaviour helpers (Al Stone) [2071846]
- power: supply: core: Add kerneldoc to battery struct (Al Stone) [2071846]
- power: supply: sbs-charger: Don't cancel work that is not initialized (Al Stone) [2071846]
- power: supply: Introduces bypass charging property (Al Stone) [2071846]
- power: supply: core: Use device_property_string_array_count() (Al Stone) [2071846]
- power: supply: core: Simplify hwmon memory allocation (Al Stone) [2071846]
- power: supply: core: Add support for generic fwnodes to power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Use fwnode_property_*() in power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier() (Al Stone) [2071846]
- power: supply: core: fix application of sizeof to pointer (Al Stone) [2071846]
- power: supply: fix charge_behaviour attribute initialization (Al Stone) [2071846]
- power: supply_core: Pass pointer to battery info (Al Stone) [2071846]
- power: supply: add helpers for charge_behaviour sysfs (Al Stone) [2071846]
- power: supply: add charge_behaviour attributes (Al Stone) [2071846]
- power: supply: core: Use library interpolation (Al Stone) [2071846]
- power: supply: core: add POWER_SUPPLY_HEALTH_NO_BATTERY (Al Stone) [2071846]
- power: supply: core: Break capacity loop (Al Stone) [2071846]
- power: supply: core: Move psy_has_property() to fix build (Al Stone) [2071846]
- power: supply: core: Add psy_has_property() (Al Stone) [2071846]
- power: supply: core: Fix parsing of battery chemistry/technology (Al Stone) [2071846]
- power: supply: core: Parse battery chemistry/technology (Al Stone) [2071846]
- power: supply: sbs-battery: add support for time_to_empty_now attribute (Al Stone) [2071846]
- power: supply: sbs-battery: relax voltage limit (Al Stone) [2071846]

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-266.el9]
- crypto: jitter - consider 32 LSB for APT (Vladis Dronov) [2164067]
- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (Torez Smith) [2130063 2139486]
- thunderbolt: Explicitly enable lane adapter hotplug events at startup (Torez Smith) [2130063 2139486]
- net: gso: fix panic on frag_list with mixed head alloc types (Jiri Benc) [2166641]
- docs: networking: Fix bridge documentation URL (Ivan Vecera) [2149448]
- vfio: Extend the device migration protocol with PRE_COPY (Alex Williamson) [2165989]
- vfio/iova_bitmap: refactor iova_bitmap_set() to better handle page boundaries (Alex Williamson) [2165989]
- vfio/iova_bitmap: Fix PAGE_SIZE unaligned bitmaps (Alex Williamson) [2165989]
- vfio: Introduce the DMA logging feature support (Alex Williamson) [2165989]
- vfio: Add an IOVA bitmap support (Alex Williamson) [2165989]
- vfio: Introduce DMA logging uAPIs (Alex Williamson) [2165989]
- selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (Hangbin Liu) [2161904]
- selftests: netfilter: Fix and review rpath.sh (Hangbin Liu) [2161904]
- Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" (Hangbin Liu) [2161893]
- xfrm: fix MTU regression (Hangbin Liu) [2161893]
- ipv6: fix reachability confirmation with proxy_ndp (Hangbin Liu) [2161893]
- ipv6: avoid use-after-free in ip6_fragment() (Hangbin Liu) [2161893]
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (Hangbin Liu) [2161893]
- ipv6: fix WARNING in ip6_route_net_exit_late() (Hangbin Liu) [2161893]
- ipv6: ensure sane device mtu in tunnels (Hangbin Liu) [2161893]
- userfaultfd: update documentation to describe /dev/userfaultfd (Peter Xu) [2158706]
- userfaultfd: add /dev/userfaultfd for fine grained access control (Peter Xu) [2158706]
- futex: Resend potentially swallowed owner death notification (Rafael Aquini) [2161817]
- iavf: schedule watchdog immediately when changing primary MAC (Stefan Assmann) [2163707]
- iavf: Move netdev_update_features() into watchdog task (Stefan Assmann) [2163707]
- iavf: fix temporary deadlock and failure to set MAC address (Stefan Assmann) [2163707]
- perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Add a quirk for UPI on SPR (Michael Petlan) [2154045]
- perf/x86/uncore: Ignore broken units in discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name (Michael Petlan) [2154045]
- perf/x86/uncore: Factor out uncore_device_to_die() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Make set_mapping() procedure void (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Update sysfs-devices-mapping file (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Get UPI NodeID and GroupID (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Clear attr_update properly (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Introduce UPI topology type (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize IIO topology support (Michael Petlan) [2154045]
- perf vendor events power10: Fix hv-24x7 metric events (Mamatha Inamdar) [2149193]
- Add taint flag for partner supported GPL modules (Alice Mitchell) [2038999]

Thu, 09 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-265.el9]
- CI: Add pipelines for kernel-64k variant for RHEL (Veronika Kabatova)
- CI: Enable pipelines for 64k variant (Veronika Kabatova)
- arm64-64k: Add new kernel variant to RHEL9/CS9 for 64K page-size'd ARM64 (Donald Dutile) [2153073]

...

Thu, 09 Feb 2023 14:14:45 GMT: anaconda-widgets-34.25.2.8-1.el9.i686

anaconda-widgets - A set of custom GTK+ widgets for use with anaconda

This package contains a set of custom GTK+ widgets used by the anaconda installer.

Change Log:

Thu, 09 Feb 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.8-1
- Show only usable devices in custom partitioning (jstodola)
  Resolves: rhbz#2052938
- Underscore present in Spanish translation of 'TIME & DATE'
  Resolves: rhbz#2149624

Thu, 02 Feb 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.7-1
- Show an error message when subscription token transfer fails (mkolman)
  Resolves: rhbz#2057472
- Bump blivet version for NVMe-oF support (vslavik)
  Resolves: rhbz#2164343
- Make text in custom_storage_helper more accurate (ozobal)
  Resolves: rhbz#2133046
- Fix infobar colors in GTK GUI (ozobal)
  Resolves: rhbz#2074827

Wed, 11 Jan 2023 GMT - Vladimír Slávik <vslavik@redhat.com> - 34.25.2.6-1
- Add a NVMe-FC tab to the Advanced Storage screen (vslavik)
  Resolves: rhbz#2107346
- Update the .glade file for the Advanced Storage screen (vponcova)
  Related: rhbz#2107346
- Filter out NVMe over Fibre Channel from local disks (vslavik)
  Resolves: rhbz#2107346
- Install nvme-cli on boot.iso (vslavik)
  Resolves: rhbz#2107346

...

Thu, 09 Feb 2023 14:14:47 GMT: anaconda-install-env-deps-34.25.2.8-1.el9.x86_64

anaconda-install-env-deps - Installation environment specific dependencies

The anaconda-install-env-deps metapackage lists all installation environment dependencies.
This makes it possible for packages (such as Initial Setup) to depend on the main Anaconda package without
pulling in all the install time dependencies as well.

Change Log:

Thu, 09 Feb 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.8-1
- Show only usable devices in custom partitioning (jstodola)
  Resolves: rhbz#2052938
- Underscore present in Spanish translation of 'TIME & DATE'
  Resolves: rhbz#2149624

Thu, 02 Feb 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.7-1
- Show an error message when subscription token transfer fails (mkolman)
  Resolves: rhbz#2057472
- Bump blivet version for NVMe-oF support (vslavik)
  Resolves: rhbz#2164343
- Make text in custom_storage_helper more accurate (ozobal)
  Resolves: rhbz#2133046
- Fix infobar colors in GTK GUI (ozobal)
  Resolves: rhbz#2074827

Wed, 11 Jan 2023 GMT - Vladimír Slávik <vslavik@redhat.com> - 34.25.2.6-1
- Add a NVMe-FC tab to the Advanced Storage screen (vslavik)
  Resolves: rhbz#2107346
- Update the .glade file for the Advanced Storage screen (vponcova)
  Related: rhbz#2107346
- Filter out NVMe over Fibre Channel from local disks (vslavik)
  Resolves: rhbz#2107346
- Install nvme-cli on boot.iso (vslavik)
  Resolves: rhbz#2107346

...

Thu, 09 Feb 2023 14:14:47 GMT: anaconda-dracut-34.25.2.8-1.el9.x86_64

anaconda-dracut - The anaconda dracut module

The 'anaconda' dracut module handles installer-specific boot tasks and
options. This includes driver disks, kickstarts, and finding the anaconda
runtime on NFS/HTTP/FTP servers or local disks.

Change Log:

Thu, 09 Feb 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.8-1
- Show only usable devices in custom partitioning (jstodola)
  Resolves: rhbz#2052938
- Underscore present in Spanish translation of 'TIME & DATE'
  Resolves: rhbz#2149624

Thu, 02 Feb 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.7-1
- Show an error message when subscription token transfer fails (mkolman)
  Resolves: rhbz#2057472
- Bump blivet version for NVMe-oF support (vslavik)
  Resolves: rhbz#2164343
- Make text in custom_storage_helper more accurate (ozobal)
  Resolves: rhbz#2133046
- Fix infobar colors in GTK GUI (ozobal)
  Resolves: rhbz#2074827

Wed, 11 Jan 2023 GMT - Vladimír Slávik <vslavik@redhat.com> - 34.25.2.6-1
- Add a NVMe-FC tab to the Advanced Storage screen (vslavik)
  Resolves: rhbz#2107346
- Update the .glade file for the Advanced Storage screen (vponcova)
  Related: rhbz#2107346
- Filter out NVMe over Fibre Channel from local disks (vslavik)
  Resolves: rhbz#2107346
- Install nvme-cli on boot.iso (vslavik)
  Resolves: rhbz#2107346

...

Thu, 09 Feb 2023 14:14:47 GMT: anaconda-widgets-34.25.2.8-1.el9.x86_64

anaconda-widgets - A set of custom GTK+ widgets for use with anaconda

This package contains a set of custom GTK+ widgets used by the anaconda installer.

Change Log:

Thu, 09 Feb 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.8-1
- Show only usable devices in custom partitioning (jstodola)
  Resolves: rhbz#2052938
- Underscore present in Spanish translation of 'TIME & DATE'
  Resolves: rhbz#2149624

Thu, 02 Feb 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.7-1
- Show an error message when subscription token transfer fails (mkolman)
  Resolves: rhbz#2057472
- Bump blivet version for NVMe-oF support (vslavik)
  Resolves: rhbz#2164343
- Make text in custom_storage_helper more accurate (ozobal)
  Resolves: rhbz#2133046
- Fix infobar colors in GTK GUI (ozobal)
  Resolves: rhbz#2074827

Wed, 11 Jan 2023 GMT - Vladimír Slávik <vslavik@redhat.com> - 34.25.2.6-1
- Add a NVMe-FC tab to the Advanced Storage screen (vslavik)
  Resolves: rhbz#2107346
- Update the .glade file for the Advanced Storage screen (vponcova)
  Related: rhbz#2107346
- Filter out NVMe over Fibre Channel from local disks (vslavik)
  Resolves: rhbz#2107346
- Install nvme-cli on boot.iso (vslavik)
  Resolves: rhbz#2107346

...

Thu, 09 Feb 2023 14:14:47 GMT: anaconda-34.25.2.8-1.el9.x86_64

anaconda - Graphical system installer

The anaconda package is a metapackage for the Anaconda installer.

Change Log:

Thu, 09 Feb 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.8-1
- Show only usable devices in custom partitioning (jstodola)
  Resolves: rhbz#2052938
- Underscore present in Spanish translation of 'TIME & DATE'
  Resolves: rhbz#2149624

Thu, 02 Feb 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.7-1
- Show an error message when subscription token transfer fails (mkolman)
  Resolves: rhbz#2057472
- Bump blivet version for NVMe-oF support (vslavik)
  Resolves: rhbz#2164343
- Make text in custom_storage_helper more accurate (ozobal)
  Resolves: rhbz#2133046
- Fix infobar colors in GTK GUI (ozobal)
  Resolves: rhbz#2074827

Wed, 11 Jan 2023 GMT - Vladimír Slávik <vslavik@redhat.com> - 34.25.2.6-1
- Add a NVMe-FC tab to the Advanced Storage screen (vslavik)
  Resolves: rhbz#2107346
- Update the .glade file for the Advanced Storage screen (vponcova)
  Related: rhbz#2107346
- Filter out NVMe over Fibre Channel from local disks (vslavik)
  Resolves: rhbz#2107346
- Install nvme-cli on boot.iso (vslavik)
  Resolves: rhbz#2107346

...

Thu, 09 Feb 2023 14:14:47 GMT: anaconda-gui-34.25.2.8-1.el9.x86_64

anaconda-gui - Graphical user interface for the Anaconda installer

This package contains graphical user interface for the Anaconda installer.

Change Log:

Thu, 09 Feb 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.8-1
- Show only usable devices in custom partitioning (jstodola)
  Resolves: rhbz#2052938
- Underscore present in Spanish translation of 'TIME & DATE'
  Resolves: rhbz#2149624

Thu, 02 Feb 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.7-1
- Show an error message when subscription token transfer fails (mkolman)
  Resolves: rhbz#2057472
- Bump blivet version for NVMe-oF support (vslavik)
  Resolves: rhbz#2164343
- Make text in custom_storage_helper more accurate (ozobal)
  Resolves: rhbz#2133046
- Fix infobar colors in GTK GUI (ozobal)
  Resolves: rhbz#2074827

Wed, 11 Jan 2023 GMT - Vladimír Slávik <vslavik@redhat.com> - 34.25.2.6-1
- Add a NVMe-FC tab to the Advanced Storage screen (vslavik)
  Resolves: rhbz#2107346
- Update the .glade file for the Advanced Storage screen (vponcova)
  Related: rhbz#2107346
- Filter out NVMe over Fibre Channel from local disks (vslavik)
  Resolves: rhbz#2107346
- Install nvme-cli on boot.iso (vslavik)
  Resolves: rhbz#2107346

...

Thu, 09 Feb 2023 14:14:47 GMT: anaconda-install-img-deps-34.25.2.8-1.el9.x86_64

anaconda-install-img-deps - Installation image specific dependencies

The anaconda-install-img-deps metapackage lists all boot.iso installation image dependencies.
Add this package to an image build (eg. with lorax) to ensure all Anaconda capabilities are supported in the resulting image.

Change Log:

Thu, 09 Feb 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.8-1
- Show only usable devices in custom partitioning (jstodola)
  Resolves: rhbz#2052938
- Underscore present in Spanish translation of 'TIME & DATE'
  Resolves: rhbz#2149624

Thu, 02 Feb 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.7-1
- Show an error message when subscription token transfer fails (mkolman)
  Resolves: rhbz#2057472
- Bump blivet version for NVMe-oF support (vslavik)
  Resolves: rhbz#2164343
- Make text in custom_storage_helper more accurate (ozobal)
  Resolves: rhbz#2133046
- Fix infobar colors in GTK GUI (ozobal)
  Resolves: rhbz#2074827

Wed, 11 Jan 2023 GMT - Vladimír Slávik <vslavik@redhat.com> - 34.25.2.6-1
- Add a NVMe-FC tab to the Advanced Storage screen (vslavik)
  Resolves: rhbz#2107346
- Update the .glade file for the Advanced Storage screen (vponcova)
  Related: rhbz#2107346
- Filter out NVMe over Fibre Channel from local disks (vslavik)
  Resolves: rhbz#2107346
- Install nvme-cli on boot.iso (vslavik)
  Resolves: rhbz#2107346

...

Thu, 09 Feb 2023 14:14:47 GMT: anaconda-core-34.25.2.8-1.el9.x86_64

anaconda-core - Core of the Anaconda installer

The anaconda-core package contains the program which was used to install your
system.

Change Log:

Thu, 09 Feb 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.8-1
- Show only usable devices in custom partitioning (jstodola)
  Resolves: rhbz#2052938
- Underscore present in Spanish translation of 'TIME & DATE'
  Resolves: rhbz#2149624

Thu, 02 Feb 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.7-1
- Show an error message when subscription token transfer fails (mkolman)
  Resolves: rhbz#2057472
- Bump blivet version for NVMe-oF support (vslavik)
  Resolves: rhbz#2164343
- Make text in custom_storage_helper more accurate (ozobal)
  Resolves: rhbz#2133046
- Fix infobar colors in GTK GUI (ozobal)
  Resolves: rhbz#2074827

Wed, 11 Jan 2023 GMT - Vladimír Slávik <vslavik@redhat.com> - 34.25.2.6-1
- Add a NVMe-FC tab to the Advanced Storage screen (vslavik)
  Resolves: rhbz#2107346
- Update the .glade file for the Advanced Storage screen (vponcova)
  Related: rhbz#2107346
- Filter out NVMe over Fibre Channel from local disks (vslavik)
  Resolves: rhbz#2107346
- Install nvme-cli on boot.iso (vslavik)
  Resolves: rhbz#2107346

...

Thu, 09 Feb 2023 14:14:47 GMT: anaconda-tui-34.25.2.8-1.el9.x86_64

anaconda-tui - Textual user interface for the Anaconda installer

This package contains textual user interface for the Anaconda installer.

Change Log:

Thu, 09 Feb 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.8-1
- Show only usable devices in custom partitioning (jstodola)
  Resolves: rhbz#2052938
- Underscore present in Spanish translation of 'TIME & DATE'
  Resolves: rhbz#2149624

Thu, 02 Feb 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.7-1
- Show an error message when subscription token transfer fails (mkolman)
  Resolves: rhbz#2057472
- Bump blivet version for NVMe-oF support (vslavik)
  Resolves: rhbz#2164343
- Make text in custom_storage_helper more accurate (ozobal)
  Resolves: rhbz#2133046
- Fix infobar colors in GTK GUI (ozobal)
  Resolves: rhbz#2074827

Wed, 11 Jan 2023 GMT - Vladimír Slávik <vslavik@redhat.com> - 34.25.2.6-1
- Add a NVMe-FC tab to the Advanced Storage screen (vslavik)
  Resolves: rhbz#2107346
- Update the .glade file for the Advanced Storage screen (vponcova)
  Related: rhbz#2107346
- Filter out NVMe over Fibre Channel from local disks (vslavik)
  Resolves: rhbz#2107346
- Install nvme-cli on boot.iso (vslavik)
  Resolves: rhbz#2107346

...

Mon, 09 Jan 2023 20:59:03 GMT: greenboot-0.15.3-1.el9.x86_64

greenboot - Generic Health Check Framework for systemd

Generic Health Check Framework for systemd.

Change Log:

Tue, 29 Nov 2022 GMT - Paul Whalen <pwhalen@fedoraproject.org> - 0.15.3-1
- The 0.15.3 release
- revert service-monitor

Thu, 08 Sep 2022 GMT - Peter Robinson <pbrobinson@fedoraproject.org> - 0.15.1-3
- Avoid running health checks if conditions aren't met

Wed, 31 Aug 2022 GMT - Peter Robinson <pbrobinson@fedoraproject.org> - 0.15.1-2
- disable DefaultDependencies to fix cycle error

...

Mon, 09 Jan 2023 20:59:03 GMT: greenboot-default-health-checks-0.15.3-1.el9.x86_64

greenboot-default-health-checks - Series of optional and curated health checks

Series of optional and curated health checks.

Change Log:

Tue, 29 Nov 2022 GMT - Paul Whalen <pwhalen@fedoraproject.org> - 0.15.3-1
- The 0.15.3 release
- revert service-monitor

Thu, 08 Sep 2022 GMT - Peter Robinson <pbrobinson@fedoraproject.org> - 0.15.1-3
- Avoid running health checks if conditions aren't met

Wed, 31 Aug 2022 GMT - Peter Robinson <pbrobinson@fedoraproject.org> - 0.15.1-2
- disable DefaultDependencies to fix cycle error

...

Tue, 14 Feb 2023 14:02:37 GMT: osbuild-composer-dnf-json-74-1.el9.x86_64

osbuild-composer-dnf-json - The dnf-json binary used by osbuild-composer and the workers

The dnf-json binary used by osbuild-composer and the workers.

Change Log:

Wed, 08 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 74-1
- New upstream release

Wed, 25 Jan 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 73-1
- New upstream release

Wed, 11 Jan 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 72-1
- New upstream release

...

Tue, 14 Feb 2023 14:02:37 GMT: osbuild-composer-74-1.el9.x86_64

osbuild-composer - An image building service based on osbuild


A service for building customized OS artifacts, such as VM images and OSTree
commits, that uses osbuild under the hood. Besides building images for local
usage, it can also upload images directly to cloud.

It is compatible with composer-cli and cockpit-composer clients.

Change Log:

Wed, 08 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 74-1
- New upstream release

Wed, 25 Jan 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 73-1
- New upstream release

Wed, 11 Jan 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 72-1
- New upstream release

...

Tue, 14 Feb 2023 14:02:37 GMT: osbuild-composer-core-74-1.el9.x86_64

osbuild-composer-core - The core osbuild-composer binary

The core osbuild-composer binary. This is suitable both for spawning in containers and by systemd.

Change Log:

Wed, 08 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 74-1
- New upstream release

Wed, 25 Jan 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 73-1
- New upstream release

Wed, 11 Jan 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 72-1
- New upstream release

...

Tue, 14 Feb 2023 14:02:37 GMT: osbuild-composer-worker-74-1.el9.x86_64

osbuild-composer-worker - The worker for osbuild-composer

The worker for osbuild-composer

Change Log:

Wed, 08 Feb 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 74-1
- New upstream release

Wed, 25 Jan 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 73-1
- New upstream release

Wed, 11 Jan 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 72-1
- New upstream release

...

Mon, 13 Feb 2023 17:51:18 GMT: samba-krb5-printing-4.17.5-101.el9.x86_64

samba-krb5-printing - Samba CUPS backend for printing with Kerberos

If you need Kerberos for print jobs to a printer connection to cups via the SMB
backend, then you need to install that package. It will allow cups to access
the Kerberos credentials cache of the user issuing the print job.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:18 GMT: samba-client-4.17.5-101.el9.x86_64

samba-client - Samba client programs

The samba-client package provides some SMB/CIFS clients to complement
the built-in SMB/CIFS filesystem in Linux. These clients allow access
of SMB/CIFS shares and printing to SMB/CIFS printers.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:18 GMT: samba-vfs-iouring-4.17.5-101.el9.x86_64

samba-vfs-iouring - Samba VFS module for io_uring

Samba VFS module for io_uring instance integration.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:18 GMT: samba-winbind-krb5-locator-4.17.5-101.el9.x86_64

samba-winbind-krb5-locator - Samba winbind krb5 locator

The winbind krb5 locator is a plugin for the system kerberos library to allow
the local kerberos library to use the same KDC as samba and winbind use

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:18 GMT: samba-winbind-clients-4.17.5-101.el9.x86_64

samba-winbind-clients - Samba winbind clients

The samba-winbind-clients package provides the wbinfo and ntlm_auth
tool.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:18 GMT: samba-winexe-4.17.5-101.el9.x86_64

samba-winexe - Samba Winexe Windows Binary

Winexe is a Remote Windows®-command executor

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 21:26:34 GMT: 1:nfsv4-client-utils-2.5.4-18.el9.x86_64

nfsv4-client-utils - NFSv4 utilities for supporting client

The nfsv4-client-utils packages provided NFSv4 client support

Change Log:

Thu, 26 Jan 2023 GMT - Steve Dickson <steved@redhat.com> 2.5.4-18
- Covscan Scan: Wrong Check of Return Value (bz 2151968)

Thu, 01 Dec 2022 GMT - Steve Dickson <steved@redhat.com> 2.5.4-17
- Create the nfsrahead command (bz 2143747)

Mon, 14 Nov 2022 GMT - Steve Dickson <steved@redhat.com> 2.5.4-16
- nfsd.man: Explain that setting nfsv4=n turns off all v4 versions (bz 2042362)
- mount.nfs: fix NULL pointer derefernce in nfs_parse_square_bracket (bz 2136807)

...

Mon, 13 Feb 2023 21:26:34 GMT: 1:nfs-utils-coreos-2.5.4-18.el9.x86_64

nfs-utils-coreos - Minimal NFS utilities for supporting clients

Minimal NFS utilities for supporting clients

Change Log:

Thu, 26 Jan 2023 GMT - Steve Dickson <steved@redhat.com> 2.5.4-18
- Covscan Scan: Wrong Check of Return Value (bz 2151968)

Thu, 01 Dec 2022 GMT - Steve Dickson <steved@redhat.com> 2.5.4-17
- Create the nfsrahead command (bz 2143747)

Mon, 14 Nov 2022 GMT - Steve Dickson <steved@redhat.com> 2.5.4-16
- nfsd.man: Explain that setting nfsv4=n turns off all v4 versions (bz 2042362)
- mount.nfs: fix NULL pointer derefernce in nfs_parse_square_bracket (bz 2136807)

...

Tue, 14 Feb 2023 12:14:18 GMT: python3.11-PyMySQL-1.0.2-1.el9.noarch

python3.11-PyMySQL - Pure-Python MySQL client library

This package contains a pure-Python MySQL client library. The goal of PyMySQL is
to be a drop-in replacement for MySQLdb and work on CPython, PyPy, IronPython
and Jython.

Change Log:

Wed, 30 Nov 2022 GMT - Charalampos Stratakis <cstratak@redhat.com> - 1.0.2-1
- Initial package
- Fedora contributions by:
      Benjamin A. Beasley <code@musicinmybrain.net>
      Carl George <carl@george.computer>
      Damien Ciabrini <dciabrin@redhat.com>
      Haikel Guemar <hguemar@fedoraproject.org>
      Iryna Shcherbina <shcherbina.iryna@gmail.com>
      Itamar Reis Peixoto <itamar@ispbrasil.com.br>
      Julien Enselme <jujens@jujens.eu>
      Lumir Balhar <lbalhar@redhat.com>
      Miro Hrončok <miro@hroncok.cz>

Tue, 14 Feb 2023 07:47:51 GMT: vsftpd-3.0.5-4.el9.x86_64

vsftpd - Very Secure Ftp Daemon

vsftpd is a Very Secure FTP daemon. It was written completely from
scratch.

Change Log:

Mon, 13 Feb 2023 GMT - Richard Lescak <rlescak@redhat.com> - 3.0.5-4
- add patch to replace deprecated Openssl functions 
- Resolves: rhbz#1981411

Mon, 06 Feb 2023 GMT - Richard Lescak <rlescak@redhat.com> - 3.0.5-3
- add patch to replace old network functions 
- Resolves: rhbz#1951545

Fri, 11 Nov 2022 GMT - Richard Lescak <rlescak@redhat.com> - 3.0.5-2
- reintroduce patch for support of wide-character strings in logs
- Related: rhbz#2018284

...

Mon, 13 Feb 2023 19:34:19 GMT: gnome-shell-40.10-10.el9.x86_64

gnome-shell - Window management and application launching for GNOME

GNOME Shell provides core user interface functions for the GNOME 3 desktop,
like switching to windows and launching applications. GNOME Shell takes
advantage of the capabilities of modern graphics hardware and introduces
innovative user interface concepts to provide a visually attractive and
easy to use experience.

Change Log:

Mon, 13 Feb 2023 GMT - Jonas Ådahl <jadahl@redhat.com> - 40.10-10
- Backport fix for starting headless
  Resolves: #2116363

Tue, 07 Feb 2023 GMT - Florian Müllner <fmuellner@redhat.com> - 40.10-9
- Fix resetting auth prompt
  Resolves: #2166226

Wed, 25 Jan 2023 GMT - Florian Müllner <fmuellner@redhat.com> - 40.10-8
- Update translations
  Resolves: #2131801

...

Mon, 13 Feb 2023 19:36:36 GMT: mutter-40.9-14.el9.x86_64

mutter - Window and compositing manager based on Clutter

Mutter is a window and compositing manager that displays and manages
your desktop via OpenGL. Mutter combines a sophisticated display engine
using the Clutter toolkit with solid window-management logic inherited
from the Metacity window manager.

While Mutter can be used stand-alone, it is primarily intended to be
used as the display core of a larger system such as GNOME Shell. For
this reason, Mutter is very extensible via plugins, which are used both
to add fancy visual effects and to rework the window management
behaviors to meet the needs of the environment.

Change Log:

Wed, 01 Feb 2023 GMT - Jonas Ådahl <jadahl@redhat.com>) - 40.9-14
- Allow starting headless again
  Resolves: #2116363

Tue, 03 Jan 2023 GMT - Carlos Garnacho <cgarnach@redhat.com>) - 40.9-13
- Do not apply EDID mapping heuristics to non-integrated tablets
  Resolves: #2047341

Tue, 06 Dec 2022 GMT - Jonas Ådahl <jadahl@redhat.com>) - 40.9-12
- Add missing dependency for mutter-devel
  Resolves: #2004832

...

Mon, 13 Feb 2023 19:36:35 GMT: mutter-40.9-14.el9.i686

mutter - Window and compositing manager based on Clutter

Mutter is a window and compositing manager that displays and manages
your desktop via OpenGL. Mutter combines a sophisticated display engine
using the Clutter toolkit with solid window-management logic inherited
from the Metacity window manager.

While Mutter can be used stand-alone, it is primarily intended to be
used as the display core of a larger system such as GNOME Shell. For
this reason, Mutter is very extensible via plugins, which are used both
to add fancy visual effects and to rework the window management
behaviors to meet the needs of the environment.

Change Log:

Wed, 01 Feb 2023 GMT - Jonas Ådahl <jadahl@redhat.com>) - 40.9-14
- Allow starting headless again
  Resolves: #2116363

Tue, 03 Jan 2023 GMT - Carlos Garnacho <cgarnach@redhat.com>) - 40.9-13
- Do not apply EDID mapping heuristics to non-integrated tablets
  Resolves: #2047341

Tue, 06 Dec 2022 GMT - Jonas Ådahl <jadahl@redhat.com>) - 40.9-12
- Add missing dependency for mutter-devel
  Resolves: #2004832

...

Thu, 09 Feb 2023 15:44:40 GMT: 17:qemu-kvm-common-7.2.0-8.el9.x86_64

qemu-kvm-common - QEMU common files needed by all QEMU targets

qemu-kvm is an open source virtualizer that provides hardware emulation for
the KVM hypervisor.

This package provides documentation and auxiliary programs used with qemu-kvm.

Change Log:

Thu, 09 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-8
- kvm-qcow2-Fix-theoretical-corruption-in-store_bitmap-err.patch [bz#2150180]
- kvm-qemu-img-commit-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-img-bitmap-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-iotests-Test-qemu-img-bitmap-commit-exit-code-o.patch [bz#2150180]
- kvm-accel-tcg-Test-CPUJumpCache-in-tb_jmp_cache_clear_pa.patch [bz#2165280]
- kvm-block-Improve-empty-format-specific-info-dump.patch [bz#1860292]
- kvm-block-file-Add-file-specific-image-info.patch [bz#1860292]
- kvm-block-vmdk-Change-extent-info-type.patch [bz#1860292]
- kvm-block-Split-BlockNodeInfo-off-of-ImageInfo.patch [bz#1860292]
- kvm-qemu-img-Use-BlockNodeInfo.patch [bz#1860292]
- kvm-block-qapi-Let-bdrv_query_image_info-recurse.patch [bz#1860292]
- kvm-block-qapi-Introduce-BlockGraphInfo.patch [bz#1860292]
- kvm-block-qapi-Add-indentation-to-bdrv_node_info_dump.patch [bz#1860292]
- kvm-iotests-Filter-child-node-information.patch [bz#1860292]
- kvm-iotests-106-214-308-Read-only-one-size-line.patch [bz#1860292]
- kvm-qemu-img-Let-info-print-block-graph.patch [bz#1860292]
- kvm-qemu-img-Change-info-key-names-for-protocol-nodes.patch [bz#1860292]
- kvm-Revert-vhost-user-Monitor-slave-channel-in-vhost_use.patch [bz#2155173]
- kvm-Revert-vhost-user-Introduce-nested-event-loop-in-vho.patch [bz#2155173]
- kvm-virtio-rng-pci-fix-transitional-migration-compat-for.patch [bz#2162569]
- Resolves: bz#2150180
  (qemu-img finishes successfully while having errors in commit or bitmaps operations)
- Resolves: bz#2165280
  ([kvm-unit-tests] debug-wp-migration fails)
- Resolves: bz#1860292
  (RFE: add extent_size_hint information to qemu-img info)
- Resolves: bz#2155173
  ([vhost-user] unable to start vhost net: 71: falling back on userspace)
- Resolves: bz#2162569
  ([transitional device][virtio-rng-pci-transitional]Stable Guest ABI failed between RHEL 8.6 to RHEL 9.2)

Mon, 06 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-7
- kvm-vdpa-use-v-shadow_vqs_enabled-in-vhost_vdpa_svqs_sta.patch [bz#2104412]
- kvm-vhost-set-SVQ-device-call-handler-at-SVQ-start.patch [bz#2104412]
- kvm-vhost-allocate-SVQ-device-file-descriptors-at-device.patch [bz#2104412]
- kvm-vhost-move-iova_tree-set-to-vhost_svq_start.patch [bz#2104412]
- kvm-vdpa-add-vhost_vdpa_net_valid_svq_features.patch [bz#2104412]
- kvm-vdpa-request-iova_range-only-once.patch [bz#2104412]
- kvm-vdpa-move-SVQ-vring-features-check-to-net.patch [bz#2104412]
- kvm-vdpa-allocate-SVQ-array-unconditionally.patch [bz#2104412]
- kvm-vdpa-add-asid-parameter-to-vhost_vdpa_dma_map-unmap.patch [bz#2104412]
- kvm-vdpa-store-x-svq-parameter-in-VhostVDPAState.patch [bz#2104412]
- kvm-vdpa-add-shadow_data-to-vhost_vdpa.patch [bz#2104412]
- kvm-vdpa-always-start-CVQ-in-SVQ-mode-if-possible.patch [bz#2104412]
- kvm-vdpa-fix-VHOST_BACKEND_F_IOTLB_ASID-flag-check.patch [bz#2104412]
- kvm-spec-Disable-VDUSE.patch [bz#2128222]
- Resolves: bz#2104412
  (vDPA ASID support in Qemu)
- Resolves: bz#2128222
  (VDUSE block export should be disabled in builds for now)

Mon, 30 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-6
- kvm-virtio_net-Modify-virtio_net_get_config-to-early-ret.patch [bz#2141088]
- kvm-virtio_net-copy-VIRTIO_NET_S_ANNOUNCE-if-device-mode.patch [bz#2141088]
- kvm-vdpa-handle-VIRTIO_NET_CTRL_ANNOUNCE-in-vhost_vdpa_n.patch [bz#2141088]
- kvm-vdpa-do-not-handle-VIRTIO_NET_F_GUEST_ANNOUNCE-in-vh.patch [bz#2141088]
- kvm-s390x-pv-Implement-a-CGS-check-helper.patch [bz#2122523]
- kvm-s390x-pci-coalesce-unmap-operations.patch [bz#2163701]
- kvm-s390x-pci-shrink-DMA-aperture-to-be-bound-by-vfio-DM.patch [bz#2163701]
- kvm-s390x-pci-reset-ISM-passthrough-devices-on-shutdown-.patch [bz#2163701]
- kvm-qga-linux-add-usb-support-to-guest-get-fsinfo.patch [bz#2149191]
- Resolves: bz#2141088
  (vDPA SVQ guest announce support)
- Resolves: bz#2122523
  (Secure guest can't boot with maximal number of vcpus (248))
- Resolves: bz#2163701
  ([s390x] VM fails to start with ISM passed through)
- Resolves: bz#2149191
  ([RFE][guest-agent] - USB bus type support)

...

Thu, 09 Feb 2023 15:44:40 GMT: 17:qemu-kvm-block-curl-7.2.0-8.el9.x86_64

qemu-kvm-block-curl - QEMU CURL block driver

This package provides the additional CURL block driver for QEMU.

Install this package if you want to access remote disks over
http, https, ftp and other transports provided by the CURL library.

Change Log:

Thu, 09 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-8
- kvm-qcow2-Fix-theoretical-corruption-in-store_bitmap-err.patch [bz#2150180]
- kvm-qemu-img-commit-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-img-bitmap-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-iotests-Test-qemu-img-bitmap-commit-exit-code-o.patch [bz#2150180]
- kvm-accel-tcg-Test-CPUJumpCache-in-tb_jmp_cache_clear_pa.patch [bz#2165280]
- kvm-block-Improve-empty-format-specific-info-dump.patch [bz#1860292]
- kvm-block-file-Add-file-specific-image-info.patch [bz#1860292]
- kvm-block-vmdk-Change-extent-info-type.patch [bz#1860292]
- kvm-block-Split-BlockNodeInfo-off-of-ImageInfo.patch [bz#1860292]
- kvm-qemu-img-Use-BlockNodeInfo.patch [bz#1860292]
- kvm-block-qapi-Let-bdrv_query_image_info-recurse.patch [bz#1860292]
- kvm-block-qapi-Introduce-BlockGraphInfo.patch [bz#1860292]
- kvm-block-qapi-Add-indentation-to-bdrv_node_info_dump.patch [bz#1860292]
- kvm-iotests-Filter-child-node-information.patch [bz#1860292]
- kvm-iotests-106-214-308-Read-only-one-size-line.patch [bz#1860292]
- kvm-qemu-img-Let-info-print-block-graph.patch [bz#1860292]
- kvm-qemu-img-Change-info-key-names-for-protocol-nodes.patch [bz#1860292]
- kvm-Revert-vhost-user-Monitor-slave-channel-in-vhost_use.patch [bz#2155173]
- kvm-Revert-vhost-user-Introduce-nested-event-loop-in-vho.patch [bz#2155173]
- kvm-virtio-rng-pci-fix-transitional-migration-compat-for.patch [bz#2162569]
- Resolves: bz#2150180
  (qemu-img finishes successfully while having errors in commit or bitmaps operations)
- Resolves: bz#2165280
  ([kvm-unit-tests] debug-wp-migration fails)
- Resolves: bz#1860292
  (RFE: add extent_size_hint information to qemu-img info)
- Resolves: bz#2155173
  ([vhost-user] unable to start vhost net: 71: falling back on userspace)
- Resolves: bz#2162569
  ([transitional device][virtio-rng-pci-transitional]Stable Guest ABI failed between RHEL 8.6 to RHEL 9.2)

Mon, 06 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-7
- kvm-vdpa-use-v-shadow_vqs_enabled-in-vhost_vdpa_svqs_sta.patch [bz#2104412]
- kvm-vhost-set-SVQ-device-call-handler-at-SVQ-start.patch [bz#2104412]
- kvm-vhost-allocate-SVQ-device-file-descriptors-at-device.patch [bz#2104412]
- kvm-vhost-move-iova_tree-set-to-vhost_svq_start.patch [bz#2104412]
- kvm-vdpa-add-vhost_vdpa_net_valid_svq_features.patch [bz#2104412]
- kvm-vdpa-request-iova_range-only-once.patch [bz#2104412]
- kvm-vdpa-move-SVQ-vring-features-check-to-net.patch [bz#2104412]
- kvm-vdpa-allocate-SVQ-array-unconditionally.patch [bz#2104412]
- kvm-vdpa-add-asid-parameter-to-vhost_vdpa_dma_map-unmap.patch [bz#2104412]
- kvm-vdpa-store-x-svq-parameter-in-VhostVDPAState.patch [bz#2104412]
- kvm-vdpa-add-shadow_data-to-vhost_vdpa.patch [bz#2104412]
- kvm-vdpa-always-start-CVQ-in-SVQ-mode-if-possible.patch [bz#2104412]
- kvm-vdpa-fix-VHOST_BACKEND_F_IOTLB_ASID-flag-check.patch [bz#2104412]
- kvm-spec-Disable-VDUSE.patch [bz#2128222]
- Resolves: bz#2104412
  (vDPA ASID support in Qemu)
- Resolves: bz#2128222
  (VDUSE block export should be disabled in builds for now)

Mon, 30 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-6
- kvm-virtio_net-Modify-virtio_net_get_config-to-early-ret.patch [bz#2141088]
- kvm-virtio_net-copy-VIRTIO_NET_S_ANNOUNCE-if-device-mode.patch [bz#2141088]
- kvm-vdpa-handle-VIRTIO_NET_CTRL_ANNOUNCE-in-vhost_vdpa_n.patch [bz#2141088]
- kvm-vdpa-do-not-handle-VIRTIO_NET_F_GUEST_ANNOUNCE-in-vh.patch [bz#2141088]
- kvm-s390x-pv-Implement-a-CGS-check-helper.patch [bz#2122523]
- kvm-s390x-pci-coalesce-unmap-operations.patch [bz#2163701]
- kvm-s390x-pci-shrink-DMA-aperture-to-be-bound-by-vfio-DM.patch [bz#2163701]
- kvm-s390x-pci-reset-ISM-passthrough-devices-on-shutdown-.patch [bz#2163701]
- kvm-qga-linux-add-usb-support-to-guest-get-fsinfo.patch [bz#2149191]
- Resolves: bz#2141088
  (vDPA SVQ guest announce support)
- Resolves: bz#2122523
  (Secure guest can't boot with maximal number of vcpus (248))
- Resolves: bz#2163701
  ([s390x] VM fails to start with ISM passed through)
- Resolves: bz#2149191
  ([RFE][guest-agent] - USB bus type support)

...

Thu, 09 Feb 2023 15:44:40 GMT: 17:qemu-img-7.2.0-8.el9.x86_64

qemu-img - QEMU command line tool for manipulating disk images

This package provides a command line tool for manipulating disk images.

Change Log:

Thu, 09 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-8
- kvm-qcow2-Fix-theoretical-corruption-in-store_bitmap-err.patch [bz#2150180]
- kvm-qemu-img-commit-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-img-bitmap-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-iotests-Test-qemu-img-bitmap-commit-exit-code-o.patch [bz#2150180]
- kvm-accel-tcg-Test-CPUJumpCache-in-tb_jmp_cache_clear_pa.patch [bz#2165280]
- kvm-block-Improve-empty-format-specific-info-dump.patch [bz#1860292]
- kvm-block-file-Add-file-specific-image-info.patch [bz#1860292]
- kvm-block-vmdk-Change-extent-info-type.patch [bz#1860292]
- kvm-block-Split-BlockNodeInfo-off-of-ImageInfo.patch [bz#1860292]
- kvm-qemu-img-Use-BlockNodeInfo.patch [bz#1860292]
- kvm-block-qapi-Let-bdrv_query_image_info-recurse.patch [bz#1860292]
- kvm-block-qapi-Introduce-BlockGraphInfo.patch [bz#1860292]
- kvm-block-qapi-Add-indentation-to-bdrv_node_info_dump.patch [bz#1860292]
- kvm-iotests-Filter-child-node-information.patch [bz#1860292]
- kvm-iotests-106-214-308-Read-only-one-size-line.patch [bz#1860292]
- kvm-qemu-img-Let-info-print-block-graph.patch [bz#1860292]
- kvm-qemu-img-Change-info-key-names-for-protocol-nodes.patch [bz#1860292]
- kvm-Revert-vhost-user-Monitor-slave-channel-in-vhost_use.patch [bz#2155173]
- kvm-Revert-vhost-user-Introduce-nested-event-loop-in-vho.patch [bz#2155173]
- kvm-virtio-rng-pci-fix-transitional-migration-compat-for.patch [bz#2162569]
- Resolves: bz#2150180
  (qemu-img finishes successfully while having errors in commit or bitmaps operations)
- Resolves: bz#2165280
  ([kvm-unit-tests] debug-wp-migration fails)
- Resolves: bz#1860292
  (RFE: add extent_size_hint information to qemu-img info)
- Resolves: bz#2155173
  ([vhost-user] unable to start vhost net: 71: falling back on userspace)
- Resolves: bz#2162569
  ([transitional device][virtio-rng-pci-transitional]Stable Guest ABI failed between RHEL 8.6 to RHEL 9.2)

Mon, 06 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-7
- kvm-vdpa-use-v-shadow_vqs_enabled-in-vhost_vdpa_svqs_sta.patch [bz#2104412]
- kvm-vhost-set-SVQ-device-call-handler-at-SVQ-start.patch [bz#2104412]
- kvm-vhost-allocate-SVQ-device-file-descriptors-at-device.patch [bz#2104412]
- kvm-vhost-move-iova_tree-set-to-vhost_svq_start.patch [bz#2104412]
- kvm-vdpa-add-vhost_vdpa_net_valid_svq_features.patch [bz#2104412]
- kvm-vdpa-request-iova_range-only-once.patch [bz#2104412]
- kvm-vdpa-move-SVQ-vring-features-check-to-net.patch [bz#2104412]
- kvm-vdpa-allocate-SVQ-array-unconditionally.patch [bz#2104412]
- kvm-vdpa-add-asid-parameter-to-vhost_vdpa_dma_map-unmap.patch [bz#2104412]
- kvm-vdpa-store-x-svq-parameter-in-VhostVDPAState.patch [bz#2104412]
- kvm-vdpa-add-shadow_data-to-vhost_vdpa.patch [bz#2104412]
- kvm-vdpa-always-start-CVQ-in-SVQ-mode-if-possible.patch [bz#2104412]
- kvm-vdpa-fix-VHOST_BACKEND_F_IOTLB_ASID-flag-check.patch [bz#2104412]
- kvm-spec-Disable-VDUSE.patch [bz#2128222]
- Resolves: bz#2104412
  (vDPA ASID support in Qemu)
- Resolves: bz#2128222
  (VDUSE block export should be disabled in builds for now)

Mon, 30 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-6
- kvm-virtio_net-Modify-virtio_net_get_config-to-early-ret.patch [bz#2141088]
- kvm-virtio_net-copy-VIRTIO_NET_S_ANNOUNCE-if-device-mode.patch [bz#2141088]
- kvm-vdpa-handle-VIRTIO_NET_CTRL_ANNOUNCE-in-vhost_vdpa_n.patch [bz#2141088]
- kvm-vdpa-do-not-handle-VIRTIO_NET_F_GUEST_ANNOUNCE-in-vh.patch [bz#2141088]
- kvm-s390x-pv-Implement-a-CGS-check-helper.patch [bz#2122523]
- kvm-s390x-pci-coalesce-unmap-operations.patch [bz#2163701]
- kvm-s390x-pci-shrink-DMA-aperture-to-be-bound-by-vfio-DM.patch [bz#2163701]
- kvm-s390x-pci-reset-ISM-passthrough-devices-on-shutdown-.patch [bz#2163701]
- kvm-qga-linux-add-usb-support-to-guest-get-fsinfo.patch [bz#2149191]
- Resolves: bz#2141088
  (vDPA SVQ guest announce support)
- Resolves: bz#2122523
  (Secure guest can't boot with maximal number of vcpus (248))
- Resolves: bz#2163701
  ([s390x] VM fails to start with ISM passed through)
- Resolves: bz#2149191
  ([RFE][guest-agent] - USB bus type support)

...

Thu, 09 Feb 2023 15:44:40 GMT: 17:qemu-kvm-block-rbd-7.2.0-8.el9.x86_64

qemu-kvm-block-rbd - QEMU Ceph/RBD block driver

This package provides the additional Ceph/RBD block driver for QEMU.

Install this package if you want to access remote Ceph volumes
using the rbd protocol.

Change Log:

Thu, 09 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-8
- kvm-qcow2-Fix-theoretical-corruption-in-store_bitmap-err.patch [bz#2150180]
- kvm-qemu-img-commit-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-img-bitmap-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-iotests-Test-qemu-img-bitmap-commit-exit-code-o.patch [bz#2150180]
- kvm-accel-tcg-Test-CPUJumpCache-in-tb_jmp_cache_clear_pa.patch [bz#2165280]
- kvm-block-Improve-empty-format-specific-info-dump.patch [bz#1860292]
- kvm-block-file-Add-file-specific-image-info.patch [bz#1860292]
- kvm-block-vmdk-Change-extent-info-type.patch [bz#1860292]
- kvm-block-Split-BlockNodeInfo-off-of-ImageInfo.patch [bz#1860292]
- kvm-qemu-img-Use-BlockNodeInfo.patch [bz#1860292]
- kvm-block-qapi-Let-bdrv_query_image_info-recurse.patch [bz#1860292]
- kvm-block-qapi-Introduce-BlockGraphInfo.patch [bz#1860292]
- kvm-block-qapi-Add-indentation-to-bdrv_node_info_dump.patch [bz#1860292]
- kvm-iotests-Filter-child-node-information.patch [bz#1860292]
- kvm-iotests-106-214-308-Read-only-one-size-line.patch [bz#1860292]
- kvm-qemu-img-Let-info-print-block-graph.patch [bz#1860292]
- kvm-qemu-img-Change-info-key-names-for-protocol-nodes.patch [bz#1860292]
- kvm-Revert-vhost-user-Monitor-slave-channel-in-vhost_use.patch [bz#2155173]
- kvm-Revert-vhost-user-Introduce-nested-event-loop-in-vho.patch [bz#2155173]
- kvm-virtio-rng-pci-fix-transitional-migration-compat-for.patch [bz#2162569]
- Resolves: bz#2150180
  (qemu-img finishes successfully while having errors in commit or bitmaps operations)
- Resolves: bz#2165280
  ([kvm-unit-tests] debug-wp-migration fails)
- Resolves: bz#1860292
  (RFE: add extent_size_hint information to qemu-img info)
- Resolves: bz#2155173
  ([vhost-user] unable to start vhost net: 71: falling back on userspace)
- Resolves: bz#2162569
  ([transitional device][virtio-rng-pci-transitional]Stable Guest ABI failed between RHEL 8.6 to RHEL 9.2)

Mon, 06 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-7
- kvm-vdpa-use-v-shadow_vqs_enabled-in-vhost_vdpa_svqs_sta.patch [bz#2104412]
- kvm-vhost-set-SVQ-device-call-handler-at-SVQ-start.patch [bz#2104412]
- kvm-vhost-allocate-SVQ-device-file-descriptors-at-device.patch [bz#2104412]
- kvm-vhost-move-iova_tree-set-to-vhost_svq_start.patch [bz#2104412]
- kvm-vdpa-add-vhost_vdpa_net_valid_svq_features.patch [bz#2104412]
- kvm-vdpa-request-iova_range-only-once.patch [bz#2104412]
- kvm-vdpa-move-SVQ-vring-features-check-to-net.patch [bz#2104412]
- kvm-vdpa-allocate-SVQ-array-unconditionally.patch [bz#2104412]
- kvm-vdpa-add-asid-parameter-to-vhost_vdpa_dma_map-unmap.patch [bz#2104412]
- kvm-vdpa-store-x-svq-parameter-in-VhostVDPAState.patch [bz#2104412]
- kvm-vdpa-add-shadow_data-to-vhost_vdpa.patch [bz#2104412]
- kvm-vdpa-always-start-CVQ-in-SVQ-mode-if-possible.patch [bz#2104412]
- kvm-vdpa-fix-VHOST_BACKEND_F_IOTLB_ASID-flag-check.patch [bz#2104412]
- kvm-spec-Disable-VDUSE.patch [bz#2128222]
- Resolves: bz#2104412
  (vDPA ASID support in Qemu)
- Resolves: bz#2128222
  (VDUSE block export should be disabled in builds for now)

Mon, 30 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-6
- kvm-virtio_net-Modify-virtio_net_get_config-to-early-ret.patch [bz#2141088]
- kvm-virtio_net-copy-VIRTIO_NET_S_ANNOUNCE-if-device-mode.patch [bz#2141088]
- kvm-vdpa-handle-VIRTIO_NET_CTRL_ANNOUNCE-in-vhost_vdpa_n.patch [bz#2141088]
- kvm-vdpa-do-not-handle-VIRTIO_NET_F_GUEST_ANNOUNCE-in-vh.patch [bz#2141088]
- kvm-s390x-pv-Implement-a-CGS-check-helper.patch [bz#2122523]
- kvm-s390x-pci-coalesce-unmap-operations.patch [bz#2163701]
- kvm-s390x-pci-shrink-DMA-aperture-to-be-bound-by-vfio-DM.patch [bz#2163701]
- kvm-s390x-pci-reset-ISM-passthrough-devices-on-shutdown-.patch [bz#2163701]
- kvm-qga-linux-add-usb-support-to-guest-get-fsinfo.patch [bz#2149191]
- Resolves: bz#2141088
  (vDPA SVQ guest announce support)
- Resolves: bz#2122523
  (Secure guest can't boot with maximal number of vcpus (248))
- Resolves: bz#2163701
  ([s390x] VM fails to start with ISM passed through)
- Resolves: bz#2149191
  ([RFE][guest-agent] - USB bus type support)

...

Thu, 09 Feb 2023 15:44:40 GMT: 17:qemu-kvm-device-display-virtio-vga-7.2.0-8.el9.x86_64

qemu-kvm-device-display-virtio-vga - QEMU virtio-vga display device

This package provides the virtio-vga display device for QEMU.

Change Log:

Thu, 09 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-8
- kvm-qcow2-Fix-theoretical-corruption-in-store_bitmap-err.patch [bz#2150180]
- kvm-qemu-img-commit-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-img-bitmap-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-iotests-Test-qemu-img-bitmap-commit-exit-code-o.patch [bz#2150180]
- kvm-accel-tcg-Test-CPUJumpCache-in-tb_jmp_cache_clear_pa.patch [bz#2165280]
- kvm-block-Improve-empty-format-specific-info-dump.patch [bz#1860292]
- kvm-block-file-Add-file-specific-image-info.patch [bz#1860292]
- kvm-block-vmdk-Change-extent-info-type.patch [bz#1860292]
- kvm-block-Split-BlockNodeInfo-off-of-ImageInfo.patch [bz#1860292]
- kvm-qemu-img-Use-BlockNodeInfo.patch [bz#1860292]
- kvm-block-qapi-Let-bdrv_query_image_info-recurse.patch [bz#1860292]
- kvm-block-qapi-Introduce-BlockGraphInfo.patch [bz#1860292]
- kvm-block-qapi-Add-indentation-to-bdrv_node_info_dump.patch [bz#1860292]
- kvm-iotests-Filter-child-node-information.patch [bz#1860292]
- kvm-iotests-106-214-308-Read-only-one-size-line.patch [bz#1860292]
- kvm-qemu-img-Let-info-print-block-graph.patch [bz#1860292]
- kvm-qemu-img-Change-info-key-names-for-protocol-nodes.patch [bz#1860292]
- kvm-Revert-vhost-user-Monitor-slave-channel-in-vhost_use.patch [bz#2155173]
- kvm-Revert-vhost-user-Introduce-nested-event-loop-in-vho.patch [bz#2155173]
- kvm-virtio-rng-pci-fix-transitional-migration-compat-for.patch [bz#2162569]
- Resolves: bz#2150180
  (qemu-img finishes successfully while having errors in commit or bitmaps operations)
- Resolves: bz#2165280
  ([kvm-unit-tests] debug-wp-migration fails)
- Resolves: bz#1860292
  (RFE: add extent_size_hint information to qemu-img info)
- Resolves: bz#2155173
  ([vhost-user] unable to start vhost net: 71: falling back on userspace)
- Resolves: bz#2162569
  ([transitional device][virtio-rng-pci-transitional]Stable Guest ABI failed between RHEL 8.6 to RHEL 9.2)

Mon, 06 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-7
- kvm-vdpa-use-v-shadow_vqs_enabled-in-vhost_vdpa_svqs_sta.patch [bz#2104412]
- kvm-vhost-set-SVQ-device-call-handler-at-SVQ-start.patch [bz#2104412]
- kvm-vhost-allocate-SVQ-device-file-descriptors-at-device.patch [bz#2104412]
- kvm-vhost-move-iova_tree-set-to-vhost_svq_start.patch [bz#2104412]
- kvm-vdpa-add-vhost_vdpa_net_valid_svq_features.patch [bz#2104412]
- kvm-vdpa-request-iova_range-only-once.patch [bz#2104412]
- kvm-vdpa-move-SVQ-vring-features-check-to-net.patch [bz#2104412]
- kvm-vdpa-allocate-SVQ-array-unconditionally.patch [bz#2104412]
- kvm-vdpa-add-asid-parameter-to-vhost_vdpa_dma_map-unmap.patch [bz#2104412]
- kvm-vdpa-store-x-svq-parameter-in-VhostVDPAState.patch [bz#2104412]
- kvm-vdpa-add-shadow_data-to-vhost_vdpa.patch [bz#2104412]
- kvm-vdpa-always-start-CVQ-in-SVQ-mode-if-possible.patch [bz#2104412]
- kvm-vdpa-fix-VHOST_BACKEND_F_IOTLB_ASID-flag-check.patch [bz#2104412]
- kvm-spec-Disable-VDUSE.patch [bz#2128222]
- Resolves: bz#2104412
  (vDPA ASID support in Qemu)
- Resolves: bz#2128222
  (VDUSE block export should be disabled in builds for now)

Mon, 30 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-6
- kvm-virtio_net-Modify-virtio_net_get_config-to-early-ret.patch [bz#2141088]
- kvm-virtio_net-copy-VIRTIO_NET_S_ANNOUNCE-if-device-mode.patch [bz#2141088]
- kvm-vdpa-handle-VIRTIO_NET_CTRL_ANNOUNCE-in-vhost_vdpa_n.patch [bz#2141088]
- kvm-vdpa-do-not-handle-VIRTIO_NET_F_GUEST_ANNOUNCE-in-vh.patch [bz#2141088]
- kvm-s390x-pv-Implement-a-CGS-check-helper.patch [bz#2122523]
- kvm-s390x-pci-coalesce-unmap-operations.patch [bz#2163701]
- kvm-s390x-pci-shrink-DMA-aperture-to-be-bound-by-vfio-DM.patch [bz#2163701]
- kvm-s390x-pci-reset-ISM-passthrough-devices-on-shutdown-.patch [bz#2163701]
- kvm-qga-linux-add-usb-support-to-guest-get-fsinfo.patch [bz#2149191]
- Resolves: bz#2141088
  (vDPA SVQ guest announce support)
- Resolves: bz#2122523
  (Secure guest can't boot with maximal number of vcpus (248))
- Resolves: bz#2163701
  ([s390x] VM fails to start with ISM passed through)
- Resolves: bz#2149191
  ([RFE][guest-agent] - USB bus type support)

...

Thu, 09 Feb 2023 15:44:40 GMT: 17:qemu-kvm-device-display-virtio-gpu-7.2.0-8.el9.x86_64

qemu-kvm-device-display-virtio-gpu - QEMU virtio-gpu display device

This package provides the virtio-gpu display device for QEMU.

Change Log:

Thu, 09 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-8
- kvm-qcow2-Fix-theoretical-corruption-in-store_bitmap-err.patch [bz#2150180]
- kvm-qemu-img-commit-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-img-bitmap-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-iotests-Test-qemu-img-bitmap-commit-exit-code-o.patch [bz#2150180]
- kvm-accel-tcg-Test-CPUJumpCache-in-tb_jmp_cache_clear_pa.patch [bz#2165280]
- kvm-block-Improve-empty-format-specific-info-dump.patch [bz#1860292]
- kvm-block-file-Add-file-specific-image-info.patch [bz#1860292]
- kvm-block-vmdk-Change-extent-info-type.patch [bz#1860292]
- kvm-block-Split-BlockNodeInfo-off-of-ImageInfo.patch [bz#1860292]
- kvm-qemu-img-Use-BlockNodeInfo.patch [bz#1860292]
- kvm-block-qapi-Let-bdrv_query_image_info-recurse.patch [bz#1860292]
- kvm-block-qapi-Introduce-BlockGraphInfo.patch [bz#1860292]
- kvm-block-qapi-Add-indentation-to-bdrv_node_info_dump.patch [bz#1860292]
- kvm-iotests-Filter-child-node-information.patch [bz#1860292]
- kvm-iotests-106-214-308-Read-only-one-size-line.patch [bz#1860292]
- kvm-qemu-img-Let-info-print-block-graph.patch [bz#1860292]
- kvm-qemu-img-Change-info-key-names-for-protocol-nodes.patch [bz#1860292]
- kvm-Revert-vhost-user-Monitor-slave-channel-in-vhost_use.patch [bz#2155173]
- kvm-Revert-vhost-user-Introduce-nested-event-loop-in-vho.patch [bz#2155173]
- kvm-virtio-rng-pci-fix-transitional-migration-compat-for.patch [bz#2162569]
- Resolves: bz#2150180
  (qemu-img finishes successfully while having errors in commit or bitmaps operations)
- Resolves: bz#2165280
  ([kvm-unit-tests] debug-wp-migration fails)
- Resolves: bz#1860292
  (RFE: add extent_size_hint information to qemu-img info)
- Resolves: bz#2155173
  ([vhost-user] unable to start vhost net: 71: falling back on userspace)
- Resolves: bz#2162569
  ([transitional device][virtio-rng-pci-transitional]Stable Guest ABI failed between RHEL 8.6 to RHEL 9.2)

Mon, 06 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-7
- kvm-vdpa-use-v-shadow_vqs_enabled-in-vhost_vdpa_svqs_sta.patch [bz#2104412]
- kvm-vhost-set-SVQ-device-call-handler-at-SVQ-start.patch [bz#2104412]
- kvm-vhost-allocate-SVQ-device-file-descriptors-at-device.patch [bz#2104412]
- kvm-vhost-move-iova_tree-set-to-vhost_svq_start.patch [bz#2104412]
- kvm-vdpa-add-vhost_vdpa_net_valid_svq_features.patch [bz#2104412]
- kvm-vdpa-request-iova_range-only-once.patch [bz#2104412]
- kvm-vdpa-move-SVQ-vring-features-check-to-net.patch [bz#2104412]
- kvm-vdpa-allocate-SVQ-array-unconditionally.patch [bz#2104412]
- kvm-vdpa-add-asid-parameter-to-vhost_vdpa_dma_map-unmap.patch [bz#2104412]
- kvm-vdpa-store-x-svq-parameter-in-VhostVDPAState.patch [bz#2104412]
- kvm-vdpa-add-shadow_data-to-vhost_vdpa.patch [bz#2104412]
- kvm-vdpa-always-start-CVQ-in-SVQ-mode-if-possible.patch [bz#2104412]
- kvm-vdpa-fix-VHOST_BACKEND_F_IOTLB_ASID-flag-check.patch [bz#2104412]
- kvm-spec-Disable-VDUSE.patch [bz#2128222]
- Resolves: bz#2104412
  (vDPA ASID support in Qemu)
- Resolves: bz#2128222
  (VDUSE block export should be disabled in builds for now)

Mon, 30 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-6
- kvm-virtio_net-Modify-virtio_net_get_config-to-early-ret.patch [bz#2141088]
- kvm-virtio_net-copy-VIRTIO_NET_S_ANNOUNCE-if-device-mode.patch [bz#2141088]
- kvm-vdpa-handle-VIRTIO_NET_CTRL_ANNOUNCE-in-vhost_vdpa_n.patch [bz#2141088]
- kvm-vdpa-do-not-handle-VIRTIO_NET_F_GUEST_ANNOUNCE-in-vh.patch [bz#2141088]
- kvm-s390x-pv-Implement-a-CGS-check-helper.patch [bz#2122523]
- kvm-s390x-pci-coalesce-unmap-operations.patch [bz#2163701]
- kvm-s390x-pci-shrink-DMA-aperture-to-be-bound-by-vfio-DM.patch [bz#2163701]
- kvm-s390x-pci-reset-ISM-passthrough-devices-on-shutdown-.patch [bz#2163701]
- kvm-qga-linux-add-usb-support-to-guest-get-fsinfo.patch [bz#2149191]
- Resolves: bz#2141088
  (vDPA SVQ guest announce support)
- Resolves: bz#2122523
  (Secure guest can't boot with maximal number of vcpus (248))
- Resolves: bz#2163701
  ([s390x] VM fails to start with ISM passed through)
- Resolves: bz#2149191
  ([RFE][guest-agent] - USB bus type support)

...

Thu, 09 Feb 2023 15:44:40 GMT: 17:qemu-guest-agent-7.2.0-8.el9.x86_64

qemu-guest-agent - QEMU guest agent

qemu-kvm is an open source virtualizer that provides hardware emulation for
the KVM hypervisor.

This package provides an agent to run inside guests, which communicates
with the host over a virtio-serial channel named "org.qemu.guest_agent.0"

This package does not need to be installed on the host OS.

Change Log:

Thu, 09 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-8
- kvm-qcow2-Fix-theoretical-corruption-in-store_bitmap-err.patch [bz#2150180]
- kvm-qemu-img-commit-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-img-bitmap-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-iotests-Test-qemu-img-bitmap-commit-exit-code-o.patch [bz#2150180]
- kvm-accel-tcg-Test-CPUJumpCache-in-tb_jmp_cache_clear_pa.patch [bz#2165280]
- kvm-block-Improve-empty-format-specific-info-dump.patch [bz#1860292]
- kvm-block-file-Add-file-specific-image-info.patch [bz#1860292]
- kvm-block-vmdk-Change-extent-info-type.patch [bz#1860292]
- kvm-block-Split-BlockNodeInfo-off-of-ImageInfo.patch [bz#1860292]
- kvm-qemu-img-Use-BlockNodeInfo.patch [bz#1860292]
- kvm-block-qapi-Let-bdrv_query_image_info-recurse.patch [bz#1860292]
- kvm-block-qapi-Introduce-BlockGraphInfo.patch [bz#1860292]
- kvm-block-qapi-Add-indentation-to-bdrv_node_info_dump.patch [bz#1860292]
- kvm-iotests-Filter-child-node-information.patch [bz#1860292]
- kvm-iotests-106-214-308-Read-only-one-size-line.patch [bz#1860292]
- kvm-qemu-img-Let-info-print-block-graph.patch [bz#1860292]
- kvm-qemu-img-Change-info-key-names-for-protocol-nodes.patch [bz#1860292]
- kvm-Revert-vhost-user-Monitor-slave-channel-in-vhost_use.patch [bz#2155173]
- kvm-Revert-vhost-user-Introduce-nested-event-loop-in-vho.patch [bz#2155173]
- kvm-virtio-rng-pci-fix-transitional-migration-compat-for.patch [bz#2162569]
- Resolves: bz#2150180
  (qemu-img finishes successfully while having errors in commit or bitmaps operations)
- Resolves: bz#2165280
  ([kvm-unit-tests] debug-wp-migration fails)
- Resolves: bz#1860292
  (RFE: add extent_size_hint information to qemu-img info)
- Resolves: bz#2155173
  ([vhost-user] unable to start vhost net: 71: falling back on userspace)
- Resolves: bz#2162569
  ([transitional device][virtio-rng-pci-transitional]Stable Guest ABI failed between RHEL 8.6 to RHEL 9.2)

Mon, 06 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-7
- kvm-vdpa-use-v-shadow_vqs_enabled-in-vhost_vdpa_svqs_sta.patch [bz#2104412]
- kvm-vhost-set-SVQ-device-call-handler-at-SVQ-start.patch [bz#2104412]
- kvm-vhost-allocate-SVQ-device-file-descriptors-at-device.patch [bz#2104412]
- kvm-vhost-move-iova_tree-set-to-vhost_svq_start.patch [bz#2104412]
- kvm-vdpa-add-vhost_vdpa_net_valid_svq_features.patch [bz#2104412]
- kvm-vdpa-request-iova_range-only-once.patch [bz#2104412]
- kvm-vdpa-move-SVQ-vring-features-check-to-net.patch [bz#2104412]
- kvm-vdpa-allocate-SVQ-array-unconditionally.patch [bz#2104412]
- kvm-vdpa-add-asid-parameter-to-vhost_vdpa_dma_map-unmap.patch [bz#2104412]
- kvm-vdpa-store-x-svq-parameter-in-VhostVDPAState.patch [bz#2104412]
- kvm-vdpa-add-shadow_data-to-vhost_vdpa.patch [bz#2104412]
- kvm-vdpa-always-start-CVQ-in-SVQ-mode-if-possible.patch [bz#2104412]
- kvm-vdpa-fix-VHOST_BACKEND_F_IOTLB_ASID-flag-check.patch [bz#2104412]
- kvm-spec-Disable-VDUSE.patch [bz#2128222]
- Resolves: bz#2104412
  (vDPA ASID support in Qemu)
- Resolves: bz#2128222
  (VDUSE block export should be disabled in builds for now)

Mon, 30 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-6
- kvm-virtio_net-Modify-virtio_net_get_config-to-early-ret.patch [bz#2141088]
- kvm-virtio_net-copy-VIRTIO_NET_S_ANNOUNCE-if-device-mode.patch [bz#2141088]
- kvm-vdpa-handle-VIRTIO_NET_CTRL_ANNOUNCE-in-vhost_vdpa_n.patch [bz#2141088]
- kvm-vdpa-do-not-handle-VIRTIO_NET_F_GUEST_ANNOUNCE-in-vh.patch [bz#2141088]
- kvm-s390x-pv-Implement-a-CGS-check-helper.patch [bz#2122523]
- kvm-s390x-pci-coalesce-unmap-operations.patch [bz#2163701]
- kvm-s390x-pci-shrink-DMA-aperture-to-be-bound-by-vfio-DM.patch [bz#2163701]
- kvm-s390x-pci-reset-ISM-passthrough-devices-on-shutdown-.patch [bz#2163701]
- kvm-qga-linux-add-usb-support-to-guest-get-fsinfo.patch [bz#2149191]
- Resolves: bz#2141088
  (vDPA SVQ guest announce support)
- Resolves: bz#2122523
  (Secure guest can't boot with maximal number of vcpus (248))
- Resolves: bz#2163701
  ([s390x] VM fails to start with ISM passed through)
- Resolves: bz#2149191
  ([RFE][guest-agent] - USB bus type support)

...

Thu, 09 Feb 2023 15:44:40 GMT: 17:qemu-kvm-audio-pa-7.2.0-8.el9.x86_64

qemu-kvm-audio-pa - QEMU PulseAudio audio driver

This package provides the additional PulseAudio audio driver for QEMU.

Change Log:

Thu, 09 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-8
- kvm-qcow2-Fix-theoretical-corruption-in-store_bitmap-err.patch [bz#2150180]
- kvm-qemu-img-commit-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-img-bitmap-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-iotests-Test-qemu-img-bitmap-commit-exit-code-o.patch [bz#2150180]
- kvm-accel-tcg-Test-CPUJumpCache-in-tb_jmp_cache_clear_pa.patch [bz#2165280]
- kvm-block-Improve-empty-format-specific-info-dump.patch [bz#1860292]
- kvm-block-file-Add-file-specific-image-info.patch [bz#1860292]
- kvm-block-vmdk-Change-extent-info-type.patch [bz#1860292]
- kvm-block-Split-BlockNodeInfo-off-of-ImageInfo.patch [bz#1860292]
- kvm-qemu-img-Use-BlockNodeInfo.patch [bz#1860292]
- kvm-block-qapi-Let-bdrv_query_image_info-recurse.patch [bz#1860292]
- kvm-block-qapi-Introduce-BlockGraphInfo.patch [bz#1860292]
- kvm-block-qapi-Add-indentation-to-bdrv_node_info_dump.patch [bz#1860292]
- kvm-iotests-Filter-child-node-information.patch [bz#1860292]
- kvm-iotests-106-214-308-Read-only-one-size-line.patch [bz#1860292]
- kvm-qemu-img-Let-info-print-block-graph.patch [bz#1860292]
- kvm-qemu-img-Change-info-key-names-for-protocol-nodes.patch [bz#1860292]
- kvm-Revert-vhost-user-Monitor-slave-channel-in-vhost_use.patch [bz#2155173]
- kvm-Revert-vhost-user-Introduce-nested-event-loop-in-vho.patch [bz#2155173]
- kvm-virtio-rng-pci-fix-transitional-migration-compat-for.patch [bz#2162569]
- Resolves: bz#2150180
  (qemu-img finishes successfully while having errors in commit or bitmaps operations)
- Resolves: bz#2165280
  ([kvm-unit-tests] debug-wp-migration fails)
- Resolves: bz#1860292
  (RFE: add extent_size_hint information to qemu-img info)
- Resolves: bz#2155173
  ([vhost-user] unable to start vhost net: 71: falling back on userspace)
- Resolves: bz#2162569
  ([transitional device][virtio-rng-pci-transitional]Stable Guest ABI failed between RHEL 8.6 to RHEL 9.2)

Mon, 06 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-7
- kvm-vdpa-use-v-shadow_vqs_enabled-in-vhost_vdpa_svqs_sta.patch [bz#2104412]
- kvm-vhost-set-SVQ-device-call-handler-at-SVQ-start.patch [bz#2104412]
- kvm-vhost-allocate-SVQ-device-file-descriptors-at-device.patch [bz#2104412]
- kvm-vhost-move-iova_tree-set-to-vhost_svq_start.patch [bz#2104412]
- kvm-vdpa-add-vhost_vdpa_net_valid_svq_features.patch [bz#2104412]
- kvm-vdpa-request-iova_range-only-once.patch [bz#2104412]
- kvm-vdpa-move-SVQ-vring-features-check-to-net.patch [bz#2104412]
- kvm-vdpa-allocate-SVQ-array-unconditionally.patch [bz#2104412]
- kvm-vdpa-add-asid-parameter-to-vhost_vdpa_dma_map-unmap.patch [bz#2104412]
- kvm-vdpa-store-x-svq-parameter-in-VhostVDPAState.patch [bz#2104412]
- kvm-vdpa-add-shadow_data-to-vhost_vdpa.patch [bz#2104412]
- kvm-vdpa-always-start-CVQ-in-SVQ-mode-if-possible.patch [bz#2104412]
- kvm-vdpa-fix-VHOST_BACKEND_F_IOTLB_ASID-flag-check.patch [bz#2104412]
- kvm-spec-Disable-VDUSE.patch [bz#2128222]
- Resolves: bz#2104412
  (vDPA ASID support in Qemu)
- Resolves: bz#2128222
  (VDUSE block export should be disabled in builds for now)

Mon, 30 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-6
- kvm-virtio_net-Modify-virtio_net_get_config-to-early-ret.patch [bz#2141088]
- kvm-virtio_net-copy-VIRTIO_NET_S_ANNOUNCE-if-device-mode.patch [bz#2141088]
- kvm-vdpa-handle-VIRTIO_NET_CTRL_ANNOUNCE-in-vhost_vdpa_n.patch [bz#2141088]
- kvm-vdpa-do-not-handle-VIRTIO_NET_F_GUEST_ANNOUNCE-in-vh.patch [bz#2141088]
- kvm-s390x-pv-Implement-a-CGS-check-helper.patch [bz#2122523]
- kvm-s390x-pci-coalesce-unmap-operations.patch [bz#2163701]
- kvm-s390x-pci-shrink-DMA-aperture-to-be-bound-by-vfio-DM.patch [bz#2163701]
- kvm-s390x-pci-reset-ISM-passthrough-devices-on-shutdown-.patch [bz#2163701]
- kvm-qga-linux-add-usb-support-to-guest-get-fsinfo.patch [bz#2149191]
- Resolves: bz#2141088
  (vDPA SVQ guest announce support)
- Resolves: bz#2122523
  (Secure guest can't boot with maximal number of vcpus (248))
- Resolves: bz#2163701
  ([s390x] VM fails to start with ISM passed through)
- Resolves: bz#2149191
  ([RFE][guest-agent] - USB bus type support)

...

Thu, 09 Feb 2023 15:44:40 GMT: 17:qemu-kvm-device-usb-redirect-7.2.0-8.el9.x86_64

qemu-kvm-device-usb-redirect - QEMU usbredir support

This package provides usbredir support.

Change Log:

Thu, 09 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-8
- kvm-qcow2-Fix-theoretical-corruption-in-store_bitmap-err.patch [bz#2150180]
- kvm-qemu-img-commit-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-img-bitmap-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-iotests-Test-qemu-img-bitmap-commit-exit-code-o.patch [bz#2150180]
- kvm-accel-tcg-Test-CPUJumpCache-in-tb_jmp_cache_clear_pa.patch [bz#2165280]
- kvm-block-Improve-empty-format-specific-info-dump.patch [bz#1860292]
- kvm-block-file-Add-file-specific-image-info.patch [bz#1860292]
- kvm-block-vmdk-Change-extent-info-type.patch [bz#1860292]
- kvm-block-Split-BlockNodeInfo-off-of-ImageInfo.patch [bz#1860292]
- kvm-qemu-img-Use-BlockNodeInfo.patch [bz#1860292]
- kvm-block-qapi-Let-bdrv_query_image_info-recurse.patch [bz#1860292]
- kvm-block-qapi-Introduce-BlockGraphInfo.patch [bz#1860292]
- kvm-block-qapi-Add-indentation-to-bdrv_node_info_dump.patch [bz#1860292]
- kvm-iotests-Filter-child-node-information.patch [bz#1860292]
- kvm-iotests-106-214-308-Read-only-one-size-line.patch [bz#1860292]
- kvm-qemu-img-Let-info-print-block-graph.patch [bz#1860292]
- kvm-qemu-img-Change-info-key-names-for-protocol-nodes.patch [bz#1860292]
- kvm-Revert-vhost-user-Monitor-slave-channel-in-vhost_use.patch [bz#2155173]
- kvm-Revert-vhost-user-Introduce-nested-event-loop-in-vho.patch [bz#2155173]
- kvm-virtio-rng-pci-fix-transitional-migration-compat-for.patch [bz#2162569]
- Resolves: bz#2150180
  (qemu-img finishes successfully while having errors in commit or bitmaps operations)
- Resolves: bz#2165280
  ([kvm-unit-tests] debug-wp-migration fails)
- Resolves: bz#1860292
  (RFE: add extent_size_hint information to qemu-img info)
- Resolves: bz#2155173
  ([vhost-user] unable to start vhost net: 71: falling back on userspace)
- Resolves: bz#2162569
  ([transitional device][virtio-rng-pci-transitional]Stable Guest ABI failed between RHEL 8.6 to RHEL 9.2)

Mon, 06 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-7
- kvm-vdpa-use-v-shadow_vqs_enabled-in-vhost_vdpa_svqs_sta.patch [bz#2104412]
- kvm-vhost-set-SVQ-device-call-handler-at-SVQ-start.patch [bz#2104412]
- kvm-vhost-allocate-SVQ-device-file-descriptors-at-device.patch [bz#2104412]
- kvm-vhost-move-iova_tree-set-to-vhost_svq_start.patch [bz#2104412]
- kvm-vdpa-add-vhost_vdpa_net_valid_svq_features.patch [bz#2104412]
- kvm-vdpa-request-iova_range-only-once.patch [bz#2104412]
- kvm-vdpa-move-SVQ-vring-features-check-to-net.patch [bz#2104412]
- kvm-vdpa-allocate-SVQ-array-unconditionally.patch [bz#2104412]
- kvm-vdpa-add-asid-parameter-to-vhost_vdpa_dma_map-unmap.patch [bz#2104412]
- kvm-vdpa-store-x-svq-parameter-in-VhostVDPAState.patch [bz#2104412]
- kvm-vdpa-add-shadow_data-to-vhost_vdpa.patch [bz#2104412]
- kvm-vdpa-always-start-CVQ-in-SVQ-mode-if-possible.patch [bz#2104412]
- kvm-vdpa-fix-VHOST_BACKEND_F_IOTLB_ASID-flag-check.patch [bz#2104412]
- kvm-spec-Disable-VDUSE.patch [bz#2128222]
- Resolves: bz#2104412
  (vDPA ASID support in Qemu)
- Resolves: bz#2128222
  (VDUSE block export should be disabled in builds for now)

Mon, 30 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-6
- kvm-virtio_net-Modify-virtio_net_get_config-to-early-ret.patch [bz#2141088]
- kvm-virtio_net-copy-VIRTIO_NET_S_ANNOUNCE-if-device-mode.patch [bz#2141088]
- kvm-vdpa-handle-VIRTIO_NET_CTRL_ANNOUNCE-in-vhost_vdpa_n.patch [bz#2141088]
- kvm-vdpa-do-not-handle-VIRTIO_NET_F_GUEST_ANNOUNCE-in-vh.patch [bz#2141088]
- kvm-s390x-pv-Implement-a-CGS-check-helper.patch [bz#2122523]
- kvm-s390x-pci-coalesce-unmap-operations.patch [bz#2163701]
- kvm-s390x-pci-shrink-DMA-aperture-to-be-bound-by-vfio-DM.patch [bz#2163701]
- kvm-s390x-pci-reset-ISM-passthrough-devices-on-shutdown-.patch [bz#2163701]
- kvm-qga-linux-add-usb-support-to-guest-get-fsinfo.patch [bz#2149191]
- Resolves: bz#2141088
  (vDPA SVQ guest announce support)
- Resolves: bz#2122523
  (Secure guest can't boot with maximal number of vcpus (248))
- Resolves: bz#2163701
  ([s390x] VM fails to start with ISM passed through)
- Resolves: bz#2149191
  ([RFE][guest-agent] - USB bus type support)

...

Thu, 09 Feb 2023 15:44:40 GMT: 17:qemu-pr-helper-7.2.0-8.el9.x86_64

qemu-pr-helper - qemu-pr-helper utility for qemu-kvm

This package provides the qemu-pr-helper utility that is required for certain
SCSI features.

Change Log:

Thu, 09 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-8
- kvm-qcow2-Fix-theoretical-corruption-in-store_bitmap-err.patch [bz#2150180]
- kvm-qemu-img-commit-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-img-bitmap-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-iotests-Test-qemu-img-bitmap-commit-exit-code-o.patch [bz#2150180]
- kvm-accel-tcg-Test-CPUJumpCache-in-tb_jmp_cache_clear_pa.patch [bz#2165280]
- kvm-block-Improve-empty-format-specific-info-dump.patch [bz#1860292]
- kvm-block-file-Add-file-specific-image-info.patch [bz#1860292]
- kvm-block-vmdk-Change-extent-info-type.patch [bz#1860292]
- kvm-block-Split-BlockNodeInfo-off-of-ImageInfo.patch [bz#1860292]
- kvm-qemu-img-Use-BlockNodeInfo.patch [bz#1860292]
- kvm-block-qapi-Let-bdrv_query_image_info-recurse.patch [bz#1860292]
- kvm-block-qapi-Introduce-BlockGraphInfo.patch [bz#1860292]
- kvm-block-qapi-Add-indentation-to-bdrv_node_info_dump.patch [bz#1860292]
- kvm-iotests-Filter-child-node-information.patch [bz#1860292]
- kvm-iotests-106-214-308-Read-only-one-size-line.patch [bz#1860292]
- kvm-qemu-img-Let-info-print-block-graph.patch [bz#1860292]
- kvm-qemu-img-Change-info-key-names-for-protocol-nodes.patch [bz#1860292]
- kvm-Revert-vhost-user-Monitor-slave-channel-in-vhost_use.patch [bz#2155173]
- kvm-Revert-vhost-user-Introduce-nested-event-loop-in-vho.patch [bz#2155173]
- kvm-virtio-rng-pci-fix-transitional-migration-compat-for.patch [bz#2162569]
- Resolves: bz#2150180
  (qemu-img finishes successfully while having errors in commit or bitmaps operations)
- Resolves: bz#2165280
  ([kvm-unit-tests] debug-wp-migration fails)
- Resolves: bz#1860292
  (RFE: add extent_size_hint information to qemu-img info)
- Resolves: bz#2155173
  ([vhost-user] unable to start vhost net: 71: falling back on userspace)
- Resolves: bz#2162569
  ([transitional device][virtio-rng-pci-transitional]Stable Guest ABI failed between RHEL 8.6 to RHEL 9.2)

Mon, 06 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-7
- kvm-vdpa-use-v-shadow_vqs_enabled-in-vhost_vdpa_svqs_sta.patch [bz#2104412]
- kvm-vhost-set-SVQ-device-call-handler-at-SVQ-start.patch [bz#2104412]
- kvm-vhost-allocate-SVQ-device-file-descriptors-at-device.patch [bz#2104412]
- kvm-vhost-move-iova_tree-set-to-vhost_svq_start.patch [bz#2104412]
- kvm-vdpa-add-vhost_vdpa_net_valid_svq_features.patch [bz#2104412]
- kvm-vdpa-request-iova_range-only-once.patch [bz#2104412]
- kvm-vdpa-move-SVQ-vring-features-check-to-net.patch [bz#2104412]
- kvm-vdpa-allocate-SVQ-array-unconditionally.patch [bz#2104412]
- kvm-vdpa-add-asid-parameter-to-vhost_vdpa_dma_map-unmap.patch [bz#2104412]
- kvm-vdpa-store-x-svq-parameter-in-VhostVDPAState.patch [bz#2104412]
- kvm-vdpa-add-shadow_data-to-vhost_vdpa.patch [bz#2104412]
- kvm-vdpa-always-start-CVQ-in-SVQ-mode-if-possible.patch [bz#2104412]
- kvm-vdpa-fix-VHOST_BACKEND_F_IOTLB_ASID-flag-check.patch [bz#2104412]
- kvm-spec-Disable-VDUSE.patch [bz#2128222]
- Resolves: bz#2104412
  (vDPA ASID support in Qemu)
- Resolves: bz#2128222
  (VDUSE block export should be disabled in builds for now)

Mon, 30 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-6
- kvm-virtio_net-Modify-virtio_net_get_config-to-early-ret.patch [bz#2141088]
- kvm-virtio_net-copy-VIRTIO_NET_S_ANNOUNCE-if-device-mode.patch [bz#2141088]
- kvm-vdpa-handle-VIRTIO_NET_CTRL_ANNOUNCE-in-vhost_vdpa_n.patch [bz#2141088]
- kvm-vdpa-do-not-handle-VIRTIO_NET_F_GUEST_ANNOUNCE-in-vh.patch [bz#2141088]
- kvm-s390x-pv-Implement-a-CGS-check-helper.patch [bz#2122523]
- kvm-s390x-pci-coalesce-unmap-operations.patch [bz#2163701]
- kvm-s390x-pci-shrink-DMA-aperture-to-be-bound-by-vfio-DM.patch [bz#2163701]
- kvm-s390x-pci-reset-ISM-passthrough-devices-on-shutdown-.patch [bz#2163701]
- kvm-qga-linux-add-usb-support-to-guest-get-fsinfo.patch [bz#2149191]
- Resolves: bz#2141088
  (vDPA SVQ guest announce support)
- Resolves: bz#2122523
  (Secure guest can't boot with maximal number of vcpus (248))
- Resolves: bz#2163701
  ([s390x] VM fails to start with ISM passed through)
- Resolves: bz#2149191
  ([RFE][guest-agent] - USB bus type support)

...

Thu, 09 Feb 2023 15:44:40 GMT: 17:qemu-kvm-ui-opengl-7.2.0-8.el9.x86_64

qemu-kvm-ui-opengl - QEMU opengl support

This package provides opengl support.

Change Log:

Thu, 09 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-8
- kvm-qcow2-Fix-theoretical-corruption-in-store_bitmap-err.patch [bz#2150180]
- kvm-qemu-img-commit-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-img-bitmap-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-iotests-Test-qemu-img-bitmap-commit-exit-code-o.patch [bz#2150180]
- kvm-accel-tcg-Test-CPUJumpCache-in-tb_jmp_cache_clear_pa.patch [bz#2165280]
- kvm-block-Improve-empty-format-specific-info-dump.patch [bz#1860292]
- kvm-block-file-Add-file-specific-image-info.patch [bz#1860292]
- kvm-block-vmdk-Change-extent-info-type.patch [bz#1860292]
- kvm-block-Split-BlockNodeInfo-off-of-ImageInfo.patch [bz#1860292]
- kvm-qemu-img-Use-BlockNodeInfo.patch [bz#1860292]
- kvm-block-qapi-Let-bdrv_query_image_info-recurse.patch [bz#1860292]
- kvm-block-qapi-Introduce-BlockGraphInfo.patch [bz#1860292]
- kvm-block-qapi-Add-indentation-to-bdrv_node_info_dump.patch [bz#1860292]
- kvm-iotests-Filter-child-node-information.patch [bz#1860292]
- kvm-iotests-106-214-308-Read-only-one-size-line.patch [bz#1860292]
- kvm-qemu-img-Let-info-print-block-graph.patch [bz#1860292]
- kvm-qemu-img-Change-info-key-names-for-protocol-nodes.patch [bz#1860292]
- kvm-Revert-vhost-user-Monitor-slave-channel-in-vhost_use.patch [bz#2155173]
- kvm-Revert-vhost-user-Introduce-nested-event-loop-in-vho.patch [bz#2155173]
- kvm-virtio-rng-pci-fix-transitional-migration-compat-for.patch [bz#2162569]
- Resolves: bz#2150180
  (qemu-img finishes successfully while having errors in commit or bitmaps operations)
- Resolves: bz#2165280
  ([kvm-unit-tests] debug-wp-migration fails)
- Resolves: bz#1860292
  (RFE: add extent_size_hint information to qemu-img info)
- Resolves: bz#2155173
  ([vhost-user] unable to start vhost net: 71: falling back on userspace)
- Resolves: bz#2162569
  ([transitional device][virtio-rng-pci-transitional]Stable Guest ABI failed between RHEL 8.6 to RHEL 9.2)

Mon, 06 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-7
- kvm-vdpa-use-v-shadow_vqs_enabled-in-vhost_vdpa_svqs_sta.patch [bz#2104412]
- kvm-vhost-set-SVQ-device-call-handler-at-SVQ-start.patch [bz#2104412]
- kvm-vhost-allocate-SVQ-device-file-descriptors-at-device.patch [bz#2104412]
- kvm-vhost-move-iova_tree-set-to-vhost_svq_start.patch [bz#2104412]
- kvm-vdpa-add-vhost_vdpa_net_valid_svq_features.patch [bz#2104412]
- kvm-vdpa-request-iova_range-only-once.patch [bz#2104412]
- kvm-vdpa-move-SVQ-vring-features-check-to-net.patch [bz#2104412]
- kvm-vdpa-allocate-SVQ-array-unconditionally.patch [bz#2104412]
- kvm-vdpa-add-asid-parameter-to-vhost_vdpa_dma_map-unmap.patch [bz#2104412]
- kvm-vdpa-store-x-svq-parameter-in-VhostVDPAState.patch [bz#2104412]
- kvm-vdpa-add-shadow_data-to-vhost_vdpa.patch [bz#2104412]
- kvm-vdpa-always-start-CVQ-in-SVQ-mode-if-possible.patch [bz#2104412]
- kvm-vdpa-fix-VHOST_BACKEND_F_IOTLB_ASID-flag-check.patch [bz#2104412]
- kvm-spec-Disable-VDUSE.patch [bz#2128222]
- Resolves: bz#2104412
  (vDPA ASID support in Qemu)
- Resolves: bz#2128222
  (VDUSE block export should be disabled in builds for now)

Mon, 30 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-6
- kvm-virtio_net-Modify-virtio_net_get_config-to-early-ret.patch [bz#2141088]
- kvm-virtio_net-copy-VIRTIO_NET_S_ANNOUNCE-if-device-mode.patch [bz#2141088]
- kvm-vdpa-handle-VIRTIO_NET_CTRL_ANNOUNCE-in-vhost_vdpa_n.patch [bz#2141088]
- kvm-vdpa-do-not-handle-VIRTIO_NET_F_GUEST_ANNOUNCE-in-vh.patch [bz#2141088]
- kvm-s390x-pv-Implement-a-CGS-check-helper.patch [bz#2122523]
- kvm-s390x-pci-coalesce-unmap-operations.patch [bz#2163701]
- kvm-s390x-pci-shrink-DMA-aperture-to-be-bound-by-vfio-DM.patch [bz#2163701]
- kvm-s390x-pci-reset-ISM-passthrough-devices-on-shutdown-.patch [bz#2163701]
- kvm-qga-linux-add-usb-support-to-guest-get-fsinfo.patch [bz#2149191]
- Resolves: bz#2141088
  (vDPA SVQ guest announce support)
- Resolves: bz#2122523
  (Secure guest can't boot with maximal number of vcpus (248))
- Resolves: bz#2163701
  ([s390x] VM fails to start with ISM passed through)
- Resolves: bz#2149191
  ([RFE][guest-agent] - USB bus type support)

...

Thu, 09 Feb 2023 15:44:40 GMT: 17:qemu-kvm-tools-7.2.0-8.el9.x86_64

qemu-kvm-tools - qemu-kvm support tools

qemu-kvm-tools provides various tools related to qemu-kvm usage.

Change Log:

Thu, 09 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-8
- kvm-qcow2-Fix-theoretical-corruption-in-store_bitmap-err.patch [bz#2150180]
- kvm-qemu-img-commit-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-img-bitmap-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-iotests-Test-qemu-img-bitmap-commit-exit-code-o.patch [bz#2150180]
- kvm-accel-tcg-Test-CPUJumpCache-in-tb_jmp_cache_clear_pa.patch [bz#2165280]
- kvm-block-Improve-empty-format-specific-info-dump.patch [bz#1860292]
- kvm-block-file-Add-file-specific-image-info.patch [bz#1860292]
- kvm-block-vmdk-Change-extent-info-type.patch [bz#1860292]
- kvm-block-Split-BlockNodeInfo-off-of-ImageInfo.patch [bz#1860292]
- kvm-qemu-img-Use-BlockNodeInfo.patch [bz#1860292]
- kvm-block-qapi-Let-bdrv_query_image_info-recurse.patch [bz#1860292]
- kvm-block-qapi-Introduce-BlockGraphInfo.patch [bz#1860292]
- kvm-block-qapi-Add-indentation-to-bdrv_node_info_dump.patch [bz#1860292]
- kvm-iotests-Filter-child-node-information.patch [bz#1860292]
- kvm-iotests-106-214-308-Read-only-one-size-line.patch [bz#1860292]
- kvm-qemu-img-Let-info-print-block-graph.patch [bz#1860292]
- kvm-qemu-img-Change-info-key-names-for-protocol-nodes.patch [bz#1860292]
- kvm-Revert-vhost-user-Monitor-slave-channel-in-vhost_use.patch [bz#2155173]
- kvm-Revert-vhost-user-Introduce-nested-event-loop-in-vho.patch [bz#2155173]
- kvm-virtio-rng-pci-fix-transitional-migration-compat-for.patch [bz#2162569]
- Resolves: bz#2150180
  (qemu-img finishes successfully while having errors in commit or bitmaps operations)
- Resolves: bz#2165280
  ([kvm-unit-tests] debug-wp-migration fails)
- Resolves: bz#1860292
  (RFE: add extent_size_hint information to qemu-img info)
- Resolves: bz#2155173
  ([vhost-user] unable to start vhost net: 71: falling back on userspace)
- Resolves: bz#2162569
  ([transitional device][virtio-rng-pci-transitional]Stable Guest ABI failed between RHEL 8.6 to RHEL 9.2)

Mon, 06 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-7
- kvm-vdpa-use-v-shadow_vqs_enabled-in-vhost_vdpa_svqs_sta.patch [bz#2104412]
- kvm-vhost-set-SVQ-device-call-handler-at-SVQ-start.patch [bz#2104412]
- kvm-vhost-allocate-SVQ-device-file-descriptors-at-device.patch [bz#2104412]
- kvm-vhost-move-iova_tree-set-to-vhost_svq_start.patch [bz#2104412]
- kvm-vdpa-add-vhost_vdpa_net_valid_svq_features.patch [bz#2104412]
- kvm-vdpa-request-iova_range-only-once.patch [bz#2104412]
- kvm-vdpa-move-SVQ-vring-features-check-to-net.patch [bz#2104412]
- kvm-vdpa-allocate-SVQ-array-unconditionally.patch [bz#2104412]
- kvm-vdpa-add-asid-parameter-to-vhost_vdpa_dma_map-unmap.patch [bz#2104412]
- kvm-vdpa-store-x-svq-parameter-in-VhostVDPAState.patch [bz#2104412]
- kvm-vdpa-add-shadow_data-to-vhost_vdpa.patch [bz#2104412]
- kvm-vdpa-always-start-CVQ-in-SVQ-mode-if-possible.patch [bz#2104412]
- kvm-vdpa-fix-VHOST_BACKEND_F_IOTLB_ASID-flag-check.patch [bz#2104412]
- kvm-spec-Disable-VDUSE.patch [bz#2128222]
- Resolves: bz#2104412
  (vDPA ASID support in Qemu)
- Resolves: bz#2128222
  (VDUSE block export should be disabled in builds for now)

Mon, 30 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-6
- kvm-virtio_net-Modify-virtio_net_get_config-to-early-ret.patch [bz#2141088]
- kvm-virtio_net-copy-VIRTIO_NET_S_ANNOUNCE-if-device-mode.patch [bz#2141088]
- kvm-vdpa-handle-VIRTIO_NET_CTRL_ANNOUNCE-in-vhost_vdpa_n.patch [bz#2141088]
- kvm-vdpa-do-not-handle-VIRTIO_NET_F_GUEST_ANNOUNCE-in-vh.patch [bz#2141088]
- kvm-s390x-pv-Implement-a-CGS-check-helper.patch [bz#2122523]
- kvm-s390x-pci-coalesce-unmap-operations.patch [bz#2163701]
- kvm-s390x-pci-shrink-DMA-aperture-to-be-bound-by-vfio-DM.patch [bz#2163701]
- kvm-s390x-pci-reset-ISM-passthrough-devices-on-shutdown-.patch [bz#2163701]
- kvm-qga-linux-add-usb-support-to-guest-get-fsinfo.patch [bz#2149191]
- Resolves: bz#2141088
  (vDPA SVQ guest announce support)
- Resolves: bz#2122523
  (Secure guest can't boot with maximal number of vcpus (248))
- Resolves: bz#2163701
  ([s390x] VM fails to start with ISM passed through)
- Resolves: bz#2149191
  ([RFE][guest-agent] - USB bus type support)

...

Thu, 09 Feb 2023 15:44:40 GMT: 17:qemu-kvm-device-usb-host-7.2.0-8.el9.x86_64

qemu-kvm-device-usb-host - QEMU usb host device

This package provides the USB pass through driver for QEMU.

Change Log:

Thu, 09 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-8
- kvm-qcow2-Fix-theoretical-corruption-in-store_bitmap-err.patch [bz#2150180]
- kvm-qemu-img-commit-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-img-bitmap-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-iotests-Test-qemu-img-bitmap-commit-exit-code-o.patch [bz#2150180]
- kvm-accel-tcg-Test-CPUJumpCache-in-tb_jmp_cache_clear_pa.patch [bz#2165280]
- kvm-block-Improve-empty-format-specific-info-dump.patch [bz#1860292]
- kvm-block-file-Add-file-specific-image-info.patch [bz#1860292]
- kvm-block-vmdk-Change-extent-info-type.patch [bz#1860292]
- kvm-block-Split-BlockNodeInfo-off-of-ImageInfo.patch [bz#1860292]
- kvm-qemu-img-Use-BlockNodeInfo.patch [bz#1860292]
- kvm-block-qapi-Let-bdrv_query_image_info-recurse.patch [bz#1860292]
- kvm-block-qapi-Introduce-BlockGraphInfo.patch [bz#1860292]
- kvm-block-qapi-Add-indentation-to-bdrv_node_info_dump.patch [bz#1860292]
- kvm-iotests-Filter-child-node-information.patch [bz#1860292]
- kvm-iotests-106-214-308-Read-only-one-size-line.patch [bz#1860292]
- kvm-qemu-img-Let-info-print-block-graph.patch [bz#1860292]
- kvm-qemu-img-Change-info-key-names-for-protocol-nodes.patch [bz#1860292]
- kvm-Revert-vhost-user-Monitor-slave-channel-in-vhost_use.patch [bz#2155173]
- kvm-Revert-vhost-user-Introduce-nested-event-loop-in-vho.patch [bz#2155173]
- kvm-virtio-rng-pci-fix-transitional-migration-compat-for.patch [bz#2162569]
- Resolves: bz#2150180
  (qemu-img finishes successfully while having errors in commit or bitmaps operations)
- Resolves: bz#2165280
  ([kvm-unit-tests] debug-wp-migration fails)
- Resolves: bz#1860292
  (RFE: add extent_size_hint information to qemu-img info)
- Resolves: bz#2155173
  ([vhost-user] unable to start vhost net: 71: falling back on userspace)
- Resolves: bz#2162569
  ([transitional device][virtio-rng-pci-transitional]Stable Guest ABI failed between RHEL 8.6 to RHEL 9.2)

Mon, 06 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-7
- kvm-vdpa-use-v-shadow_vqs_enabled-in-vhost_vdpa_svqs_sta.patch [bz#2104412]
- kvm-vhost-set-SVQ-device-call-handler-at-SVQ-start.patch [bz#2104412]
- kvm-vhost-allocate-SVQ-device-file-descriptors-at-device.patch [bz#2104412]
- kvm-vhost-move-iova_tree-set-to-vhost_svq_start.patch [bz#2104412]
- kvm-vdpa-add-vhost_vdpa_net_valid_svq_features.patch [bz#2104412]
- kvm-vdpa-request-iova_range-only-once.patch [bz#2104412]
- kvm-vdpa-move-SVQ-vring-features-check-to-net.patch [bz#2104412]
- kvm-vdpa-allocate-SVQ-array-unconditionally.patch [bz#2104412]
- kvm-vdpa-add-asid-parameter-to-vhost_vdpa_dma_map-unmap.patch [bz#2104412]
- kvm-vdpa-store-x-svq-parameter-in-VhostVDPAState.patch [bz#2104412]
- kvm-vdpa-add-shadow_data-to-vhost_vdpa.patch [bz#2104412]
- kvm-vdpa-always-start-CVQ-in-SVQ-mode-if-possible.patch [bz#2104412]
- kvm-vdpa-fix-VHOST_BACKEND_F_IOTLB_ASID-flag-check.patch [bz#2104412]
- kvm-spec-Disable-VDUSE.patch [bz#2128222]
- Resolves: bz#2104412
  (vDPA ASID support in Qemu)
- Resolves: bz#2128222
  (VDUSE block export should be disabled in builds for now)

Mon, 30 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-6
- kvm-virtio_net-Modify-virtio_net_get_config-to-early-ret.patch [bz#2141088]
- kvm-virtio_net-copy-VIRTIO_NET_S_ANNOUNCE-if-device-mode.patch [bz#2141088]
- kvm-vdpa-handle-VIRTIO_NET_CTRL_ANNOUNCE-in-vhost_vdpa_n.patch [bz#2141088]
- kvm-vdpa-do-not-handle-VIRTIO_NET_F_GUEST_ANNOUNCE-in-vh.patch [bz#2141088]
- kvm-s390x-pv-Implement-a-CGS-check-helper.patch [bz#2122523]
- kvm-s390x-pci-coalesce-unmap-operations.patch [bz#2163701]
- kvm-s390x-pci-shrink-DMA-aperture-to-be-bound-by-vfio-DM.patch [bz#2163701]
- kvm-s390x-pci-reset-ISM-passthrough-devices-on-shutdown-.patch [bz#2163701]
- kvm-qga-linux-add-usb-support-to-guest-get-fsinfo.patch [bz#2149191]
- Resolves: bz#2141088
  (vDPA SVQ guest announce support)
- Resolves: bz#2122523
  (Secure guest can't boot with maximal number of vcpus (248))
- Resolves: bz#2163701
  ([s390x] VM fails to start with ISM passed through)
- Resolves: bz#2149191
  ([RFE][guest-agent] - USB bus type support)

...

Thu, 09 Feb 2023 15:44:40 GMT: 17:qemu-kvm-7.2.0-8.el9.x86_64

qemu-kvm - QEMU is a machine emulator and virtualizer

qemu-kvm is an open source virtualizer that provides hardware
emulation for the KVM hypervisor. qemu-kvm acts as a virtual
machine monitor together with the KVM kernel modules, and emulates the
hardware for a full system such as a PC and its associated peripherals.

Change Log:

Thu, 09 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-8
- kvm-qcow2-Fix-theoretical-corruption-in-store_bitmap-err.patch [bz#2150180]
- kvm-qemu-img-commit-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-img-bitmap-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-iotests-Test-qemu-img-bitmap-commit-exit-code-o.patch [bz#2150180]
- kvm-accel-tcg-Test-CPUJumpCache-in-tb_jmp_cache_clear_pa.patch [bz#2165280]
- kvm-block-Improve-empty-format-specific-info-dump.patch [bz#1860292]
- kvm-block-file-Add-file-specific-image-info.patch [bz#1860292]
- kvm-block-vmdk-Change-extent-info-type.patch [bz#1860292]
- kvm-block-Split-BlockNodeInfo-off-of-ImageInfo.patch [bz#1860292]
- kvm-qemu-img-Use-BlockNodeInfo.patch [bz#1860292]
- kvm-block-qapi-Let-bdrv_query_image_info-recurse.patch [bz#1860292]
- kvm-block-qapi-Introduce-BlockGraphInfo.patch [bz#1860292]
- kvm-block-qapi-Add-indentation-to-bdrv_node_info_dump.patch [bz#1860292]
- kvm-iotests-Filter-child-node-information.patch [bz#1860292]
- kvm-iotests-106-214-308-Read-only-one-size-line.patch [bz#1860292]
- kvm-qemu-img-Let-info-print-block-graph.patch [bz#1860292]
- kvm-qemu-img-Change-info-key-names-for-protocol-nodes.patch [bz#1860292]
- kvm-Revert-vhost-user-Monitor-slave-channel-in-vhost_use.patch [bz#2155173]
- kvm-Revert-vhost-user-Introduce-nested-event-loop-in-vho.patch [bz#2155173]
- kvm-virtio-rng-pci-fix-transitional-migration-compat-for.patch [bz#2162569]
- Resolves: bz#2150180
  (qemu-img finishes successfully while having errors in commit or bitmaps operations)
- Resolves: bz#2165280
  ([kvm-unit-tests] debug-wp-migration fails)
- Resolves: bz#1860292
  (RFE: add extent_size_hint information to qemu-img info)
- Resolves: bz#2155173
  ([vhost-user] unable to start vhost net: 71: falling back on userspace)
- Resolves: bz#2162569
  ([transitional device][virtio-rng-pci-transitional]Stable Guest ABI failed between RHEL 8.6 to RHEL 9.2)

Mon, 06 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-7
- kvm-vdpa-use-v-shadow_vqs_enabled-in-vhost_vdpa_svqs_sta.patch [bz#2104412]
- kvm-vhost-set-SVQ-device-call-handler-at-SVQ-start.patch [bz#2104412]
- kvm-vhost-allocate-SVQ-device-file-descriptors-at-device.patch [bz#2104412]
- kvm-vhost-move-iova_tree-set-to-vhost_svq_start.patch [bz#2104412]
- kvm-vdpa-add-vhost_vdpa_net_valid_svq_features.patch [bz#2104412]
- kvm-vdpa-request-iova_range-only-once.patch [bz#2104412]
- kvm-vdpa-move-SVQ-vring-features-check-to-net.patch [bz#2104412]
- kvm-vdpa-allocate-SVQ-array-unconditionally.patch [bz#2104412]
- kvm-vdpa-add-asid-parameter-to-vhost_vdpa_dma_map-unmap.patch [bz#2104412]
- kvm-vdpa-store-x-svq-parameter-in-VhostVDPAState.patch [bz#2104412]
- kvm-vdpa-add-shadow_data-to-vhost_vdpa.patch [bz#2104412]
- kvm-vdpa-always-start-CVQ-in-SVQ-mode-if-possible.patch [bz#2104412]
- kvm-vdpa-fix-VHOST_BACKEND_F_IOTLB_ASID-flag-check.patch [bz#2104412]
- kvm-spec-Disable-VDUSE.patch [bz#2128222]
- Resolves: bz#2104412
  (vDPA ASID support in Qemu)
- Resolves: bz#2128222
  (VDUSE block export should be disabled in builds for now)

Mon, 30 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-6
- kvm-virtio_net-Modify-virtio_net_get_config-to-early-ret.patch [bz#2141088]
- kvm-virtio_net-copy-VIRTIO_NET_S_ANNOUNCE-if-device-mode.patch [bz#2141088]
- kvm-vdpa-handle-VIRTIO_NET_CTRL_ANNOUNCE-in-vhost_vdpa_n.patch [bz#2141088]
- kvm-vdpa-do-not-handle-VIRTIO_NET_F_GUEST_ANNOUNCE-in-vh.patch [bz#2141088]
- kvm-s390x-pv-Implement-a-CGS-check-helper.patch [bz#2122523]
- kvm-s390x-pci-coalesce-unmap-operations.patch [bz#2163701]
- kvm-s390x-pci-shrink-DMA-aperture-to-be-bound-by-vfio-DM.patch [bz#2163701]
- kvm-s390x-pci-reset-ISM-passthrough-devices-on-shutdown-.patch [bz#2163701]
- kvm-qga-linux-add-usb-support-to-guest-get-fsinfo.patch [bz#2149191]
- Resolves: bz#2141088
  (vDPA SVQ guest announce support)
- Resolves: bz#2122523
  (Secure guest can't boot with maximal number of vcpus (248))
- Resolves: bz#2163701
  ([s390x] VM fails to start with ISM passed through)
- Resolves: bz#2149191
  ([RFE][guest-agent] - USB bus type support)

...

Thu, 09 Feb 2023 15:44:40 GMT: 17:qemu-kvm-core-7.2.0-8.el9.x86_64

qemu-kvm-core - qemu-kvm core components

qemu-kvm is an open source virtualizer that provides hardware
emulation for the KVM hypervisor. qemu-kvm acts as a virtual
machine monitor together with the KVM kernel modules, and emulates the
hardware for a full system such as a PC and its associated peripherals.
This is a minimalistic installation of qemu-kvm. Functionality provided by
this package is not ensured and it can change in a future version as some
functionality can be split out to separate package.
Before updating this package, it is recommended to check the package
changelog for information on functionality which might have been moved to
a separate package to prevent issues due to the moved functionality.
If apps opt-in to minimalist packaging by depending on qemu-kvm-core, they
explicitly accept that features may disappear from qemu-kvm-core in future
updates.

Change Log:

Thu, 09 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-8
- kvm-qcow2-Fix-theoretical-corruption-in-store_bitmap-err.patch [bz#2150180]
- kvm-qemu-img-commit-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-img-bitmap-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-iotests-Test-qemu-img-bitmap-commit-exit-code-o.patch [bz#2150180]
- kvm-accel-tcg-Test-CPUJumpCache-in-tb_jmp_cache_clear_pa.patch [bz#2165280]
- kvm-block-Improve-empty-format-specific-info-dump.patch [bz#1860292]
- kvm-block-file-Add-file-specific-image-info.patch [bz#1860292]
- kvm-block-vmdk-Change-extent-info-type.patch [bz#1860292]
- kvm-block-Split-BlockNodeInfo-off-of-ImageInfo.patch [bz#1860292]
- kvm-qemu-img-Use-BlockNodeInfo.patch [bz#1860292]
- kvm-block-qapi-Let-bdrv_query_image_info-recurse.patch [bz#1860292]
- kvm-block-qapi-Introduce-BlockGraphInfo.patch [bz#1860292]
- kvm-block-qapi-Add-indentation-to-bdrv_node_info_dump.patch [bz#1860292]
- kvm-iotests-Filter-child-node-information.patch [bz#1860292]
- kvm-iotests-106-214-308-Read-only-one-size-line.patch [bz#1860292]
- kvm-qemu-img-Let-info-print-block-graph.patch [bz#1860292]
- kvm-qemu-img-Change-info-key-names-for-protocol-nodes.patch [bz#1860292]
- kvm-Revert-vhost-user-Monitor-slave-channel-in-vhost_use.patch [bz#2155173]
- kvm-Revert-vhost-user-Introduce-nested-event-loop-in-vho.patch [bz#2155173]
- kvm-virtio-rng-pci-fix-transitional-migration-compat-for.patch [bz#2162569]
- Resolves: bz#2150180
  (qemu-img finishes successfully while having errors in commit or bitmaps operations)
- Resolves: bz#2165280
  ([kvm-unit-tests] debug-wp-migration fails)
- Resolves: bz#1860292
  (RFE: add extent_size_hint information to qemu-img info)
- Resolves: bz#2155173
  ([vhost-user] unable to start vhost net: 71: falling back on userspace)
- Resolves: bz#2162569
  ([transitional device][virtio-rng-pci-transitional]Stable Guest ABI failed between RHEL 8.6 to RHEL 9.2)

Mon, 06 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-7
- kvm-vdpa-use-v-shadow_vqs_enabled-in-vhost_vdpa_svqs_sta.patch [bz#2104412]
- kvm-vhost-set-SVQ-device-call-handler-at-SVQ-start.patch [bz#2104412]
- kvm-vhost-allocate-SVQ-device-file-descriptors-at-device.patch [bz#2104412]
- kvm-vhost-move-iova_tree-set-to-vhost_svq_start.patch [bz#2104412]
- kvm-vdpa-add-vhost_vdpa_net_valid_svq_features.patch [bz#2104412]
- kvm-vdpa-request-iova_range-only-once.patch [bz#2104412]
- kvm-vdpa-move-SVQ-vring-features-check-to-net.patch [bz#2104412]
- kvm-vdpa-allocate-SVQ-array-unconditionally.patch [bz#2104412]
- kvm-vdpa-add-asid-parameter-to-vhost_vdpa_dma_map-unmap.patch [bz#2104412]
- kvm-vdpa-store-x-svq-parameter-in-VhostVDPAState.patch [bz#2104412]
- kvm-vdpa-add-shadow_data-to-vhost_vdpa.patch [bz#2104412]
- kvm-vdpa-always-start-CVQ-in-SVQ-mode-if-possible.patch [bz#2104412]
- kvm-vdpa-fix-VHOST_BACKEND_F_IOTLB_ASID-flag-check.patch [bz#2104412]
- kvm-spec-Disable-VDUSE.patch [bz#2128222]
- Resolves: bz#2104412
  (vDPA ASID support in Qemu)
- Resolves: bz#2128222
  (VDUSE block export should be disabled in builds for now)

Mon, 30 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-6
- kvm-virtio_net-Modify-virtio_net_get_config-to-early-ret.patch [bz#2141088]
- kvm-virtio_net-copy-VIRTIO_NET_S_ANNOUNCE-if-device-mode.patch [bz#2141088]
- kvm-vdpa-handle-VIRTIO_NET_CTRL_ANNOUNCE-in-vhost_vdpa_n.patch [bz#2141088]
- kvm-vdpa-do-not-handle-VIRTIO_NET_F_GUEST_ANNOUNCE-in-vh.patch [bz#2141088]
- kvm-s390x-pv-Implement-a-CGS-check-helper.patch [bz#2122523]
- kvm-s390x-pci-coalesce-unmap-operations.patch [bz#2163701]
- kvm-s390x-pci-shrink-DMA-aperture-to-be-bound-by-vfio-DM.patch [bz#2163701]
- kvm-s390x-pci-reset-ISM-passthrough-devices-on-shutdown-.patch [bz#2163701]
- kvm-qga-linux-add-usb-support-to-guest-get-fsinfo.patch [bz#2149191]
- Resolves: bz#2141088
  (vDPA SVQ guest announce support)
- Resolves: bz#2122523
  (Secure guest can't boot with maximal number of vcpus (248))
- Resolves: bz#2163701
  ([s390x] VM fails to start with ISM passed through)
- Resolves: bz#2149191
  ([RFE][guest-agent] - USB bus type support)

...

Thu, 09 Feb 2023 15:44:40 GMT: 17:qemu-kvm-device-display-virtio-gpu-pci-7.2.0-8.el9.x86_64

qemu-kvm-device-display-virtio-gpu-pci - QEMU virtio-gpu-pci display device

This package provides the virtio-gpu-pci display device for QEMU.

Change Log:

Thu, 09 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-8
- kvm-qcow2-Fix-theoretical-corruption-in-store_bitmap-err.patch [bz#2150180]
- kvm-qemu-img-commit-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-img-bitmap-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-iotests-Test-qemu-img-bitmap-commit-exit-code-o.patch [bz#2150180]
- kvm-accel-tcg-Test-CPUJumpCache-in-tb_jmp_cache_clear_pa.patch [bz#2165280]
- kvm-block-Improve-empty-format-specific-info-dump.patch [bz#1860292]
- kvm-block-file-Add-file-specific-image-info.patch [bz#1860292]
- kvm-block-vmdk-Change-extent-info-type.patch [bz#1860292]
- kvm-block-Split-BlockNodeInfo-off-of-ImageInfo.patch [bz#1860292]
- kvm-qemu-img-Use-BlockNodeInfo.patch [bz#1860292]
- kvm-block-qapi-Let-bdrv_query_image_info-recurse.patch [bz#1860292]
- kvm-block-qapi-Introduce-BlockGraphInfo.patch [bz#1860292]
- kvm-block-qapi-Add-indentation-to-bdrv_node_info_dump.patch [bz#1860292]
- kvm-iotests-Filter-child-node-information.patch [bz#1860292]
- kvm-iotests-106-214-308-Read-only-one-size-line.patch [bz#1860292]
- kvm-qemu-img-Let-info-print-block-graph.patch [bz#1860292]
- kvm-qemu-img-Change-info-key-names-for-protocol-nodes.patch [bz#1860292]
- kvm-Revert-vhost-user-Monitor-slave-channel-in-vhost_use.patch [bz#2155173]
- kvm-Revert-vhost-user-Introduce-nested-event-loop-in-vho.patch [bz#2155173]
- kvm-virtio-rng-pci-fix-transitional-migration-compat-for.patch [bz#2162569]
- Resolves: bz#2150180
  (qemu-img finishes successfully while having errors in commit or bitmaps operations)
- Resolves: bz#2165280
  ([kvm-unit-tests] debug-wp-migration fails)
- Resolves: bz#1860292
  (RFE: add extent_size_hint information to qemu-img info)
- Resolves: bz#2155173
  ([vhost-user] unable to start vhost net: 71: falling back on userspace)
- Resolves: bz#2162569
  ([transitional device][virtio-rng-pci-transitional]Stable Guest ABI failed between RHEL 8.6 to RHEL 9.2)

Mon, 06 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-7
- kvm-vdpa-use-v-shadow_vqs_enabled-in-vhost_vdpa_svqs_sta.patch [bz#2104412]
- kvm-vhost-set-SVQ-device-call-handler-at-SVQ-start.patch [bz#2104412]
- kvm-vhost-allocate-SVQ-device-file-descriptors-at-device.patch [bz#2104412]
- kvm-vhost-move-iova_tree-set-to-vhost_svq_start.patch [bz#2104412]
- kvm-vdpa-add-vhost_vdpa_net_valid_svq_features.patch [bz#2104412]
- kvm-vdpa-request-iova_range-only-once.patch [bz#2104412]
- kvm-vdpa-move-SVQ-vring-features-check-to-net.patch [bz#2104412]
- kvm-vdpa-allocate-SVQ-array-unconditionally.patch [bz#2104412]
- kvm-vdpa-add-asid-parameter-to-vhost_vdpa_dma_map-unmap.patch [bz#2104412]
- kvm-vdpa-store-x-svq-parameter-in-VhostVDPAState.patch [bz#2104412]
- kvm-vdpa-add-shadow_data-to-vhost_vdpa.patch [bz#2104412]
- kvm-vdpa-always-start-CVQ-in-SVQ-mode-if-possible.patch [bz#2104412]
- kvm-vdpa-fix-VHOST_BACKEND_F_IOTLB_ASID-flag-check.patch [bz#2104412]
- kvm-spec-Disable-VDUSE.patch [bz#2128222]
- Resolves: bz#2104412
  (vDPA ASID support in Qemu)
- Resolves: bz#2128222
  (VDUSE block export should be disabled in builds for now)

Mon, 30 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-6
- kvm-virtio_net-Modify-virtio_net_get_config-to-early-ret.patch [bz#2141088]
- kvm-virtio_net-copy-VIRTIO_NET_S_ANNOUNCE-if-device-mode.patch [bz#2141088]
- kvm-vdpa-handle-VIRTIO_NET_CTRL_ANNOUNCE-in-vhost_vdpa_n.patch [bz#2141088]
- kvm-vdpa-do-not-handle-VIRTIO_NET_F_GUEST_ANNOUNCE-in-vh.patch [bz#2141088]
- kvm-s390x-pv-Implement-a-CGS-check-helper.patch [bz#2122523]
- kvm-s390x-pci-coalesce-unmap-operations.patch [bz#2163701]
- kvm-s390x-pci-shrink-DMA-aperture-to-be-bound-by-vfio-DM.patch [bz#2163701]
- kvm-s390x-pci-reset-ISM-passthrough-devices-on-shutdown-.patch [bz#2163701]
- kvm-qga-linux-add-usb-support-to-guest-get-fsinfo.patch [bz#2149191]
- Resolves: bz#2141088
  (vDPA SVQ guest announce support)
- Resolves: bz#2122523
  (Secure guest can't boot with maximal number of vcpus (248))
- Resolves: bz#2163701
  ([s390x] VM fails to start with ISM passed through)
- Resolves: bz#2149191
  ([RFE][guest-agent] - USB bus type support)

...

Thu, 09 Feb 2023 15:44:40 GMT: 17:qemu-kvm-ui-egl-headless-7.2.0-8.el9.x86_64

qemu-kvm-ui-egl-headless - QEMU EGL headless driver

This package provides the additional egl-headless UI for QEMU.

Change Log:

Thu, 09 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-8
- kvm-qcow2-Fix-theoretical-corruption-in-store_bitmap-err.patch [bz#2150180]
- kvm-qemu-img-commit-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-img-bitmap-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-iotests-Test-qemu-img-bitmap-commit-exit-code-o.patch [bz#2150180]
- kvm-accel-tcg-Test-CPUJumpCache-in-tb_jmp_cache_clear_pa.patch [bz#2165280]
- kvm-block-Improve-empty-format-specific-info-dump.patch [bz#1860292]
- kvm-block-file-Add-file-specific-image-info.patch [bz#1860292]
- kvm-block-vmdk-Change-extent-info-type.patch [bz#1860292]
- kvm-block-Split-BlockNodeInfo-off-of-ImageInfo.patch [bz#1860292]
- kvm-qemu-img-Use-BlockNodeInfo.patch [bz#1860292]
- kvm-block-qapi-Let-bdrv_query_image_info-recurse.patch [bz#1860292]
- kvm-block-qapi-Introduce-BlockGraphInfo.patch [bz#1860292]
- kvm-block-qapi-Add-indentation-to-bdrv_node_info_dump.patch [bz#1860292]
- kvm-iotests-Filter-child-node-information.patch [bz#1860292]
- kvm-iotests-106-214-308-Read-only-one-size-line.patch [bz#1860292]
- kvm-qemu-img-Let-info-print-block-graph.patch [bz#1860292]
- kvm-qemu-img-Change-info-key-names-for-protocol-nodes.patch [bz#1860292]
- kvm-Revert-vhost-user-Monitor-slave-channel-in-vhost_use.patch [bz#2155173]
- kvm-Revert-vhost-user-Introduce-nested-event-loop-in-vho.patch [bz#2155173]
- kvm-virtio-rng-pci-fix-transitional-migration-compat-for.patch [bz#2162569]
- Resolves: bz#2150180
  (qemu-img finishes successfully while having errors in commit or bitmaps operations)
- Resolves: bz#2165280
  ([kvm-unit-tests] debug-wp-migration fails)
- Resolves: bz#1860292
  (RFE: add extent_size_hint information to qemu-img info)
- Resolves: bz#2155173
  ([vhost-user] unable to start vhost net: 71: falling back on userspace)
- Resolves: bz#2162569
  ([transitional device][virtio-rng-pci-transitional]Stable Guest ABI failed between RHEL 8.6 to RHEL 9.2)

Mon, 06 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-7
- kvm-vdpa-use-v-shadow_vqs_enabled-in-vhost_vdpa_svqs_sta.patch [bz#2104412]
- kvm-vhost-set-SVQ-device-call-handler-at-SVQ-start.patch [bz#2104412]
- kvm-vhost-allocate-SVQ-device-file-descriptors-at-device.patch [bz#2104412]
- kvm-vhost-move-iova_tree-set-to-vhost_svq_start.patch [bz#2104412]
- kvm-vdpa-add-vhost_vdpa_net_valid_svq_features.patch [bz#2104412]
- kvm-vdpa-request-iova_range-only-once.patch [bz#2104412]
- kvm-vdpa-move-SVQ-vring-features-check-to-net.patch [bz#2104412]
- kvm-vdpa-allocate-SVQ-array-unconditionally.patch [bz#2104412]
- kvm-vdpa-add-asid-parameter-to-vhost_vdpa_dma_map-unmap.patch [bz#2104412]
- kvm-vdpa-store-x-svq-parameter-in-VhostVDPAState.patch [bz#2104412]
- kvm-vdpa-add-shadow_data-to-vhost_vdpa.patch [bz#2104412]
- kvm-vdpa-always-start-CVQ-in-SVQ-mode-if-possible.patch [bz#2104412]
- kvm-vdpa-fix-VHOST_BACKEND_F_IOTLB_ASID-flag-check.patch [bz#2104412]
- kvm-spec-Disable-VDUSE.patch [bz#2128222]
- Resolves: bz#2104412
  (vDPA ASID support in Qemu)
- Resolves: bz#2128222
  (VDUSE block export should be disabled in builds for now)

Mon, 30 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-6
- kvm-virtio_net-Modify-virtio_net_get_config-to-early-ret.patch [bz#2141088]
- kvm-virtio_net-copy-VIRTIO_NET_S_ANNOUNCE-if-device-mode.patch [bz#2141088]
- kvm-vdpa-handle-VIRTIO_NET_CTRL_ANNOUNCE-in-vhost_vdpa_n.patch [bz#2141088]
- kvm-vdpa-do-not-handle-VIRTIO_NET_F_GUEST_ANNOUNCE-in-vh.patch [bz#2141088]
- kvm-s390x-pv-Implement-a-CGS-check-helper.patch [bz#2122523]
- kvm-s390x-pci-coalesce-unmap-operations.patch [bz#2163701]
- kvm-s390x-pci-shrink-DMA-aperture-to-be-bound-by-vfio-DM.patch [bz#2163701]
- kvm-s390x-pci-reset-ISM-passthrough-devices-on-shutdown-.patch [bz#2163701]
- kvm-qga-linux-add-usb-support-to-guest-get-fsinfo.patch [bz#2149191]
- Resolves: bz#2141088
  (vDPA SVQ guest announce support)
- Resolves: bz#2122523
  (Secure guest can't boot with maximal number of vcpus (248))
- Resolves: bz#2163701
  ([s390x] VM fails to start with ISM passed through)
- Resolves: bz#2149191
  ([RFE][guest-agent] - USB bus type support)

...

Thu, 09 Feb 2023 15:44:40 GMT: 17:qemu-kvm-docs-7.2.0-8.el9.x86_64

qemu-kvm-docs - qemu-kvm documentation

qemu-kvm-docs provides documentation files regarding qemu-kvm.

Change Log:

Thu, 09 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-8
- kvm-qcow2-Fix-theoretical-corruption-in-store_bitmap-err.patch [bz#2150180]
- kvm-qemu-img-commit-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-img-bitmap-Report-errors-while-closing-the-imag.patch [bz#2150180]
- kvm-qemu-iotests-Test-qemu-img-bitmap-commit-exit-code-o.patch [bz#2150180]
- kvm-accel-tcg-Test-CPUJumpCache-in-tb_jmp_cache_clear_pa.patch [bz#2165280]
- kvm-block-Improve-empty-format-specific-info-dump.patch [bz#1860292]
- kvm-block-file-Add-file-specific-image-info.patch [bz#1860292]
- kvm-block-vmdk-Change-extent-info-type.patch [bz#1860292]
- kvm-block-Split-BlockNodeInfo-off-of-ImageInfo.patch [bz#1860292]
- kvm-qemu-img-Use-BlockNodeInfo.patch [bz#1860292]
- kvm-block-qapi-Let-bdrv_query_image_info-recurse.patch [bz#1860292]
- kvm-block-qapi-Introduce-BlockGraphInfo.patch [bz#1860292]
- kvm-block-qapi-Add-indentation-to-bdrv_node_info_dump.patch [bz#1860292]
- kvm-iotests-Filter-child-node-information.patch [bz#1860292]
- kvm-iotests-106-214-308-Read-only-one-size-line.patch [bz#1860292]
- kvm-qemu-img-Let-info-print-block-graph.patch [bz#1860292]
- kvm-qemu-img-Change-info-key-names-for-protocol-nodes.patch [bz#1860292]
- kvm-Revert-vhost-user-Monitor-slave-channel-in-vhost_use.patch [bz#2155173]
- kvm-Revert-vhost-user-Introduce-nested-event-loop-in-vho.patch [bz#2155173]
- kvm-virtio-rng-pci-fix-transitional-migration-compat-for.patch [bz#2162569]
- Resolves: bz#2150180
  (qemu-img finishes successfully while having errors in commit or bitmaps operations)
- Resolves: bz#2165280
  ([kvm-unit-tests] debug-wp-migration fails)
- Resolves: bz#1860292
  (RFE: add extent_size_hint information to qemu-img info)
- Resolves: bz#2155173
  ([vhost-user] unable to start vhost net: 71: falling back on userspace)
- Resolves: bz#2162569
  ([transitional device][virtio-rng-pci-transitional]Stable Guest ABI failed between RHEL 8.6 to RHEL 9.2)

Mon, 06 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-7
- kvm-vdpa-use-v-shadow_vqs_enabled-in-vhost_vdpa_svqs_sta.patch [bz#2104412]
- kvm-vhost-set-SVQ-device-call-handler-at-SVQ-start.patch [bz#2104412]
- kvm-vhost-allocate-SVQ-device-file-descriptors-at-device.patch [bz#2104412]
- kvm-vhost-move-iova_tree-set-to-vhost_svq_start.patch [bz#2104412]
- kvm-vdpa-add-vhost_vdpa_net_valid_svq_features.patch [bz#2104412]
- kvm-vdpa-request-iova_range-only-once.patch [bz#2104412]
- kvm-vdpa-move-SVQ-vring-features-check-to-net.patch [bz#2104412]
- kvm-vdpa-allocate-SVQ-array-unconditionally.patch [bz#2104412]
- kvm-vdpa-add-asid-parameter-to-vhost_vdpa_dma_map-unmap.patch [bz#2104412]
- kvm-vdpa-store-x-svq-parameter-in-VhostVDPAState.patch [bz#2104412]
- kvm-vdpa-add-shadow_data-to-vhost_vdpa.patch [bz#2104412]
- kvm-vdpa-always-start-CVQ-in-SVQ-mode-if-possible.patch [bz#2104412]
- kvm-vdpa-fix-VHOST_BACKEND_F_IOTLB_ASID-flag-check.patch [bz#2104412]
- kvm-spec-Disable-VDUSE.patch [bz#2128222]
- Resolves: bz#2104412
  (vDPA ASID support in Qemu)
- Resolves: bz#2128222
  (VDUSE block export should be disabled in builds for now)

Mon, 30 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-6
- kvm-virtio_net-Modify-virtio_net_get_config-to-early-ret.patch [bz#2141088]
- kvm-virtio_net-copy-VIRTIO_NET_S_ANNOUNCE-if-device-mode.patch [bz#2141088]
- kvm-vdpa-handle-VIRTIO_NET_CTRL_ANNOUNCE-in-vhost_vdpa_n.patch [bz#2141088]
- kvm-vdpa-do-not-handle-VIRTIO_NET_F_GUEST_ANNOUNCE-in-vh.patch [bz#2141088]
- kvm-s390x-pv-Implement-a-CGS-check-helper.patch [bz#2122523]
- kvm-s390x-pci-coalesce-unmap-operations.patch [bz#2163701]
- kvm-s390x-pci-shrink-DMA-aperture-to-be-bound-by-vfio-DM.patch [bz#2163701]
- kvm-s390x-pci-reset-ISM-passthrough-devices-on-shutdown-.patch [bz#2163701]
- kvm-qga-linux-add-usb-support-to-guest-get-fsinfo.patch [bz#2149191]
- Resolves: bz#2141088
  (vDPA SVQ guest announce support)
- Resolves: bz#2122523
  (Secure guest can't boot with maximal number of vcpus (248))
- Resolves: bz#2163701
  ([s390x] VM fails to start with ISM passed through)
- Resolves: bz#2149191
  ([RFE][guest-agent] - USB bus type support)

...

Tue, 14 Feb 2023 01:27:38 GMT: python3.11-cryptography-37.0.2-3.el9.x86_64

python3.11-cryptography - PyCA's cryptography library

cryptography is a package designed to expose cryptographic primitives and
recipes to Python developers.

Change Log:

Tue, 14 Feb 2023 GMT - Charalampos Stratakis <cstratak@redhat.com> - 37.0.2-3
- Rebuild for gating

Mon, 13 Feb 2023 GMT - Charalampos Stratakis <cstratak@redhat.com> - 37.0.2-2
- Add explicit dependency on python3.11-rpm-macros

Thu, 01 Dec 2022 GMT - Charalampos Stratakis <cstratak@redhat.com> - 37.0.2-1
- Initial package
- Fedora contributions by:
      Alfredo Moralejo <amoralej@redhat.com>
      Charalampos Stratakis <cstratak@redhat.com>
      Christian Heimes <christian@python.org>
      Colin Walters <walters@verbum.org>
      Dennis Gilmore <dennis@ausil.us>
      Fabio Valentini <decathorpe@gmail.com>
      Felix Schwarz <felix.schwarz@oss.schwarz.eu>
      Haikel Guemar <hguemar@fedoraproject.org>
      Igor Gnatenko <ignatenkobrain@fedoraproject.org>
      Iryna Shcherbina <shcherbina.iryna@gmail.com>
      Lumir Balhar <lbalhar@redhat.com>
      Matěj Cepl <mcepl@cepl.eu>
      Miro Hrončok <miro@hroncok.cz>
      Nathaniel McCallum <npmccallum@redhat.com>
      Randy Barlow <randy@electronsweatshop.com>
      Robert Kuska <rkuska@redhat.com>
      Sahana Prasad <sahana@redhat.com>
      Stephen Gallagher <sgallagh@redhat.com>
      Troy Dawson <tdawson@redhat.com>

Fri, 10 Feb 2023 06:07:48 GMT: python3.11-requests-2.28.1-1.el9.noarch

python3.11-requests - HTTP library, written in Python, for human beings

Most existing Python modules for sending HTTP requests are extremely verbose and
cumbersome. Python’s built-in urllib2 module provides most of the HTTP
capabilities you should need, but the API is thoroughly broken. This library is
designed to make HTTP requests easy for developers.

Change Log:

Tue, 29 Nov 2022 GMT - Charalampos Stratakis <cstratak@redhat.com> - 2.28.1-1
- Initial package
- Fedora contributions by:
      Adam Williamson <awilliam@redhat.com>
      Arun SAG <sagarun@gmail.com>
      Charalampos Stratakis <cstratak@redhat.com>
      David Malcolm <dmalcolm@redhat.com>
      Dennis Gilmore <dennis@ausil.us>
      Igor Gnatenko <ignatenkobrain@fedoraproject.org>
      Iryna Shcherbina <shcherbina.iryna@gmail.com>
      Jeremy Cline <jeremy@jcline.org>
      Karolina Surma <ksurma@redhat.com>
      Kevin Fenzi <kevin@scrye.com>
      Lumir Balhar <lbalhar@redhat.com>
      Miro Hrončok <miro@hroncok.cz>
      Petr Viktorin <pviktori@redhat.com>
      Ralph Bean <rbean@redhat.com>
      Randy Barlow <randy@electronsweatshop.com>
      Rex Dieter <rdieter@math.unl.edu>
      Robert Kuska <rkuska@redhat.com>
      Slavek Kabrda <bkabrda@redhat.com>
      Stephen Gallagher <sgallagh@redhat.com>
      Tom Callaway <spot@fedoraproject.org>
      Toshio Kuratomi <toshio@fedoraproject.org>
      yatinkarel <ykarel@redhat.com>

Mon, 13 Feb 2023 14:59:32 GMT: lua-5.4.4-3.el9.x86_64

lua - Powerful light-weight programming language

Lua is a powerful light-weight programming language designed for
extending applications. Lua is also frequently used as a
general-purpose, stand-alone language. Lua is free software.
Lua combines simple procedural syntax with powerful data description
constructs based on associative arrays and extensible semantics. Lua
is dynamically typed, interpreted from bytecodes, and has automatic
memory management with garbage collection, making it ideal for
configuration, scripting, and rapid prototyping.

Change Log:

Fri, 03 Feb 2023 GMT - Florian Festi <ffesti@redhat.com> - 5.4.4-3
- Apply upstream patch for CVE-2022-28805

Fri, 03 Feb 2023 GMT - Florian Festi <ffesti@redhat.com> - 5.4.4-2
- Resolves CVE-2021-43519

Tue, 24 Jan 2023 GMT - Florian Festi <ffesti@redhat.com> - 5.4.4-1
- Rebase to lua 5.4.4
- Resolves CVE-2021-44964

...

Mon, 13 Feb 2023 18:14:10 GMT: nvme-stas-2.1.1-1.el9.noarch

nvme-stas - NVMe STorage Appliance Services

nvme-stas is a Central Discovery Controller (CDC) client for Linux. It
handles Asynchronous Event Notifications (AEN), Automated NVMe subsystem
connection controls, Error handling and reporting, and Automatic (zeroconf)
and Manual configuration. nvme-stas is composed of two daemons:
stafd (STorage Appliance Finder) and stacd (STorage Appliance Connector).

Change Log:

Fri, 13 Jan 2023 GMT - John Meneghini <jmeneghi@redhat.com> - 2.1.1-1
- Update to the v2.1.1 package

Tue, 08 Nov 2022 GMT - Maurizio Lombardi <mlombard@redhat.com> - 2.0-1
- Update to the latest v2.0 package

Thu, 04 Aug 2022 GMT - Maurizio Lombardi <mlombard@redhat.com> - 1.1.6-3
- Sync with the official 1.1.6 version

...

Mon, 24 Oct 2022 22:40:24 GMT: orca-40.3-1.el9.noarch

orca - Assistive technology for people with visual impairments

Orca is a screen reader that provides access to the graphical desktop via
user-customizable combinations of speech and/or braille. Orca works with
applications and toolkits that support the assistive technology service
provider interface (AT-SPI), e.g. the GNOME desktop.

Change Log:

Mon, 24 Oct 2022 GMT - Michael Catanzaro <mcatanzaro@redhat.com> - 40.3-1
- Update to 40.3
  Resolves: #2089169

Mon, 09 Aug 2021 GMT - Mohan Boddu <mboddu@redhat.com> - 40.0-3
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
  Related: rhbz#1991688

Fri, 16 Apr 2021 GMT - Mohan Boddu <mboddu@redhat.com> - 40.0-2
- Rebuilt for RHEL 9 BETA on Apr 15th 2021. Related: rhbz#1947937

...

Wed, 01 Feb 2023 04:09:19 GMT: python3.11-wheel-0.38.4-3.el9.noarch

python3.11-wheel - Built-package format for Python

Wheel is the reference implementation of the Python wheel packaging standard,
as defined in PEP 427.

It has two different roles:

1. A setuptools extension for building wheels that provides the bdist_wheel
setuptools command.
2. A command line tool for working with wheel files.

Change Log:

Wed, 01 Feb 2023 GMT - Charalampos Stratakis <cstratak@redhat.com> - 0.38.4-3
- Explicitly require the python3.11-rpm-macros

Wed, 01 Feb 2023 GMT - Charalampos Stratakis <cstratak@redhat.com> - 0.38.4-2
- Disable bootstrap

Tue, 13 Dec 2022 GMT - Charalampos Stratakis <cstratak@redhat.com> - 0.38.4-1
- Initial package
- Fedora contributions by:
      Charalampos Stratakis <cstratak@redhat.com>
      Dennis Gilmore <dennis@ausil.us>
      Haikel Guemar <hguemar@fedoraproject.org>
      Igor Gnatenko <ignatenkobrain@fedoraproject.org>
      Karolina Surma <ksurma@redhat.com>
      Lumir Balhar <lbalhar@redhat.com>
      Matej Stuchlik <mstuchli@redhat.com>
      Miro Hrončok <miro@hroncok.cz>
      Robert Kuska <rkuska@redhat.com>
      Slavek Kabrda <bkabrda@redhat.com>
      Tomas Hrnciar <thrnciar@redhat.com>
      Tomas Orsava <torsava@redhat.com>

Sat, 11 Feb 2023 00:41:44 GMT: gcc-toolset-12-gcc-plugin-devel-12.2.1-7.4.el9.i686

gcc-toolset-12-gcc-plugin-devel - Support for compiling GCC plugins

This package contains header files and other support files
for compiling GCC 12 plugins. The GCC plugin ABI is currently
not stable, so plugins must be rebuilt any time GCC is updated.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:44 GMT: gcc-toolset-12-libasan-devel-12.2.1-7.4.el9.i686

gcc-toolset-12-libasan-devel - The Address Sanitizer static library

This package contains Address Sanitizer static runtime library.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:44 GMT: gcc-toolset-12-libquadmath-devel-12.2.1-7.4.el9.i686

gcc-toolset-12-libquadmath-devel - GCC 12 __float128 support

This package contains headers for building Fortran programs using
REAL*16 and programs using __float128 math.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:44 GMT: gcc-toolset-12-libstdc++-devel-12.2.1-7.4.el9.i686

gcc-toolset-12-libstdc++-devel - Header files and libraries for C++ development

This is the GNU implementation of the standard C++ libraries. This
package includes the header files and libraries needed for C++
development. This includes rewritten implementation of STL.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:44 GMT: gcc-toolset-12-libubsan-devel-12.2.1-7.4.el9.i686

gcc-toolset-12-libubsan-devel - The Undefined Behavior Sanitizer static library

This package contains Undefined Behavior Sanitizer static runtime library.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:44 GMT: gcc-toolset-12-libgccjit-12.2.1-7.4.el9.i686

gcc-toolset-12-libgccjit - Library for embedding GCC inside programs and libraries

This package contains shared library with GCC 12 JIT front-end.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:44 GMT: gcc-toolset-12-libgccjit-devel-12.2.1-7.4.el9.i686

gcc-toolset-12-libgccjit-devel - Support for embedding GCC inside programs and libraries

This package contains header files for GCC 12 JIT front end.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:44 GMT: libasan8-12.2.1-7.4.el9.i686

libasan8 - The Address Sanitizer runtime library from GCC 12

This package contains the Address Sanitizer library from GCC 12
which is used for -fsanitize=address instrumented programs.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:34 GMT: gcc-toolset-12-gcc-plugin-annobin-12.2.1-7.4.el9.x86_64

gcc-toolset-12-gcc-plugin-annobin - The annobin plugin for gcc, built by the installed version of gcc

This package adds a version of the annobin plugin for gcc. This version
of the plugin is explicitly built by the same version of gcc that is installed
so that there cannot be any synchronization problems.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:34 GMT: gcc-toolset-12-libitm-devel-12.2.1-7.4.el9.x86_64

gcc-toolset-12-libitm-devel - The GNU Transactional Memory support

This package contains headers and support files for the
GNU Transactional Memory library.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:34 GMT: gcc-toolset-12-offload-nvptx-12.2.1-7.4.el9.x86_64

gcc-toolset-12-offload-nvptx - Offloading compiler to NVPTX

The gcc-offload-nvptx package provides offloading support for
NVidia PTX. OpenMP and OpenACC programs linked with -fopenmp will
by default add PTX code into the binaries, which can be offloaded
to NVidia PTX capable devices if available.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:44 GMT: gcc-toolset-12-libatomic-devel-12.2.1-7.4.el9.i686

gcc-toolset-12-libatomic-devel - The GNU Atomic static library

This package contains GNU Atomic static libraries.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:34 GMT: gcc-toolset-12-gcc-plugin-devel-12.2.1-7.4.el9.x86_64

gcc-toolset-12-gcc-plugin-devel - Support for compiling GCC plugins

This package contains header files and other support files
for compiling GCC 12 plugins. The GCC plugin ABI is currently
not stable, so plugins must be rebuilt any time GCC is updated.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:44 GMT: gcc-toolset-12-libitm-devel-12.2.1-7.4.el9.i686

gcc-toolset-12-libitm-devel - The GNU Transactional Memory support

This package contains headers and support files for the
GNU Transactional Memory library.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:34 GMT: libasan8-12.2.1-7.4.el9.x86_64

libasan8 - The Address Sanitizer runtime library from GCC 12

This package contains the Address Sanitizer library from GCC 12
which is used for -fsanitize=address instrumented programs.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:34 GMT: gcc-toolset-12-libasan-devel-12.2.1-7.4.el9.x86_64

gcc-toolset-12-libasan-devel - The Address Sanitizer static library

This package contains Address Sanitizer static runtime library.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:34 GMT: gcc-toolset-12-libatomic-devel-12.2.1-7.4.el9.x86_64

gcc-toolset-12-libatomic-devel - The GNU Atomic static library

This package contains GNU Atomic static libraries.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:34 GMT: gcc-toolset-12-libgccjit-devel-12.2.1-7.4.el9.x86_64

gcc-toolset-12-libgccjit-devel - Support for embedding GCC inside programs and libraries

This package contains header files for GCC 12 JIT front end.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:34 GMT: gcc-toolset-12-gcc-12.2.1-7.4.el9.x86_64

gcc-toolset-12-gcc - GCC version 12

The gcc-toolset-12-gcc package contains the GNU Compiler Collection version 10.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:34 GMT: gcc-toolset-12-libquadmath-devel-12.2.1-7.4.el9.x86_64

gcc-toolset-12-libquadmath-devel - GCC 12 __float128 support

This package contains headers for building Fortran programs using
REAL*16 and programs using __float128 math.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:34 GMT: gcc-toolset-12-libubsan-devel-12.2.1-7.4.el9.x86_64

gcc-toolset-12-libubsan-devel - The Undefined Behavior Sanitizer static library

This package contains Undefined Behavior Sanitizer static runtime library.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:34 GMT: gcc-toolset-12-libstdc++-docs-12.2.1-7.4.el9.x86_64

gcc-toolset-12-libstdc++-docs - Documentation for the GNU standard C++ library

Manual, doxygen generated API information and Frequently Asked Questions
for the GNU standard C++ library.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:34 GMT: gcc-toolset-12-gcc-c++-12.2.1-7.4.el9.x86_64

gcc-toolset-12-gcc-c++ - C++ support for GCC version 12

This package adds C++ support to the GNU Compiler Collection
version 12. It includes support for most of the current C++ specification
and a lot of support for the upcoming C++ specification.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:34 GMT: gcc-toolset-12-libgccjit-12.2.1-7.4.el9.x86_64

gcc-toolset-12-libgccjit - Library for embedding GCC inside programs and libraries

This package contains shared library with GCC 12 JIT front-end.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:34 GMT: gcc-toolset-12-libgccjit-docs-12.2.1-7.4.el9.x86_64

gcc-toolset-12-libgccjit-docs - Documentation for embedding GCC inside programs and libraries

This package contains documentation for GCC 12 JIT front-end.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:34 GMT: libtsan2-12.2.1-7.4.el9.x86_64

libtsan2 - The Thread Sanitizer runtime library

This package contains the Thread Sanitizer library
which is used for -fsanitize=thread instrumented programs.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:34 GMT: gcc-toolset-12-gcc-gfortran-12.2.1-7.4.el9.x86_64

gcc-toolset-12-gcc-gfortran - Fortran support for GCC 12

The gcc-toolset-12-gcc-gfortran package provides support for compiling Fortran
programs with the GNU Compiler Collection.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:34 GMT: gcc-toolset-12-libtsan-devel-12.2.1-7.4.el9.x86_64

gcc-toolset-12-libtsan-devel - The Thread Sanitizer static library

This package contains Thread Sanitizer static runtime library.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:34 GMT: gcc-toolset-12-liblsan-devel-12.2.1-7.4.el9.x86_64

gcc-toolset-12-liblsan-devel - The Leak Sanitizer static library

This package contains Leak Sanitizer static runtime library.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Sat, 11 Feb 2023 00:41:34 GMT: gcc-toolset-12-libstdc++-devel-12.2.1-7.4.el9.x86_64

gcc-toolset-12-libstdc++-devel - Header files and libraries for C++ development

This is the GNU implementation of the standard C++ libraries. This
package includes the header files and libraries needed for C++
development. This includes rewritten implementation of STL.

Change Log:

Fri, 10 Feb 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.4
- avoid fma_chain for -march=alderlake and sapphirerapids (#2168919)

Wed, 25 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.3
- provide libexec/ symlinks on all RHELs (#2164262)

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

...

Fri, 10 Feb 2023 01:52:20 GMT: rhel-system-roles-1.21.0-0.17.el9.noarch

rhel-system-roles - Set of interfaces for unified system management

Collection of Ansible roles and modules that provide a stable and
consistent configuration interface for managing multiple versions
of Red Hat Enterprise Linux.

Change Log:

Thu, 09 Feb 2023 GMT - Rich Megginson <rmeggins@redhat.com> - 1.21.0-0.17
- Resolves:rhbz#2160152 : selinux - managing modules is not idempotent
- Fix nbde_server test issue

Fri, 03 Feb 2023 GMT - Rich Megginson <rmeggins@redhat.com> - 1.21.0-0.16
- Resolves:rhbz#2165175 : journald - New role - journald - manage systemd-journald
- Resolves:rhbz#2162782 : nbde_client - nbde_client_clevis fails with a traceback and prints sensitive data
- Resolves:rhbz#2160152 : selinux - managing modules is not idempotent
- fix storage tests_swap and tests_misc - swap size < 128GB on EL7
- fix podman general-meta issue
- ha_cluster non-x86_64 tests issue
- certificate non-x86_64 tests issue

Fri, 20 Jan 2023 GMT - Rich Megginson <rmeggins@redhat.com> - 1.21.0-0.15
- Resolves:rhbz#2149678 : Synchronize automation-related changes from Fedora spec file
- Resolves:rhbz#2100559 : network - role should support running tests with ANSIBLE_GATHERING=explicit
- Fix ansible-test issues in several roles
- Fix nbde_server tang test failure

...

Mon, 13 Feb 2023 12:20:09 GMT: python3.11-cffi-1.15.1-1.el9.x86_64

python3.11-cffi - Foreign Function Interface for Python to call C code

Foreign Function Interface for Python, providing a convenient and
reliable way of calling existing C code from Python. The interface is
based on LuaJIT’s FFI.

Change Log:

Tue, 29 Nov 2022 GMT - Charalampos Stratakis <cstratak@redhat.com> - 1.15.1-1
- Initial package
- Fedora contributions by:
      Charalampos Stratakis <cstratak@redhat.com>
      Dennis Gilmore <dennis@ausil.us>
      Eric Smith <brouhaha@fedoraproject.org>
      Gwyn Ciesla <limburgher@gmail.com>
      Igor Gnatenko <ignatenkobrain@fedoraproject.org>
      Iryna Shcherbina <shcherbina.iryna@gmail.com>
      Joel Capitao <jcapitao@redhat.com>
      John Dulaney <jdulaney@fedoraproject.org>
      Lumir Balhar <lbalhar@redhat.com>
      Miro Hrončok <miro@hroncok.cz>
      Nathaniel McCallum <nathaniel@themccallums.org>
      Orion Poplawski <orion@cora.nwra.com>
      Parag Nemade <pnemade@redhat.com>
      Peter Robinson <pbrobinson@fedoraproject.org>
      Petr Viktorin <pviktori@redhat.com>
      Robert Kuska <rkuska@redhat.com>
      Slavek Kabrda <bkabrda@redhat.com>
      Tomáš Hrnčiar <thrnciar@redhat.com>
      Tom Stellard <tstellar@redhat.com>
      Troy Dawson <tdawson@redhat.com>

Tue, 10 Jan 2023 12:09:37 GMT: 3:nmap-7.91-12.el9.x86_64

nmap - Network exploration tool and security scanner

Nmap is a utility for network exploration or security auditing. It supports
ping scanning (determine which hosts are up), many port scanning techniques
(determine what services the hosts are offering), and TCP/IP fingerprinting
(remote host operating system identification). Nmap also offers flexible target
and port specification, decoy scanning, determination of TCP sequence
predictability characteristics, reverse-identd scanning, and more. In addition
to the classic command-line nmap executable, the Nmap suite includes a flexible
data transfer, redirection, and debugging tool (netcat utility ncat), a utility
for comparing scan results (ndiff), and a packet generation and response
analysis tool (nping).

Change Log:

Tue, 10 Jan 2023 GMT - Martin Osvald <mosvald@redhat.com> - 3:7.91-12
- Enhanced TMT testing for centos-stream (#2159206)

Fri, 25 Nov 2022 GMT - Martin Osvald <mosvald@redhat.com> - 3:7.91-11
- ncat does not work with --proxy (#2140101)

Mon, 09 Aug 2021 GMT - Mohan Boddu <mboddu@redhat.com> - 3:7.91-10
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
  Related: rhbz#1991688

...

Tue, 10 Jan 2023 12:09:37 GMT: 3:nmap-ncat-7.91-12.el9.x86_64

nmap-ncat - Nmap's Netcat replacement

Ncat is a feature packed networking utility which will read and
write data across a network from the command line. It uses both
TCP and UDP for communication and is designed to be a reliable
back-end tool to instantly provide network connectivity to other
applications and users. Ncat will not only work with IPv4 and IPv6
but provides the user with a virtually limitless number of potential
uses.

Change Log:

Tue, 10 Jan 2023 GMT - Martin Osvald <mosvald@redhat.com> - 3:7.91-12
- Enhanced TMT testing for centos-stream (#2159206)

Fri, 25 Nov 2022 GMT - Martin Osvald <mosvald@redhat.com> - 3:7.91-11
- ncat does not work with --proxy (#2140101)

Mon, 09 Aug 2021 GMT - Mohan Boddu <mboddu@redhat.com> - 3:7.91-10
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
  Related: rhbz#1991688

...

Sat, 11 Feb 2023 13:03:21 GMT: python3.11-lxml-4.9.2-2.el9.x86_64

python3.11-lxml - XML processing library combining libxml2/libxslt with the ElementTree API

lxml is a Pythonic, mature binding for the libxml2 and libxslt libraries. It
provides safe and convenient access to these libraries using the ElementTree It
extends the ElementTree API significantly to offer support for XPath, RelaxNG,
XML Schema, XSLT, C14N and much more.

Change Log:

Fri, 10 Feb 2023 GMT - Charalampos Stratakis <cstratak@redhat.com> - 4.9.2-2
- Remove the extras subpackages

Mon, 14 Nov 2022 GMT - Charalampos Stratakis <cstratak@redhat.com> - 4.9.2-1
- Initial package
- Fedora contributions by:
      Alexander Todorov <atodorov@redhat.com>
      Bill Nottingham <notting@fedoraproject.org>
      Charalampos Stratakis <cstratak@redhat.com>
      Dan Horák <dan@danny.cz>
      David Malcolm <dmalcolm@redhat.com>
      Dennis Gilmore <dennis@ausil.us>
      Fabio Alessandro Locati <fale@redhat.com>
      Igor Raits <ignatenkobrain@fedoraproject.org>
      Jason ティビツ <tibbs@fedoraproject.org>
      Jeffrey C. Ollie <jcollie@fedoraproject.org>
      Jesse Keating <jkeating@fedoraproject.org>
      Kevin Fenzi <kevin@scrye.com>
      Lumir Balhar <lbalhar@redhat.com>
      Mikolaj Izdebski <mizdebsk@redhat.com>
      Miro Hrončok <miro@hroncok.cz>
      Peter Robinson <pbrobinson@gmail.com>
      Robert Kuska <rkuska@redhat.com>
      Shahms King <shahms@fedoraproject.org>
      Slavek Kabrda <bkabrda@redhat.com>
      tomspur <tomspur@fedoraproject.org>
      Ville Skyttä <scop@fedoraproject.org>

Sat, 11 Feb 2023 12:00:13 GMT: python3.11-psycopg2-2.9.3-1.el9.x86_64

python3.11-psycopg2 - A PostgreSQL database adapter for Python

Psycopg is the most popular PostgreSQL adapter for the Python
programming language. At its core it fully implements the Python DB
API 2.0 specifications. Several extensions allow access to many of the
features offered by PostgreSQL.

Change Log:

Tue, 29 Nov 2022 GMT - Charalampos Stratakis <cstratak@redhat.com> - 2.9.3-1
- Initial package
- Fedora contributions by:
      Bill Nottingham <notting@fedoraproject.org>
      Charalampos Stratakis <cstratak@redhat.com>
      David Malcolm <dmalcolm@redhat.com>
      Dennis Gilmore <dennis@ausil.us>
      Devrim GÜNDÜZ <devrim@fedoraproject.org>
      Filip Januš <fjanus@redhat.com>
      Honza Horak <hhorak@redhat.com>
      Ignacio Vazquez-Abrams <ivazquez@fedoraproject.org>
      Igor Gnatenko <ignatenkobrain@fedoraproject.org>
      Jason Tibbitts <tibbs@math.uh.edu>
      Jesse Keating <jkeating@fedoraproject.org>
      Jozef Mlich <jmlich@redhat.com>
      Lumir Balhar <lbalhar@redhat.com>
      Miro Hrončok <miro@hroncok.cz>
      Ondřej Sloup <ondrej.sloup@protonmail.com>
      Patrik Novotný <panovotn@redhat.com>
      Pavel Raiskup <praiskup@redhat.com>
      Peter Robinson <pbrobinson@fedoraproject.org>
      Petr Kubat <pkubat@redhat.com>
      Slavek Kabrda <bkabrda@redhat.com>
      Todd Zullinger <tmz@fedoraproject.org>
      Tomas Hrnciar <thrnciar@redhat.com>
      Tom Lane <tgl@fedoraproject.org>

Sat, 11 Feb 2023 11:52:23 GMT: python3.11-mod_wsgi-4.9.4-1.el9.x86_64

python3.11-mod_wsgi - A WSGI interface for Python web applications in Apache

The mod_wsgi adapter is an Apache module that provides a WSGI compliant
interface for hosting Python based web applications within Apache. The
adapter is written completely in C code against the Apache C runtime and
for hosting WSGI applications within Apache has a lower overhead than using
existing WSGI adapters for mod_python or CGI.

Change Log:

Thu, 01 Dec 2022 GMT - Charalampos Stratakis <cstratak@redhat.com> - 4.9.4-1
- Initial package
- Fedora contributions by:
      Adam Williamson <awilliam@redhat.com>
      Alexander Bokovoy <abokovoy@redhat.com>
      Bill Nottingham <notting@fedoraproject.org>
      Dennis Gilmore <dennis@ausil.us>
      dmalcolm <dmalcolm@fedoraproject.org>
      Ignacio Vazquez-Abrams <ivazquez@fedoraproject.org>
      Igor Gnatenko <ignatenkobrain@fedoraproject.org>
      Iryna Shcherbina <shcherbina.iryna@gmail.com>
      Jakub Dorňák <jakub.dornak@misli.cz>
      James Bowes <jbowes@repl.ca>
      Jan Kaluza <jkaluza@redhat.com>
      jbowes <jbowes@fedoraproject.org>
      Jesse Keating <jkeating@fedoraproject.org>
      Joe Orton <jorton@redhat.com>
      joshkayse <joshkayse@fedoraproject.org>
      Kevin Fenzi <kevin@fedoraproject.org>
      Luboš Uhliarik <luhliari@redhat.com>
      Luke Macken <lmacken@fedoraproject.org>
      Matthias Runge <mrunge@redhat.com>
      Miro Hrončok <miro@hroncok.cz>
      Orion Poplawski <orion@cora.nwra.com>
      Peter Robinson <pbrobinson@fedoraproject.org>
      Richard W.M. Jones <rjones@redhat.com>
      Ricky Zhou (周家杰) <ricky@fedoraproject.org>
      Tomas Hrnciar <thrnciar@redhat.com>
      Tom Stellard <tstellar@redhat.com>
      Troy Dawson <tdawson@redhat.com>
      Zbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl>

Sat, 11 Feb 2023 14:35:25 GMT: 1:NetworkManager-dispatcher-routing-rules-1.42.0-1.el9.noarch

NetworkManager-dispatcher-routing-rules - NetworkManager dispatcher file for advanced routing rules

This adds a NetworkManager dispatcher file to support networking
configurations using "/etc/sysconfig/network-scripts/rule-NAME" files
(eg, to do policy-based routing).

Change Log:

Fri, 10 Feb 2023 GMT - Thomas Haller <thaller@redhat.com> - 1:1.42.0-1
- Update to 1.42.0 release

Thu, 26 Jan 2023 GMT - Lubomir Rintel <lkundrak@v3.sk> - - 1:1.41.91-1
- Update to 1.41.91 release (release candidate)
- core: retry if a rtnetlink socket runs out of buffer space (rh #2154350)
- dns: allow changing resolv.conf options alone via global-dns (rh #2019306)

Fri, 20 Jan 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.41.90-1
- Update to 1.41.90 release (release candidate)
- l3cfg: schedule an update after every commit-type/config-data register/unregister (rh #2158394)
- all: add support for ovs-dpdk n-rxq-desc and n-txq-desc (rh #2156385)
- core: fix consistency for internal cache for IPv6 routes (rh #2060684)

...

Sat, 11 Feb 2023 14:35:25 GMT: 1:NetworkManager-config-connectivity-redhat-1.42.0-1.el9.noarch

NetworkManager-config-connectivity-redhat - NetworkManager config file for connectivity checking via Red Hat servers

This adds a NetworkManager configuration file to enable connectivity checking
via Red Hat infrastructure.

Change Log:

Fri, 10 Feb 2023 GMT - Thomas Haller <thaller@redhat.com> - 1:1.42.0-1
- Update to 1.42.0 release

Thu, 26 Jan 2023 GMT - Lubomir Rintel <lkundrak@v3.sk> - - 1:1.41.91-1
- Update to 1.41.91 release (release candidate)
- core: retry if a rtnetlink socket runs out of buffer space (rh #2154350)
- dns: allow changing resolv.conf options alone via global-dns (rh #2019306)

Fri, 20 Jan 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.41.90-1
- Update to 1.41.90 release (release candidate)
- l3cfg: schedule an update after every commit-type/config-data register/unregister (rh #2158394)
- all: add support for ovs-dpdk n-rxq-desc and n-txq-desc (rh #2156385)
- core: fix consistency for internal cache for IPv6 routes (rh #2060684)

...

Sat, 11 Feb 2023 14:35:07 GMT: 1:NetworkManager-ppp-1.42.0-1.el9.x86_64

NetworkManager-ppp - PPP plugin for NetworkManager

This package contains NetworkManager support for PPP.

Change Log:

Fri, 10 Feb 2023 GMT - Thomas Haller <thaller@redhat.com> - 1:1.42.0-1
- Update to 1.42.0 release

Thu, 26 Jan 2023 GMT - Lubomir Rintel <lkundrak@v3.sk> - - 1:1.41.91-1
- Update to 1.41.91 release (release candidate)
- core: retry if a rtnetlink socket runs out of buffer space (rh #2154350)
- dns: allow changing resolv.conf options alone via global-dns (rh #2019306)

Fri, 20 Jan 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.41.90-1
- Update to 1.41.90 release (release candidate)
- l3cfg: schedule an update after every commit-type/config-data register/unregister (rh #2158394)
- all: add support for ovs-dpdk n-rxq-desc and n-txq-desc (rh #2156385)
- core: fix consistency for internal cache for IPv6 routes (rh #2060684)

...

Sat, 11 Feb 2023 14:35:07 GMT: 1:NetworkManager-ovs-1.42.0-1.el9.x86_64

NetworkManager-ovs - Open vSwitch device plugin for NetworkManager

This package contains NetworkManager support for Open vSwitch bridges.

Change Log:

Fri, 10 Feb 2023 GMT - Thomas Haller <thaller@redhat.com> - 1:1.42.0-1
- Update to 1.42.0 release

Thu, 26 Jan 2023 GMT - Lubomir Rintel <lkundrak@v3.sk> - - 1:1.41.91-1
- Update to 1.41.91 release (release candidate)
- core: retry if a rtnetlink socket runs out of buffer space (rh #2154350)
- dns: allow changing resolv.conf options alone via global-dns (rh #2019306)

Fri, 20 Jan 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.41.90-1
- Update to 1.41.90 release (release candidate)
- l3cfg: schedule an update after every commit-type/config-data register/unregister (rh #2158394)
- all: add support for ovs-dpdk n-rxq-desc and n-txq-desc (rh #2156385)
- core: fix consistency for internal cache for IPv6 routes (rh #2060684)

...

Sat, 11 Feb 2023 14:35:07 GMT: 1:NetworkManager-cloud-setup-1.42.0-1.el9.x86_64

NetworkManager-cloud-setup - Automatically configure NetworkManager in cloud

Installs a nm-cloud-setup tool that can automatically configure
NetworkManager in cloud setups. Currently only EC2 is supported.
This tool is still experimental.

Change Log:

Fri, 10 Feb 2023 GMT - Thomas Haller <thaller@redhat.com> - 1:1.42.0-1
- Update to 1.42.0 release

Thu, 26 Jan 2023 GMT - Lubomir Rintel <lkundrak@v3.sk> - - 1:1.41.91-1
- Update to 1.41.91 release (release candidate)
- core: retry if a rtnetlink socket runs out of buffer space (rh #2154350)
- dns: allow changing resolv.conf options alone via global-dns (rh #2019306)

Fri, 20 Jan 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.41.90-1
- Update to 1.41.90 release (release candidate)
- l3cfg: schedule an update after every commit-type/config-data register/unregister (rh #2158394)
- all: add support for ovs-dpdk n-rxq-desc and n-txq-desc (rh #2156385)
- core: fix consistency for internal cache for IPv6 routes (rh #2060684)

...

Wed, 08 Feb 2023 21:05:57 GMT: glibc-doc-2.34-60.el9.noarch

glibc-doc - Documentation for GNU libc

The glibc-doc package contains The GNU C Library Reference Manual in info
format. Additional package documentation is also provided.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:30 GMT: glibc-devel-2.34-60.el9.i686

glibc-devel - Object files for development using standard C libraries.

The glibc-devel package contains the object files necessary
for developing programs which use the standard C libraries (which are
used by nearly all programs). If you are developing programs which
will use the standard C libraries, your system needs to have these
standard object files available in order to create the
executables.

Install glibc-devel if you are going to develop programs which will
use the standard C libraries.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-devel-2.34-60.el9.x86_64

glibc-devel - Object files for development using standard C libraries.

The glibc-devel package contains the object files necessary
for developing programs which use the standard C libraries (which are
used by nearly all programs). If you are developing programs which
will use the standard C libraries, your system needs to have these
standard object files available in order to create the
executables.

Install glibc-devel if you are going to develop programs which will
use the standard C libraries.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-utils-2.34-60.el9.x86_64

glibc-utils - Development utilities from GNU C library

The glibc-utils package contains memusage, a memory usage profiler,
mtrace, a memory leak tracer and xtrace, a function call tracer
which can be helpful during program debugging.

If unsure if you need this, don't install this package.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-locale-source-2.34-60.el9.x86_64

glibc-locale-source - The sources for the locales

The sources for all locales provided in the language packs.
If you are building custom locales you will most likely use
these sources as the basis for your new locale.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-headers-2.34-60.el9.x86_64

glibc-headers - Additional internal header files for glibc-devel.

The glibc-headers package contains the architecture-specific
header files which cannot be included in glibc-devel package.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Thu, 09 Feb 2023 19:33:35 GMT: selinux-policy-devel-38.1.6-1.el9.noarch

selinux-policy-devel - SELinux policy development files

SELinux policy development package.
This package contains:
- interfaces, macros, and patterns for policy development
- a policy example
- the macro-expander utility
and some additional files.

Change Log:

Thu, 09 Feb 2023 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.6-1
- Allow modemmanager create hardware state information files
Resolves: rhbz#2149560
- Dontaudit ftpd the execmem permission
Resolves: rhbz#2164434
- Allow nm-dispatcher plugins read generic files in /proc
Resolves: rhbz#2164845
- Label systemd-journald feature LogNamespace
Resolves: rhbz#2124797
- Boolean: allow qemu-ga read ssh home directory
Resolves: rhbz#1917024

Thu, 26 Jan 2023 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.5-1
- Reuse tmpfs_t also for the ramfs filesystem
Resolves: rhbz#2160391
- Allow systemd-resolved watch tmpfs directories
Resolves: rhbz#2160391
- Allow hostname_t to read network sysctls.
Resolves: rhbz#2161958
- Allow ModemManager all permissions for netlink route socket
Resolves: rhbz#2149560
- Allow unconfined user filetransition for sudo log files
Resolves: rhbz#2160388
- Allow sudodomain use sudo.log as a logfile
Resolves: rhbz#2160388
- Allow nm-cloud-setup dispatcher plugin restart nm services
Resolves: rhbz#2154414
- Allow wg to send msg to kernel, write to syslog and dbus connections
Resolves: rhbz#2149452
- Allow rshim bpf cap2 and read sssd public files
Resolves: rhbz#2080439
- Allow svirt request the kernel to load a module
Resolves: rhbz#2144735
- Rebase selinux-policy to the latest one in rawhide
Resolves: rhbz#2014606

Thu, 12 Jan 2023 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.4-1
- Add lpr_roles  to system_r roles
Resolves: rhbz#2152150
- Allow insights client work with gluster and pcp
Resolves: rhbz#2152150
- Add interfaces in domain, files, and unconfined modules
Resolves: rhbz#2152150
- Label fwupdoffline and fwupd-detect-cet with fwupd_exec_t
Resolves: rhbz#2152150
- Add insights additional capabilities
Resolves: rhbz#2152150
- Revert "Allow insights-client run lpr and allow the proper role"
Resolves: rhbz#2152150
- Allow prosody manage its runtime socket files
Resolves: rhbz#2157891
- Allow syslogd read network sysctls
Resolves: rhbz#2156068
- Allow NetworkManager and wpa_supplicant the bpf capability
Resolves: rhbz#2137085
- Allow sysadm_t read/write ipmi devices
Resolves: rhbz#2158419
- Allow wireguard to create udp sockets and read net_conf
Resolves: rhbz#2149452
- Allow systemd-rfkill the bpf capability
Resolves: rhbz#2149390
- Allow load_policy_t write to unallocated ttys
Resolves: rhbz#2145181
- Allow winbind-rpcd manage samba_share_t files and dirs
Resolves: rhbz#2150680

...

Thu, 09 Feb 2023 19:24:47 GMT: nmstate-libs-2.2.6-1.el9.i686

nmstate-libs - C binding of nmstate

This package contains the C binding of nmstate.

Change Log:

Thu, 09 Feb 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 2.2.6-1
- Upgrade to 2.2.6

Thu, 26 Jan 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 2.2.5-1
- Upgrade to 2.2.5

Thu, 19 Jan 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 2.2.4-1
- Upgrade to 2.2.4

...

Thu, 09 Feb 2023 19:24:47 GMT: nmstate-2.2.6-1.el9.x86_64

nmstate - Declarative network manager API

Nmstate is a library with an accompanying command line tool that manages host
networking settings in a declarative manner and aimed to satisfy enterprise
needs to manage host networking through a northbound declarative API and multi
provider support on the southbound.

Change Log:

Thu, 09 Feb 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 2.2.6-1
- Upgrade to 2.2.6

Thu, 26 Jan 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 2.2.5-1
- Upgrade to 2.2.5

Thu, 19 Jan 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 2.2.4-1
- Upgrade to 2.2.4

...

Thu, 09 Feb 2023 19:24:47 GMT: nmstate-libs-2.2.6-1.el9.x86_64

nmstate-libs - C binding of nmstate

This package contains the C binding of nmstate.

Change Log:

Thu, 09 Feb 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 2.2.6-1
- Upgrade to 2.2.6

Thu, 26 Jan 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 2.2.5-1
- Upgrade to 2.2.5

Thu, 19 Jan 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 2.2.4-1
- Upgrade to 2.2.4

...

Thu, 09 Feb 2023 19:24:47 GMT: python3-libnmstate-2.2.6-1.el9.x86_64

python3-libnmstate - nmstate Python 3 API library

This package contains the Python 3 library for Nmstate.

Change Log:

Thu, 09 Feb 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 2.2.6-1
- Upgrade to 2.2.6

Thu, 26 Jan 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 2.2.5-1
- Upgrade to 2.2.5

Thu, 19 Jan 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 2.2.4-1
- Upgrade to 2.2.4

...

Thu, 09 Feb 2023 19:11:26 GMT: zlib-devel-1.2.11-39.el9.i686

zlib-devel - Header files and libraries for Zlib development

The zlib-devel package contains the header files and libraries needed
to develop programs that use the zlib compression and decompression
library.

Change Log:

Thu, 09 Feb 2023 GMT - Lukas Javorsky <ljavorsk@redhat.com> - 1.2.11-39
- Fix covscan issue CWE-681

Tue, 07 Feb 2023 GMT - Lukas Javorsky <ljavorsk@redhat.com> - 1.2.11-38
- Resolve fuzzing issue for unknown memory access

Tue, 07 Feb 2023 GMT - Lukas Javorsky <ljavorsk@redhat.com> - 1.2.11-37
- Rebased Power 8 optimization patches
- Fix for Unnecessary IFUNC resolver for crc32_z
- Fix for python3.11 broken libxml2 and lxml on s390x

...

Thu, 09 Feb 2023 19:11:28 GMT: zlib-devel-1.2.11-39.el9.x86_64

zlib-devel - Header files and libraries for Zlib development

The zlib-devel package contains the header files and libraries needed
to develop programs that use the zlib compression and decompression
library.

Change Log:

Thu, 09 Feb 2023 GMT - Lukas Javorsky <ljavorsk@redhat.com> - 1.2.11-39
- Fix covscan issue CWE-681

Tue, 07 Feb 2023 GMT - Lukas Javorsky <ljavorsk@redhat.com> - 1.2.11-38
- Resolve fuzzing issue for unknown memory access

Tue, 07 Feb 2023 GMT - Lukas Javorsky <ljavorsk@redhat.com> - 1.2.11-37
- Rebased Power 8 optimization patches
- Fix for Unnecessary IFUNC resolver for crc32_z
- Fix for python3.11 broken libxml2 and lxml on s390x

...

Thu, 09 Feb 2023 16:35:24 GMT: 2:vim-X11-8.2.2637-20.el9.x86_64

vim-X11 - The VIM version of the vi editor for the X Window System - GVim

VIM (VIsual editor iMproved) is an updated and improved version of the
vi editor. Vi was the first real screen-based editor for UNIX, and is
still very popular. VIM improves on vi by adding new features:
multiple windows, multi-level undo, block highlighting and
more. VIM-X11 is a version of the VIM editor which will run within the
X Window System. If you install this package, you can run VIM as an X
application with a full GUI interface and mouse support by command gvim.

Install the vim-X11 package if you'd like to try out a version of vi
with graphics and mouse capabilities. You'll also need to install the
vim-common package.

Change Log:

Thu, 09 Feb 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.2.2637-20
- CVE-2022-47024 vim: no check if the return value of XChangeGC() is NULL

Mon, 13 Jun 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.2.2637-19
- CVE-2022-1785 vim: Out-of-bounds Write
- CVE-2022-1897 vim: out-of-bounds write in vim_regsub_both() in regexp.c
- CVE-2022-1927 vim: buffer over-read in utf_ptr2char() in mbyte.c

Tue, 24 May 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.2.2637-18
- CVE-2022-1621 vim: heap buffer overflow
- CVE-2022-1629 vim: buffer over-read

...

Thu, 09 Feb 2023 16:35:24 GMT: 2:vim-common-8.2.2637-20.el9.x86_64

vim-common - The common files needed by any version of the VIM editor

VIM (VIsual editor iMproved) is an updated and improved version of the
vi editor. Vi was the first real screen-based editor for UNIX, and is
still very popular. VIM improves on vi by adding new features:
multiple windows, multi-level undo, block highlighting and more. The
vim-common package contains files which every VIM binary will need in
order to run.

If you are installing vim-enhanced or vim-X11, you'll also need
to install the vim-common package.

Change Log:

Thu, 09 Feb 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.2.2637-20
- CVE-2022-47024 vim: no check if the return value of XChangeGC() is NULL

Mon, 13 Jun 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.2.2637-19
- CVE-2022-1785 vim: Out-of-bounds Write
- CVE-2022-1897 vim: out-of-bounds write in vim_regsub_both() in regexp.c
- CVE-2022-1927 vim: buffer over-read in utf_ptr2char() in mbyte.c

Tue, 24 May 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.2.2637-18
- CVE-2022-1621 vim: heap buffer overflow
- CVE-2022-1629 vim: buffer over-read

...

Thu, 09 Feb 2023 16:35:24 GMT: 2:vim-enhanced-8.2.2637-20.el9.x86_64

vim-enhanced - A version of the VIM editor which includes recent enhancements

VIM (VIsual editor iMproved) is an updated and improved version of the
vi editor. Vi was the first real screen-based editor for UNIX, and is
still very popular. VIM improves on vi by adding new features:
multiple windows, multi-level undo, block highlighting and more. The
vim-enhanced package contains a version of VIM with extra, recently
introduced features like Python and Perl interpreters.

Install the vim-enhanced package if you'd like to use a version of the
VIM editor which includes recently added enhancements like
interpreters for the Python and Perl scripting languages. You'll also
need to install the vim-common package.

Change Log:

Thu, 09 Feb 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.2.2637-20
- CVE-2022-47024 vim: no check if the return value of XChangeGC() is NULL

Mon, 13 Jun 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.2.2637-19
- CVE-2022-1785 vim: Out-of-bounds Write
- CVE-2022-1897 vim: out-of-bounds write in vim_regsub_both() in regexp.c
- CVE-2022-1927 vim: buffer over-read in utf_ptr2char() in mbyte.c

Tue, 24 May 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.2.2637-18
- CVE-2022-1621 vim: heap buffer overflow
- CVE-2022-1629 vim: buffer over-read

...

Fri, 10 Feb 2023 03:54:54 GMT: python3.11-urllib3-1.26.12-1.el9.noarch

python3.11-urllib3 - Python HTTP library with thread-safe connection pooling and file post

Python HTTP module with connection pooling and file POST abilities.

Change Log:

Tue, 29 Nov 2022 GMT - Charalampos Stratakis <cstratak@redhat.com> - 1.26.12-1
- Initial package
- Fedora contributions by:
      Adam Williamson <awilliam@redhat.com>
      Anna Khaitovich <akhaitov@redhat.com>
      Arun S A G <sagarun@gmail.com>
      Carl George <carl@george.computer>
      Charalampos Stratakis <cstratak@redhat.com>
      Dennis Gilmore <dennis@ausil.us>
      Haikel Guemar <hguemar@fedoraproject.org>
      Iryna Shcherbina <shcherbina.iryna@gmail.com>
      Jeremy Cline <jeremy@jcline.org>
      Karolina Surma <ksurma@redhat.com>
      Kevin Fenzi <kevin@scrye.com>
      Lukas Slebodnik <lslebodn@redhat.com>
      Lumir Balhar <lbalhar@redhat.com>
      Miro Hrončok <miro@hroncok.cz>
      Ralph Bean <rbean@redhat.com>
      Robert Kuska <rkuska@redhat.com>
      Slavek Kabrda <bkabrda@redhat.com>
      Tomas Hoger <thoger@redhat.com>
      Tom Callaway <spot@fedoraproject.org>
      Toshio Kuratomi <toshio@fedoraproject.org>
      yatinkarel <ykarel@redhat.com>

Fri, 10 Feb 2023 04:13:15 GMT: python3.11-numpy-1.23.5-1.el9.x86_64

python3.11-numpy - A fast multidimensional array facility for Python

NumPy is a general-purpose array-processing package designed to
efficiently manipulate large multi-dimensional arrays of arbitrary
records without sacrificing too much speed for small multi-dimensional
arrays. NumPy is built on the Numeric code base and adds features
introduced by numarray as well as an extended C-API and the ability to
create arrays of arbitrary type.

There are also basic facilities for discrete fourier transform,
basic linear algebra and random number generation. Also included in
this package is a version of f2py that works properly with NumPy.

Change Log:

Fri, 02 Dec 2022 GMT - Charalampos Stratakis <cstratak@redhat.com> - 1.23.5-1
- Initial package
- Fedora contributions by:
      Bill Nottingham <notting@fedoraproject.org>
      Charalampos Stratakis <cstratak@redhat.com>
      Christian Dersch <lupinix@mailbox.org>
      Dan Horák <sharkcz@fedoraproject.org>
      David Malcolm <dmalcolm@redhat.com>
      David Tardon <dtardon@redhat.com>
      Deji Akingunola <deji@fedoraproject.org>
      Dennis Gilmore <dennis@ausil.us>
      Elliott Sales de Andrade <quantum.analyst@gmail.com>
      Gwyn Ciesla <limburgher@gmail.com>
      Ignacio Vazquez-Abrams <ivazquez@fedoraproject.org>
      Iñaki Úcar <iucar@fedoraproject.org>
      Iryna Shcherbina <shcherbina.iryna@gmail.com>
      Jarod Wilson <jwilson@fedoraproject.org>
      Jaromir Capik <jcapik@redhat.com>
      Jef Spaleta <jspaleta@fedoraproject.org>
      Jesse Keating <jkeating@fedoraproject.org>
      Jon Ciesla <limb@fedoraproject.org>
      Kalev Lember <klember@redhat.com>
      Karolina Surma <ksurma@redhat.com>
      Lumir Balhar <lbalhar@redhat.com>
      Merlin Mathesius <mmathesi@redhat.com>
      Miro Hrončok <miro@hroncok.cz>
      Nikola Forró <nforro@redhat.com>
      Orion Poplawski <orion@nwra.com>
      Pavel Šimovec <psimovec@redhat.com>
      Peter Robinson <pbrobinson@fedoraproject.org>
      Robert Kuska <rkuska@redhat.com>
      Simone Caronni <negativo17@gmail.com>
      Thomas Spura <tomspur@fedoraproject.org>
      Tomáš Hrnčiar <thrnciar@redhat.com>
      Tomas Orsava <torsava@redhat.com>
      Tomas Tomecek <ttomecek@redhat.com>
      Ville Skyttä <scop@fedoraproject.org>

Fri, 10 Feb 2023 01:24:02 GMT: idm-jss-5.3.0-1.el9.x86_64

idm-jss - Java Security Services (JSS)

Java Security Services (JSS) is a java native interface which provides a bridge
for java-based applications to use native Network Security Services (NSS).
This only works with gcj. Other JREs require that JCE providers be signed.

Change Log:

Thu, 09 Feb 2023 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> - 5.3.0-1
- Rebase to JSS 5.3.0

Thu, 05 Jan 2023 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> - 5.3.0-0.3.beta2
- Rebase to JSS 5.3.0-beta2
- Bug 2017098 - pki pkcs12-cert-add command failing with 'Unable to validate PKCS #12 file: Digests do not match' exception

Wed, 30 Nov 2022 GMT - Red Hat PKI Team <rhcs-maint@redhat.com> - 5.3.0-0.2.beta1
- Rebase to JSS 5.3.0-beta1

...

Mon, 16 Jan 2023 09:51:04 GMT: python3-libnvme-1.2-2.el9.x86_64

python3-libnvme - Python3 bindings for libnvme

This package contains Python bindings for libnvme.

Change Log:

Thu, 12 Jan 2023 GMT - John Meneghini <jmeneghi@redhat.com> - 1.2-2
- Fix BZ2158264

Fri, 04 Nov 2022 GMT - Maurizio Lombardi <mlombard@redhat.com> - 1.2-1
- Update to upstream version v1.2

Mon, 19 Sep 2022 GMT - Maurizio Lombardi <mlombard@redhat.com> - 1.1-1
- Update to upstream version v1.1

...

Wed, 08 Feb 2023 10:09:30 GMT: jaxb-core-4.0.2-1.el9.noarch

jaxb-core - JAXB Core

JAXB Core module. Contains sources required by XJC, JXC and Runtime modules.

Change Log:

Wed, 08 Feb 2023 GMT - Marián Konček <mkoncek@redhat.com> - 4.0.2-1
- Update to upstream version 4.0.2

Wed, 01 Feb 2023 GMT - Marián Konček <mkoncek@redhat.com> - 4.0.1-2
- Update licenses

Tue, 17 Jan 2023 GMT - Marian Koncek <mkoncek@redhat.com> - 4.0.1-1
- Initial build

Wed, 08 Feb 2023 10:09:30 GMT: jaxb-xjc-4.0.2-1.el9.noarch

jaxb-xjc - JAXB XJC

JAXB Binding Compiler. Contains source code needed for binding customization
files into java sources. In other words: the tool to generate java classes for
the given xml representation.

Change Log:

Wed, 08 Feb 2023 GMT - Marián Konček <mkoncek@redhat.com> - 4.0.2-1
- Update to upstream version 4.0.2

Wed, 01 Feb 2023 GMT - Marián Konček <mkoncek@redhat.com> - 4.0.1-2
- Update licenses

Tue, 17 Jan 2023 GMT - Marian Koncek <mkoncek@redhat.com> - 4.0.1-1
- Initial build

Wed, 08 Feb 2023 10:09:30 GMT: jaxb-codemodel-4.0.2-1.el9.noarch

jaxb-codemodel - Codemodel Core

The core functionality of the CodeModel java source code generation library.

Change Log:

Wed, 08 Feb 2023 GMT - Marián Konček <mkoncek@redhat.com> - 4.0.2-1
- Update to upstream version 4.0.2

Wed, 01 Feb 2023 GMT - Marián Konček <mkoncek@redhat.com> - 4.0.1-2
- Update licenses

Tue, 17 Jan 2023 GMT - Marian Koncek <mkoncek@redhat.com> - 4.0.1-1
- Initial build

Wed, 08 Feb 2023 10:09:30 GMT: jaxb-runtime-4.0.2-1.el9.noarch

jaxb-runtime - JAXB Runtime

JAXB (JSR 222) Reference Implementation

Change Log:

Wed, 08 Feb 2023 GMT - Marián Konček <mkoncek@redhat.com> - 4.0.2-1
- Update to upstream version 4.0.2

Wed, 01 Feb 2023 GMT - Marián Konček <mkoncek@redhat.com> - 4.0.1-2
- Update licenses

Tue, 17 Jan 2023 GMT - Marian Koncek <mkoncek@redhat.com> - 4.0.1-1
- Initial build

Wed, 08 Feb 2023 10:09:30 GMT: jaxb-txw2-4.0.2-1.el9.noarch

jaxb-txw2 - TXW2 Runtime

TXW is a library that allows you to write XML documents.

Change Log:

Wed, 08 Feb 2023 GMT - Marián Konček <mkoncek@redhat.com> - 4.0.2-1
- Update to upstream version 4.0.2

Wed, 01 Feb 2023 GMT - Marián Konček <mkoncek@redhat.com> - 4.0.1-2
- Update licenses

Tue, 17 Jan 2023 GMT - Marian Koncek <mkoncek@redhat.com> - 4.0.1-1
- Initial build

Wed, 08 Feb 2023 10:09:30 GMT: jaxb-rngom-4.0.2-1.el9.noarch

jaxb-rngom - RELAX NG Object Model/Parser

This package contains RELAX NG Object Model/Parser.

Change Log:

Wed, 08 Feb 2023 GMT - Marián Konček <mkoncek@redhat.com> - 4.0.2-1
- Update to upstream version 4.0.2

Wed, 01 Feb 2023 GMT - Marián Konček <mkoncek@redhat.com> - 4.0.1-2
- Update licenses

Tue, 17 Jan 2023 GMT - Marian Koncek <mkoncek@redhat.com> - 4.0.1-1
- Initial build

Wed, 08 Feb 2023 10:09:30 GMT: jaxb-relaxng-datatype-4.0.2-1.el9.noarch

jaxb-relaxng-datatype - RelaxNG Datatype

RelaxNG Datatype library.

Change Log:

Wed, 08 Feb 2023 GMT - Marián Konček <mkoncek@redhat.com> - 4.0.2-1
- Update to upstream version 4.0.2

Wed, 01 Feb 2023 GMT - Marián Konček <mkoncek@redhat.com> - 4.0.1-2
- Update licenses

Tue, 17 Jan 2023 GMT - Marian Koncek <mkoncek@redhat.com> - 4.0.1-1
- Initial build

Wed, 08 Feb 2023 10:09:30 GMT: jaxb-xsom-4.0.2-1.el9.noarch

jaxb-xsom - XML Schema Object Model

XML Schema Object Model (XSOM) is a Java library that allows applications to
easily parse XML Schema documents and inspect information in them. It is
expected to be useful for applications that need to take XML Schema as an
input.

Change Log:

Wed, 08 Feb 2023 GMT - Marián Konček <mkoncek@redhat.com> - 4.0.2-1
- Update to upstream version 4.0.2

Wed, 01 Feb 2023 GMT - Marián Konček <mkoncek@redhat.com> - 4.0.1-2
- Update licenses

Tue, 17 Jan 2023 GMT - Marian Koncek <mkoncek@redhat.com> - 4.0.1-1
- Initial build

Thu, 09 Feb 2023 13:32:10 GMT: cockpit-machines-283-1.el9.noarch

cockpit-machines - Cockpit user interface for virtual machines

Cockpit component for managing virtual machines.

If "virt-install" is installed, you can also create new virtual machines.

Change Log:

Wed, 08 Feb 2023 GMT - Packit <hello@packit.dev> - 283-1
- Stability and performance improvements

Wed, 25 Jan 2023 GMT - Packit <hello@packit.dev> - 282-1
- Option to forcefully revert a snapshot
- Fix tabular numbers font

Thu, 19 Jan 2023 GMT - Fedora Release Engineering <releng@fedoraproject.org> - 281-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild

...

Thu, 09 Feb 2023 13:27:48 GMT: cockpit-packagekit-285-1.el9.noarch

cockpit-packagekit - Cockpit user interface for packages

The Cockpit components for installing OS updates and Cockpit add-ons,
via PackageKit.

Change Log:

Wed, 08 Feb 2023 GMT - Packit <hello@packit.dev> - 285-1
- Cryptographic subpolicies support
- users: Group creation and filtering support

Wed, 25 Jan 2023 GMT - Packit <hello@packit.dev> - 284-1
- Services: Show logs for user units
- Storage: Set up a system to use NBDE

Thu, 19 Jan 2023 GMT - Fedora Release Engineering <releng@fedoraproject.org> - 283-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild

...

Thu, 09 Feb 2023 13:27:48 GMT: cockpit-storaged-285-1.el9.noarch

cockpit-storaged - Cockpit user interface for storage, using udisks

The Cockpit component for managing storage. This package uses udisks.

Change Log:

Wed, 08 Feb 2023 GMT - Packit <hello@packit.dev> - 285-1
- Cryptographic subpolicies support
- users: Group creation and filtering support

Wed, 25 Jan 2023 GMT - Packit <hello@packit.dev> - 284-1
- Services: Show logs for user units
- Storage: Set up a system to use NBDE

Thu, 19 Jan 2023 GMT - Fedora Release Engineering <releng@fedoraproject.org> - 283-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild

...

Thu, 09 Feb 2023 13:27:16 GMT: cockpit-pcp-285-1.el9.x86_64

cockpit-pcp - Cockpit PCP integration

Cockpit support for reading PCP metrics and loading PCP archives.

Change Log:

Wed, 08 Feb 2023 GMT - Packit <hello@packit.dev> - 285-1
- Cryptographic subpolicies support
- users: Group creation and filtering support

Wed, 25 Jan 2023 GMT - Packit <hello@packit.dev> - 284-1
- Services: Show logs for user units
- Storage: Set up a system to use NBDE

Thu, 19 Jan 2023 GMT - Fedora Release Engineering <releng@fedoraproject.org> - 283-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild

...

Wed, 08 Feb 2023 15:54:46 GMT: oscap-anaconda-addon-2.0.0-16.el9.noarch

oscap-anaconda-addon - Anaconda addon integrating OpenSCAP to the installation process

This is an addon that integrates OpenSCAP utilities with the Anaconda installer
and allows installation of systems following restrictions given by a SCAP
content.

Change Log:

Wed, 08 Feb 2023 GMT - Matej Tyc <matyc@redhat.com> - 2.0.0-16
- Update translations
  Resolves: rhbz#2139667
  Resolves: rhbz#2150877

Mon, 23 Jan 2023 GMT - Matej Tyc <matyc@redhat.com> - 2.0.0-15
- Fix a reaction to invalid content URI
  Resolves: rhbz#2148508

Fri, 25 Nov 2022 GMT - Matej Tyc <matyc@redhat.com> - 2.0.0-14
- Fix regression introduced when fixing content archive input
  Resolves: rhbz#2129008

...

Thu, 09 Feb 2023 01:38:33 GMT: python3.11-libs-3.11.2-1.el9.i686

python3.11-libs - Python runtime libraries

This package contains runtime libraries for use by Python:
- the majority of the Python standard library
- a dynamically linked library for use by applications that embed Python as
a scripting language, and by the main "python3.11" executable

Change Log:

Thu, 09 Feb 2023 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.11.2-1
- Update to 3.11.2

Tue, 31 Jan 2023 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.11.1-4
- Disable the builtin hashlib hashes except blake2

Mon, 30 Jan 2023 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.11.1-3
- Disable bootstrap
- Bump release to sync with RHEL8

...

Thu, 09 Feb 2023 01:38:37 GMT: python3.11-3.11.2-1.el9.x86_64

python3.11 - Version 3.11 of the Python interpreter

Python 3.11 is an accessible, high-level, dynamically typed, interpreted
programming language, designed with an emphasis on code readability.
It includes an extensive standard library, and has a vast ecosystem of
third-party libraries.

The python3.11 package provides the "python3.11" executable: the reference
interpreter for the Python language, version 3.
The majority of its standard library is provided in the python3.11-libs package,
which should be installed automatically along with python3.11.
The remaining parts of the Python standard library are broken out into the
python3.11-tkinter and python3.11-test packages, which may need to be installed
separately.

Documentation for Python is provided in the python3.11-docs package.

Packages containing additional libraries for Python are generally named with
the "python3.11-" prefix.

Change Log:

Thu, 09 Feb 2023 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.11.2-1
- Update to 3.11.2

Tue, 31 Jan 2023 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.11.1-4
- Disable the builtin hashlib hashes except blake2

Mon, 30 Jan 2023 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.11.1-3
- Disable bootstrap
- Bump release to sync with RHEL8

...

Thu, 09 Feb 2023 01:38:37 GMT: python3.11-libs-3.11.2-1.el9.x86_64

python3.11-libs - Python runtime libraries

This package contains runtime libraries for use by Python:
- the majority of the Python standard library
- a dynamically linked library for use by applications that embed Python as
a scripting language, and by the main "python3.11" executable

Change Log:

Thu, 09 Feb 2023 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.11.2-1
- Update to 3.11.2

Tue, 31 Jan 2023 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.11.1-4
- Disable the builtin hashlib hashes except blake2

Mon, 30 Jan 2023 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.11.1-3
- Disable bootstrap
- Bump release to sync with RHEL8

...

Wed, 08 Feb 2023 17:39:46 GMT: 1:openssl-perl-3.0.7-5.el9.x86_64

openssl-perl - Perl scripts provided with OpenSSL

OpenSSL is a toolkit for supporting cryptography. The openssl-perl
package provides Perl scripts for converting certificates and keys
from other formats to the formats used by the OpenSSL toolkit.

Change Log:

Wed, 08 Feb 2023 GMT - Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.0.7-5
- Fixed X.509 Name Constraints Read Buffer Overflow
  Resolves: CVE-2022-4203
- Fixed Timing Oracle in RSA Decryption
  Resolves: CVE-2022-4304
- Fixed Double free after calling PEM_read_bio_ex
  Resolves: CVE-2022-4450
- Fixed Use-after-free following BIO_new_NDEF
  Resolves: CVE-2023-0215
- Fixed Invalid pointer dereference in d2i_PKCS7 functions
  Resolves: CVE-2023-0216
- Fixed NULL dereference validating DSA public key
  Resolves: CVE-2023-0217
- Fixed X.400 address type confusion in X.509 GeneralName
  Resolves: CVE-2023-0286
- Fixed NULL dereference during PKCS7 data verification
  Resolves: CVE-2023-0401

Wed, 11 Jan 2023 GMT - Clemens Lang <cllang@redhat.com> - 1:3.0.7-4
- Disallow SHAKE in RSA-OAEP decryption in FIPS mode
  Resolves: rhbz#2142121

Thu, 05 Jan 2023 GMT - Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.0.7-3
- Refactor OpenSSL fips module MAC verification
  Resolves: rhbz#2157965

...

Wed, 08 Feb 2023 17:39:46 GMT: 1:openssl-devel-3.0.7-5.el9.x86_64

openssl-devel - Files for development of applications which will use OpenSSL

OpenSSL is a toolkit for supporting cryptography. The openssl-devel
package contains include files needed to develop applications which
support various cryptographic algorithms and protocols.

Change Log:

Wed, 08 Feb 2023 GMT - Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.0.7-5
- Fixed X.509 Name Constraints Read Buffer Overflow
  Resolves: CVE-2022-4203
- Fixed Timing Oracle in RSA Decryption
  Resolves: CVE-2022-4304
- Fixed Double free after calling PEM_read_bio_ex
  Resolves: CVE-2022-4450
- Fixed Use-after-free following BIO_new_NDEF
  Resolves: CVE-2023-0215
- Fixed Invalid pointer dereference in d2i_PKCS7 functions
  Resolves: CVE-2023-0216
- Fixed NULL dereference validating DSA public key
  Resolves: CVE-2023-0217
- Fixed X.400 address type confusion in X.509 GeneralName
  Resolves: CVE-2023-0286
- Fixed NULL dereference during PKCS7 data verification
  Resolves: CVE-2023-0401

Wed, 11 Jan 2023 GMT - Clemens Lang <cllang@redhat.com> - 1:3.0.7-4
- Disallow SHAKE in RSA-OAEP decryption in FIPS mode
  Resolves: rhbz#2142121

Thu, 05 Jan 2023 GMT - Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.0.7-3
- Refactor OpenSSL fips module MAC verification
  Resolves: rhbz#2157965

...

Wed, 08 Feb 2023 17:39:41 GMT: 1:openssl-devel-3.0.7-5.el9.i686

openssl-devel - Files for development of applications which will use OpenSSL

OpenSSL is a toolkit for supporting cryptography. The openssl-devel
package contains include files needed to develop applications which
support various cryptographic algorithms and protocols.

Change Log:

Wed, 08 Feb 2023 GMT - Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.0.7-5
- Fixed X.509 Name Constraints Read Buffer Overflow
  Resolves: CVE-2022-4203
- Fixed Timing Oracle in RSA Decryption
  Resolves: CVE-2022-4304
- Fixed Double free after calling PEM_read_bio_ex
  Resolves: CVE-2022-4450
- Fixed Use-after-free following BIO_new_NDEF
  Resolves: CVE-2023-0215
- Fixed Invalid pointer dereference in d2i_PKCS7 functions
  Resolves: CVE-2023-0216
- Fixed NULL dereference validating DSA public key
  Resolves: CVE-2023-0217
- Fixed X.400 address type confusion in X.509 GeneralName
  Resolves: CVE-2023-0286
- Fixed NULL dereference during PKCS7 data verification
  Resolves: CVE-2023-0401

Wed, 11 Jan 2023 GMT - Clemens Lang <cllang@redhat.com> - 1:3.0.7-4
- Disallow SHAKE in RSA-OAEP decryption in FIPS mode
  Resolves: rhbz#2142121

Thu, 05 Jan 2023 GMT - Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.0.7-3
- Refactor OpenSSL fips module MAC verification
  Resolves: rhbz#2157965

...

Wed, 08 Feb 2023 17:56:49 GMT: python3.11-pyyaml-6.0-1.el9.x86_64

python3.11-pyyaml - YAML parser and emitter for Python

YAML is a data serialization format designed for human readability and
interaction with scripting languages. PyYAML is a YAML parser and
emitter for Python.

PyYAML features a complete YAML 1.1 parser, Unicode support, pickle
support, capable extension API, and sensible error messages. PyYAML
supports standard YAML tags and provides Python-specific tags that
allow to represent an arbitrary Python object.

PyYAML is applicable for a broad range of tasks from complex
configuration files to object serialization and persistence.

Change Log:

Mon, 14 Nov 2022 GMT - Charalampos Stratakis <cstratak@redhat.com> - 6.0-1
- Initial package
- Fedora contributions by:
      Bill Nottingham <notting@fedoraproject.org>
      Charalampos Stratakis <cstratak@redhat.com>
      Dan Horák <dan@danny.cz>
      David Malcolm <dmalcolm@redhat.com>
      Dennis Gilmore <ausil@fedoraproject.org>
      dmalcolm <dmalcolm@fedoraproject.org>
      Ignacio Vazquez-Abrams <ivazquez@fedoraproject.org>
      Igor Gnatenko <ignatenkobrain@fedoraproject.org>
      Iryna Shcherbina <shcherbina.iryna@gmail.com>
      Jakub Čajka <jcajka@redhat.com>
      Jesse Keating <jkeating@fedoraproject.org>
      John Eckersberg <jeckersb@fedoraproject.org>
      Kalev Lember <klember@redhat.com>
      Lumir Balhar <lbalhar@redhat.com>
      Mamoru Tasaka <mtasaka@fedoraproject.org>
      Miro Hrončok <miro@hroncok.cz>
      Peter Robinson <pbrobinson@fedoraproject.org>
      Petr Viktorin <pviktori@redhat.com>
      Robert Kuska <rkuska@redhat.com>
      Slavek Kabrda <bkabrda@redhat.com>
      Tom Callaway <spot@fedoraproject.org>
      Troy Dawson <tdawson@redhat.com>
      Zbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl>

Thu, 19 Jan 2023 21:57:53 GMT: firefox-x11-102.7.0-1.el9.x86_64

firefox-x11 - Firefox X11 launcher.

The firefox-x11 package contains launcher and desktop file
to run Firefox explicitly on X11.

Change Log:

Tue, 10 Jan 2023 GMT - Eike Rathke <erack@redhat.com> - 102.7.0-1
- Update to 102.7.0 build1

Mon, 02 Jan 2023 GMT - Jan Horak <jhorak@redhat.com> - 102.6.0-2
- Add firefox-x11 subpackage to allow explicit run of firefox under x11 on RHEL9

Tue, 06 Dec 2022 GMT - Eike Rathke <erack@redhat.com> - 102.6.0-1
- Update to 102.6.0 build1

...

Thu, 19 Jan 2023 21:57:53 GMT: firefox-102.7.0-1.el9.x86_64

firefox - Mozilla Firefox Web browser

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance and portability.

Change Log:

Tue, 10 Jan 2023 GMT - Eike Rathke <erack@redhat.com> - 102.7.0-1
- Update to 102.7.0 build1

Mon, 02 Jan 2023 GMT - Jan Horak <jhorak@redhat.com> - 102.6.0-2
- Add firefox-x11 subpackage to allow explicit run of firefox under x11 on RHEL9

Tue, 06 Dec 2022 GMT - Eike Rathke <erack@redhat.com> - 102.6.0-1
- Update to 102.6.0 build1

...

Thu, 09 Feb 2023 03:02:02 GMT: python3.11-pycparser-2.20-1.el9.noarch

python3.11-pycparser - C parser and AST generator written in Python

pycparser is a complete parser for the C language, written in pure Python.
It is a module designed to be easily integrated into applications that
need to parse C source code.

Change Log:

Tue, 29 Nov 2022 GMT - Charalampos Stratakis <cstratak@redhat.com> - 2.20-1
- Initial package
- Fedora contributions by:
      Charalampos Stratakis <cstratak@redhat.com>
      Christian Heimes <cheimes@redhat.com>
      Dennis Gilmore <dennis@ausil.us>
      Eric Smith <brouhaha@fedoraproject.org>
      Igor Gnatenko <ignatenkobrain@fedoraproject.org>
      Iryna Shcherbina <shcherbina.iryna@gmail.com>
      Lumir Balhar <lbalhar@redhat.com>
      Marcel Plch <mplch@redhat.com>
      Miro Hrončok <miro@hroncok.cz>
      Nathaniel McCallum <nathaniel@themccallums.org>
      Orion Poplawski <orion@cora.nwra.com>
      Robert Kuska <rkuska@redhat.com>
      Slavek Kabrda <bkabrda@redhat.com>
      Stephen Gallagher <sgallagh@redhat.com>
      Tom Callaway <spot@fedoraproject.org>
      Troy Dawson <tdawson@redhat.com>

Thu, 09 Feb 2023 02:00:22 GMT: python3.11-charset-normalizer-2.1.0-1.el9.noarch

python3.11-charset-normalizer - The Real First Universal Charset Detector

A library that helps you read text from an unknown charset encoding.
Motivated by chardet, trying to resolve the issue by taking
a new approach. All IANA character set names for which the Python core
library provides codecs are supported.

Change Log:

Mon, 24 Oct 2022 GMT - Charalampos Stratakis <cstratak@redhat.com> - 2.1.0-1
- Initial package
- Fedora contributions by:
      Gwyn Ciesla <limb@fedoraproject.org>
      Lumir Balhar <lbalhar@redhat.com>

Thu, 09 Feb 2023 00:27:05 GMT: python3.11-pysocks-1.7.1-1.el9.noarch

python3.11-pysocks - A Python SOCKS client module


A fork of SocksiPy with bug fixes and extra features.

Acts as a drop-in replacement to the socket module. Featuring:

- SOCKS proxy client for Python 2.6 - 3.x
- TCP and UDP both supported
- HTTP proxy client included but not supported or recommended (you should use
urllib2's or requests' own HTTP proxy interface)
- urllib2 handler included.

Change Log:

Mon, 14 Nov 2022 GMT - Charalampos Stratakis <cstratak@redhat.com> - 1.7.1-1
- Initial package
- Fedora contributions by:
      Carl George <carl@george.computer>
      Charalampos Stratakis <cstratak@redhat.com>
      Kevin Fenzi <kevin@scrye.com>
      Miro Hrončok <miro@hroncok.cz>
      Petr Viktorin <pviktori@redhat.com>
      Ralph Bean <rbean@redhat.com>
      Raphael Groner <raphgro@fedoraproject.org>
      Tim Orling <timothy.t.orling@linux.intel.com>

Wed, 08 Feb 2023 23:07:47 GMT: python3.11-ply-3.11-1.el9.noarch

python3.11-ply - Python Lex-Yacc

PLY is a straightforward lex/yacc implementation. Here is a list of its
essential features:
* It is implemented entirely in Python.
* It uses LR-parsing which is reasonably efficient and well suited for larger
grammars.
* PLY provides most of the standard lex/yacc features including support
for empty productions, precedence rules, error recovery, and support
for ambiguous grammars.
* PLY is straightforward to use and provides very extensive error checking.
* PLY doesn't try to do anything more or less than provide the basic lex/yacc
functionality. In other words, it's not a large parsing framework or a
component of some larger system.

Change Log:

Fri, 11 Nov 2022 GMT - Charalampos Stratakis <cstratak@redhat.com> - 3.11-1
- Initial package
- Fedora contributions by:
      Bill Nottingham <notting@fedoraproject.org>
      Charalampos Stratakis <cstratak@redhat.com>
      Christian Heimes <cheimes@redhat.com>
      David Malcolm <dmalcolm@redhat.com>
      Dennis Gilmore <dennis@ausil.us>
      Ignacio Vazquez-Abrams <ivazquez@fedoraproject.org>
      Igor Gnatenko <ignatenkobrain@fedoraproject.org>
      Jesse Keating <jkeating@fedoraproject.org>
      Miro Hrončok <miro@hroncok.cz>
      Orion Poplawski <orion@cora.nwra.com>
      Patrik Kopkan <pkopkan@redhat.com>
      Robert Kuska <rkuska@redhat.com>
      Slavek Kabrda <bkabrda@redhat.com>
      Stephen Gallagher <sgallagh@redhat.com>
      Thomas Spura <tomspur@fedoraproject.org>
      Tom spot Callaway <spot@fedoraproject.org>
      Troy Dawson <tdawson@redhat.com>

Wed, 08 Feb 2023 17:24:41 GMT: kernel-srpm-macros-1.0-12.el9.noarch

kernel-srpm-macros - RPM macros that list arches the full kernel is built on

This packages contains the rpm macro that list what arches
the full kernel is built on.
The variable to use is kernel_arches.

Change Log:

Tue, 31 Jan 2023 GMT - Eugene Syromiatnikov <esyr@redhat.com> - 1.0-12
- Support storing of __crc_* symbols in sections other than .rodata.
- Resolves: #2135047

Thu, 17 Feb 2022 GMT - Eugene Syromiatnikov <esyr@redhat.com> - 1.0-11
- Work around a change in type of __crc_* symbols for some kmods printed by nm
  on ppc64le and s390x
- Resolves: #2055464

Thu, 18 Nov 2021 GMT - Eugene Syromiatnikov <esyr@redhat.com> - 1.0-10
- Add conflicts of kernel-srpm-macros with kernel-rpm-macros < 185-9
  as macros.kmp, kmodtool, and rpmsort were moved from the latter
  to the former.

...

Wed, 08 Feb 2023 17:24:41 GMT: kernel-rpm-macros-185-12.el9.noarch

kernel-rpm-macros - Macros and scripts for building kernel module packages

Macros and scripts for building kernel module packages.

Change Log:

Tue, 31 Jan 2023 GMT - Eugene Syromiatnikov <esyr@redhat.com> - 1.0-12
- Support storing of __crc_* symbols in sections other than .rodata.
- Resolves: #2135047

Thu, 17 Feb 2022 GMT - Eugene Syromiatnikov <esyr@redhat.com> - 1.0-11
- Work around a change in type of __crc_* symbols for some kmods printed by nm
  on ppc64le and s390x
- Resolves: #2055464

Thu, 18 Nov 2021 GMT - Eugene Syromiatnikov <esyr@redhat.com> - 1.0-10
- Add conflicts of kernel-srpm-macros with kernel-rpm-macros < 185-9
  as macros.kmp, kmodtool, and rpmsort were moved from the latter
  to the former.

...

Wed, 08 Feb 2023 17:31:45 GMT: cockpit-podman-62-1.el9.noarch

cockpit-podman - Cockpit component for Podman containers

The Cockpit user interface for Podman containers.

Change Log:

Wed, 08 Feb 2023 GMT - Jindrich Novy <jnovy@redhat.com> - 62-1
- update to https://github.com/cockpit-project/cockpit-podman/releases/tag/62
- Related: #2124478

Thu, 26 Jan 2023 GMT - Jindrich Novy <jnovy@redhat.com> - 61-1
- update to https://github.com/cockpit-project/cockpit-podman/releases/tag/61
- Related: #2124478

Wed, 18 Jan 2023 GMT - Jindrich Novy <jnovy@redhat.com> - 60-1
- update to https://github.com/cockpit-project/cockpit-podman/releases/tag/60
- Related: #2124478

...

Fri, 27 Jan 2023 09:52:36 GMT: krb5-devel-1.20.1-5.el9.i686

krb5-devel - Development files needed to compile Kerberos 5 programs

Kerberos is a network authentication system. The krb5-devel package
contains the header files and libraries needed for compiling Kerberos
5 programs. If you want to develop Kerberos-aware programs, you need
to install this package.

Change Log:

Thu, 19 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-5
- Bypass FIPS restrictions to use KRB5KDF in case AES SHA-1 HMAC is enabled
- Lazily load MD4/5 from OpenSSL if using RADIUS or RC4 enctype in FIPS mode

Thu, 12 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-4
- Set aes256-cts-hmac-sha384-192 as EXAMLE.COM master key in kdc.conf
- Add AES SHA-2 HMAC family as EXAMPLE.COM supported etypes in kdc.conf
- Resolves: rhbz#2068535

Tue, 10 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-2
- Strip debugging data from ksu executable file
- Resolves: rhbz#2159643

...

Fri, 27 Jan 2023 09:52:37 GMT: krb5-devel-1.20.1-5.el9.x86_64

krb5-devel - Development files needed to compile Kerberos 5 programs

Kerberos is a network authentication system. The krb5-devel package
contains the header files and libraries needed for compiling Kerberos
5 programs. If you want to develop Kerberos-aware programs, you need
to install this package.

Change Log:

Thu, 19 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-5
- Bypass FIPS restrictions to use KRB5KDF in case AES SHA-1 HMAC is enabled
- Lazily load MD4/5 from OpenSSL if using RADIUS or RC4 enctype in FIPS mode

Thu, 12 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-4
- Set aes256-cts-hmac-sha384-192 as EXAMLE.COM master key in kdc.conf
- Add AES SHA-2 HMAC family as EXAMPLE.COM supported etypes in kdc.conf
- Resolves: rhbz#2068535

Tue, 10 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-2
- Strip debugging data from ksu executable file
- Resolves: rhbz#2159643

...

Tue, 07 Feb 2023 23:53:03 GMT: xorg-x11-server-Xnest-1.20.11-16.el9.x86_64

xorg-x11-server-Xnest - A nested server

Xnest is an X server which has been implemented as an ordinary
X application. It runs in a window just like other X applications,
but it is an X server itself in which you can run other software. It
is a very useful tool for developers who wish to test their
applications without running them on their real X server.

Change Log:

Wed, 08 Feb 2023 GMT - Peter Hutterer <peter.hutterer@redhat.com> - 1.20.11-16
- CVE-2023-0494 (#2166973)

Mon, 19 Dec 2022 GMT - Peter Hutterer <peter.hutterer@redhat.com> - 1.20.11-15
- Follow-up fix for CVE-2022-46340 (#2151776)

Wed, 14 Dec 2022 GMT - Peter Hutterer <peter.hutterer@redhat.com> - 1.20.11-14
- CVE fix for: CVE-2022-4283 (#2151801), CVE-2022-46340 (#2151776),
  CVE-2022-46341 (#2151781), CVE-2022-46342 (#2151788),
  CVE-2022-46343 (#2151791), CVE-2022-46344 (#2151798)

...

Tue, 07 Feb 2023 23:53:03 GMT: xorg-x11-server-Xephyr-1.20.11-16.el9.x86_64

xorg-x11-server-Xephyr - A nested server

Xephyr is an X server which has been implemented as an ordinary
X application. It runs in a window just like other X applications,
but it is an X server itself in which you can run other software. It
is a very useful tool for developers who wish to test their
applications without running them on their real X server. Unlike
Xnest, Xephyr renders to an X image rather than relaying the
X protocol, and therefore supports the newer X extensions like
Render and Composite.

Change Log:

Wed, 08 Feb 2023 GMT - Peter Hutterer <peter.hutterer@redhat.com> - 1.20.11-16
- CVE-2023-0494 (#2166973)

Mon, 19 Dec 2022 GMT - Peter Hutterer <peter.hutterer@redhat.com> - 1.20.11-15
- Follow-up fix for CVE-2022-46340 (#2151776)

Wed, 14 Dec 2022 GMT - Peter Hutterer <peter.hutterer@redhat.com> - 1.20.11-14
- CVE fix for: CVE-2022-4283 (#2151801), CVE-2022-46340 (#2151776),
  CVE-2022-46341 (#2151781), CVE-2022-46342 (#2151788),
  CVE-2022-46343 (#2151791), CVE-2022-46344 (#2151798)

...

Tue, 07 Feb 2023 23:53:03 GMT: xorg-x11-server-Xvfb-1.20.11-16.el9.x86_64

xorg-x11-server-Xvfb - A X Windows System virtual framebuffer X server

Xvfb (X Virtual Frame Buffer) is an X server that is able to run on
machines with no display hardware and no physical input devices.
Xvfb simulates a dumb framebuffer using virtual memory. Xvfb does
not open any devices, but behaves otherwise as an X display. Xvfb
is normally used for testing servers.

Change Log:

Wed, 08 Feb 2023 GMT - Peter Hutterer <peter.hutterer@redhat.com> - 1.20.11-16
- CVE-2023-0494 (#2166973)

Mon, 19 Dec 2022 GMT - Peter Hutterer <peter.hutterer@redhat.com> - 1.20.11-15
- Follow-up fix for CVE-2022-46340 (#2151776)

Wed, 14 Dec 2022 GMT - Peter Hutterer <peter.hutterer@redhat.com> - 1.20.11-14
- CVE fix for: CVE-2022-4283 (#2151801), CVE-2022-46340 (#2151776),
  CVE-2022-46341 (#2151781), CVE-2022-46342 (#2151788),
  CVE-2022-46343 (#2151791), CVE-2022-46344 (#2151798)

...

Tue, 07 Feb 2023 23:53:03 GMT: xorg-x11-server-Xdmx-1.20.11-16.el9.x86_64

xorg-x11-server-Xdmx - Distributed Multihead X Server and utilities

Xdmx is proxy X server that provides multi-head support for multiple displays
attached to different machines (each of which is running a typical X server).
When Xinerama is used with Xdmx, the multiple displays on multiple machines
are presented to the user as a single unified screen. A simple application
for Xdmx would be to provide multi-head support using two desktop machines,
each of which has a single display device attached to it. A complex
application for Xdmx would be to unify a 4 by 4 grid of 1280x1024 displays
(each attached to one of 16 computers) into a unified 5120x4096 display.

Change Log:

Wed, 08 Feb 2023 GMT - Peter Hutterer <peter.hutterer@redhat.com> - 1.20.11-16
- CVE-2023-0494 (#2166973)

Mon, 19 Dec 2022 GMT - Peter Hutterer <peter.hutterer@redhat.com> - 1.20.11-15
- Follow-up fix for CVE-2022-46340 (#2151776)

Wed, 14 Dec 2022 GMT - Peter Hutterer <peter.hutterer@redhat.com> - 1.20.11-14
- CVE fix for: CVE-2022-4283 (#2151801), CVE-2022-46340 (#2151776),
  CVE-2022-46341 (#2151781), CVE-2022-46342 (#2151788),
  CVE-2022-46343 (#2151791), CVE-2022-46344 (#2151798)

...

Tue, 07 Feb 2023 23:53:03 GMT: xorg-x11-server-common-1.20.11-16.el9.x86_64

xorg-x11-server-common - Xorg server common files

Common files shared among all X servers.

Change Log:

Wed, 08 Feb 2023 GMT - Peter Hutterer <peter.hutterer@redhat.com> - 1.20.11-16
- CVE-2023-0494 (#2166973)

Mon, 19 Dec 2022 GMT - Peter Hutterer <peter.hutterer@redhat.com> - 1.20.11-15
- Follow-up fix for CVE-2022-46340 (#2151776)

Wed, 14 Dec 2022 GMT - Peter Hutterer <peter.hutterer@redhat.com> - 1.20.11-14
- CVE fix for: CVE-2022-4283 (#2151801), CVE-2022-46340 (#2151776),
  CVE-2022-46341 (#2151781), CVE-2022-46342 (#2151788),
  CVE-2022-46343 (#2151791), CVE-2022-46344 (#2151798)

...

Tue, 07 Feb 2023 23:53:03 GMT: xorg-x11-server-Xorg-1.20.11-16.el9.x86_64

xorg-x11-server-Xorg - Xorg X server

X.org X11 is an open source implementation of the X Window System. It
provides the basic low level functionality which full fledged
graphical user interfaces (GUIs) such as GNOME and KDE are designed
upon.

Change Log:

Wed, 08 Feb 2023 GMT - Peter Hutterer <peter.hutterer@redhat.com> - 1.20.11-16
- CVE-2023-0494 (#2166973)

Mon, 19 Dec 2022 GMT - Peter Hutterer <peter.hutterer@redhat.com> - 1.20.11-15
- Follow-up fix for CVE-2022-46340 (#2151776)

Wed, 14 Dec 2022 GMT - Peter Hutterer <peter.hutterer@redhat.com> - 1.20.11-14
- CVE fix for: CVE-2022-4283 (#2151801), CVE-2022-46340 (#2151776),
  CVE-2022-46341 (#2151781), CVE-2022-46342 (#2151788),
  CVE-2022-46343 (#2151791), CVE-2022-46344 (#2151798)

...

Thu, 19 Jan 2023 10:58:21 GMT: 1:python3-blivet-3.6.0-5.el9.noarch

python3-blivet - A python3 package for examining and modifying storage configuration.

The python3-blivet is a python3 package for examining and modifying storage
configuration.

Change Log:

Thu, 19 Jan 2023 GMT - Vojtech Trefny <vtrefny@redhat.com> - 3.6.0-5
- Default to encryption sector size 512 for LUKS devices
  Resolves: rhbz#2103800

Tue, 13 Dec 2022 GMT - Vojtech Trefny <vtrefny@redhat.com> - 3.6.0-4
- Add basic support for NVMe and NVMe Fabrics devices
  Resolves: rhbz#2123337

Thu, 03 Nov 2022 GMT - Vojtech Trefny <vtrefny@redhat.com> - 3.6.0-3
- Catch BlockDevNotImplementedError for btrfs plugin calls
  Resolves: rhbz#2139166
- Revert "Adjust to new XFS min size"
  Resolves: rhbz#2139189

...

Thu, 19 Jan 2023 10:58:21 GMT: 1:blivet-data-3.6.0-5.el9.noarch

blivet-data - Data for the blivet python module.

The blivet-data package provides data files required by the blivet
python module.

Change Log:

Thu, 19 Jan 2023 GMT - Vojtech Trefny <vtrefny@redhat.com> - 3.6.0-5
- Default to encryption sector size 512 for LUKS devices
  Resolves: rhbz#2103800

Tue, 13 Dec 2022 GMT - Vojtech Trefny <vtrefny@redhat.com> - 3.6.0-4
- Add basic support for NVMe and NVMe Fabrics devices
  Resolves: rhbz#2123337

Thu, 03 Nov 2022 GMT - Vojtech Trefny <vtrefny@redhat.com> - 3.6.0-3
- Catch BlockDevNotImplementedError for btrfs plugin calls
  Resolves: rhbz#2139166
- Revert "Adjust to new XFS min size"
  Resolves: rhbz#2139189

...

Tue, 07 Feb 2023 15:16:13 GMT: libuuid-devel-2.37.4-10.el9.i686

libuuid-devel - Universally unique ID library

This is the universally unique ID development library and headers,
part of util-linux.

The libuuid library generates and parses 128-bit universally unique
id's (UUID's). A UUID is an identifier that is unique across both
space and time, with respect to the space of all UUIDs. A UUID can
be used for multiple purposes, from tagging objects with an extremely
short lifetime, to reliably identifying very persistent objects
across a network.

See also the "uuid-devel" package, which is a separate implementation.

Change Log:

Tue, 07 Feb 2023 GMT - Karel Zak <kzak@redhat.com> 2.37.4-10
- fix #2165981 - fstrim -av fails to trim root filesystem on Red Hat Coreos
- fix #2141970 - add --cont-clock feature for libuuid and uuidd
- fix #2133385 - uuidd returns time-based UUIDs when asked for random UUIDs.
- fix #2156946 - agetty does not handle the \l sequence in /etc/issue correctly
- fix #2166653 - last(1) should be more robust with work with strings
- fix #2120246 - use {_tmpfilesdir} also in install section
- fix #2134143 - publish libsmartcols-devel subpackages to C9S yum repos

Wed, 24 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-9
- improve lslogins pasword validator (related #2094216)

Mon, 15 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-8
- remove unnecessary patches (#2117203)

...

Tue, 07 Feb 2023 15:16:13 GMT: libmount-devel-2.37.4-10.el9.i686

libmount-devel - Device mounting library

This is the device mounting development library and headers,
part of util-linux.

Change Log:

Tue, 07 Feb 2023 GMT - Karel Zak <kzak@redhat.com> 2.37.4-10
- fix #2165981 - fstrim -av fails to trim root filesystem on Red Hat Coreos
- fix #2141970 - add --cont-clock feature for libuuid and uuidd
- fix #2133385 - uuidd returns time-based UUIDs when asked for random UUIDs.
- fix #2156946 - agetty does not handle the \l sequence in /etc/issue correctly
- fix #2166653 - last(1) should be more robust with work with strings
- fix #2120246 - use {_tmpfilesdir} also in install section
- fix #2134143 - publish libsmartcols-devel subpackages to C9S yum repos

Wed, 24 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-9
- improve lslogins pasword validator (related #2094216)

Mon, 15 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-8
- remove unnecessary patches (#2117203)

...

Tue, 07 Feb 2023 15:16:13 GMT: libblkid-devel-2.37.4-10.el9.i686

libblkid-devel - Block device ID library

This is the block device identification development library and headers,
part of util-linux.

Change Log:

Tue, 07 Feb 2023 GMT - Karel Zak <kzak@redhat.com> 2.37.4-10
- fix #2165981 - fstrim -av fails to trim root filesystem on Red Hat Coreos
- fix #2141970 - add --cont-clock feature for libuuid and uuidd
- fix #2133385 - uuidd returns time-based UUIDs when asked for random UUIDs.
- fix #2156946 - agetty does not handle the \l sequence in /etc/issue correctly
- fix #2166653 - last(1) should be more robust with work with strings
- fix #2120246 - use {_tmpfilesdir} also in install section
- fix #2134143 - publish libsmartcols-devel subpackages to C9S yum repos

Wed, 24 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-9
- improve lslogins pasword validator (related #2094216)

Mon, 15 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-8
- remove unnecessary patches (#2117203)

...

Tue, 07 Feb 2023 15:16:14 GMT: libblkid-devel-2.37.4-10.el9.x86_64

libblkid-devel - Block device ID library

This is the block device identification development library and headers,
part of util-linux.

Change Log:

Tue, 07 Feb 2023 GMT - Karel Zak <kzak@redhat.com> 2.37.4-10
- fix #2165981 - fstrim -av fails to trim root filesystem on Red Hat Coreos
- fix #2141970 - add --cont-clock feature for libuuid and uuidd
- fix #2133385 - uuidd returns time-based UUIDs when asked for random UUIDs.
- fix #2156946 - agetty does not handle the \l sequence in /etc/issue correctly
- fix #2166653 - last(1) should be more robust with work with strings
- fix #2120246 - use {_tmpfilesdir} also in install section
- fix #2134143 - publish libsmartcols-devel subpackages to C9S yum repos

Wed, 24 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-9
- improve lslogins pasword validator (related #2094216)

Mon, 15 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-8
- remove unnecessary patches (#2117203)

...

Tue, 07 Feb 2023 15:16:14 GMT: python3-libmount-2.37.4-10.el9.x86_64

python3-libmount - Python bindings for the libmount library

The libmount-python package contains a module that permits applications
written in the Python programming language to use the interface
supplied by the libmount library to work with mount tables (fstab,
mountinfo, etc) and mount filesystems.

Change Log:

Tue, 07 Feb 2023 GMT - Karel Zak <kzak@redhat.com> 2.37.4-10
- fix #2165981 - fstrim -av fails to trim root filesystem on Red Hat Coreos
- fix #2141970 - add --cont-clock feature for libuuid and uuidd
- fix #2133385 - uuidd returns time-based UUIDs when asked for random UUIDs.
- fix #2156946 - agetty does not handle the \l sequence in /etc/issue correctly
- fix #2166653 - last(1) should be more robust with work with strings
- fix #2120246 - use {_tmpfilesdir} also in install section
- fix #2134143 - publish libsmartcols-devel subpackages to C9S yum repos

Wed, 24 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-9
- improve lslogins pasword validator (related #2094216)

Mon, 15 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-8
- remove unnecessary patches (#2117203)

...

Tue, 07 Feb 2023 15:16:14 GMT: libmount-devel-2.37.4-10.el9.x86_64

libmount-devel - Device mounting library

This is the device mounting development library and headers,
part of util-linux.

Change Log:

Tue, 07 Feb 2023 GMT - Karel Zak <kzak@redhat.com> 2.37.4-10
- fix #2165981 - fstrim -av fails to trim root filesystem on Red Hat Coreos
- fix #2141970 - add --cont-clock feature for libuuid and uuidd
- fix #2133385 - uuidd returns time-based UUIDs when asked for random UUIDs.
- fix #2156946 - agetty does not handle the \l sequence in /etc/issue correctly
- fix #2166653 - last(1) should be more robust with work with strings
- fix #2120246 - use {_tmpfilesdir} also in install section
- fix #2134143 - publish libsmartcols-devel subpackages to C9S yum repos

Wed, 24 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-9
- improve lslogins pasword validator (related #2094216)

Mon, 15 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-8
- remove unnecessary patches (#2117203)

...

Tue, 07 Feb 2023 15:16:14 GMT: libuuid-devel-2.37.4-10.el9.x86_64

libuuid-devel - Universally unique ID library

This is the universally unique ID development library and headers,
part of util-linux.

The libuuid library generates and parses 128-bit universally unique
id's (UUID's). A UUID is an identifier that is unique across both
space and time, with respect to the space of all UUIDs. A UUID can
be used for multiple purposes, from tagging objects with an extremely
short lifetime, to reliably identifying very persistent objects
across a network.

See also the "uuid-devel" package, which is a separate implementation.

Change Log:

Tue, 07 Feb 2023 GMT - Karel Zak <kzak@redhat.com> 2.37.4-10
- fix #2165981 - fstrim -av fails to trim root filesystem on Red Hat Coreos
- fix #2141970 - add --cont-clock feature for libuuid and uuidd
- fix #2133385 - uuidd returns time-based UUIDs when asked for random UUIDs.
- fix #2156946 - agetty does not handle the \l sequence in /etc/issue correctly
- fix #2166653 - last(1) should be more robust with work with strings
- fix #2120246 - use {_tmpfilesdir} also in install section
- fix #2134143 - publish libsmartcols-devel subpackages to C9S yum repos

Wed, 24 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-9
- improve lslogins pasword validator (related #2094216)

Mon, 15 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-8
- remove unnecessary patches (#2117203)

...

Tue, 07 Feb 2023 15:16:14 GMT: uuidd-2.37.4-10.el9.x86_64

uuidd - Helper daemon to guarantee uniqueness of time-based UUIDs

The uuidd package contains a userspace daemon (uuidd) which guarantees
uniqueness of time-based UUID generation even at very high rates on
SMP systems.

Change Log:

Tue, 07 Feb 2023 GMT - Karel Zak <kzak@redhat.com> 2.37.4-10
- fix #2165981 - fstrim -av fails to trim root filesystem on Red Hat Coreos
- fix #2141970 - add --cont-clock feature for libuuid and uuidd
- fix #2133385 - uuidd returns time-based UUIDs when asked for random UUIDs.
- fix #2156946 - agetty does not handle the \l sequence in /etc/issue correctly
- fix #2166653 - last(1) should be more robust with work with strings
- fix #2120246 - use {_tmpfilesdir} also in install section
- fix #2134143 - publish libsmartcols-devel subpackages to C9S yum repos

Wed, 24 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-9
- improve lslogins pasword validator (related #2094216)

Mon, 15 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-8
- remove unnecessary patches (#2117203)

...

Tue, 07 Feb 2023 18:35:23 GMT: setools-4.4.1-1.el9.x86_64

setools - Policy analysis tools for SELinux

SETools is a collection of graphical tools, command-line tools, and
Python modules designed to facilitate SELinux policy analysis.

Change Log:

Mon, 06 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 4.4.1-1
- SETools 4.4.1 release

Fri, 10 Jun 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 4.4.0-5
- Update required userspace versions to 3.4
- Drop unnecessary Recommends

Fri, 19 Nov 2021 GMT - Petr Lautrbach <plautrba@redhat.com> - 4.4.0-4
- Make seinfo output predictable
  https://github.com/SELinuxProject/setools/issues/65

...

Tue, 07 Feb 2023 18:35:23 GMT: setools-console-analyses-4.4.1-1.el9.x86_64

setools-console-analyses - Policy analysis command-line tools for SELinux

SETools is a collection of graphical tools, command-line tools, and
libraries designed to facilitate SELinux policy analysis.

This package includes the following console tools:

sedta Perform domain transition analyses.
seinfoflow Perform information flow analyses.

Change Log:

Mon, 06 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 4.4.1-1
- SETools 4.4.1 release

Fri, 10 Jun 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 4.4.0-5
- Update required userspace versions to 3.4
- Drop unnecessary Recommends

Fri, 19 Nov 2021 GMT - Petr Lautrbach <plautrba@redhat.com> - 4.4.0-4
- Make seinfo output predictable
  https://github.com/SELinuxProject/setools/issues/65

...

Tue, 07 Feb 2023 18:35:23 GMT: setools-gui-4.4.1-1.el9.x86_64

setools-gui - Policy analysis graphical tools for SELinux

SETools is a collection of graphical tools, command-line tools, and
Python modules designed to facilitate SELinux policy analysis.

Change Log:

Mon, 06 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 4.4.1-1
- SETools 4.4.1 release

Fri, 10 Jun 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 4.4.0-5
- Update required userspace versions to 3.4
- Drop unnecessary Recommends

Fri, 19 Nov 2021 GMT - Petr Lautrbach <plautrba@redhat.com> - 4.4.0-4
- Make seinfo output predictable
  https://github.com/SELinuxProject/setools/issues/65

...

Tue, 07 Feb 2023 16:08:37 GMT: xorg-x11-server-Xwayland-21.1.3-7.el9.x86_64

xorg-x11-server-Xwayland - Xwayland

Xwayland is an X server for running X clients under Wayland.

Change Log:

Tue, 07 Feb 2023 GMT - Olivier Fourdan <ofourdan@redhat.com> - 21.1.3-7
- Fix CVE-2023-0494 (#2166974)

Mon, 19 Dec 2022 GMT - Peter Hutterer <peter.hutterer@redhat.com> - 21.1.3-6
- Follow-up fix for CVE-2022-46340 (#2151778)

Wed, 14 Dec 2022 GMT - Peter Hutterer <peter.hutterer@redhat.com> - 21.1.3-5
- CVE fix for: CVE-2022-4283 (#2151803), CVE-2022-46340 (#2151778),
  CVE-2022-46341 (#2151783), CVE-2022-46342 (#2151786),
  CVE-2022-46343 (#2151793), CVE-2022-46344 (#2151796)

...

Mon, 06 Feb 2023 13:05:46 GMT: 1:virt-v2v-2.2.0-5.el9.x86_64

virt-v2v - Convert a virtual machine to run on KVM

Virt-v2v converts a single guest from a foreign hypervisor to run on
KVM. It can read Linux and Windows guests running on VMware, Xen,
Hyper-V and some other hypervisors, and convert them to KVM managed by
libvirt, OpenStack, oVirt, Red Hat Virtualisation (RHV) or several
other targets. It can modify the guest to make it bootable on KVM and
install virtio drivers so it will run quickly.

Change Log:

Mon, 06 Feb 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1:2.2.0-5
- Rebase to virt-v2v 2.2.0
  resolves: rhbz#2135762
- Copy drivers for Windows 11, Windows 2019 & Windows 2022
  resolves: rhbz#2149811
- Fix Description field for Windows >= 10 in -o rhv/vdsm modes
  resolves: rhbz#2149863
- Fix UEFI fallback boot loader if broken
  resolves: rhbz#2149629
- Document Windows system on Dynamic Disk is not supported (2140548 comment 5)
- Include the BOCHS DRM driver in the initial ram disk
  resolves: rhbz#2131123
- windows_virtio: favor "fwcfg" over "qemufwcfg"
  resolves: rhbz#2151752
- -o rhv-upload: set ovirt:id correctly
  resolves: rhbz#2152465
- Enable the %check tests
- -o kubevirt: Fix position of cpu field
  resolves: rhbz#2162331
- -o kubevirt: Fix incorrect error message
  resolves: rhbz#2162441
- -o kubevirt: Error if invalid guest name on target
  resolves: rhbz#2162332
- -o kubevirt: Enable -oo compressed option
  resolves: rhbz#2162444
- Remove -oo qemu-boot option completely
  resolves: rhbz#2166565
- Remove warning when converting Rocky Linux
  resolves: rhbz#2166618
- Fix kernel panic after converting Rocky Linux 9
  resolves: rhbz#2166619

Thu, 18 Aug 2022 GMT - Laszlo Ersek <lersek@redhat.com> - 1:2.0.7-6
- Install qemu-ga package during conversion
  resolves: rhbz#2028764

Wed, 10 Aug 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1:2.0.7-5
- Remove LVM2 "devices file" during conversion
  resolves: rhbz#2112801
- Add support for Zstandard compressed kernel modules
  resolves: rhbz#2116811

...

Mon, 06 Feb 2023 13:05:46 GMT: 1:virt-v2v-bash-completion-2.2.0-5.el9.noarch

virt-v2v-bash-completion - Bash tab-completion for virt-v2v

Install this package if you want intelligent bash tab-completion
for virt-v2v.

Change Log:

Mon, 06 Feb 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1:2.2.0-5
- Rebase to virt-v2v 2.2.0
  resolves: rhbz#2135762
- Copy drivers for Windows 11, Windows 2019 & Windows 2022
  resolves: rhbz#2149811
- Fix Description field for Windows >= 10 in -o rhv/vdsm modes
  resolves: rhbz#2149863
- Fix UEFI fallback boot loader if broken
  resolves: rhbz#2149629
- Document Windows system on Dynamic Disk is not supported (2140548 comment 5)
- Include the BOCHS DRM driver in the initial ram disk
  resolves: rhbz#2131123
- windows_virtio: favor "fwcfg" over "qemufwcfg"
  resolves: rhbz#2151752
- -o rhv-upload: set ovirt:id correctly
  resolves: rhbz#2152465
- Enable the %check tests
- -o kubevirt: Fix position of cpu field
  resolves: rhbz#2162331
- -o kubevirt: Fix incorrect error message
  resolves: rhbz#2162441
- -o kubevirt: Error if invalid guest name on target
  resolves: rhbz#2162332
- -o kubevirt: Enable -oo compressed option
  resolves: rhbz#2162444
- Remove -oo qemu-boot option completely
  resolves: rhbz#2166565
- Remove warning when converting Rocky Linux
  resolves: rhbz#2166618
- Fix kernel panic after converting Rocky Linux 9
  resolves: rhbz#2166619

Thu, 18 Aug 2022 GMT - Laszlo Ersek <lersek@redhat.com> - 1:2.0.7-6
- Install qemu-ga package during conversion
  resolves: rhbz#2028764

Wed, 10 Aug 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1:2.0.7-5
- Remove LVM2 "devices file" during conversion
  resolves: rhbz#2112801
- Add support for Zstandard compressed kernel modules
  resolves: rhbz#2116811

...

Tue, 31 Jan 2023 12:58:35 GMT: libssh-devel-0.10.4-8.el9.x86_64

libssh-devel - Development files for libssh

The libssh-devel package contains libraries and header files for developing
applications that use libssh.

Change Log:

Mon, 23 Jan 2023 GMT - Stanislav Zidek <szidek@redhat.com> - 0.10.4-8
+ libssh-0.10.4-8
- Extended CI to run internal tests in RHEL
- Related: rhbz#2160080

Wed, 04 Jan 2023 GMT - Norbert Pocs <npocs@redhat.com> - 0.10.4-7
- Add sk-keys to configuration parsing allowing to turn on-off by config
- Related: rhbz#2026449

Thu, 01 Dec 2022 GMT - Norbert Pocs <npocs@redhat.com> - 0.10.4-6
- Fix covscan error
- Remove unwanted test with yet unimplemented feature
- Related: rhbz#2137839, rhbz#2136824

...

Tue, 31 Jan 2023 12:58:31 GMT: libssh-devel-0.10.4-8.el9.i686

libssh-devel - Development files for libssh

The libssh-devel package contains libraries and header files for developing
applications that use libssh.

Change Log:

Mon, 23 Jan 2023 GMT - Stanislav Zidek <szidek@redhat.com> - 0.10.4-8
+ libssh-0.10.4-8
- Extended CI to run internal tests in RHEL
- Related: rhbz#2160080

Wed, 04 Jan 2023 GMT - Norbert Pocs <npocs@redhat.com> - 0.10.4-7
- Add sk-keys to configuration parsing allowing to turn on-off by config
- Related: rhbz#2026449

Thu, 01 Dec 2022 GMT - Norbert Pocs <npocs@redhat.com> - 0.10.4-6
- Fix covscan error
- Remove unwanted test with yet unimplemented feature
- Related: rhbz#2137839, rhbz#2136824

...

Tue, 07 Feb 2023 14:13:52 GMT: redhat-rpm-config-198-1.el9.noarch

redhat-rpm-config - Red Hat specific rpm configuration files

Red Hat specific rpm configuration files.

Change Log:

Tue, 07 Feb 2023 GMT - Nick Clifton  <nickc@redhat.com> - 198-1
- Fix triggers for the installation and removal of gcc-plugin-annobin.  (#2167713)

Wed, 21 Sep 2022 GMT - Timm Bäder <tbaeder@redhat.com> - 197-1
- Ship brp-llvm-compile-lto-elf script

Mon, 27 Jun 2022 GMT - Nick Clifton  <nickc@redhat.com> - 196-1
- Pass "--remove section .gnu.build.attributes" to the find-debuginfo script.
- Resolves: rhbz#2099613

...

Wed, 08 Feb 2023 10:49:31 GMT: cloud-init-22.1-9.el9.noarch

cloud-init - Cloud instance init scripts

Cloud-init is a set of init scripts for cloud instances. Cloud instances
need special scripts to run during initialization to retrieve and install
ssh keys and to let the user run various scripts.

Change Log:

Wed, 08 Feb 2023 GMT - Camilla Conte <cconte@redhat.com> - 22.1-9
- ci-Allow-growpart-to-resize-encrypted-partitions-1316.patch [bz#2166245]
- Resolves: bz#2166245
  (Add support for resizing encrypted root volume)

Fri, 27 Jan 2023 GMT - Camilla Conte <cconte@redhat.com> - 22.1-8
- ci-cc_set_hostname-ignore-var-lib-cloud-data-set-hostna.patch [bz#2140893]
- Resolves: bz#2140893
(systemd[1]: Failed to start Initial cloud-init job after reboot system via sysrq 'b')

Wed, 21 Dec 2022 GMT - Camilla Conte <cconte@redhat.com> - 22.1-7
- ci-Ensure-network-ready-before-cloud-init-service-runs-.patch [bz#2152100]
- Resolves: bz#2152100
  ([RHEL-9] Ensure network ready before cloud-init service runs on RHEL)

...

Wed, 08 Feb 2023 11:29:36 GMT: WALinuxAgent-udev-2.7.0.6-9.el9.noarch

WALinuxAgent-udev - Udev rules for Microsoft Azure

Udev rules specific to Microsoft Azure Virtual Machines.

Change Log:

Wed, 08 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 2.7.0.6-9
- wla-redhat-Adjust-tpm2_createprimary-key-attributes-to-m.patch [bz#2167322]
- Resolves: bz#2167322
  (Adjust TPM primary key creation parameters to match Azure)

Mon, 06 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 2.7.0.6-8
- wla-redhat-Explicitly-list-udev-rule-requirements-in-the.patch [bz#2165042]
- Resolves: bz#2165042
  ([9.0.z] /dev/disk/azure/ is created as symlink to sr0 or sda and not as a directory[Azure])

Mon, 23 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 2.7.0.6-7
- wla-redhat-Azure-CVM-specific-udev-rules.patch [bz#2162668]
- Resolves: bz#2162668
  (Add support for importing remotely sealed TPM2 objects)

...

Wed, 08 Feb 2023 11:29:36 GMT: WALinuxAgent-2.7.0.6-9.el9.noarch

WALinuxAgent - The Microsoft Azure Linux Agent

The Microsoft Azure Linux Agent supports the provisioning and running of Linux
VMs in the Microsoft Azure cloud. This package should be installed on Linux disk
images that are built to run in the Microsoft Azure environment.

Change Log:

Wed, 08 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 2.7.0.6-9
- wla-redhat-Adjust-tpm2_createprimary-key-attributes-to-m.patch [bz#2167322]
- Resolves: bz#2167322
  (Adjust TPM primary key creation parameters to match Azure)

Mon, 06 Feb 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 2.7.0.6-8
- wla-redhat-Explicitly-list-udev-rule-requirements-in-the.patch [bz#2165042]
- Resolves: bz#2165042
  ([9.0.z] /dev/disk/azure/ is created as symlink to sr0 or sda and not as a directory[Azure])

Mon, 23 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 2.7.0.6-7
- wla-redhat-Azure-CVM-specific-udev-rules.patch [bz#2162668]
- Resolves: bz#2162668
  (Add support for importing remotely sealed TPM2 objects)

...

Tue, 07 Feb 2023 05:10:52 GMT: afterburn-5.4.1-1.el9.x86_64

afterburn - Simple cloud provider agent (RHEL CoreOS only)

This software is currently only supported on RHEL CoreOS.

Afterburn is a one-shot agent for cloud-like platforms which interacts with
provider-specific metadata endpoints. It is typically used in conjunction
with Ignition.

Change Log:

Mon, 06 Feb 2023 GMT - Benjamin Gilbert <bgilbert@redhat.com> - 5.4.1-1
- New release
- Re-add support for "ec2" and "gce" providers (removed in 5.0.0)

Mon, 09 Jan 2023 GMT - Steven Presti <spresti@redhat.com> - 5.3.0-2
- Update description and summary to indicate this package is 
  only supported on RHEL CoreOS.

Mon, 02 May 2022 GMT - Sohan Kunkerkar <skunkerk@redhat.com> - 5.3.0-1
- Update to 5.3.0

...

Tue, 07 Feb 2023 05:10:52 GMT: afterburn-dracut-5.4.1-1.el9.x86_64

afterburn-dracut - Dracut modules for afterburn

Dracut module that enables afterburn and corresponding services
to run in the initramfs on boot.

Change Log:

Mon, 06 Feb 2023 GMT - Benjamin Gilbert <bgilbert@redhat.com> - 5.4.1-1
- New release
- Re-add support for "ec2" and "gce" providers (removed in 5.0.0)

Mon, 09 Jan 2023 GMT - Steven Presti <spresti@redhat.com> - 5.3.0-2
- Update description and summary to indicate this package is 
  only supported on RHEL CoreOS.

Mon, 02 May 2022 GMT - Sohan Kunkerkar <skunkerk@redhat.com> - 5.3.0-1
- Update to 5.3.0

...

Tue, 24 Jan 2023 10:30:15 GMT: 2:dpdk-doc-22.11-1.el9.noarch

dpdk-doc - Data Plane Development Kit API documentation

API programming documentation for the Data Plane Development Kit.

Change Log:

Mon, 23 Jan 2023 GMT - Timothy Redaelli <tredaelli@redhat.com> - 22.11-1
- Rebase to 22.11 (#2129066)

Mon, 12 Sep 2022 GMT - Timothy Redaelli <tredaelli@redhat.com> - 21.11.2-1
- Rebase to 21.11.2 (#2126159)
- Includes fixes for CVE-2022-2132 (#2107173) and CVE-2022-28199 (#2123616)

Wed, 13 Jul 2022 GMT - Timothy Redaelli <tredaelli@redhat.com> - 21.11.1-1
- Rebase to 21.11.1 (#2106856)
- Includes fix for CVE-2021-3839 (#2026642)

...

Tue, 24 Jan 2023 10:29:50 GMT: 2:dpdk-22.11-1.el9.x86_64

dpdk - Set of libraries and drivers for fast packet processing

The Data Plane Development Kit is a set of libraries and drivers for
fast packet processing in the user space.

Change Log:

Mon, 23 Jan 2023 GMT - Timothy Redaelli <tredaelli@redhat.com> - 22.11-1
- Rebase to 22.11 (#2129066)

Mon, 12 Sep 2022 GMT - Timothy Redaelli <tredaelli@redhat.com> - 21.11.2-1
- Rebase to 21.11.2 (#2126159)
- Includes fixes for CVE-2022-2132 (#2107173) and CVE-2022-28199 (#2123616)

Wed, 13 Jul 2022 GMT - Timothy Redaelli <tredaelli@redhat.com> - 21.11.1-1
- Rebase to 21.11.1 (#2106856)
- Includes fix for CVE-2021-3839 (#2026642)

...

Tue, 24 Jan 2023 10:29:50 GMT: 2:dpdk-devel-22.11-1.el9.x86_64

dpdk-devel - Data Plane Development Kit development files

This package contains the headers and other files needed for developing
applications with the Data Plane Development Kit.

Change Log:

Mon, 23 Jan 2023 GMT - Timothy Redaelli <tredaelli@redhat.com> - 22.11-1
- Rebase to 22.11 (#2129066)

Mon, 12 Sep 2022 GMT - Timothy Redaelli <tredaelli@redhat.com> - 21.11.2-1
- Rebase to 21.11.2 (#2126159)
- Includes fixes for CVE-2022-2132 (#2107173) and CVE-2022-28199 (#2123616)

Wed, 13 Jul 2022 GMT - Timothy Redaelli <tredaelli@redhat.com> - 21.11.1-1
- Rebase to 21.11.1 (#2106856)
- Includes fix for CVE-2021-3839 (#2026642)

...

Tue, 24 Jan 2023 10:29:50 GMT: 2:dpdk-tools-22.11-1.el9.x86_64

dpdk-tools - Tools for setting up Data Plane Development Kit environment

Tools for setting up Data Plane Development Kit environment

Change Log:

Mon, 23 Jan 2023 GMT - Timothy Redaelli <tredaelli@redhat.com> - 22.11-1
- Rebase to 22.11 (#2129066)

Mon, 12 Sep 2022 GMT - Timothy Redaelli <tredaelli@redhat.com> - 21.11.2-1
- Rebase to 21.11.2 (#2126159)
- Includes fixes for CVE-2022-2132 (#2107173) and CVE-2022-28199 (#2123616)

Wed, 13 Jul 2022 GMT - Timothy Redaelli <tredaelli@redhat.com> - 21.11.1-1
- Rebase to 21.11.1 (#2106856)
- Includes fix for CVE-2021-3839 (#2026642)

...

Wed, 01 Feb 2023 12:55:34 GMT: python3-file-magic-5.39-12.el9.noarch

python3-file-magic - Python 3 bindings for the libmagic API

This package contains the Python 3 bindings to allow access to the
libmagic API. The libmagic library is also used by the familiar
file(1) command.

Change Log:

Wed, 01 Feb 2023 GMT - Vincent Mihalkovic <vmihalko@redhat.com> - 5.39-12
- fix detection of static-pie binaries
  Resolves: #2164834

Tue, 31 Jan 2023 GMT - Vincent Mihalkovic <vmihalko@redhat.com> - 5.39-11
- fix issue with libmagic and floating point exceptions
  Resolves: #2061557

Wed, 24 Aug 2022 GMT - Vincent Mihalkovic <vmihalko@redhat.com> - 5.39-10
- speedup magic matching
  Resolves: #2120692

...

Thu, 19 Jan 2023 12:55:37 GMT: sudo-python-plugin-1.9.5p2-9.el9.x86_64

sudo-python-plugin - Python plugin for sudo

sudo-python-plugin allows using sudo plugins written in Python.

Change Log:

Thu, 19 Jan 2023 GMT - Radovan Sroka <rsroka@redhat.com> - 1.9.5p2-9
RHEL 9.2.0 ERRATUM
- CVE-2023-22809 sudo: arbitrary file write with privileges of the RunAs user
Resolves: rhbz#2161225

Wed, 11 Jan 2023 GMT - Radovan Sroka <rsroka@redhat.com> - 1.9.5p2-8
RHEL 9.2.0 ERRATUM
- sudo digest check fails incorrectly for certain file sizes (SHA512/SHA384)
Resolves: rhbz#2115789

Fri, 20 Aug 2021 GMT - Radovan Sroka <rsroka@redhat.com> - 1.9.5p2-7
- utmp resource leak in sudo
Resolves: rhbz#1986579
- sudo does not list /etc/dnf/protected.d/sudo.conf in the rpm config files listing
Resolves: rhbz#1997030
- sudo uses Recommends for sudo-python-plugin(x86-64) = 1.9.5p2-2.el9 and vim-minimal
Resolves: rhbz#1947908
- review of important potential issues detected by static analyzers in sudo-1.9.5p2-2.el9
Resolves: rhbz#1938879

...

Fri, 03 Feb 2023 16:31:44 GMT: libfabric-1.17.0-3.el9.1.x86_64

libfabric - Open Fabric Interfaces

OpenFabrics Interfaces (OFI) is a framework focused on exporting fabric
communication services to applications. OFI is best described as a collection
of libraries and applications used to export fabric services. The key
components of OFI are: application interfaces, provider libraries, kernel
services, daemons, and test applications.

Libfabric is a core component of OFI. It is the library that defines and
exports the user-space API of OFI, and is typically the only software that
applications deal with directly. It works in conjunction with provider
libraries, which are often integrated directly into libfabric.

Change Log:

Fri, 03 Feb 2023 GMT - Michal Schmidt <mschmidt@redhat.com> - 1.17.0-3.1
- Bump for side-tag rebuild.

Thu, 02 Feb 2023 GMT - Michal Schmidt <mschmidt@redhat.com> - 1.17.0-3
- Update to upstream 1.17.0.
- Sync spec from Fedora.
- Resolves: rhbz#2098216

Wed, 03 Aug 2022 GMT - Michal Schmidt <mschmidt@redhat.com> - 1.15.1-1
- Update to upstream release 1.15.1
- Disable LTO on x86_64 due to memory issues (copied from Fedora)
- Resolves: rhbz#2040454

...

Fri, 03 Feb 2023 16:31:41 GMT: libfabric-1.17.0-3.el9.1.i686

libfabric - Open Fabric Interfaces

OpenFabrics Interfaces (OFI) is a framework focused on exporting fabric
communication services to applications. OFI is best described as a collection
of libraries and applications used to export fabric services. The key
components of OFI are: application interfaces, provider libraries, kernel
services, daemons, and test applications.

Libfabric is a core component of OFI. It is the library that defines and
exports the user-space API of OFI, and is typically the only software that
applications deal with directly. It works in conjunction with provider
libraries, which are often integrated directly into libfabric.

Change Log:

Fri, 03 Feb 2023 GMT - Michal Schmidt <mschmidt@redhat.com> - 1.17.0-3.1
- Bump for side-tag rebuild.

Thu, 02 Feb 2023 GMT - Michal Schmidt <mschmidt@redhat.com> - 1.17.0-3
- Update to upstream 1.17.0.
- Sync spec from Fedora.
- Resolves: rhbz#2098216

Wed, 03 Aug 2022 GMT - Michal Schmidt <mschmidt@redhat.com> - 1.15.1-1
- Update to upstream release 1.15.1
- Disable LTO on x86_64 due to memory issues (copied from Fedora)
- Resolves: rhbz#2040454

...

Fri, 03 Feb 2023 18:57:08 GMT: fabtests-1.17.0-2.el9.x86_64

fabtests - Test suite for libfabric API

Fabtests provides a set of examples that uses libfabric - a high-performance
fabric software library.

Change Log:

Fri, 03 Feb 2023 GMT - Michal Schmidt <mschmidt@redhat.com> - 1.17.0-2
- Require python3-pytest
- Resolves: rhbz#2166804

Fri, 03 Feb 2023 GMT - Kamal Heib <kheib@redhat.com> - 1.17.0-1
- Update to upstream release 1.17.0
- Resolves: rhbz#2166804

Wed, 03 Aug 2022 GMT - Michal Schmidt <mschmidt@redhat.com> - 1.15.1-1
- Update to upstream release 1.15.1
- Resolves: rhbz#2114058

...

Tue, 07 Feb 2023 10:04:23 GMT: 2:conmon-2.1.6-1.el9.x86_64

conmon - OCI container runtime monitor

OCI container runtime monitor.

Change Log:

Tue, 07 Feb 2023 GMT - Jindrich Novy <jnovy@redhat.com> - 2:2.1.6-1
- update to https://github.com/containers/conmon/releases/tag/v2.1.6
- Related: #2124478

Mon, 07 Nov 2022 GMT - Jindrich Novy <jnovy@redhat.com> - 2:2.1.5-1
- update to https://github.com/containers/conmon/releases/tag/v2.1.5
- Related: #2124478

Tue, 30 Aug 2022 GMT - Jindrich Novy <jnovy@redhat.com> - 2:2.1.4-1
- update to https://github.com/containers/conmon/releases/tag/v2.1.4
- Related: #2061316

...

Fri, 03 Feb 2023 10:59:57 GMT: nbdkit-bash-completion-1.32.5-4.el9.noarch

nbdkit-bash-completion - Bash tab-completion for nbdkit

Install this package if you want intelligent bash tab-completion
for nbdkit.

Change Log:

Fri, 03 Feb 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-4
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581
- curl: Enable multi-conn for read-only connections
  resolves: rhbz#2166686

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Fri, 03 Feb 2023 10:59:35 GMT: nbdkit-tar-filter-1.32.5-4.el9.x86_64

nbdkit-tar-filter - Tar archive filter for nbdkit

This package is a tar archive filter for nbdkit.

Change Log:

Fri, 03 Feb 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-4
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581
- curl: Enable multi-conn for read-only connections
  resolves: rhbz#2166686

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Fri, 03 Feb 2023 10:59:35 GMT: nbdkit-basic-filters-1.32.5-4.el9.x86_64

nbdkit-basic-filters - Basic filters for nbdkit

This package contains filters for nbdkit which only depend on simple
C libraries: glibc, gnutls. Other filters for nbdkit with more
complex dependencies are packaged separately.

nbdkit-blocksize-filter Adjust block size of requests sent to plugins.

nbdkit-blocksize-policy-filter Set block size constraints and policy.

nbdkit-cache-filter Server-side cache.

nbdkit-cacheextents-filter Cache extents.

nbdkit-checkwrite-filter Check writes match contents of plugin.

nbdkit-cow-filter Copy-on-write overlay for read-only plugins.

nbdkit-ddrescue-filter Filter for serving from ddrescue dump.

nbdkit-delay-filter Inject read and write delays.

nbdkit-error-filter Inject errors.

nbdkit-exitlast-filter Exit on last client connection.

nbdkit-exitwhen-filter Exit gracefully when an event occurs.

nbdkit-exportname-filter Adjust export names between client and plugin.

nbdkit-extentlist-filter Place extent list over a plugin.

nbdkit-fua-filter Modify flush behaviour in plugins.

nbdkit-ip-filter Filter clients by IP address.

nbdkit-limit-filter Limit nr clients that can connect concurrently.

nbdkit-log-filter Log all transactions to a file.

nbdkit-luks-filter Read and write LUKS-encrypted disks.

nbdkit-multi-conn-filter Enable, emulate or disable multi-conn.

nbdkit-nocache-filter Disable cache requests in the underlying plugin.

nbdkit-noextents-filter Disable extents in the underlying plugin.

nbdkit-nofilter-filter Passthrough filter.

nbdkit-noparallel-filter Serialize requests to the underlying plugin.

nbdkit-nozero-filter Adjust handling of zero requests by plugins.

nbdkit-offset-filter Serve an offset and range.

nbdkit-partition-filter Serve a single partition.

nbdkit-pause-filter Pause NBD requests.

nbdkit-protect-filter Write-protect parts of a plugin.

nbdkit-rate-filter Limit bandwidth by connection or server.

nbdkit-readahead-filter Prefetch data when reading sequentially.

nbdkit-retry-filter Reopen connection on error.

nbdkit-retry-request-filter Retry single requests on error.

nbdkit-scan-filter Prefetch data ahead of sequential reads.

nbdkit-swab-filter Filter for swapping byte order.

nbdkit-tls-fallback-filter TLS protection filter.

nbdkit-truncate-filter Truncate, expand, round up or round down size.

Change Log:

Fri, 03 Feb 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-4
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581
- curl: Enable multi-conn for read-only connections
  resolves: rhbz#2166686

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Fri, 03 Feb 2023 10:59:35 GMT: nbdkit-1.32.5-4.el9.x86_64

nbdkit - NBD server

NBD is a protocol for accessing block devices (hard disks and
disk-like things) over the network.

nbdkit is a toolkit for creating NBD servers.

The key features are:

* Multithreaded NBD server written in C with good performance.

* Minimal dependencies for the basic server.

* Liberal license (BSD) allows nbdkit to be linked to proprietary
libraries or included in proprietary code.

* Well-documented, simple plugin API with a stable ABI guarantee.
Lets you to export "unconventional" block devices easily.

* You can write plugins in C or many other languages.

* Filters can be stacked in front of plugins to transform the output.

'nbdkit' is a meta-package which pulls in the core server and a
useful subset of plugins and filters with minimal dependencies.

If you want just the server, install 'nbdkit-server'.

To develop plugins, install the 'nbdkit-devel' package and start by
reading the nbdkit(1) and nbdkit-plugin(3) manual pages.

Change Log:

Fri, 03 Feb 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-4
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581
- curl: Enable multi-conn for read-only connections
  resolves: rhbz#2166686

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Fri, 03 Feb 2023 10:59:35 GMT: nbdkit-curl-plugin-1.32.5-4.el9.x86_64

nbdkit-curl-plugin - HTTP/FTP (cURL) plugin for nbdkit

This package contains cURL (HTTP/FTP) support for nbdkit.

Change Log:

Fri, 03 Feb 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-4
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581
- curl: Enable multi-conn for read-only connections
  resolves: rhbz#2166686

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Fri, 03 Feb 2023 10:59:35 GMT: nbdkit-linuxdisk-plugin-1.32.5-4.el9.x86_64

nbdkit-linuxdisk-plugin - Virtual Linux disk plugin for nbdkit

This package is a virtual Linux disk plugin for nbdkit.

Change Log:

Fri, 03 Feb 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-4
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581
- curl: Enable multi-conn for read-only connections
  resolves: rhbz#2166686

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Fri, 03 Feb 2023 10:59:35 GMT: nbdkit-nbd-plugin-1.32.5-4.el9.x86_64

nbdkit-nbd-plugin - NBD proxy / forward plugin for nbdkit

This package lets you forward NBD connections from nbdkit
to another NBD server.

Change Log:

Fri, 03 Feb 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-4
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581
- curl: Enable multi-conn for read-only connections
  resolves: rhbz#2166686

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Fri, 03 Feb 2023 10:59:35 GMT: nbdkit-xz-filter-1.32.5-4.el9.x86_64

nbdkit-xz-filter - XZ filter for nbdkit

This package is the xz filter for nbdkit.

Change Log:

Fri, 03 Feb 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-4
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581
- curl: Enable multi-conn for read-only connections
  resolves: rhbz#2166686

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Fri, 03 Feb 2023 10:59:35 GMT: nbdkit-python-plugin-1.32.5-4.el9.x86_64

nbdkit-python-plugin - Python 3 plugin for nbdkit

This package lets you write Python 3 plugins for nbdkit.

Change Log:

Fri, 03 Feb 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-4
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581
- curl: Enable multi-conn for read-only connections
  resolves: rhbz#2166686

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Fri, 03 Feb 2023 10:59:35 GMT: nbdkit-vddk-plugin-1.32.5-4.el9.x86_64

nbdkit-vddk-plugin - VMware VDDK plugin for nbdkit

This package is a plugin for nbdkit which connects to
VMware VDDK for accessing VMware disks and servers.

Change Log:

Fri, 03 Feb 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-4
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581
- curl: Enable multi-conn for read-only connections
  resolves: rhbz#2166686

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Fri, 03 Feb 2023 10:59:35 GMT: nbdkit-ssh-plugin-1.32.5-4.el9.x86_64

nbdkit-ssh-plugin - SSH plugin for nbdkit

This package contains SSH support for nbdkit.

Change Log:

Fri, 03 Feb 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-4
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581
- curl: Enable multi-conn for read-only connections
  resolves: rhbz#2166686

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Fri, 03 Feb 2023 10:59:35 GMT: nbdkit-gzip-filter-1.32.5-4.el9.x86_64

nbdkit-gzip-filter - GZip filter for nbdkit

This package is a gzip filter for nbdkit.

Change Log:

Fri, 03 Feb 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-4
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581
- curl: Enable multi-conn for read-only connections
  resolves: rhbz#2166686

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Fri, 03 Feb 2023 10:59:35 GMT: nbdkit-tmpdisk-plugin-1.32.5-4.el9.x86_64

nbdkit-tmpdisk-plugin - Remote temporary filesystem disk plugin for nbdkit

This package is a remote temporary filesystem disk plugin for nbdkit.

Change Log:

Fri, 03 Feb 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-4
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581
- curl: Enable multi-conn for read-only connections
  resolves: rhbz#2166686

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Fri, 03 Feb 2023 10:59:35 GMT: nbdkit-server-1.32.5-4.el9.x86_64

nbdkit-server - The nbdkit server

This package contains the nbdkit server with only the null plugin
and no filters. To install a basic set of plugins and filters you
need to install "nbdkit-basic-plugins", "nbdkit-basic-filters" or
the metapackage "nbdkit".

Change Log:

Fri, 03 Feb 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-4
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581
- curl: Enable multi-conn for read-only connections
  resolves: rhbz#2166686

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Fri, 03 Feb 2023 10:59:35 GMT: nbdkit-basic-plugins-1.32.5-4.el9.x86_64

nbdkit-basic-plugins - Basic plugins for nbdkit

This package contains plugins for nbdkit which only depend on simple
C libraries: glibc, gnutls, libzstd. Other plugins for nbdkit with
more complex dependencies are packaged separately.

nbdkit-data-plugin Serve small amounts of data from the command line.

nbdkit-eval-plugin Write a shell script plugin on the command line.

nbdkit-file-plugin The normal file plugin for serving files.

nbdkit-floppy-plugin Create a virtual floppy disk from a directory.

nbdkit-full-plugin A virtual disk that returns ENOSPC errors.

nbdkit-info-plugin Serve client and server information.

nbdkit-memory-plugin A virtual memory plugin.

nbdkit-ondemand-plugin Create filesystems on demand.

nbdkit-pattern-plugin Fixed test pattern.

nbdkit-partitioning-plugin Create virtual disks from partitions.

nbdkit-random-plugin Random content plugin for testing.

nbdkit-sh-plugin Write plugins as shell scripts or executables.

nbdkit-sparse-random-plugin Make sparse random disks.

nbdkit-split-plugin Concatenate one or more files.

nbdkit-zero-plugin Zero-length plugin for testing.

Change Log:

Fri, 03 Feb 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-4
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581
- curl: Enable multi-conn for read-only connections
  resolves: rhbz#2166686

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Mon, 06 Feb 2023 12:39:27 GMT: systemd-devel-252-4.el9.x86_64

systemd-devel - Development headers for systemd

Development headers and auxiliary files for developing applications linking
to libudev or libsystemd.

Change Log:

Mon, 06 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-4
- udev: make get_virtfn_info() provide physical PCI device (#2159448)
- test: make helper_check_device_units() log unit name (#2138081)
- test: add a testcase for lvextend (#2138081)
- pid1: fix segv triggered by status query (#26279) (#2138081)
- test: create config under /run (#2138081)
- test: add tests for mDNS and LLMNR settings (#2138081)
- resolved: introduce the _localdnsstub and _localdnsproxy special hostnames for 127.0.0.54 + 127.0.0.53 (#2138081)
- test: wait for the monitoring service to become active (#2138081)
- test: suppress echo in monitor_check_rr() (#2138081)
- Revert "test: wait for the monitoring service to become active" (#2138081)
- test: show and check almost all journal entries since the relevant command being invoked (#2138081)
- test: cover IPv6 in the resolved test suite (#2138081)
- test: add a couple of SRV records to check service resolution (#2138081)
- test: add a test for the OPENPGPKEY RR (#2138081)
- test: don't hang indefinitely on no match (#2138081)
- test-ndisc: fix memleak and fd leak (#2138081)
- test-unit-name: fix fd leak (#2138081)
- test: bump D-Bus service start timeout if we run without accel (#2138081)
- test: bump the client-side timeout in sd-bus as well (#2138081)
- test: bump the container spawn timeout to 60s (#2138081)
- network: fix memleak (#2138081)
- busctl: fix introspecting DBus properties (#2138081)
- busctl: simplify peeking the type (#2138081)
- resolve: drop redundant call of socket_ipv6_is_supported() (#2138081)
- resolve: introduce link_get_llmnr_support() and link_get_mdns_support() (#2138081)
- resolve: provide effective supporting levels of mDNS and LLMNR (#2138081)
- resolvectl: warn if the global mDNS or LLMNR support level is lower than the requested one (#2138081)
- resolve: enable per-link mDNS setting by default (#2138081)

Mon, 16 Jan 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-3
- swap: tell swapon to reinitialize swap if needed (#2151993)
- coredump: adjust whitespace (#2155517)
- coredump: do not allow user to access coredumps with changed uid/gid/capabilities (#2155517)
- Revert "basic: add fallback in chase_symlinks_and_opendir() for cases when /proc is not mounted" (#2138081)
- glyph-util: add warning sign special glyph (#2138081)
- chase-symlink: when converting directory O_PATH fd to real fd, don't bother with /proc/ (#2138081)
- systemctl: print a clear warning if people invoke systemctl without /proc/ (#2138081)
- TEST-65: check cat-config operation in chroot (#2138081)
- TEST-65: use [[ -v ]] more (#2138081)
- systemctl: warn if trying to disable a unit with no install info (#2141979)
- systemctl: allow suppress the warning of no install info using --no-warn (#2141979)
- rpm/systemd-update-helper: use --no-warn when disabling units (#2141979)
- systemctl: suppress warning about missing /proc/ when --no-warn (#2141979)
- shell-completion: systemctl: add --no-warn (#2141979)
- core/unit: drop doubled empty line (#2160477)
- core/unit: drop dependency to the unit being merged (#2160477)
- core/unit: fix logic of dropping self-referencing dependencies (#2160477)
- core/unit: merge two loops into one (#2160477)
- test: add test case for sysv-generator and invalid dependency (#2160477)
- core/unit: merge unit names after merging deps (#2160477)
- core/unit: fix log message (#2160477)
- test: explicitly create the /etc/init.d directory (#2160477)
- test: support a non-default SysV directory (#2160477)

Fri, 09 Dec 2022 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-2
- test: check if we can use SHA1 MD for signing before using it (#2141979)
- boot: cleanups for efivar_get() and friends (#2141979)
- boot: fix false maybe-uninitialized warning (#2141979)
- tree-wide: modernizations with RET_NERRNO() (#2137584)
- sd-bus: handle -EINTR return from bus_poll() (#2137584)
- stdio-bridge: don't be bothered with EINTR (#2137584)
- varlink: also handle EINTR gracefully when waiting for EIO via ppoll() (#2137584)
- sd-netlink: handle EINTR from poll() gracefully, as success (#2137584)
- resolved: handle -EINTR returned from fd_wait_for_event() better (#2137584)
- homed: handle EINTR gracefully when waiting for device node (#2137584)
- utmp-wtmp: fix error in case isatty() fails (#2137584)
- utmp-wtmp: handle EINTR gracefully when waiting to write to tty (#2137584)
- io-util: document EINTR situation a bit (#2137584)
- terminal-util: Set OPOST when setting ONLCR (#2138081)
- cgtop: Do not rewrite -P or -k options (#2138081)
- test: Add tests for systemd-cgtop args parsing (#2138081)
- resolved: remove inappropriate assert() (#2138081)
- boot: Add xstrn8_to_16 (#2138081)
- boot: Use xstr8_to_16 (#2138081)
- boot: Use xstr8_to_16 for path conversion (#2138081)
-  stub: Fix cmdline handling (#2138081)
- stub: Detect empty LoadOptions when run from EFI shell (#2138081)
- boot: Use EFI_BOOT_MANAGER_POLICY_PROTOCOL to connect console devices (#2138081)
- boot: Make sure all partitions drivers are connected (#2138081)
- boot: improve support for qemu (#2138081)
- systemd-boot man page: add section for virtual machines (#2138081)
- boot: Only do full driver initialization in VMs (#2138081)
- dissect: rework DISSECT_IMAGE_ADD_PARTITION_DEVICES + DISSECT_IMAGE_OPEN_PARTITION_DEVICES (#2138081)
- ci(Mergify): v252 configuration update (#2138081)
- ci: Run GitHub workflows on rhel branches (#2138081)
- ci: Drop scorecards workflow, not relevant (#2138081)

...

Mon, 06 Feb 2023 12:39:26 GMT: systemd-devel-252-4.el9.i686

systemd-devel - Development headers for systemd

Development headers and auxiliary files for developing applications linking
to libudev or libsystemd.

Change Log:

Mon, 06 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-4
- udev: make get_virtfn_info() provide physical PCI device (#2159448)
- test: make helper_check_device_units() log unit name (#2138081)
- test: add a testcase for lvextend (#2138081)
- pid1: fix segv triggered by status query (#26279) (#2138081)
- test: create config under /run (#2138081)
- test: add tests for mDNS and LLMNR settings (#2138081)
- resolved: introduce the _localdnsstub and _localdnsproxy special hostnames for 127.0.0.54 + 127.0.0.53 (#2138081)
- test: wait for the monitoring service to become active (#2138081)
- test: suppress echo in monitor_check_rr() (#2138081)
- Revert "test: wait for the monitoring service to become active" (#2138081)
- test: show and check almost all journal entries since the relevant command being invoked (#2138081)
- test: cover IPv6 in the resolved test suite (#2138081)
- test: add a couple of SRV records to check service resolution (#2138081)
- test: add a test for the OPENPGPKEY RR (#2138081)
- test: don't hang indefinitely on no match (#2138081)
- test-ndisc: fix memleak and fd leak (#2138081)
- test-unit-name: fix fd leak (#2138081)
- test: bump D-Bus service start timeout if we run without accel (#2138081)
- test: bump the client-side timeout in sd-bus as well (#2138081)
- test: bump the container spawn timeout to 60s (#2138081)
- network: fix memleak (#2138081)
- busctl: fix introspecting DBus properties (#2138081)
- busctl: simplify peeking the type (#2138081)
- resolve: drop redundant call of socket_ipv6_is_supported() (#2138081)
- resolve: introduce link_get_llmnr_support() and link_get_mdns_support() (#2138081)
- resolve: provide effective supporting levels of mDNS and LLMNR (#2138081)
- resolvectl: warn if the global mDNS or LLMNR support level is lower than the requested one (#2138081)
- resolve: enable per-link mDNS setting by default (#2138081)

Mon, 16 Jan 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-3
- swap: tell swapon to reinitialize swap if needed (#2151993)
- coredump: adjust whitespace (#2155517)
- coredump: do not allow user to access coredumps with changed uid/gid/capabilities (#2155517)
- Revert "basic: add fallback in chase_symlinks_and_opendir() for cases when /proc is not mounted" (#2138081)
- glyph-util: add warning sign special glyph (#2138081)
- chase-symlink: when converting directory O_PATH fd to real fd, don't bother with /proc/ (#2138081)
- systemctl: print a clear warning if people invoke systemctl without /proc/ (#2138081)
- TEST-65: check cat-config operation in chroot (#2138081)
- TEST-65: use [[ -v ]] more (#2138081)
- systemctl: warn if trying to disable a unit with no install info (#2141979)
- systemctl: allow suppress the warning of no install info using --no-warn (#2141979)
- rpm/systemd-update-helper: use --no-warn when disabling units (#2141979)
- systemctl: suppress warning about missing /proc/ when --no-warn (#2141979)
- shell-completion: systemctl: add --no-warn (#2141979)
- core/unit: drop doubled empty line (#2160477)
- core/unit: drop dependency to the unit being merged (#2160477)
- core/unit: fix logic of dropping self-referencing dependencies (#2160477)
- core/unit: merge two loops into one (#2160477)
- test: add test case for sysv-generator and invalid dependency (#2160477)
- core/unit: merge unit names after merging deps (#2160477)
- core/unit: fix log message (#2160477)
- test: explicitly create the /etc/init.d directory (#2160477)
- test: support a non-default SysV directory (#2160477)

Fri, 09 Dec 2022 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-2
- test: check if we can use SHA1 MD for signing before using it (#2141979)
- boot: cleanups for efivar_get() and friends (#2141979)
- boot: fix false maybe-uninitialized warning (#2141979)
- tree-wide: modernizations with RET_NERRNO() (#2137584)
- sd-bus: handle -EINTR return from bus_poll() (#2137584)
- stdio-bridge: don't be bothered with EINTR (#2137584)
- varlink: also handle EINTR gracefully when waiting for EIO via ppoll() (#2137584)
- sd-netlink: handle EINTR from poll() gracefully, as success (#2137584)
- resolved: handle -EINTR returned from fd_wait_for_event() better (#2137584)
- homed: handle EINTR gracefully when waiting for device node (#2137584)
- utmp-wtmp: fix error in case isatty() fails (#2137584)
- utmp-wtmp: handle EINTR gracefully when waiting to write to tty (#2137584)
- io-util: document EINTR situation a bit (#2137584)
- terminal-util: Set OPOST when setting ONLCR (#2138081)
- cgtop: Do not rewrite -P or -k options (#2138081)
- test: Add tests for systemd-cgtop args parsing (#2138081)
- resolved: remove inappropriate assert() (#2138081)
- boot: Add xstrn8_to_16 (#2138081)
- boot: Use xstr8_to_16 (#2138081)
- boot: Use xstr8_to_16 for path conversion (#2138081)
-  stub: Fix cmdline handling (#2138081)
- stub: Detect empty LoadOptions when run from EFI shell (#2138081)
- boot: Use EFI_BOOT_MANAGER_POLICY_PROTOCOL to connect console devices (#2138081)
- boot: Make sure all partitions drivers are connected (#2138081)
- boot: improve support for qemu (#2138081)
- systemd-boot man page: add section for virtual machines (#2138081)
- boot: Only do full driver initialization in VMs (#2138081)
- dissect: rework DISSECT_IMAGE_ADD_PARTITION_DEVICES + DISSECT_IMAGE_OPEN_PARTITION_DEVICES (#2138081)
- ci(Mergify): v252 configuration update (#2138081)
- ci: Run GitHub workflows on rhel branches (#2138081)
- ci: Drop scorecards workflow, not relevant (#2138081)

...

Mon, 06 Feb 2023 12:39:27 GMT: systemd-journal-remote-252-4.el9.x86_64

systemd-journal-remote - Tools to send journal events over the network

Programs to forward journal entries over the network, using encrypted HTTP,
and to write journal files from serialized journal contents.

This package contains systemd-journal-gatewayd,
systemd-journal-remote, and systemd-journal-upload.

Change Log:

Mon, 06 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-4
- udev: make get_virtfn_info() provide physical PCI device (#2159448)
- test: make helper_check_device_units() log unit name (#2138081)
- test: add a testcase for lvextend (#2138081)
- pid1: fix segv triggered by status query (#26279) (#2138081)
- test: create config under /run (#2138081)
- test: add tests for mDNS and LLMNR settings (#2138081)
- resolved: introduce the _localdnsstub and _localdnsproxy special hostnames for 127.0.0.54 + 127.0.0.53 (#2138081)
- test: wait for the monitoring service to become active (#2138081)
- test: suppress echo in monitor_check_rr() (#2138081)
- Revert "test: wait for the monitoring service to become active" (#2138081)
- test: show and check almost all journal entries since the relevant command being invoked (#2138081)
- test: cover IPv6 in the resolved test suite (#2138081)
- test: add a couple of SRV records to check service resolution (#2138081)
- test: add a test for the OPENPGPKEY RR (#2138081)
- test: don't hang indefinitely on no match (#2138081)
- test-ndisc: fix memleak and fd leak (#2138081)
- test-unit-name: fix fd leak (#2138081)
- test: bump D-Bus service start timeout if we run without accel (#2138081)
- test: bump the client-side timeout in sd-bus as well (#2138081)
- test: bump the container spawn timeout to 60s (#2138081)
- network: fix memleak (#2138081)
- busctl: fix introspecting DBus properties (#2138081)
- busctl: simplify peeking the type (#2138081)
- resolve: drop redundant call of socket_ipv6_is_supported() (#2138081)
- resolve: introduce link_get_llmnr_support() and link_get_mdns_support() (#2138081)
- resolve: provide effective supporting levels of mDNS and LLMNR (#2138081)
- resolvectl: warn if the global mDNS or LLMNR support level is lower than the requested one (#2138081)
- resolve: enable per-link mDNS setting by default (#2138081)

Mon, 16 Jan 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-3
- swap: tell swapon to reinitialize swap if needed (#2151993)
- coredump: adjust whitespace (#2155517)
- coredump: do not allow user to access coredumps with changed uid/gid/capabilities (#2155517)
- Revert "basic: add fallback in chase_symlinks_and_opendir() for cases when /proc is not mounted" (#2138081)
- glyph-util: add warning sign special glyph (#2138081)
- chase-symlink: when converting directory O_PATH fd to real fd, don't bother with /proc/ (#2138081)
- systemctl: print a clear warning if people invoke systemctl without /proc/ (#2138081)
- TEST-65: check cat-config operation in chroot (#2138081)
- TEST-65: use [[ -v ]] more (#2138081)
- systemctl: warn if trying to disable a unit with no install info (#2141979)
- systemctl: allow suppress the warning of no install info using --no-warn (#2141979)
- rpm/systemd-update-helper: use --no-warn when disabling units (#2141979)
- systemctl: suppress warning about missing /proc/ when --no-warn (#2141979)
- shell-completion: systemctl: add --no-warn (#2141979)
- core/unit: drop doubled empty line (#2160477)
- core/unit: drop dependency to the unit being merged (#2160477)
- core/unit: fix logic of dropping self-referencing dependencies (#2160477)
- core/unit: merge two loops into one (#2160477)
- test: add test case for sysv-generator and invalid dependency (#2160477)
- core/unit: merge unit names after merging deps (#2160477)
- core/unit: fix log message (#2160477)
- test: explicitly create the /etc/init.d directory (#2160477)
- test: support a non-default SysV directory (#2160477)

Fri, 09 Dec 2022 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-2
- test: check if we can use SHA1 MD for signing before using it (#2141979)
- boot: cleanups for efivar_get() and friends (#2141979)
- boot: fix false maybe-uninitialized warning (#2141979)
- tree-wide: modernizations with RET_NERRNO() (#2137584)
- sd-bus: handle -EINTR return from bus_poll() (#2137584)
- stdio-bridge: don't be bothered with EINTR (#2137584)
- varlink: also handle EINTR gracefully when waiting for EIO via ppoll() (#2137584)
- sd-netlink: handle EINTR from poll() gracefully, as success (#2137584)
- resolved: handle -EINTR returned from fd_wait_for_event() better (#2137584)
- homed: handle EINTR gracefully when waiting for device node (#2137584)
- utmp-wtmp: fix error in case isatty() fails (#2137584)
- utmp-wtmp: handle EINTR gracefully when waiting to write to tty (#2137584)
- io-util: document EINTR situation a bit (#2137584)
- terminal-util: Set OPOST when setting ONLCR (#2138081)
- cgtop: Do not rewrite -P or -k options (#2138081)
- test: Add tests for systemd-cgtop args parsing (#2138081)
- resolved: remove inappropriate assert() (#2138081)
- boot: Add xstrn8_to_16 (#2138081)
- boot: Use xstr8_to_16 (#2138081)
- boot: Use xstr8_to_16 for path conversion (#2138081)
-  stub: Fix cmdline handling (#2138081)
- stub: Detect empty LoadOptions when run from EFI shell (#2138081)
- boot: Use EFI_BOOT_MANAGER_POLICY_PROTOCOL to connect console devices (#2138081)
- boot: Make sure all partitions drivers are connected (#2138081)
- boot: improve support for qemu (#2138081)
- systemd-boot man page: add section for virtual machines (#2138081)
- boot: Only do full driver initialization in VMs (#2138081)
- dissect: rework DISSECT_IMAGE_ADD_PARTITION_DEVICES + DISSECT_IMAGE_OPEN_PARTITION_DEVICES (#2138081)
- ci(Mergify): v252 configuration update (#2138081)
- ci: Run GitHub workflows on rhel branches (#2138081)
- ci: Drop scorecards workflow, not relevant (#2138081)

...

Mon, 16 Jan 2023 08:47:04 GMT: rear-2.6-16.el9.x86_64

rear - Relax-and-Recover is a Linux disaster recovery and system migration tool

Relax-and-Recover is the leading Open Source disaster recovery and system
migration solution. It comprises of a modular
frame-work and ready-to-go workflows for many common situations to produce
a bootable image and restore from backup using this image. As a benefit,
it allows to restore to different hardware and can therefore be used as
a migration tool as well.

Currently Relax-and-Recover supports various boot media (incl. ISO, PXE,
OBDR tape, USB or eSATA storage), a variety of network protocols (incl.
sftp, ftp, http, nfs, cifs) as well as a multitude of backup strategies
(incl. IBM TSM, MircroFocus Data Protector, Symantec NetBackup, EMC NetWorker,
Bacula, Bareos, BORG, Duplicity, rsync).

Relax-and-Recover was designed to be easy to set up, requires no maintenance
and is there to assist when disaster strikes. Its setup-and-forget nature
removes any excuse for not having a disaster recovery solution implemented.

Professional services and support are available.

Change Log:

Sun, 15 Jan 2023 GMT - Pavel Cahyna <pcahyna@redhat.com> - 2.6-16
- Apply PR2903 to protect against colons in pvdisplay output
- Apply PR2873 to fix initrd regeneration on s390x
- Apply PR2431 to migrate XFS configuration files

Thu, 25 Aug 2022 GMT - Pavel Cahyna <pcahyna@redhat.com> - 2.6-15
- Exclude /etc/lvm/devices from the rescue system to work around a segfault
  in lvm pvcreate

Wed, 24 Aug 2022 GMT - Pavel Cahyna <pcahyna@redhat.com> - 2.6-14
- Avoid stderr message about irrelevant broken links
- Changes for NetBackup (NBU) 9.x support

...

Thu, 02 Feb 2023 08:12:06 GMT: 1:ecj-4.20-3.el9.noarch

ecj - Eclipse Compiler for Java

ECJ is the Java bytecode compiler of the Eclipse Platform. It is also known as
the JDT Core batch compiler.

Change Log:

Thu, 02 Feb 2023 GMT - Hui Wang <huwang@redhat.com> - 1:4.20-3
- Add tmt gating plan

Wed, 01 Feb 2023 GMT - Hui Wang <huwang@redhat.com> - 1:4.20-2
- Add gating.yaml

Thu, 19 Jan 2023 GMT - Hui Wang <huwang@redhat.com> - 1:4.20-1
- Update to 4.20

...

New packages in centos-9-stream-x86_64-BaseOS

Tue, 14 Feb 2023 12:33:29 GMT: libsepol-3.5-0.rc3.1.el9.x86_64

libsepol - SELinux binary policy manipulation library

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

libsepol provides an API for the manipulation of SELinux binary policies.
It is used by checkpolicy (the policy compiler) and similar tools, as well
as by programs like load_policy that need to perform specific transformations
on binary policies such as customizing policy boolean settings.

Change Log:

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.2
- SELinux userspace 3.5-rc1 release

Fri, 21 Oct 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Fix validation of user declarations in modules (#2136212)

...

Tue, 14 Feb 2023 12:33:29 GMT: libsepol-3.5-0.rc3.1.el9.i686

libsepol - SELinux binary policy manipulation library

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

libsepol provides an API for the manipulation of SELinux binary policies.
It is used by checkpolicy (the policy compiler) and similar tools, as well
as by programs like load_policy that need to perform specific transformations
on binary policies such as customizing policy boolean settings.

Change Log:

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.2
- SELinux userspace 3.5-rc1 release

Fri, 21 Oct 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Fix validation of user declarations in modules (#2136212)

...

Tue, 14 Feb 2023 16:02:59 GMT: libselinux-3.5-0.rc3.1.el9.i686

libselinux - SELinux library and simple utilities

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

libselinux provides an API for SELinux applications to get and set
process and file security contexts and to obtain security policy
decisions. Required for any applications that use the SELinux API.

Change Log:

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Mon, 16 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.1
- SELinux userspace 3.5-rc2 release

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.1
- SELinux userspace 3.5-rc1 release

...

Tue, 14 Feb 2023 16:03:00 GMT: libselinux-utils-3.5-0.rc3.1.el9.x86_64

libselinux-utils - SELinux libselinux utilities

The libselinux-utils package contains the utilities

Change Log:

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Mon, 16 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.1
- SELinux userspace 3.5-rc2 release

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.1
- SELinux userspace 3.5-rc1 release

...

Tue, 14 Feb 2023 16:03:00 GMT: libselinux-3.5-0.rc3.1.el9.x86_64

libselinux - SELinux library and simple utilities

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

libselinux provides an API for SELinux applications to get and set
process and file security contexts and to obtain security policy
decisions. Required for any applications that use the SELinux API.

Change Log:

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Mon, 16 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.1
- SELinux userspace 3.5-rc2 release

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.1
- SELinux userspace 3.5-rc1 release

...

Tue, 14 Feb 2023 16:55:50 GMT: libsemanage-3.5-0.rc3.1.el9.i686

libsemanage - SELinux binary policy manipulation library

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

libsemanage provides an API for the manipulation of SELinux binary policies.
It is used by checkpolicy (the policy compiler) and similar tools, as well
as by programs like load_policy that need to perform specific transformations
on binary policies such as customizing policy boolean settings.

Change Log:

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Tue, 17 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.1
- SELinux userspace 3.5-rc2 release

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.1
- SELinux userspace 3.5-rc1 release

...

Tue, 14 Feb 2023 16:55:56 GMT: libsemanage-3.5-0.rc3.1.el9.x86_64

libsemanage - SELinux binary policy manipulation library

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

libsemanage provides an API for the manipulation of SELinux binary policies.
It is used by checkpolicy (the policy compiler) and similar tools, as well
as by programs like load_policy that need to perform specific transformations
on binary policies such as customizing policy boolean settings.

Change Log:

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Tue, 17 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.1
- SELinux userspace 3.5-rc2 release

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.1
- SELinux userspace 3.5-rc1 release

...

Tue, 14 Feb 2023 19:21:57 GMT: policycoreutils-newrole-3.5-0.rc3.1.1.el9.x86_64

policycoreutils-newrole - The newrole application for RBAC/MLS

RBAC/MLS policy machines require newrole as a way of changing the role
or level of a logged in user.

Change Log:

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1.1
- SELinux userspace 3.5-rc3 release

Wed, 08 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.3
- Attach tty to selinux-autorelabel.service when AUTORELABEL=0

Thu, 26 Jan 2023 GMT - Vit Mojzis <vmojzis@redhat.com> - 3.5-0.rc2.2
- python/sepolicy: Cache conditional rule queries

...

Tue, 14 Feb 2023 19:21:57 GMT: policycoreutils-restorecond-3.5-0.rc3.1.1.el9.x86_64

policycoreutils-restorecond - SELinux restorecond utilities

The policycoreutils-restorecond package contains the restorecond service.

Change Log:

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1.1
- SELinux userspace 3.5-rc3 release

Wed, 08 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.3
- Attach tty to selinux-autorelabel.service when AUTORELABEL=0

Thu, 26 Jan 2023 GMT - Vit Mojzis <vmojzis@redhat.com> - 3.5-0.rc2.2
- python/sepolicy: Cache conditional rule queries

...

Tue, 14 Feb 2023 19:21:57 GMT: policycoreutils-3.5-0.rc3.1.1.el9.x86_64

policycoreutils - SELinux policy core utilities

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

policycoreutils contains the policy core utilities that are required
for basic operation of a SELinux system. These utilities include
load_policy to load policies, setfiles to label filesystems, newrole
to switch roles.

Change Log:

Tue, 14 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1.1
- SELinux userspace 3.5-rc3 release

Wed, 08 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.3
- Attach tty to selinux-autorelabel.service when AUTORELABEL=0

Thu, 26 Jan 2023 GMT - Vit Mojzis <vmojzis@redhat.com> - 3.5-0.rc2.2
- python/sepolicy: Cache conditional rule queries

...

Wed, 15 Feb 2023 05:05:15 GMT: mcstrans-3.5-0.rc3.1.el9.x86_64

mcstrans - SELinux Translation Daemon

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

mcstrans provides an translation daemon to translate SELinux categories
from internal representations to user defined representation.

Change Log:

Wed, 15 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc3.1
- SELinux userspace 3.5-rc3 release

Tue, 17 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc2.1
- SELinux userspace 3.5-rc2 release

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.1
- SELinux userspace 3.5-rc1 release

...

Wed, 15 Feb 2023 10:32:29 GMT: zip-3.0-35.el9.x86_64

zip - A file compression and packaging utility compatible with PKZIP

The zip program is a compression and file packaging utility. Zip is
analogous to a combination of the UNIX tar and compress commands and
is compatible with PKZIP (a compression and file packaging utility for
MS-DOS systems).

Install the zip package if you need to compress files using the zip
program.

Change Log:

Tue, 14 Feb 2023 GMT - Jakub Martisko <jamartis@redhat.com> - 3.0-35
- Fix the annocheck issus from 3-0-33 without reintroducing the regression from 3.0-34
Related: rhbz#2162688

Tue, 31 Jan 2023 GMT - Jakub Martisko <jamartis@redhat.com> - 3.0-34
- Fix the regression introduced in 3.0-33 that caused some of the zip build flags to be dropped
Resolves: rhbz#2162688

Tue, 15 Feb 2022 GMT - Jakub Martisko <jamartis@redhat.com> - 3.0-33
- Disable the asm implementation of some functions and use the C instead
- This should fix some of the annocheck issues
  Related: rhbz#2044902

...

Wed, 15 Feb 2023 01:40:15 GMT: kmod-kvdo-8.2.1.6-72.el9.x86_64

kmod-kvdo - Kernel Modules for Virtual Data Optimizer

Virtual Data Optimizer (VDO) is a device mapper target that delivers
block-level deduplication, compression, and thin provisioning.

This package provides the kernel modules for VDO.

Change Log:

Tue, 14 Feb 2023 GMT - - Susan LeGendre-McGhee <slegendr@redhat.com> - 8.2.1.6-72.el9
- Fixed bug in read-only rebuild when the logical size of the volume is an
  exact multiple of 821 4K blocks.
- Resolves: rhbz#2166132

Thu, 09 Feb 2023 GMT - - Susan LeGendre-McGhee <slegendr@redhat.com> - 8.2.1.3-72.el9
- Rebuilt for latest kernel.
- Related: rhbz#2119820

Wed, 01 Feb 2023 GMT - - Susan LeGendre-McGhee <slegendr@redhat.com> - 8.2.1.3-71.el9
- Rebuilt for latest kernel.
- Related: rhbz#2119820

...

Tue, 14 Feb 2023 19:49:24 GMT: 1:iwl3160-firmware-25.30.13.0-131.el9.noarch

iwl3160-firmware - Firmware for Intel(R) Wireless WiFi Link 3160 Series Adapters

This package contains the firmware required by the Intel wireless drivers
for Linux. Usage of the firmware is subject to the terms and conditions
contained inside the provided LICENSE file. Please read it carefully.

Change Log:

Tue, 14 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-131
- Update amdgpu/gc_11_0_1_rlc.bin file from the following linux-firmware commit:
  commit c0a0bc2 - amdgpu: Update GC 11.0.1 firmware (rhbz 2047462).

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-130
- Update to upstream 20230210 release (rhbz 2047488).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- linux-firmware: Update AMD cpu microcode
- brcm: revert firmware files for Cypress devices
- brcm: restore previous firmware file for BCM4329 device
- rtw88: 8822c: Update normal firmware to v9.9.14
- i915: Add DMC v2.11 for MTL
- linux-firmware: Add firmware for Cirrus CS35L41 on UM3402 ASUS Laptop
- linux-firmware: Add missing tuning files for HP Laptops using Cirrus Amps
- i915: Add DMC v2.18 for ADLP
- amdgpu: Add VCN 4.0.2 firmware
- amdgpu: Add PSP 13.0.4 firmware
- amdgpu: Add SDMA 6.0.1 fimware
- amdgpu: Add GC 11.0.1 firmware
- amdgpu: Add DCN 3.1.4 firmware
- iwlwifi: remove old intermediate 5.15+ firmwares
- iwlwifi: remove 5.10 and 5.15 intermediate old firmwares
- iwlwifi: remove 5.4 and 5.10 intermediate old firmwares
- iwlwifi: remove 4.19 and 5.4 intermediate old firmwares
- iwlwifi: remove old unsupported older than 4.14 LTS
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- amdgpu: update vangogh firmware
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth 9260
- brcm: add configuration files for CyberTan WC121
- qcom: add firmware files for Adreno A200
- rtw89: 8852c: update fw to v0.27.56.10
- QCA: Add Bluetooth firmware for QCA2066
- amdgpu: add VCN4.0.4 firmware from amd-5.4
- amdgpu: add SMU13.0.7 firmware from amd-5.4
- amdgpu: add SDMA6.0.2 firmware from amd-5.4
- amdgpu: add PSP13.0.7 firmware from amd-5.4
- amdgpu: add GC11.0.2 firmware from amd-5.4
- amdgpu: add DCN3.2.1 firmware from amd-5.4
- amdgpu: update VCN4.0.0 firmware from amd-5.4
- amdgpu: update SMU13.0.0 firmware from amd-5.4
- amdgpu: update SDMA6.0.0 firmware from amd-5.4
- amdgpu: update PSP13.0.0 firmware from amd-5.4
- amdgpu: update GC11.0.0 firmware from amd-5.4
- iwlwifi: add new FWs from core76-35 release
- iwlwifi: update cc/Qu/QuZ firmwares for core76-35 release
- iwlwifi: add new FWs from core75-47 release
- iwlwifi: update 9000-family firmwares to core75-47
- amdgpu: update renoir DMCUB firmware
- amdgpu: Update renoir PSP firmware
- amdgpu: update copyright date for LICENSE.amdgpu
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for MT7922 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7922)
- cxgb4: Update firmware to revision 1.27.1.0
- qca: Update firmware files for BT chip WCN6750
- rtw89: 8852c: update fw to v0.27.56.9
- rtw89: 8852c: update fw to v0.27.56.8

Thu, 15 Dec 2022 GMT - Herton R. Krzesinski <herton@redhat.com> - 20221214-129
- Update to upstream 20221012 release (rhbz 2153045, 2047484).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- amdgpu: updated navi10 firmware for amd-5.4
- amdgpu: updated yellow carp firmware for amd-5.4
- amdgpu: updated raven2 firmware for amd-5.4
- amdgpu: updated raven firmware for amd-5.4
- amdgpu: updated PSP 13.0.8 firmware for amd-5.4
- amdgpu: updated GC 10.3.7 RLC firmware for amd-5.4
- amdgpu: updated vega20 firmware for amd-5.4
- amdgpu: updated PSP 13.0.5 firmware for amd-5.4
- amdgpu: add VCN 4.0.0 firmware for amd-5.4
- amdgpu: add SMU 13.0.0 firmware for amd-5.4
- amdgpu: Add SDMA 6.0.0 firmware for amd-5.4
- amdgpu: add PSP 13.0.0 firmware for amd-5.4
- amdgpu: add GC 11.0.0 firmware for amd-5.4
- amdgpu: add DCN 3.2.0 firmware for amd-5.4
- amdgpu: updated vega10 firmware for amd-5.4
- amdgpu: updated beige goby firmware for amd-5.4
- amdgpu: updated dimgrey cavefish firmware for amd-5.4
- amdgpu: updated vangogh firmware for amd-5.4
- amdgpu: updated picasso firmware for amd-5.4
- amdgpu: updated navy flounder firmware for amd-5.4
- amdgpu: updated green sardine firmware for amd-5.4
- amdgpu: updated sienna cichlid firmware for amd-5.4
- amdgpu: updated arcture firmware for amd-5.4
- amdgpu: updated navi14 firmware for amd-5.4
- amdgpu: updated renoir firmware for amd-5.4
- amdgpu: updated navi12 firmware for amd-5.4
- amdgpu: updated aldebaran firmware for amd-5.4
- sr150 : Add NXP SR150 UWB firmware
- brcm: add/update firmware files for brcmfmac driver
- rtl_bt: Update RTL8821C BT(USB I/F) FW to 0x75b8_f098
- amdgpu: update sdma_5.2.7 firmware
- QCA: Add Bluetooth firmware for WCN785x This adds required Bluetooth firmware
  files for QCA WCN785x. The image version is 2.0.0-00515.
- linux-firmware: update firmware for MT7916
- linux-firmware: update firmware for MT7915
- i915: Add DMC v2.08 for DG2
- amdgpu: update green sardine DMCUB firmware
- i915: Add DMC v2.10 for MTL
- linux-firmware: update firmware for MT7986
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: Update firmware file for Intel Bluetooth 9462
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- amdgpu: update DMCUB firmware for DCN 3.1.6
- rtl_bt: Update RTL8822C BT UART firmware to 0xFFB8_ABD6
- rtl_bt: Update RTL8822C BT USB firmware to 0xFFB8_ABD3
- WHENCE: mrvl: prestera: Add WHENCE entries for newly updated 4.1 FW images
- mrvl: prestera: Update Marvell Prestera Switchdev FW to v4.1
- iwlwifi: add new FWs from core74_pv-60 release
- qcom: drop split a530_zap firmware file
- qcom/vpu-1.0: drop split firmware in favour of the mbn file
- qcom/venus-4.2: drop split firmware in favour of the mbn file
- qcom/venus-4.2: replace split firmware with the mbn file
- qcom/venus-1.8: replace split firmware with the mbn file
- linux-firmware: Add firmware for Cirrus CS35L41 on new ASUS Laptop
- iwlwifi: add new PNVM binaries from core74-44 release
- iwlwifi: add new FWs from core69-81 release
- qcom: update venus firmware files for VPU-2.0
- qcom: remove split SC7280 venus firmware images
- qcom: update venus firmware file for v5.4
- qcom: replace split SC7180 venus firmware images with symlink
- rtw89: 8852b: update fw to v0.27.32.1
- rtlwifi: update firmware for rtl8192eu to v35.7
- rtlwifi: Add firmware v4.0 for RTL8188FU
- i915: Add HuC 7.10.3 for DG2
- cnm: update chips&media wave521c firmware.
- brcm: add symlink for Pi Zero 2 W NVRAM file
- linux-firmware: Add firmware for Cirrus CS35L41 on ASUS Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on Lenovo Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on HP Laptops
- rtw89: 8852b: add initial fw v0.27.32.0
- iwlwifi: add new FWs from core72-129 release
- iwlwifi: update 9000-family firmwares to core72-129

...

Tue, 14 Feb 2023 19:49:24 GMT: iwl2000-firmware-18.168.6.1-131.el9.noarch

iwl2000-firmware - Firmware for Intel(R) Centrino Wireless-N 2000 Series Adapters

This package contains the firmware required by the Intel wireless drivers
for Linux to support the iwl2000 hardware. Usage of the firmware
is subject to the terms and conditions contained inside the provided
LICENSE file. Please read it carefully.

Change Log:

Tue, 14 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-131
- Update amdgpu/gc_11_0_1_rlc.bin file from the following linux-firmware commit:
  commit c0a0bc2 - amdgpu: Update GC 11.0.1 firmware (rhbz 2047462).

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-130
- Update to upstream 20230210 release (rhbz 2047488).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- linux-firmware: Update AMD cpu microcode
- brcm: revert firmware files for Cypress devices
- brcm: restore previous firmware file for BCM4329 device
- rtw88: 8822c: Update normal firmware to v9.9.14
- i915: Add DMC v2.11 for MTL
- linux-firmware: Add firmware for Cirrus CS35L41 on UM3402 ASUS Laptop
- linux-firmware: Add missing tuning files for HP Laptops using Cirrus Amps
- i915: Add DMC v2.18 for ADLP
- amdgpu: Add VCN 4.0.2 firmware
- amdgpu: Add PSP 13.0.4 firmware
- amdgpu: Add SDMA 6.0.1 fimware
- amdgpu: Add GC 11.0.1 firmware
- amdgpu: Add DCN 3.1.4 firmware
- iwlwifi: remove old intermediate 5.15+ firmwares
- iwlwifi: remove 5.10 and 5.15 intermediate old firmwares
- iwlwifi: remove 5.4 and 5.10 intermediate old firmwares
- iwlwifi: remove 4.19 and 5.4 intermediate old firmwares
- iwlwifi: remove old unsupported older than 4.14 LTS
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- amdgpu: update vangogh firmware
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth 9260
- brcm: add configuration files for CyberTan WC121
- qcom: add firmware files for Adreno A200
- rtw89: 8852c: update fw to v0.27.56.10
- QCA: Add Bluetooth firmware for QCA2066
- amdgpu: add VCN4.0.4 firmware from amd-5.4
- amdgpu: add SMU13.0.7 firmware from amd-5.4
- amdgpu: add SDMA6.0.2 firmware from amd-5.4
- amdgpu: add PSP13.0.7 firmware from amd-5.4
- amdgpu: add GC11.0.2 firmware from amd-5.4
- amdgpu: add DCN3.2.1 firmware from amd-5.4
- amdgpu: update VCN4.0.0 firmware from amd-5.4
- amdgpu: update SMU13.0.0 firmware from amd-5.4
- amdgpu: update SDMA6.0.0 firmware from amd-5.4
- amdgpu: update PSP13.0.0 firmware from amd-5.4
- amdgpu: update GC11.0.0 firmware from amd-5.4
- iwlwifi: add new FWs from core76-35 release
- iwlwifi: update cc/Qu/QuZ firmwares for core76-35 release
- iwlwifi: add new FWs from core75-47 release
- iwlwifi: update 9000-family firmwares to core75-47
- amdgpu: update renoir DMCUB firmware
- amdgpu: Update renoir PSP firmware
- amdgpu: update copyright date for LICENSE.amdgpu
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for MT7922 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7922)
- cxgb4: Update firmware to revision 1.27.1.0
- qca: Update firmware files for BT chip WCN6750
- rtw89: 8852c: update fw to v0.27.56.9
- rtw89: 8852c: update fw to v0.27.56.8

Thu, 15 Dec 2022 GMT - Herton R. Krzesinski <herton@redhat.com> - 20221214-129
- Update to upstream 20221012 release (rhbz 2153045, 2047484).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- amdgpu: updated navi10 firmware for amd-5.4
- amdgpu: updated yellow carp firmware for amd-5.4
- amdgpu: updated raven2 firmware for amd-5.4
- amdgpu: updated raven firmware for amd-5.4
- amdgpu: updated PSP 13.0.8 firmware for amd-5.4
- amdgpu: updated GC 10.3.7 RLC firmware for amd-5.4
- amdgpu: updated vega20 firmware for amd-5.4
- amdgpu: updated PSP 13.0.5 firmware for amd-5.4
- amdgpu: add VCN 4.0.0 firmware for amd-5.4
- amdgpu: add SMU 13.0.0 firmware for amd-5.4
- amdgpu: Add SDMA 6.0.0 firmware for amd-5.4
- amdgpu: add PSP 13.0.0 firmware for amd-5.4
- amdgpu: add GC 11.0.0 firmware for amd-5.4
- amdgpu: add DCN 3.2.0 firmware for amd-5.4
- amdgpu: updated vega10 firmware for amd-5.4
- amdgpu: updated beige goby firmware for amd-5.4
- amdgpu: updated dimgrey cavefish firmware for amd-5.4
- amdgpu: updated vangogh firmware for amd-5.4
- amdgpu: updated picasso firmware for amd-5.4
- amdgpu: updated navy flounder firmware for amd-5.4
- amdgpu: updated green sardine firmware for amd-5.4
- amdgpu: updated sienna cichlid firmware for amd-5.4
- amdgpu: updated arcture firmware for amd-5.4
- amdgpu: updated navi14 firmware for amd-5.4
- amdgpu: updated renoir firmware for amd-5.4
- amdgpu: updated navi12 firmware for amd-5.4
- amdgpu: updated aldebaran firmware for amd-5.4
- sr150 : Add NXP SR150 UWB firmware
- brcm: add/update firmware files for brcmfmac driver
- rtl_bt: Update RTL8821C BT(USB I/F) FW to 0x75b8_f098
- amdgpu: update sdma_5.2.7 firmware
- QCA: Add Bluetooth firmware for WCN785x This adds required Bluetooth firmware
  files for QCA WCN785x. The image version is 2.0.0-00515.
- linux-firmware: update firmware for MT7916
- linux-firmware: update firmware for MT7915
- i915: Add DMC v2.08 for DG2
- amdgpu: update green sardine DMCUB firmware
- i915: Add DMC v2.10 for MTL
- linux-firmware: update firmware for MT7986
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: Update firmware file for Intel Bluetooth 9462
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- amdgpu: update DMCUB firmware for DCN 3.1.6
- rtl_bt: Update RTL8822C BT UART firmware to 0xFFB8_ABD6
- rtl_bt: Update RTL8822C BT USB firmware to 0xFFB8_ABD3
- WHENCE: mrvl: prestera: Add WHENCE entries for newly updated 4.1 FW images
- mrvl: prestera: Update Marvell Prestera Switchdev FW to v4.1
- iwlwifi: add new FWs from core74_pv-60 release
- qcom: drop split a530_zap firmware file
- qcom/vpu-1.0: drop split firmware in favour of the mbn file
- qcom/venus-4.2: drop split firmware in favour of the mbn file
- qcom/venus-4.2: replace split firmware with the mbn file
- qcom/venus-1.8: replace split firmware with the mbn file
- linux-firmware: Add firmware for Cirrus CS35L41 on new ASUS Laptop
- iwlwifi: add new PNVM binaries from core74-44 release
- iwlwifi: add new FWs from core69-81 release
- qcom: update venus firmware files for VPU-2.0
- qcom: remove split SC7280 venus firmware images
- qcom: update venus firmware file for v5.4
- qcom: replace split SC7180 venus firmware images with symlink
- rtw89: 8852b: update fw to v0.27.32.1
- rtlwifi: update firmware for rtl8192eu to v35.7
- rtlwifi: Add firmware v4.0 for RTL8188FU
- i915: Add HuC 7.10.3 for DG2
- cnm: update chips&media wave521c firmware.
- brcm: add symlink for Pi Zero 2 W NVRAM file
- linux-firmware: Add firmware for Cirrus CS35L41 on ASUS Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on Lenovo Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on HP Laptops
- rtw89: 8852b: add initial fw v0.27.32.0
- iwlwifi: add new FWs from core72-129 release
- iwlwifi: update 9000-family firmwares to core72-129

...

Tue, 14 Feb 2023 19:49:24 GMT: iwl2030-firmware-18.168.6.1-131.el9.noarch

iwl2030-firmware - Firmware for Intel(R) Centrino Wireless-N 2030 Series Adapters

This package contains the firmware required by the Intel wireless drivers
for Linux to support the iwl2030 hardware. Usage of the firmware
is subject to the terms and conditions contained inside the provided
LICENSE file. Please read it carefully.

Change Log:

Tue, 14 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-131
- Update amdgpu/gc_11_0_1_rlc.bin file from the following linux-firmware commit:
  commit c0a0bc2 - amdgpu: Update GC 11.0.1 firmware (rhbz 2047462).

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-130
- Update to upstream 20230210 release (rhbz 2047488).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- linux-firmware: Update AMD cpu microcode
- brcm: revert firmware files for Cypress devices
- brcm: restore previous firmware file for BCM4329 device
- rtw88: 8822c: Update normal firmware to v9.9.14
- i915: Add DMC v2.11 for MTL
- linux-firmware: Add firmware for Cirrus CS35L41 on UM3402 ASUS Laptop
- linux-firmware: Add missing tuning files for HP Laptops using Cirrus Amps
- i915: Add DMC v2.18 for ADLP
- amdgpu: Add VCN 4.0.2 firmware
- amdgpu: Add PSP 13.0.4 firmware
- amdgpu: Add SDMA 6.0.1 fimware
- amdgpu: Add GC 11.0.1 firmware
- amdgpu: Add DCN 3.1.4 firmware
- iwlwifi: remove old intermediate 5.15+ firmwares
- iwlwifi: remove 5.10 and 5.15 intermediate old firmwares
- iwlwifi: remove 5.4 and 5.10 intermediate old firmwares
- iwlwifi: remove 4.19 and 5.4 intermediate old firmwares
- iwlwifi: remove old unsupported older than 4.14 LTS
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- amdgpu: update vangogh firmware
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth 9260
- brcm: add configuration files for CyberTan WC121
- qcom: add firmware files for Adreno A200
- rtw89: 8852c: update fw to v0.27.56.10
- QCA: Add Bluetooth firmware for QCA2066
- amdgpu: add VCN4.0.4 firmware from amd-5.4
- amdgpu: add SMU13.0.7 firmware from amd-5.4
- amdgpu: add SDMA6.0.2 firmware from amd-5.4
- amdgpu: add PSP13.0.7 firmware from amd-5.4
- amdgpu: add GC11.0.2 firmware from amd-5.4
- amdgpu: add DCN3.2.1 firmware from amd-5.4
- amdgpu: update VCN4.0.0 firmware from amd-5.4
- amdgpu: update SMU13.0.0 firmware from amd-5.4
- amdgpu: update SDMA6.0.0 firmware from amd-5.4
- amdgpu: update PSP13.0.0 firmware from amd-5.4
- amdgpu: update GC11.0.0 firmware from amd-5.4
- iwlwifi: add new FWs from core76-35 release
- iwlwifi: update cc/Qu/QuZ firmwares for core76-35 release
- iwlwifi: add new FWs from core75-47 release
- iwlwifi: update 9000-family firmwares to core75-47
- amdgpu: update renoir DMCUB firmware
- amdgpu: Update renoir PSP firmware
- amdgpu: update copyright date for LICENSE.amdgpu
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for MT7922 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7922)
- cxgb4: Update firmware to revision 1.27.1.0
- qca: Update firmware files for BT chip WCN6750
- rtw89: 8852c: update fw to v0.27.56.9
- rtw89: 8852c: update fw to v0.27.56.8

Thu, 15 Dec 2022 GMT - Herton R. Krzesinski <herton@redhat.com> - 20221214-129
- Update to upstream 20221012 release (rhbz 2153045, 2047484).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- amdgpu: updated navi10 firmware for amd-5.4
- amdgpu: updated yellow carp firmware for amd-5.4
- amdgpu: updated raven2 firmware for amd-5.4
- amdgpu: updated raven firmware for amd-5.4
- amdgpu: updated PSP 13.0.8 firmware for amd-5.4
- amdgpu: updated GC 10.3.7 RLC firmware for amd-5.4
- amdgpu: updated vega20 firmware for amd-5.4
- amdgpu: updated PSP 13.0.5 firmware for amd-5.4
- amdgpu: add VCN 4.0.0 firmware for amd-5.4
- amdgpu: add SMU 13.0.0 firmware for amd-5.4
- amdgpu: Add SDMA 6.0.0 firmware for amd-5.4
- amdgpu: add PSP 13.0.0 firmware for amd-5.4
- amdgpu: add GC 11.0.0 firmware for amd-5.4
- amdgpu: add DCN 3.2.0 firmware for amd-5.4
- amdgpu: updated vega10 firmware for amd-5.4
- amdgpu: updated beige goby firmware for amd-5.4
- amdgpu: updated dimgrey cavefish firmware for amd-5.4
- amdgpu: updated vangogh firmware for amd-5.4
- amdgpu: updated picasso firmware for amd-5.4
- amdgpu: updated navy flounder firmware for amd-5.4
- amdgpu: updated green sardine firmware for amd-5.4
- amdgpu: updated sienna cichlid firmware for amd-5.4
- amdgpu: updated arcture firmware for amd-5.4
- amdgpu: updated navi14 firmware for amd-5.4
- amdgpu: updated renoir firmware for amd-5.4
- amdgpu: updated navi12 firmware for amd-5.4
- amdgpu: updated aldebaran firmware for amd-5.4
- sr150 : Add NXP SR150 UWB firmware
- brcm: add/update firmware files for brcmfmac driver
- rtl_bt: Update RTL8821C BT(USB I/F) FW to 0x75b8_f098
- amdgpu: update sdma_5.2.7 firmware
- QCA: Add Bluetooth firmware for WCN785x This adds required Bluetooth firmware
  files for QCA WCN785x. The image version is 2.0.0-00515.
- linux-firmware: update firmware for MT7916
- linux-firmware: update firmware for MT7915
- i915: Add DMC v2.08 for DG2
- amdgpu: update green sardine DMCUB firmware
- i915: Add DMC v2.10 for MTL
- linux-firmware: update firmware for MT7986
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: Update firmware file for Intel Bluetooth 9462
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- amdgpu: update DMCUB firmware for DCN 3.1.6
- rtl_bt: Update RTL8822C BT UART firmware to 0xFFB8_ABD6
- rtl_bt: Update RTL8822C BT USB firmware to 0xFFB8_ABD3
- WHENCE: mrvl: prestera: Add WHENCE entries for newly updated 4.1 FW images
- mrvl: prestera: Update Marvell Prestera Switchdev FW to v4.1
- iwlwifi: add new FWs from core74_pv-60 release
- qcom: drop split a530_zap firmware file
- qcom/vpu-1.0: drop split firmware in favour of the mbn file
- qcom/venus-4.2: drop split firmware in favour of the mbn file
- qcom/venus-4.2: replace split firmware with the mbn file
- qcom/venus-1.8: replace split firmware with the mbn file
- linux-firmware: Add firmware for Cirrus CS35L41 on new ASUS Laptop
- iwlwifi: add new PNVM binaries from core74-44 release
- iwlwifi: add new FWs from core69-81 release
- qcom: update venus firmware files for VPU-2.0
- qcom: remove split SC7280 venus firmware images
- qcom: update venus firmware file for v5.4
- qcom: replace split SC7180 venus firmware images with symlink
- rtw89: 8852b: update fw to v0.27.32.1
- rtlwifi: update firmware for rtl8192eu to v35.7
- rtlwifi: Add firmware v4.0 for RTL8188FU
- i915: Add HuC 7.10.3 for DG2
- cnm: update chips&media wave521c firmware.
- brcm: add symlink for Pi Zero 2 W NVRAM file
- linux-firmware: Add firmware for Cirrus CS35L41 on ASUS Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on Lenovo Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on HP Laptops
- rtw89: 8852b: add initial fw v0.27.32.0
- iwlwifi: add new FWs from core72-129 release
- iwlwifi: update 9000-family firmwares to core72-129

...

Tue, 14 Feb 2023 19:49:24 GMT: netronome-firmware-20230210-131.el9.noarch

netronome-firmware - Firmware for Netronome Smart NICs

Firmware for Netronome Smart NICs

Change Log:

Tue, 14 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-131
- Update amdgpu/gc_11_0_1_rlc.bin file from the following linux-firmware commit:
  commit c0a0bc2 - amdgpu: Update GC 11.0.1 firmware (rhbz 2047462).

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-130
- Update to upstream 20230210 release (rhbz 2047488).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- linux-firmware: Update AMD cpu microcode
- brcm: revert firmware files for Cypress devices
- brcm: restore previous firmware file for BCM4329 device
- rtw88: 8822c: Update normal firmware to v9.9.14
- i915: Add DMC v2.11 for MTL
- linux-firmware: Add firmware for Cirrus CS35L41 on UM3402 ASUS Laptop
- linux-firmware: Add missing tuning files for HP Laptops using Cirrus Amps
- i915: Add DMC v2.18 for ADLP
- amdgpu: Add VCN 4.0.2 firmware
- amdgpu: Add PSP 13.0.4 firmware
- amdgpu: Add SDMA 6.0.1 fimware
- amdgpu: Add GC 11.0.1 firmware
- amdgpu: Add DCN 3.1.4 firmware
- iwlwifi: remove old intermediate 5.15+ firmwares
- iwlwifi: remove 5.10 and 5.15 intermediate old firmwares
- iwlwifi: remove 5.4 and 5.10 intermediate old firmwares
- iwlwifi: remove 4.19 and 5.4 intermediate old firmwares
- iwlwifi: remove old unsupported older than 4.14 LTS
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- amdgpu: update vangogh firmware
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth 9260
- brcm: add configuration files for CyberTan WC121
- qcom: add firmware files for Adreno A200
- rtw89: 8852c: update fw to v0.27.56.10
- QCA: Add Bluetooth firmware for QCA2066
- amdgpu: add VCN4.0.4 firmware from amd-5.4
- amdgpu: add SMU13.0.7 firmware from amd-5.4
- amdgpu: add SDMA6.0.2 firmware from amd-5.4
- amdgpu: add PSP13.0.7 firmware from amd-5.4
- amdgpu: add GC11.0.2 firmware from amd-5.4
- amdgpu: add DCN3.2.1 firmware from amd-5.4
- amdgpu: update VCN4.0.0 firmware from amd-5.4
- amdgpu: update SMU13.0.0 firmware from amd-5.4
- amdgpu: update SDMA6.0.0 firmware from amd-5.4
- amdgpu: update PSP13.0.0 firmware from amd-5.4
- amdgpu: update GC11.0.0 firmware from amd-5.4
- iwlwifi: add new FWs from core76-35 release
- iwlwifi: update cc/Qu/QuZ firmwares for core76-35 release
- iwlwifi: add new FWs from core75-47 release
- iwlwifi: update 9000-family firmwares to core75-47
- amdgpu: update renoir DMCUB firmware
- amdgpu: Update renoir PSP firmware
- amdgpu: update copyright date for LICENSE.amdgpu
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for MT7922 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7922)
- cxgb4: Update firmware to revision 1.27.1.0
- qca: Update firmware files for BT chip WCN6750
- rtw89: 8852c: update fw to v0.27.56.9
- rtw89: 8852c: update fw to v0.27.56.8

Thu, 15 Dec 2022 GMT - Herton R. Krzesinski <herton@redhat.com> - 20221214-129
- Update to upstream 20221012 release (rhbz 2153045, 2047484).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- amdgpu: updated navi10 firmware for amd-5.4
- amdgpu: updated yellow carp firmware for amd-5.4
- amdgpu: updated raven2 firmware for amd-5.4
- amdgpu: updated raven firmware for amd-5.4
- amdgpu: updated PSP 13.0.8 firmware for amd-5.4
- amdgpu: updated GC 10.3.7 RLC firmware for amd-5.4
- amdgpu: updated vega20 firmware for amd-5.4
- amdgpu: updated PSP 13.0.5 firmware for amd-5.4
- amdgpu: add VCN 4.0.0 firmware for amd-5.4
- amdgpu: add SMU 13.0.0 firmware for amd-5.4
- amdgpu: Add SDMA 6.0.0 firmware for amd-5.4
- amdgpu: add PSP 13.0.0 firmware for amd-5.4
- amdgpu: add GC 11.0.0 firmware for amd-5.4
- amdgpu: add DCN 3.2.0 firmware for amd-5.4
- amdgpu: updated vega10 firmware for amd-5.4
- amdgpu: updated beige goby firmware for amd-5.4
- amdgpu: updated dimgrey cavefish firmware for amd-5.4
- amdgpu: updated vangogh firmware for amd-5.4
- amdgpu: updated picasso firmware for amd-5.4
- amdgpu: updated navy flounder firmware for amd-5.4
- amdgpu: updated green sardine firmware for amd-5.4
- amdgpu: updated sienna cichlid firmware for amd-5.4
- amdgpu: updated arcture firmware for amd-5.4
- amdgpu: updated navi14 firmware for amd-5.4
- amdgpu: updated renoir firmware for amd-5.4
- amdgpu: updated navi12 firmware for amd-5.4
- amdgpu: updated aldebaran firmware for amd-5.4
- sr150 : Add NXP SR150 UWB firmware
- brcm: add/update firmware files for brcmfmac driver
- rtl_bt: Update RTL8821C BT(USB I/F) FW to 0x75b8_f098
- amdgpu: update sdma_5.2.7 firmware
- QCA: Add Bluetooth firmware for WCN785x This adds required Bluetooth firmware
  files for QCA WCN785x. The image version is 2.0.0-00515.
- linux-firmware: update firmware for MT7916
- linux-firmware: update firmware for MT7915
- i915: Add DMC v2.08 for DG2
- amdgpu: update green sardine DMCUB firmware
- i915: Add DMC v2.10 for MTL
- linux-firmware: update firmware for MT7986
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: Update firmware file for Intel Bluetooth 9462
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- amdgpu: update DMCUB firmware for DCN 3.1.6
- rtl_bt: Update RTL8822C BT UART firmware to 0xFFB8_ABD6
- rtl_bt: Update RTL8822C BT USB firmware to 0xFFB8_ABD3
- WHENCE: mrvl: prestera: Add WHENCE entries for newly updated 4.1 FW images
- mrvl: prestera: Update Marvell Prestera Switchdev FW to v4.1
- iwlwifi: add new FWs from core74_pv-60 release
- qcom: drop split a530_zap firmware file
- qcom/vpu-1.0: drop split firmware in favour of the mbn file
- qcom/venus-4.2: drop split firmware in favour of the mbn file
- qcom/venus-4.2: replace split firmware with the mbn file
- qcom/venus-1.8: replace split firmware with the mbn file
- linux-firmware: Add firmware for Cirrus CS35L41 on new ASUS Laptop
- iwlwifi: add new PNVM binaries from core74-44 release
- iwlwifi: add new FWs from core69-81 release
- qcom: update venus firmware files for VPU-2.0
- qcom: remove split SC7280 venus firmware images
- qcom: update venus firmware file for v5.4
- qcom: replace split SC7180 venus firmware images with symlink
- rtw89: 8852b: update fw to v0.27.32.1
- rtlwifi: update firmware for rtl8192eu to v35.7
- rtlwifi: Add firmware v4.0 for RTL8188FU
- i915: Add HuC 7.10.3 for DG2
- cnm: update chips&media wave521c firmware.
- brcm: add symlink for Pi Zero 2 W NVRAM file
- linux-firmware: Add firmware for Cirrus CS35L41 on ASUS Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on Lenovo Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on HP Laptops
- rtw89: 8852b: add initial fw v0.27.32.0
- iwlwifi: add new FWs from core72-129 release
- iwlwifi: update 9000-family firmwares to core72-129

...

Tue, 14 Feb 2023 19:49:24 GMT: iwl135-firmware-18.168.6.1-131.el9.noarch

iwl135-firmware - Firmware for Intel(R) Centrino Wireless-N 135 Series Adapters

This package contains the firmware required by the Intel wireless drivers
for Linux to support the iwl135 hardware. Usage of the firmware
is subject to the terms and conditions contained inside the provided
LICENSE file. Please read it carefully.

Change Log:

Tue, 14 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-131
- Update amdgpu/gc_11_0_1_rlc.bin file from the following linux-firmware commit:
  commit c0a0bc2 - amdgpu: Update GC 11.0.1 firmware (rhbz 2047462).

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-130
- Update to upstream 20230210 release (rhbz 2047488).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- linux-firmware: Update AMD cpu microcode
- brcm: revert firmware files for Cypress devices
- brcm: restore previous firmware file for BCM4329 device
- rtw88: 8822c: Update normal firmware to v9.9.14
- i915: Add DMC v2.11 for MTL
- linux-firmware: Add firmware for Cirrus CS35L41 on UM3402 ASUS Laptop
- linux-firmware: Add missing tuning files for HP Laptops using Cirrus Amps
- i915: Add DMC v2.18 for ADLP
- amdgpu: Add VCN 4.0.2 firmware
- amdgpu: Add PSP 13.0.4 firmware
- amdgpu: Add SDMA 6.0.1 fimware
- amdgpu: Add GC 11.0.1 firmware
- amdgpu: Add DCN 3.1.4 firmware
- iwlwifi: remove old intermediate 5.15+ firmwares
- iwlwifi: remove 5.10 and 5.15 intermediate old firmwares
- iwlwifi: remove 5.4 and 5.10 intermediate old firmwares
- iwlwifi: remove 4.19 and 5.4 intermediate old firmwares
- iwlwifi: remove old unsupported older than 4.14 LTS
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- amdgpu: update vangogh firmware
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth 9260
- brcm: add configuration files for CyberTan WC121
- qcom: add firmware files for Adreno A200
- rtw89: 8852c: update fw to v0.27.56.10
- QCA: Add Bluetooth firmware for QCA2066
- amdgpu: add VCN4.0.4 firmware from amd-5.4
- amdgpu: add SMU13.0.7 firmware from amd-5.4
- amdgpu: add SDMA6.0.2 firmware from amd-5.4
- amdgpu: add PSP13.0.7 firmware from amd-5.4
- amdgpu: add GC11.0.2 firmware from amd-5.4
- amdgpu: add DCN3.2.1 firmware from amd-5.4
- amdgpu: update VCN4.0.0 firmware from amd-5.4
- amdgpu: update SMU13.0.0 firmware from amd-5.4
- amdgpu: update SDMA6.0.0 firmware from amd-5.4
- amdgpu: update PSP13.0.0 firmware from amd-5.4
- amdgpu: update GC11.0.0 firmware from amd-5.4
- iwlwifi: add new FWs from core76-35 release
- iwlwifi: update cc/Qu/QuZ firmwares for core76-35 release
- iwlwifi: add new FWs from core75-47 release
- iwlwifi: update 9000-family firmwares to core75-47
- amdgpu: update renoir DMCUB firmware
- amdgpu: Update renoir PSP firmware
- amdgpu: update copyright date for LICENSE.amdgpu
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for MT7922 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7922)
- cxgb4: Update firmware to revision 1.27.1.0
- qca: Update firmware files for BT chip WCN6750
- rtw89: 8852c: update fw to v0.27.56.9
- rtw89: 8852c: update fw to v0.27.56.8

Thu, 15 Dec 2022 GMT - Herton R. Krzesinski <herton@redhat.com> - 20221214-129
- Update to upstream 20221012 release (rhbz 2153045, 2047484).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- amdgpu: updated navi10 firmware for amd-5.4
- amdgpu: updated yellow carp firmware for amd-5.4
- amdgpu: updated raven2 firmware for amd-5.4
- amdgpu: updated raven firmware for amd-5.4
- amdgpu: updated PSP 13.0.8 firmware for amd-5.4
- amdgpu: updated GC 10.3.7 RLC firmware for amd-5.4
- amdgpu: updated vega20 firmware for amd-5.4
- amdgpu: updated PSP 13.0.5 firmware for amd-5.4
- amdgpu: add VCN 4.0.0 firmware for amd-5.4
- amdgpu: add SMU 13.0.0 firmware for amd-5.4
- amdgpu: Add SDMA 6.0.0 firmware for amd-5.4
- amdgpu: add PSP 13.0.0 firmware for amd-5.4
- amdgpu: add GC 11.0.0 firmware for amd-5.4
- amdgpu: add DCN 3.2.0 firmware for amd-5.4
- amdgpu: updated vega10 firmware for amd-5.4
- amdgpu: updated beige goby firmware for amd-5.4
- amdgpu: updated dimgrey cavefish firmware for amd-5.4
- amdgpu: updated vangogh firmware for amd-5.4
- amdgpu: updated picasso firmware for amd-5.4
- amdgpu: updated navy flounder firmware for amd-5.4
- amdgpu: updated green sardine firmware for amd-5.4
- amdgpu: updated sienna cichlid firmware for amd-5.4
- amdgpu: updated arcture firmware for amd-5.4
- amdgpu: updated navi14 firmware for amd-5.4
- amdgpu: updated renoir firmware for amd-5.4
- amdgpu: updated navi12 firmware for amd-5.4
- amdgpu: updated aldebaran firmware for amd-5.4
- sr150 : Add NXP SR150 UWB firmware
- brcm: add/update firmware files for brcmfmac driver
- rtl_bt: Update RTL8821C BT(USB I/F) FW to 0x75b8_f098
- amdgpu: update sdma_5.2.7 firmware
- QCA: Add Bluetooth firmware for WCN785x This adds required Bluetooth firmware
  files for QCA WCN785x. The image version is 2.0.0-00515.
- linux-firmware: update firmware for MT7916
- linux-firmware: update firmware for MT7915
- i915: Add DMC v2.08 for DG2
- amdgpu: update green sardine DMCUB firmware
- i915: Add DMC v2.10 for MTL
- linux-firmware: update firmware for MT7986
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: Update firmware file for Intel Bluetooth 9462
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- amdgpu: update DMCUB firmware for DCN 3.1.6
- rtl_bt: Update RTL8822C BT UART firmware to 0xFFB8_ABD6
- rtl_bt: Update RTL8822C BT USB firmware to 0xFFB8_ABD3
- WHENCE: mrvl: prestera: Add WHENCE entries for newly updated 4.1 FW images
- mrvl: prestera: Update Marvell Prestera Switchdev FW to v4.1
- iwlwifi: add new FWs from core74_pv-60 release
- qcom: drop split a530_zap firmware file
- qcom/vpu-1.0: drop split firmware in favour of the mbn file
- qcom/venus-4.2: drop split firmware in favour of the mbn file
- qcom/venus-4.2: replace split firmware with the mbn file
- qcom/venus-1.8: replace split firmware with the mbn file
- linux-firmware: Add firmware for Cirrus CS35L41 on new ASUS Laptop
- iwlwifi: add new PNVM binaries from core74-44 release
- iwlwifi: add new FWs from core69-81 release
- qcom: update venus firmware files for VPU-2.0
- qcom: remove split SC7280 venus firmware images
- qcom: update venus firmware file for v5.4
- qcom: replace split SC7180 venus firmware images with symlink
- rtw89: 8852b: update fw to v0.27.32.1
- rtlwifi: update firmware for rtl8192eu to v35.7
- rtlwifi: Add firmware v4.0 for RTL8188FU
- i915: Add HuC 7.10.3 for DG2
- cnm: update chips&media wave521c firmware.
- brcm: add symlink for Pi Zero 2 W NVRAM file
- linux-firmware: Add firmware for Cirrus CS35L41 on ASUS Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on Lenovo Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on HP Laptops
- rtw89: 8852b: add initial fw v0.27.32.0
- iwlwifi: add new FWs from core72-129 release
- iwlwifi: update 9000-family firmwares to core72-129

...

Tue, 14 Feb 2023 19:49:24 GMT: 1:iwl7260-firmware-25.30.13.0-131.el9.noarch

iwl7260-firmware - Firmware for Intel(R) Wireless WiFi Link 726x/8000/9000/AX200/AX201 Series Adapters

This package contains the firmware required by the Intel wireless drivers
for Linux. Usage of the firmware is subject to the terms and conditions
contained inside the provided LICENSE file. Please read it carefully.

Change Log:

Tue, 14 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-131
- Update amdgpu/gc_11_0_1_rlc.bin file from the following linux-firmware commit:
  commit c0a0bc2 - amdgpu: Update GC 11.0.1 firmware (rhbz 2047462).

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-130
- Update to upstream 20230210 release (rhbz 2047488).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- linux-firmware: Update AMD cpu microcode
- brcm: revert firmware files for Cypress devices
- brcm: restore previous firmware file for BCM4329 device
- rtw88: 8822c: Update normal firmware to v9.9.14
- i915: Add DMC v2.11 for MTL
- linux-firmware: Add firmware for Cirrus CS35L41 on UM3402 ASUS Laptop
- linux-firmware: Add missing tuning files for HP Laptops using Cirrus Amps
- i915: Add DMC v2.18 for ADLP
- amdgpu: Add VCN 4.0.2 firmware
- amdgpu: Add PSP 13.0.4 firmware
- amdgpu: Add SDMA 6.0.1 fimware
- amdgpu: Add GC 11.0.1 firmware
- amdgpu: Add DCN 3.1.4 firmware
- iwlwifi: remove old intermediate 5.15+ firmwares
- iwlwifi: remove 5.10 and 5.15 intermediate old firmwares
- iwlwifi: remove 5.4 and 5.10 intermediate old firmwares
- iwlwifi: remove 4.19 and 5.4 intermediate old firmwares
- iwlwifi: remove old unsupported older than 4.14 LTS
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- amdgpu: update vangogh firmware
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth 9260
- brcm: add configuration files for CyberTan WC121
- qcom: add firmware files for Adreno A200
- rtw89: 8852c: update fw to v0.27.56.10
- QCA: Add Bluetooth firmware for QCA2066
- amdgpu: add VCN4.0.4 firmware from amd-5.4
- amdgpu: add SMU13.0.7 firmware from amd-5.4
- amdgpu: add SDMA6.0.2 firmware from amd-5.4
- amdgpu: add PSP13.0.7 firmware from amd-5.4
- amdgpu: add GC11.0.2 firmware from amd-5.4
- amdgpu: add DCN3.2.1 firmware from amd-5.4
- amdgpu: update VCN4.0.0 firmware from amd-5.4
- amdgpu: update SMU13.0.0 firmware from amd-5.4
- amdgpu: update SDMA6.0.0 firmware from amd-5.4
- amdgpu: update PSP13.0.0 firmware from amd-5.4
- amdgpu: update GC11.0.0 firmware from amd-5.4
- iwlwifi: add new FWs from core76-35 release
- iwlwifi: update cc/Qu/QuZ firmwares for core76-35 release
- iwlwifi: add new FWs from core75-47 release
- iwlwifi: update 9000-family firmwares to core75-47
- amdgpu: update renoir DMCUB firmware
- amdgpu: Update renoir PSP firmware
- amdgpu: update copyright date for LICENSE.amdgpu
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for MT7922 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7922)
- cxgb4: Update firmware to revision 1.27.1.0
- qca: Update firmware files for BT chip WCN6750
- rtw89: 8852c: update fw to v0.27.56.9
- rtw89: 8852c: update fw to v0.27.56.8

Thu, 15 Dec 2022 GMT - Herton R. Krzesinski <herton@redhat.com> - 20221214-129
- Update to upstream 20221012 release (rhbz 2153045, 2047484).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- amdgpu: updated navi10 firmware for amd-5.4
- amdgpu: updated yellow carp firmware for amd-5.4
- amdgpu: updated raven2 firmware for amd-5.4
- amdgpu: updated raven firmware for amd-5.4
- amdgpu: updated PSP 13.0.8 firmware for amd-5.4
- amdgpu: updated GC 10.3.7 RLC firmware for amd-5.4
- amdgpu: updated vega20 firmware for amd-5.4
- amdgpu: updated PSP 13.0.5 firmware for amd-5.4
- amdgpu: add VCN 4.0.0 firmware for amd-5.4
- amdgpu: add SMU 13.0.0 firmware for amd-5.4
- amdgpu: Add SDMA 6.0.0 firmware for amd-5.4
- amdgpu: add PSP 13.0.0 firmware for amd-5.4
- amdgpu: add GC 11.0.0 firmware for amd-5.4
- amdgpu: add DCN 3.2.0 firmware for amd-5.4
- amdgpu: updated vega10 firmware for amd-5.4
- amdgpu: updated beige goby firmware for amd-5.4
- amdgpu: updated dimgrey cavefish firmware for amd-5.4
- amdgpu: updated vangogh firmware for amd-5.4
- amdgpu: updated picasso firmware for amd-5.4
- amdgpu: updated navy flounder firmware for amd-5.4
- amdgpu: updated green sardine firmware for amd-5.4
- amdgpu: updated sienna cichlid firmware for amd-5.4
- amdgpu: updated arcture firmware for amd-5.4
- amdgpu: updated navi14 firmware for amd-5.4
- amdgpu: updated renoir firmware for amd-5.4
- amdgpu: updated navi12 firmware for amd-5.4
- amdgpu: updated aldebaran firmware for amd-5.4
- sr150 : Add NXP SR150 UWB firmware
- brcm: add/update firmware files for brcmfmac driver
- rtl_bt: Update RTL8821C BT(USB I/F) FW to 0x75b8_f098
- amdgpu: update sdma_5.2.7 firmware
- QCA: Add Bluetooth firmware for WCN785x This adds required Bluetooth firmware
  files for QCA WCN785x. The image version is 2.0.0-00515.
- linux-firmware: update firmware for MT7916
- linux-firmware: update firmware for MT7915
- i915: Add DMC v2.08 for DG2
- amdgpu: update green sardine DMCUB firmware
- i915: Add DMC v2.10 for MTL
- linux-firmware: update firmware for MT7986
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: Update firmware file for Intel Bluetooth 9462
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- amdgpu: update DMCUB firmware for DCN 3.1.6
- rtl_bt: Update RTL8822C BT UART firmware to 0xFFB8_ABD6
- rtl_bt: Update RTL8822C BT USB firmware to 0xFFB8_ABD3
- WHENCE: mrvl: prestera: Add WHENCE entries for newly updated 4.1 FW images
- mrvl: prestera: Update Marvell Prestera Switchdev FW to v4.1
- iwlwifi: add new FWs from core74_pv-60 release
- qcom: drop split a530_zap firmware file
- qcom/vpu-1.0: drop split firmware in favour of the mbn file
- qcom/venus-4.2: drop split firmware in favour of the mbn file
- qcom/venus-4.2: replace split firmware with the mbn file
- qcom/venus-1.8: replace split firmware with the mbn file
- linux-firmware: Add firmware for Cirrus CS35L41 on new ASUS Laptop
- iwlwifi: add new PNVM binaries from core74-44 release
- iwlwifi: add new FWs from core69-81 release
- qcom: update venus firmware files for VPU-2.0
- qcom: remove split SC7280 venus firmware images
- qcom: update venus firmware file for v5.4
- qcom: replace split SC7180 venus firmware images with symlink
- rtw89: 8852b: update fw to v0.27.32.1
- rtlwifi: update firmware for rtl8192eu to v35.7
- rtlwifi: Add firmware v4.0 for RTL8188FU
- i915: Add HuC 7.10.3 for DG2
- cnm: update chips&media wave521c firmware.
- brcm: add symlink for Pi Zero 2 W NVRAM file
- linux-firmware: Add firmware for Cirrus CS35L41 on ASUS Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on Lenovo Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on HP Laptops
- rtw89: 8852b: add initial fw v0.27.32.0
- iwlwifi: add new FWs from core72-129 release
- iwlwifi: update 9000-family firmwares to core72-129

...

Tue, 14 Feb 2023 19:49:24 GMT: iwl5150-firmware-8.24.2.2-131.el9.noarch

iwl5150-firmware - Firmware for Intel® PRO/Wireless 5150 A/G/N network adaptors

This package contains the firmware required by the iwl5150 driver
for Linux. Usage of the firmware is subject to the terms and conditions
contained inside the provided LICENSE file. Please read it carefully.

Change Log:

Tue, 14 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-131
- Update amdgpu/gc_11_0_1_rlc.bin file from the following linux-firmware commit:
  commit c0a0bc2 - amdgpu: Update GC 11.0.1 firmware (rhbz 2047462).

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-130
- Update to upstream 20230210 release (rhbz 2047488).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- linux-firmware: Update AMD cpu microcode
- brcm: revert firmware files for Cypress devices
- brcm: restore previous firmware file for BCM4329 device
- rtw88: 8822c: Update normal firmware to v9.9.14
- i915: Add DMC v2.11 for MTL
- linux-firmware: Add firmware for Cirrus CS35L41 on UM3402 ASUS Laptop
- linux-firmware: Add missing tuning files for HP Laptops using Cirrus Amps
- i915: Add DMC v2.18 for ADLP
- amdgpu: Add VCN 4.0.2 firmware
- amdgpu: Add PSP 13.0.4 firmware
- amdgpu: Add SDMA 6.0.1 fimware
- amdgpu: Add GC 11.0.1 firmware
- amdgpu: Add DCN 3.1.4 firmware
- iwlwifi: remove old intermediate 5.15+ firmwares
- iwlwifi: remove 5.10 and 5.15 intermediate old firmwares
- iwlwifi: remove 5.4 and 5.10 intermediate old firmwares
- iwlwifi: remove 4.19 and 5.4 intermediate old firmwares
- iwlwifi: remove old unsupported older than 4.14 LTS
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- amdgpu: update vangogh firmware
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth 9260
- brcm: add configuration files for CyberTan WC121
- qcom: add firmware files for Adreno A200
- rtw89: 8852c: update fw to v0.27.56.10
- QCA: Add Bluetooth firmware for QCA2066
- amdgpu: add VCN4.0.4 firmware from amd-5.4
- amdgpu: add SMU13.0.7 firmware from amd-5.4
- amdgpu: add SDMA6.0.2 firmware from amd-5.4
- amdgpu: add PSP13.0.7 firmware from amd-5.4
- amdgpu: add GC11.0.2 firmware from amd-5.4
- amdgpu: add DCN3.2.1 firmware from amd-5.4
- amdgpu: update VCN4.0.0 firmware from amd-5.4
- amdgpu: update SMU13.0.0 firmware from amd-5.4
- amdgpu: update SDMA6.0.0 firmware from amd-5.4
- amdgpu: update PSP13.0.0 firmware from amd-5.4
- amdgpu: update GC11.0.0 firmware from amd-5.4
- iwlwifi: add new FWs from core76-35 release
- iwlwifi: update cc/Qu/QuZ firmwares for core76-35 release
- iwlwifi: add new FWs from core75-47 release
- iwlwifi: update 9000-family firmwares to core75-47
- amdgpu: update renoir DMCUB firmware
- amdgpu: Update renoir PSP firmware
- amdgpu: update copyright date for LICENSE.amdgpu
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for MT7922 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7922)
- cxgb4: Update firmware to revision 1.27.1.0
- qca: Update firmware files for BT chip WCN6750
- rtw89: 8852c: update fw to v0.27.56.9
- rtw89: 8852c: update fw to v0.27.56.8

Thu, 15 Dec 2022 GMT - Herton R. Krzesinski <herton@redhat.com> - 20221214-129
- Update to upstream 20221012 release (rhbz 2153045, 2047484).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- amdgpu: updated navi10 firmware for amd-5.4
- amdgpu: updated yellow carp firmware for amd-5.4
- amdgpu: updated raven2 firmware for amd-5.4
- amdgpu: updated raven firmware for amd-5.4
- amdgpu: updated PSP 13.0.8 firmware for amd-5.4
- amdgpu: updated GC 10.3.7 RLC firmware for amd-5.4
- amdgpu: updated vega20 firmware for amd-5.4
- amdgpu: updated PSP 13.0.5 firmware for amd-5.4
- amdgpu: add VCN 4.0.0 firmware for amd-5.4
- amdgpu: add SMU 13.0.0 firmware for amd-5.4
- amdgpu: Add SDMA 6.0.0 firmware for amd-5.4
- amdgpu: add PSP 13.0.0 firmware for amd-5.4
- amdgpu: add GC 11.0.0 firmware for amd-5.4
- amdgpu: add DCN 3.2.0 firmware for amd-5.4
- amdgpu: updated vega10 firmware for amd-5.4
- amdgpu: updated beige goby firmware for amd-5.4
- amdgpu: updated dimgrey cavefish firmware for amd-5.4
- amdgpu: updated vangogh firmware for amd-5.4
- amdgpu: updated picasso firmware for amd-5.4
- amdgpu: updated navy flounder firmware for amd-5.4
- amdgpu: updated green sardine firmware for amd-5.4
- amdgpu: updated sienna cichlid firmware for amd-5.4
- amdgpu: updated arcture firmware for amd-5.4
- amdgpu: updated navi14 firmware for amd-5.4
- amdgpu: updated renoir firmware for amd-5.4
- amdgpu: updated navi12 firmware for amd-5.4
- amdgpu: updated aldebaran firmware for amd-5.4
- sr150 : Add NXP SR150 UWB firmware
- brcm: add/update firmware files for brcmfmac driver
- rtl_bt: Update RTL8821C BT(USB I/F) FW to 0x75b8_f098
- amdgpu: update sdma_5.2.7 firmware
- QCA: Add Bluetooth firmware for WCN785x This adds required Bluetooth firmware
  files for QCA WCN785x. The image version is 2.0.0-00515.
- linux-firmware: update firmware for MT7916
- linux-firmware: update firmware for MT7915
- i915: Add DMC v2.08 for DG2
- amdgpu: update green sardine DMCUB firmware
- i915: Add DMC v2.10 for MTL
- linux-firmware: update firmware for MT7986
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: Update firmware file for Intel Bluetooth 9462
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- amdgpu: update DMCUB firmware for DCN 3.1.6
- rtl_bt: Update RTL8822C BT UART firmware to 0xFFB8_ABD6
- rtl_bt: Update RTL8822C BT USB firmware to 0xFFB8_ABD3
- WHENCE: mrvl: prestera: Add WHENCE entries for newly updated 4.1 FW images
- mrvl: prestera: Update Marvell Prestera Switchdev FW to v4.1
- iwlwifi: add new FWs from core74_pv-60 release
- qcom: drop split a530_zap firmware file
- qcom/vpu-1.0: drop split firmware in favour of the mbn file
- qcom/venus-4.2: drop split firmware in favour of the mbn file
- qcom/venus-4.2: replace split firmware with the mbn file
- qcom/venus-1.8: replace split firmware with the mbn file
- linux-firmware: Add firmware for Cirrus CS35L41 on new ASUS Laptop
- iwlwifi: add new PNVM binaries from core74-44 release
- iwlwifi: add new FWs from core69-81 release
- qcom: update venus firmware files for VPU-2.0
- qcom: remove split SC7280 venus firmware images
- qcom: update venus firmware file for v5.4
- qcom: replace split SC7180 venus firmware images with symlink
- rtw89: 8852b: update fw to v0.27.32.1
- rtlwifi: update firmware for rtl8192eu to v35.7
- rtlwifi: Add firmware v4.0 for RTL8188FU
- i915: Add HuC 7.10.3 for DG2
- cnm: update chips&media wave521c firmware.
- brcm: add symlink for Pi Zero 2 W NVRAM file
- linux-firmware: Add firmware for Cirrus CS35L41 on ASUS Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on Lenovo Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on HP Laptops
- rtw89: 8852b: add initial fw v0.27.32.0
- iwlwifi: add new FWs from core72-129 release
- iwlwifi: update 9000-family firmwares to core72-129

...

Tue, 14 Feb 2023 19:49:24 GMT: libertas-sd8787-firmware-20230210-131.el9.noarch

libertas-sd8787-firmware - Firmware for Marvell Libertas SD 8787 Network Adapter

Firmware for Marvell Libertas SD 8787 Network Adapter

Change Log:

Tue, 14 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-131
- Update amdgpu/gc_11_0_1_rlc.bin file from the following linux-firmware commit:
  commit c0a0bc2 - amdgpu: Update GC 11.0.1 firmware (rhbz 2047462).

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-130
- Update to upstream 20230210 release (rhbz 2047488).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- linux-firmware: Update AMD cpu microcode
- brcm: revert firmware files for Cypress devices
- brcm: restore previous firmware file for BCM4329 device
- rtw88: 8822c: Update normal firmware to v9.9.14
- i915: Add DMC v2.11 for MTL
- linux-firmware: Add firmware for Cirrus CS35L41 on UM3402 ASUS Laptop
- linux-firmware: Add missing tuning files for HP Laptops using Cirrus Amps
- i915: Add DMC v2.18 for ADLP
- amdgpu: Add VCN 4.0.2 firmware
- amdgpu: Add PSP 13.0.4 firmware
- amdgpu: Add SDMA 6.0.1 fimware
- amdgpu: Add GC 11.0.1 firmware
- amdgpu: Add DCN 3.1.4 firmware
- iwlwifi: remove old intermediate 5.15+ firmwares
- iwlwifi: remove 5.10 and 5.15 intermediate old firmwares
- iwlwifi: remove 5.4 and 5.10 intermediate old firmwares
- iwlwifi: remove 4.19 and 5.4 intermediate old firmwares
- iwlwifi: remove old unsupported older than 4.14 LTS
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- amdgpu: update vangogh firmware
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth 9260
- brcm: add configuration files for CyberTan WC121
- qcom: add firmware files for Adreno A200
- rtw89: 8852c: update fw to v0.27.56.10
- QCA: Add Bluetooth firmware for QCA2066
- amdgpu: add VCN4.0.4 firmware from amd-5.4
- amdgpu: add SMU13.0.7 firmware from amd-5.4
- amdgpu: add SDMA6.0.2 firmware from amd-5.4
- amdgpu: add PSP13.0.7 firmware from amd-5.4
- amdgpu: add GC11.0.2 firmware from amd-5.4
- amdgpu: add DCN3.2.1 firmware from amd-5.4
- amdgpu: update VCN4.0.0 firmware from amd-5.4
- amdgpu: update SMU13.0.0 firmware from amd-5.4
- amdgpu: update SDMA6.0.0 firmware from amd-5.4
- amdgpu: update PSP13.0.0 firmware from amd-5.4
- amdgpu: update GC11.0.0 firmware from amd-5.4
- iwlwifi: add new FWs from core76-35 release
- iwlwifi: update cc/Qu/QuZ firmwares for core76-35 release
- iwlwifi: add new FWs from core75-47 release
- iwlwifi: update 9000-family firmwares to core75-47
- amdgpu: update renoir DMCUB firmware
- amdgpu: Update renoir PSP firmware
- amdgpu: update copyright date for LICENSE.amdgpu
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for MT7922 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7922)
- cxgb4: Update firmware to revision 1.27.1.0
- qca: Update firmware files for BT chip WCN6750
- rtw89: 8852c: update fw to v0.27.56.9
- rtw89: 8852c: update fw to v0.27.56.8

Thu, 15 Dec 2022 GMT - Herton R. Krzesinski <herton@redhat.com> - 20221214-129
- Update to upstream 20221012 release (rhbz 2153045, 2047484).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- amdgpu: updated navi10 firmware for amd-5.4
- amdgpu: updated yellow carp firmware for amd-5.4
- amdgpu: updated raven2 firmware for amd-5.4
- amdgpu: updated raven firmware for amd-5.4
- amdgpu: updated PSP 13.0.8 firmware for amd-5.4
- amdgpu: updated GC 10.3.7 RLC firmware for amd-5.4
- amdgpu: updated vega20 firmware for amd-5.4
- amdgpu: updated PSP 13.0.5 firmware for amd-5.4
- amdgpu: add VCN 4.0.0 firmware for amd-5.4
- amdgpu: add SMU 13.0.0 firmware for amd-5.4
- amdgpu: Add SDMA 6.0.0 firmware for amd-5.4
- amdgpu: add PSP 13.0.0 firmware for amd-5.4
- amdgpu: add GC 11.0.0 firmware for amd-5.4
- amdgpu: add DCN 3.2.0 firmware for amd-5.4
- amdgpu: updated vega10 firmware for amd-5.4
- amdgpu: updated beige goby firmware for amd-5.4
- amdgpu: updated dimgrey cavefish firmware for amd-5.4
- amdgpu: updated vangogh firmware for amd-5.4
- amdgpu: updated picasso firmware for amd-5.4
- amdgpu: updated navy flounder firmware for amd-5.4
- amdgpu: updated green sardine firmware for amd-5.4
- amdgpu: updated sienna cichlid firmware for amd-5.4
- amdgpu: updated arcture firmware for amd-5.4
- amdgpu: updated navi14 firmware for amd-5.4
- amdgpu: updated renoir firmware for amd-5.4
- amdgpu: updated navi12 firmware for amd-5.4
- amdgpu: updated aldebaran firmware for amd-5.4
- sr150 : Add NXP SR150 UWB firmware
- brcm: add/update firmware files for brcmfmac driver
- rtl_bt: Update RTL8821C BT(USB I/F) FW to 0x75b8_f098
- amdgpu: update sdma_5.2.7 firmware
- QCA: Add Bluetooth firmware for WCN785x This adds required Bluetooth firmware
  files for QCA WCN785x. The image version is 2.0.0-00515.
- linux-firmware: update firmware for MT7916
- linux-firmware: update firmware for MT7915
- i915: Add DMC v2.08 for DG2
- amdgpu: update green sardine DMCUB firmware
- i915: Add DMC v2.10 for MTL
- linux-firmware: update firmware for MT7986
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: Update firmware file for Intel Bluetooth 9462
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- amdgpu: update DMCUB firmware for DCN 3.1.6
- rtl_bt: Update RTL8822C BT UART firmware to 0xFFB8_ABD6
- rtl_bt: Update RTL8822C BT USB firmware to 0xFFB8_ABD3
- WHENCE: mrvl: prestera: Add WHENCE entries for newly updated 4.1 FW images
- mrvl: prestera: Update Marvell Prestera Switchdev FW to v4.1
- iwlwifi: add new FWs from core74_pv-60 release
- qcom: drop split a530_zap firmware file
- qcom/vpu-1.0: drop split firmware in favour of the mbn file
- qcom/venus-4.2: drop split firmware in favour of the mbn file
- qcom/venus-4.2: replace split firmware with the mbn file
- qcom/venus-1.8: replace split firmware with the mbn file
- linux-firmware: Add firmware for Cirrus CS35L41 on new ASUS Laptop
- iwlwifi: add new PNVM binaries from core74-44 release
- iwlwifi: add new FWs from core69-81 release
- qcom: update venus firmware files for VPU-2.0
- qcom: remove split SC7280 venus firmware images
- qcom: update venus firmware file for v5.4
- qcom: replace split SC7180 venus firmware images with symlink
- rtw89: 8852b: update fw to v0.27.32.1
- rtlwifi: update firmware for rtl8192eu to v35.7
- rtlwifi: Add firmware v4.0 for RTL8188FU
- i915: Add HuC 7.10.3 for DG2
- cnm: update chips&media wave521c firmware.
- brcm: add symlink for Pi Zero 2 W NVRAM file
- linux-firmware: Add firmware for Cirrus CS35L41 on ASUS Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on Lenovo Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on HP Laptops
- rtw89: 8852b: add initial fw v0.27.32.0
- iwlwifi: add new FWs from core72-129 release
- iwlwifi: update 9000-family firmwares to core72-129

...

Tue, 14 Feb 2023 19:49:24 GMT: iwl105-firmware-18.168.6.1-131.el9.noarch

iwl105-firmware - Firmware for Intel(R) Centrino Wireless-N 105 Series Adapters

This package contains the firmware required by the Intel wireless drivers
for Linux to support the iwl105 hardware. Usage of the firmware
is subject to the terms and conditions contained inside the provided
LICENSE file. Please read it carefully.

Change Log:

Tue, 14 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-131
- Update amdgpu/gc_11_0_1_rlc.bin file from the following linux-firmware commit:
  commit c0a0bc2 - amdgpu: Update GC 11.0.1 firmware (rhbz 2047462).

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-130
- Update to upstream 20230210 release (rhbz 2047488).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- linux-firmware: Update AMD cpu microcode
- brcm: revert firmware files for Cypress devices
- brcm: restore previous firmware file for BCM4329 device
- rtw88: 8822c: Update normal firmware to v9.9.14
- i915: Add DMC v2.11 for MTL
- linux-firmware: Add firmware for Cirrus CS35L41 on UM3402 ASUS Laptop
- linux-firmware: Add missing tuning files for HP Laptops using Cirrus Amps
- i915: Add DMC v2.18 for ADLP
- amdgpu: Add VCN 4.0.2 firmware
- amdgpu: Add PSP 13.0.4 firmware
- amdgpu: Add SDMA 6.0.1 fimware
- amdgpu: Add GC 11.0.1 firmware
- amdgpu: Add DCN 3.1.4 firmware
- iwlwifi: remove old intermediate 5.15+ firmwares
- iwlwifi: remove 5.10 and 5.15 intermediate old firmwares
- iwlwifi: remove 5.4 and 5.10 intermediate old firmwares
- iwlwifi: remove 4.19 and 5.4 intermediate old firmwares
- iwlwifi: remove old unsupported older than 4.14 LTS
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- amdgpu: update vangogh firmware
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth 9260
- brcm: add configuration files for CyberTan WC121
- qcom: add firmware files for Adreno A200
- rtw89: 8852c: update fw to v0.27.56.10
- QCA: Add Bluetooth firmware for QCA2066
- amdgpu: add VCN4.0.4 firmware from amd-5.4
- amdgpu: add SMU13.0.7 firmware from amd-5.4
- amdgpu: add SDMA6.0.2 firmware from amd-5.4
- amdgpu: add PSP13.0.7 firmware from amd-5.4
- amdgpu: add GC11.0.2 firmware from amd-5.4
- amdgpu: add DCN3.2.1 firmware from amd-5.4
- amdgpu: update VCN4.0.0 firmware from amd-5.4
- amdgpu: update SMU13.0.0 firmware from amd-5.4
- amdgpu: update SDMA6.0.0 firmware from amd-5.4
- amdgpu: update PSP13.0.0 firmware from amd-5.4
- amdgpu: update GC11.0.0 firmware from amd-5.4
- iwlwifi: add new FWs from core76-35 release
- iwlwifi: update cc/Qu/QuZ firmwares for core76-35 release
- iwlwifi: add new FWs from core75-47 release
- iwlwifi: update 9000-family firmwares to core75-47
- amdgpu: update renoir DMCUB firmware
- amdgpu: Update renoir PSP firmware
- amdgpu: update copyright date for LICENSE.amdgpu
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for MT7922 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7922)
- cxgb4: Update firmware to revision 1.27.1.0
- qca: Update firmware files for BT chip WCN6750
- rtw89: 8852c: update fw to v0.27.56.9
- rtw89: 8852c: update fw to v0.27.56.8

Thu, 15 Dec 2022 GMT - Herton R. Krzesinski <herton@redhat.com> - 20221214-129
- Update to upstream 20221012 release (rhbz 2153045, 2047484).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- amdgpu: updated navi10 firmware for amd-5.4
- amdgpu: updated yellow carp firmware for amd-5.4
- amdgpu: updated raven2 firmware for amd-5.4
- amdgpu: updated raven firmware for amd-5.4
- amdgpu: updated PSP 13.0.8 firmware for amd-5.4
- amdgpu: updated GC 10.3.7 RLC firmware for amd-5.4
- amdgpu: updated vega20 firmware for amd-5.4
- amdgpu: updated PSP 13.0.5 firmware for amd-5.4
- amdgpu: add VCN 4.0.0 firmware for amd-5.4
- amdgpu: add SMU 13.0.0 firmware for amd-5.4
- amdgpu: Add SDMA 6.0.0 firmware for amd-5.4
- amdgpu: add PSP 13.0.0 firmware for amd-5.4
- amdgpu: add GC 11.0.0 firmware for amd-5.4
- amdgpu: add DCN 3.2.0 firmware for amd-5.4
- amdgpu: updated vega10 firmware for amd-5.4
- amdgpu: updated beige goby firmware for amd-5.4
- amdgpu: updated dimgrey cavefish firmware for amd-5.4
- amdgpu: updated vangogh firmware for amd-5.4
- amdgpu: updated picasso firmware for amd-5.4
- amdgpu: updated navy flounder firmware for amd-5.4
- amdgpu: updated green sardine firmware for amd-5.4
- amdgpu: updated sienna cichlid firmware for amd-5.4
- amdgpu: updated arcture firmware for amd-5.4
- amdgpu: updated navi14 firmware for amd-5.4
- amdgpu: updated renoir firmware for amd-5.4
- amdgpu: updated navi12 firmware for amd-5.4
- amdgpu: updated aldebaran firmware for amd-5.4
- sr150 : Add NXP SR150 UWB firmware
- brcm: add/update firmware files for brcmfmac driver
- rtl_bt: Update RTL8821C BT(USB I/F) FW to 0x75b8_f098
- amdgpu: update sdma_5.2.7 firmware
- QCA: Add Bluetooth firmware for WCN785x This adds required Bluetooth firmware
  files for QCA WCN785x. The image version is 2.0.0-00515.
- linux-firmware: update firmware for MT7916
- linux-firmware: update firmware for MT7915
- i915: Add DMC v2.08 for DG2
- amdgpu: update green sardine DMCUB firmware
- i915: Add DMC v2.10 for MTL
- linux-firmware: update firmware for MT7986
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: Update firmware file for Intel Bluetooth 9462
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- amdgpu: update DMCUB firmware for DCN 3.1.6
- rtl_bt: Update RTL8822C BT UART firmware to 0xFFB8_ABD6
- rtl_bt: Update RTL8822C BT USB firmware to 0xFFB8_ABD3
- WHENCE: mrvl: prestera: Add WHENCE entries for newly updated 4.1 FW images
- mrvl: prestera: Update Marvell Prestera Switchdev FW to v4.1
- iwlwifi: add new FWs from core74_pv-60 release
- qcom: drop split a530_zap firmware file
- qcom/vpu-1.0: drop split firmware in favour of the mbn file
- qcom/venus-4.2: drop split firmware in favour of the mbn file
- qcom/venus-4.2: replace split firmware with the mbn file
- qcom/venus-1.8: replace split firmware with the mbn file
- linux-firmware: Add firmware for Cirrus CS35L41 on new ASUS Laptop
- iwlwifi: add new PNVM binaries from core74-44 release
- iwlwifi: add new FWs from core69-81 release
- qcom: update venus firmware files for VPU-2.0
- qcom: remove split SC7280 venus firmware images
- qcom: update venus firmware file for v5.4
- qcom: replace split SC7180 venus firmware images with symlink
- rtw89: 8852b: update fw to v0.27.32.1
- rtlwifi: update firmware for rtl8192eu to v35.7
- rtlwifi: Add firmware v4.0 for RTL8188FU
- i915: Add HuC 7.10.3 for DG2
- cnm: update chips&media wave521c firmware.
- brcm: add symlink for Pi Zero 2 W NVRAM file
- linux-firmware: Add firmware for Cirrus CS35L41 on ASUS Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on Lenovo Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on HP Laptops
- rtw89: 8852b: add initial fw v0.27.32.0
- iwlwifi: add new FWs from core72-129 release
- iwlwifi: update 9000-family firmwares to core72-129

...

Tue, 14 Feb 2023 19:49:24 GMT: iwl5000-firmware-8.83.5.1_1-131.el9.noarch

iwl5000-firmware - Firmware for Intel® PRO/Wireless 5000 A/G/N network adaptors

This package contains the firmware required by the iwl5000 driver
for Linux. Usage of the firmware is subject to the terms and conditions
contained inside the provided LICENSE file. Please read it carefully.

Change Log:

Tue, 14 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-131
- Update amdgpu/gc_11_0_1_rlc.bin file from the following linux-firmware commit:
  commit c0a0bc2 - amdgpu: Update GC 11.0.1 firmware (rhbz 2047462).

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-130
- Update to upstream 20230210 release (rhbz 2047488).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- linux-firmware: Update AMD cpu microcode
- brcm: revert firmware files for Cypress devices
- brcm: restore previous firmware file for BCM4329 device
- rtw88: 8822c: Update normal firmware to v9.9.14
- i915: Add DMC v2.11 for MTL
- linux-firmware: Add firmware for Cirrus CS35L41 on UM3402 ASUS Laptop
- linux-firmware: Add missing tuning files for HP Laptops using Cirrus Amps
- i915: Add DMC v2.18 for ADLP
- amdgpu: Add VCN 4.0.2 firmware
- amdgpu: Add PSP 13.0.4 firmware
- amdgpu: Add SDMA 6.0.1 fimware
- amdgpu: Add GC 11.0.1 firmware
- amdgpu: Add DCN 3.1.4 firmware
- iwlwifi: remove old intermediate 5.15+ firmwares
- iwlwifi: remove 5.10 and 5.15 intermediate old firmwares
- iwlwifi: remove 5.4 and 5.10 intermediate old firmwares
- iwlwifi: remove 4.19 and 5.4 intermediate old firmwares
- iwlwifi: remove old unsupported older than 4.14 LTS
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- amdgpu: update vangogh firmware
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth 9260
- brcm: add configuration files for CyberTan WC121
- qcom: add firmware files for Adreno A200
- rtw89: 8852c: update fw to v0.27.56.10
- QCA: Add Bluetooth firmware for QCA2066
- amdgpu: add VCN4.0.4 firmware from amd-5.4
- amdgpu: add SMU13.0.7 firmware from amd-5.4
- amdgpu: add SDMA6.0.2 firmware from amd-5.4
- amdgpu: add PSP13.0.7 firmware from amd-5.4
- amdgpu: add GC11.0.2 firmware from amd-5.4
- amdgpu: add DCN3.2.1 firmware from amd-5.4
- amdgpu: update VCN4.0.0 firmware from amd-5.4
- amdgpu: update SMU13.0.0 firmware from amd-5.4
- amdgpu: update SDMA6.0.0 firmware from amd-5.4
- amdgpu: update PSP13.0.0 firmware from amd-5.4
- amdgpu: update GC11.0.0 firmware from amd-5.4
- iwlwifi: add new FWs from core76-35 release
- iwlwifi: update cc/Qu/QuZ firmwares for core76-35 release
- iwlwifi: add new FWs from core75-47 release
- iwlwifi: update 9000-family firmwares to core75-47
- amdgpu: update renoir DMCUB firmware
- amdgpu: Update renoir PSP firmware
- amdgpu: update copyright date for LICENSE.amdgpu
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for MT7922 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7922)
- cxgb4: Update firmware to revision 1.27.1.0
- qca: Update firmware files for BT chip WCN6750
- rtw89: 8852c: update fw to v0.27.56.9
- rtw89: 8852c: update fw to v0.27.56.8

Thu, 15 Dec 2022 GMT - Herton R. Krzesinski <herton@redhat.com> - 20221214-129
- Update to upstream 20221012 release (rhbz 2153045, 2047484).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- amdgpu: updated navi10 firmware for amd-5.4
- amdgpu: updated yellow carp firmware for amd-5.4
- amdgpu: updated raven2 firmware for amd-5.4
- amdgpu: updated raven firmware for amd-5.4
- amdgpu: updated PSP 13.0.8 firmware for amd-5.4
- amdgpu: updated GC 10.3.7 RLC firmware for amd-5.4
- amdgpu: updated vega20 firmware for amd-5.4
- amdgpu: updated PSP 13.0.5 firmware for amd-5.4
- amdgpu: add VCN 4.0.0 firmware for amd-5.4
- amdgpu: add SMU 13.0.0 firmware for amd-5.4
- amdgpu: Add SDMA 6.0.0 firmware for amd-5.4
- amdgpu: add PSP 13.0.0 firmware for amd-5.4
- amdgpu: add GC 11.0.0 firmware for amd-5.4
- amdgpu: add DCN 3.2.0 firmware for amd-5.4
- amdgpu: updated vega10 firmware for amd-5.4
- amdgpu: updated beige goby firmware for amd-5.4
- amdgpu: updated dimgrey cavefish firmware for amd-5.4
- amdgpu: updated vangogh firmware for amd-5.4
- amdgpu: updated picasso firmware for amd-5.4
- amdgpu: updated navy flounder firmware for amd-5.4
- amdgpu: updated green sardine firmware for amd-5.4
- amdgpu: updated sienna cichlid firmware for amd-5.4
- amdgpu: updated arcture firmware for amd-5.4
- amdgpu: updated navi14 firmware for amd-5.4
- amdgpu: updated renoir firmware for amd-5.4
- amdgpu: updated navi12 firmware for amd-5.4
- amdgpu: updated aldebaran firmware for amd-5.4
- sr150 : Add NXP SR150 UWB firmware
- brcm: add/update firmware files for brcmfmac driver
- rtl_bt: Update RTL8821C BT(USB I/F) FW to 0x75b8_f098
- amdgpu: update sdma_5.2.7 firmware
- QCA: Add Bluetooth firmware for WCN785x This adds required Bluetooth firmware
  files for QCA WCN785x. The image version is 2.0.0-00515.
- linux-firmware: update firmware for MT7916
- linux-firmware: update firmware for MT7915
- i915: Add DMC v2.08 for DG2
- amdgpu: update green sardine DMCUB firmware
- i915: Add DMC v2.10 for MTL
- linux-firmware: update firmware for MT7986
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: Update firmware file for Intel Bluetooth 9462
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- amdgpu: update DMCUB firmware for DCN 3.1.6
- rtl_bt: Update RTL8822C BT UART firmware to 0xFFB8_ABD6
- rtl_bt: Update RTL8822C BT USB firmware to 0xFFB8_ABD3
- WHENCE: mrvl: prestera: Add WHENCE entries for newly updated 4.1 FW images
- mrvl: prestera: Update Marvell Prestera Switchdev FW to v4.1
- iwlwifi: add new FWs from core74_pv-60 release
- qcom: drop split a530_zap firmware file
- qcom/vpu-1.0: drop split firmware in favour of the mbn file
- qcom/venus-4.2: drop split firmware in favour of the mbn file
- qcom/venus-4.2: replace split firmware with the mbn file
- qcom/venus-1.8: replace split firmware with the mbn file
- linux-firmware: Add firmware for Cirrus CS35L41 on new ASUS Laptop
- iwlwifi: add new PNVM binaries from core74-44 release
- iwlwifi: add new FWs from core69-81 release
- qcom: update venus firmware files for VPU-2.0
- qcom: remove split SC7280 venus firmware images
- qcom: update venus firmware file for v5.4
- qcom: replace split SC7180 venus firmware images with symlink
- rtw89: 8852b: update fw to v0.27.32.1
- rtlwifi: update firmware for rtl8192eu to v35.7
- rtlwifi: Add firmware v4.0 for RTL8188FU
- i915: Add HuC 7.10.3 for DG2
- cnm: update chips&media wave521c firmware.
- brcm: add symlink for Pi Zero 2 W NVRAM file
- linux-firmware: Add firmware for Cirrus CS35L41 on ASUS Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on Lenovo Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on HP Laptops
- rtw89: 8852b: add initial fw v0.27.32.0
- iwlwifi: add new FWs from core72-129 release
- iwlwifi: update 9000-family firmwares to core72-129

...

Tue, 14 Feb 2023 19:49:24 GMT: linux-firmware-20230210-131.el9.noarch

linux-firmware - Firmware files used by the Linux kernel

This package includes firmware files required for some devices to
operate.

Change Log:

Tue, 14 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-131
- Update amdgpu/gc_11_0_1_rlc.bin file from the following linux-firmware commit:
  commit c0a0bc2 - amdgpu: Update GC 11.0.1 firmware (rhbz 2047462).

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-130
- Update to upstream 20230210 release (rhbz 2047488).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- linux-firmware: Update AMD cpu microcode
- brcm: revert firmware files for Cypress devices
- brcm: restore previous firmware file for BCM4329 device
- rtw88: 8822c: Update normal firmware to v9.9.14
- i915: Add DMC v2.11 for MTL
- linux-firmware: Add firmware for Cirrus CS35L41 on UM3402 ASUS Laptop
- linux-firmware: Add missing tuning files for HP Laptops using Cirrus Amps
- i915: Add DMC v2.18 for ADLP
- amdgpu: Add VCN 4.0.2 firmware
- amdgpu: Add PSP 13.0.4 firmware
- amdgpu: Add SDMA 6.0.1 fimware
- amdgpu: Add GC 11.0.1 firmware
- amdgpu: Add DCN 3.1.4 firmware
- iwlwifi: remove old intermediate 5.15+ firmwares
- iwlwifi: remove 5.10 and 5.15 intermediate old firmwares
- iwlwifi: remove 5.4 and 5.10 intermediate old firmwares
- iwlwifi: remove 4.19 and 5.4 intermediate old firmwares
- iwlwifi: remove old unsupported older than 4.14 LTS
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- amdgpu: update vangogh firmware
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth 9260
- brcm: add configuration files for CyberTan WC121
- qcom: add firmware files for Adreno A200
- rtw89: 8852c: update fw to v0.27.56.10
- QCA: Add Bluetooth firmware for QCA2066
- amdgpu: add VCN4.0.4 firmware from amd-5.4
- amdgpu: add SMU13.0.7 firmware from amd-5.4
- amdgpu: add SDMA6.0.2 firmware from amd-5.4
- amdgpu: add PSP13.0.7 firmware from amd-5.4
- amdgpu: add GC11.0.2 firmware from amd-5.4
- amdgpu: add DCN3.2.1 firmware from amd-5.4
- amdgpu: update VCN4.0.0 firmware from amd-5.4
- amdgpu: update SMU13.0.0 firmware from amd-5.4
- amdgpu: update SDMA6.0.0 firmware from amd-5.4
- amdgpu: update PSP13.0.0 firmware from amd-5.4
- amdgpu: update GC11.0.0 firmware from amd-5.4
- iwlwifi: add new FWs from core76-35 release
- iwlwifi: update cc/Qu/QuZ firmwares for core76-35 release
- iwlwifi: add new FWs from core75-47 release
- iwlwifi: update 9000-family firmwares to core75-47
- amdgpu: update renoir DMCUB firmware
- amdgpu: Update renoir PSP firmware
- amdgpu: update copyright date for LICENSE.amdgpu
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for MT7922 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7922)
- cxgb4: Update firmware to revision 1.27.1.0
- qca: Update firmware files for BT chip WCN6750
- rtw89: 8852c: update fw to v0.27.56.9
- rtw89: 8852c: update fw to v0.27.56.8

Thu, 15 Dec 2022 GMT - Herton R. Krzesinski <herton@redhat.com> - 20221214-129
- Update to upstream 20221012 release (rhbz 2153045, 2047484).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- amdgpu: updated navi10 firmware for amd-5.4
- amdgpu: updated yellow carp firmware for amd-5.4
- amdgpu: updated raven2 firmware for amd-5.4
- amdgpu: updated raven firmware for amd-5.4
- amdgpu: updated PSP 13.0.8 firmware for amd-5.4
- amdgpu: updated GC 10.3.7 RLC firmware for amd-5.4
- amdgpu: updated vega20 firmware for amd-5.4
- amdgpu: updated PSP 13.0.5 firmware for amd-5.4
- amdgpu: add VCN 4.0.0 firmware for amd-5.4
- amdgpu: add SMU 13.0.0 firmware for amd-5.4
- amdgpu: Add SDMA 6.0.0 firmware for amd-5.4
- amdgpu: add PSP 13.0.0 firmware for amd-5.4
- amdgpu: add GC 11.0.0 firmware for amd-5.4
- amdgpu: add DCN 3.2.0 firmware for amd-5.4
- amdgpu: updated vega10 firmware for amd-5.4
- amdgpu: updated beige goby firmware for amd-5.4
- amdgpu: updated dimgrey cavefish firmware for amd-5.4
- amdgpu: updated vangogh firmware for amd-5.4
- amdgpu: updated picasso firmware for amd-5.4
- amdgpu: updated navy flounder firmware for amd-5.4
- amdgpu: updated green sardine firmware for amd-5.4
- amdgpu: updated sienna cichlid firmware for amd-5.4
- amdgpu: updated arcture firmware for amd-5.4
- amdgpu: updated navi14 firmware for amd-5.4
- amdgpu: updated renoir firmware for amd-5.4
- amdgpu: updated navi12 firmware for amd-5.4
- amdgpu: updated aldebaran firmware for amd-5.4
- sr150 : Add NXP SR150 UWB firmware
- brcm: add/update firmware files for brcmfmac driver
- rtl_bt: Update RTL8821C BT(USB I/F) FW to 0x75b8_f098
- amdgpu: update sdma_5.2.7 firmware
- QCA: Add Bluetooth firmware for WCN785x This adds required Bluetooth firmware
  files for QCA WCN785x. The image version is 2.0.0-00515.
- linux-firmware: update firmware for MT7916
- linux-firmware: update firmware for MT7915
- i915: Add DMC v2.08 for DG2
- amdgpu: update green sardine DMCUB firmware
- i915: Add DMC v2.10 for MTL
- linux-firmware: update firmware for MT7986
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: Update firmware file for Intel Bluetooth 9462
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- amdgpu: update DMCUB firmware for DCN 3.1.6
- rtl_bt: Update RTL8822C BT UART firmware to 0xFFB8_ABD6
- rtl_bt: Update RTL8822C BT USB firmware to 0xFFB8_ABD3
- WHENCE: mrvl: prestera: Add WHENCE entries for newly updated 4.1 FW images
- mrvl: prestera: Update Marvell Prestera Switchdev FW to v4.1
- iwlwifi: add new FWs from core74_pv-60 release
- qcom: drop split a530_zap firmware file
- qcom/vpu-1.0: drop split firmware in favour of the mbn file
- qcom/venus-4.2: drop split firmware in favour of the mbn file
- qcom/venus-4.2: replace split firmware with the mbn file
- qcom/venus-1.8: replace split firmware with the mbn file
- linux-firmware: Add firmware for Cirrus CS35L41 on new ASUS Laptop
- iwlwifi: add new PNVM binaries from core74-44 release
- iwlwifi: add new FWs from core69-81 release
- qcom: update venus firmware files for VPU-2.0
- qcom: remove split SC7280 venus firmware images
- qcom: update venus firmware file for v5.4
- qcom: replace split SC7180 venus firmware images with symlink
- rtw89: 8852b: update fw to v0.27.32.1
- rtlwifi: update firmware for rtl8192eu to v35.7
- rtlwifi: Add firmware v4.0 for RTL8188FU
- i915: Add HuC 7.10.3 for DG2
- cnm: update chips&media wave521c firmware.
- brcm: add symlink for Pi Zero 2 W NVRAM file
- linux-firmware: Add firmware for Cirrus CS35L41 on ASUS Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on Lenovo Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on HP Laptops
- rtw89: 8852b: add initial fw v0.27.32.0
- iwlwifi: add new FWs from core72-129 release
- iwlwifi: update 9000-family firmwares to core72-129

...

Tue, 14 Feb 2023 19:49:24 GMT: 1:iwl1000-firmware-39.31.5.1-131.el9.noarch

iwl1000-firmware - Firmware for Intel® PRO/Wireless 1000 B/G/N network adaptors

This package contains the firmware required by the Intel wireless drivers
for Linux to support the iwl1000 hardware. Usage of the firmware
is subject to the terms and conditions contained inside the provided
LICENSE file. Please read it carefully.

Change Log:

Tue, 14 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-131
- Update amdgpu/gc_11_0_1_rlc.bin file from the following linux-firmware commit:
  commit c0a0bc2 - amdgpu: Update GC 11.0.1 firmware (rhbz 2047462).

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-130
- Update to upstream 20230210 release (rhbz 2047488).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- linux-firmware: Update AMD cpu microcode
- brcm: revert firmware files for Cypress devices
- brcm: restore previous firmware file for BCM4329 device
- rtw88: 8822c: Update normal firmware to v9.9.14
- i915: Add DMC v2.11 for MTL
- linux-firmware: Add firmware for Cirrus CS35L41 on UM3402 ASUS Laptop
- linux-firmware: Add missing tuning files for HP Laptops using Cirrus Amps
- i915: Add DMC v2.18 for ADLP
- amdgpu: Add VCN 4.0.2 firmware
- amdgpu: Add PSP 13.0.4 firmware
- amdgpu: Add SDMA 6.0.1 fimware
- amdgpu: Add GC 11.0.1 firmware
- amdgpu: Add DCN 3.1.4 firmware
- iwlwifi: remove old intermediate 5.15+ firmwares
- iwlwifi: remove 5.10 and 5.15 intermediate old firmwares
- iwlwifi: remove 5.4 and 5.10 intermediate old firmwares
- iwlwifi: remove 4.19 and 5.4 intermediate old firmwares
- iwlwifi: remove old unsupported older than 4.14 LTS
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- amdgpu: update vangogh firmware
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth 9260
- brcm: add configuration files for CyberTan WC121
- qcom: add firmware files for Adreno A200
- rtw89: 8852c: update fw to v0.27.56.10
- QCA: Add Bluetooth firmware for QCA2066
- amdgpu: add VCN4.0.4 firmware from amd-5.4
- amdgpu: add SMU13.0.7 firmware from amd-5.4
- amdgpu: add SDMA6.0.2 firmware from amd-5.4
- amdgpu: add PSP13.0.7 firmware from amd-5.4
- amdgpu: add GC11.0.2 firmware from amd-5.4
- amdgpu: add DCN3.2.1 firmware from amd-5.4
- amdgpu: update VCN4.0.0 firmware from amd-5.4
- amdgpu: update SMU13.0.0 firmware from amd-5.4
- amdgpu: update SDMA6.0.0 firmware from amd-5.4
- amdgpu: update PSP13.0.0 firmware from amd-5.4
- amdgpu: update GC11.0.0 firmware from amd-5.4
- iwlwifi: add new FWs from core76-35 release
- iwlwifi: update cc/Qu/QuZ firmwares for core76-35 release
- iwlwifi: add new FWs from core75-47 release
- iwlwifi: update 9000-family firmwares to core75-47
- amdgpu: update renoir DMCUB firmware
- amdgpu: Update renoir PSP firmware
- amdgpu: update copyright date for LICENSE.amdgpu
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for MT7922 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7922)
- cxgb4: Update firmware to revision 1.27.1.0
- qca: Update firmware files for BT chip WCN6750
- rtw89: 8852c: update fw to v0.27.56.9
- rtw89: 8852c: update fw to v0.27.56.8

Thu, 15 Dec 2022 GMT - Herton R. Krzesinski <herton@redhat.com> - 20221214-129
- Update to upstream 20221012 release (rhbz 2153045, 2047484).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- amdgpu: updated navi10 firmware for amd-5.4
- amdgpu: updated yellow carp firmware for amd-5.4
- amdgpu: updated raven2 firmware for amd-5.4
- amdgpu: updated raven firmware for amd-5.4
- amdgpu: updated PSP 13.0.8 firmware for amd-5.4
- amdgpu: updated GC 10.3.7 RLC firmware for amd-5.4
- amdgpu: updated vega20 firmware for amd-5.4
- amdgpu: updated PSP 13.0.5 firmware for amd-5.4
- amdgpu: add VCN 4.0.0 firmware for amd-5.4
- amdgpu: add SMU 13.0.0 firmware for amd-5.4
- amdgpu: Add SDMA 6.0.0 firmware for amd-5.4
- amdgpu: add PSP 13.0.0 firmware for amd-5.4
- amdgpu: add GC 11.0.0 firmware for amd-5.4
- amdgpu: add DCN 3.2.0 firmware for amd-5.4
- amdgpu: updated vega10 firmware for amd-5.4
- amdgpu: updated beige goby firmware for amd-5.4
- amdgpu: updated dimgrey cavefish firmware for amd-5.4
- amdgpu: updated vangogh firmware for amd-5.4
- amdgpu: updated picasso firmware for amd-5.4
- amdgpu: updated navy flounder firmware for amd-5.4
- amdgpu: updated green sardine firmware for amd-5.4
- amdgpu: updated sienna cichlid firmware for amd-5.4
- amdgpu: updated arcture firmware for amd-5.4
- amdgpu: updated navi14 firmware for amd-5.4
- amdgpu: updated renoir firmware for amd-5.4
- amdgpu: updated navi12 firmware for amd-5.4
- amdgpu: updated aldebaran firmware for amd-5.4
- sr150 : Add NXP SR150 UWB firmware
- brcm: add/update firmware files for brcmfmac driver
- rtl_bt: Update RTL8821C BT(USB I/F) FW to 0x75b8_f098
- amdgpu: update sdma_5.2.7 firmware
- QCA: Add Bluetooth firmware for WCN785x This adds required Bluetooth firmware
  files for QCA WCN785x. The image version is 2.0.0-00515.
- linux-firmware: update firmware for MT7916
- linux-firmware: update firmware for MT7915
- i915: Add DMC v2.08 for DG2
- amdgpu: update green sardine DMCUB firmware
- i915: Add DMC v2.10 for MTL
- linux-firmware: update firmware for MT7986
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: Update firmware file for Intel Bluetooth 9462
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- amdgpu: update DMCUB firmware for DCN 3.1.6
- rtl_bt: Update RTL8822C BT UART firmware to 0xFFB8_ABD6
- rtl_bt: Update RTL8822C BT USB firmware to 0xFFB8_ABD3
- WHENCE: mrvl: prestera: Add WHENCE entries for newly updated 4.1 FW images
- mrvl: prestera: Update Marvell Prestera Switchdev FW to v4.1
- iwlwifi: add new FWs from core74_pv-60 release
- qcom: drop split a530_zap firmware file
- qcom/vpu-1.0: drop split firmware in favour of the mbn file
- qcom/venus-4.2: drop split firmware in favour of the mbn file
- qcom/venus-4.2: replace split firmware with the mbn file
- qcom/venus-1.8: replace split firmware with the mbn file
- linux-firmware: Add firmware for Cirrus CS35L41 on new ASUS Laptop
- iwlwifi: add new PNVM binaries from core74-44 release
- iwlwifi: add new FWs from core69-81 release
- qcom: update venus firmware files for VPU-2.0
- qcom: remove split SC7280 venus firmware images
- qcom: update venus firmware file for v5.4
- qcom: replace split SC7180 venus firmware images with symlink
- rtw89: 8852b: update fw to v0.27.32.1
- rtlwifi: update firmware for rtl8192eu to v35.7
- rtlwifi: Add firmware v4.0 for RTL8188FU
- i915: Add HuC 7.10.3 for DG2
- cnm: update chips&media wave521c firmware.
- brcm: add symlink for Pi Zero 2 W NVRAM file
- linux-firmware: Add firmware for Cirrus CS35L41 on ASUS Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on Lenovo Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on HP Laptops
- rtw89: 8852b: add initial fw v0.27.32.0
- iwlwifi: add new FWs from core72-129 release
- iwlwifi: update 9000-family firmwares to core72-129

...

Tue, 14 Feb 2023 19:49:24 GMT: iwl6050-firmware-41.28.5.1-131.el9.noarch

iwl6050-firmware - Firmware for Intel(R) Wireless WiFi Link 6050 Series Adapters

This package contains the firmware required by the Intel wireless drivers
for Linux. Usage of the firmware is subject to the terms and conditions
contained inside the provided LICENSE file. Please read it carefully.

Change Log:

Tue, 14 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-131
- Update amdgpu/gc_11_0_1_rlc.bin file from the following linux-firmware commit:
  commit c0a0bc2 - amdgpu: Update GC 11.0.1 firmware (rhbz 2047462).

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-130
- Update to upstream 20230210 release (rhbz 2047488).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- linux-firmware: Update AMD cpu microcode
- brcm: revert firmware files for Cypress devices
- brcm: restore previous firmware file for BCM4329 device
- rtw88: 8822c: Update normal firmware to v9.9.14
- i915: Add DMC v2.11 for MTL
- linux-firmware: Add firmware for Cirrus CS35L41 on UM3402 ASUS Laptop
- linux-firmware: Add missing tuning files for HP Laptops using Cirrus Amps
- i915: Add DMC v2.18 for ADLP
- amdgpu: Add VCN 4.0.2 firmware
- amdgpu: Add PSP 13.0.4 firmware
- amdgpu: Add SDMA 6.0.1 fimware
- amdgpu: Add GC 11.0.1 firmware
- amdgpu: Add DCN 3.1.4 firmware
- iwlwifi: remove old intermediate 5.15+ firmwares
- iwlwifi: remove 5.10 and 5.15 intermediate old firmwares
- iwlwifi: remove 5.4 and 5.10 intermediate old firmwares
- iwlwifi: remove 4.19 and 5.4 intermediate old firmwares
- iwlwifi: remove old unsupported older than 4.14 LTS
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- amdgpu: update vangogh firmware
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth 9260
- brcm: add configuration files for CyberTan WC121
- qcom: add firmware files for Adreno A200
- rtw89: 8852c: update fw to v0.27.56.10
- QCA: Add Bluetooth firmware for QCA2066
- amdgpu: add VCN4.0.4 firmware from amd-5.4
- amdgpu: add SMU13.0.7 firmware from amd-5.4
- amdgpu: add SDMA6.0.2 firmware from amd-5.4
- amdgpu: add PSP13.0.7 firmware from amd-5.4
- amdgpu: add GC11.0.2 firmware from amd-5.4
- amdgpu: add DCN3.2.1 firmware from amd-5.4
- amdgpu: update VCN4.0.0 firmware from amd-5.4
- amdgpu: update SMU13.0.0 firmware from amd-5.4
- amdgpu: update SDMA6.0.0 firmware from amd-5.4
- amdgpu: update PSP13.0.0 firmware from amd-5.4
- amdgpu: update GC11.0.0 firmware from amd-5.4
- iwlwifi: add new FWs from core76-35 release
- iwlwifi: update cc/Qu/QuZ firmwares for core76-35 release
- iwlwifi: add new FWs from core75-47 release
- iwlwifi: update 9000-family firmwares to core75-47
- amdgpu: update renoir DMCUB firmware
- amdgpu: Update renoir PSP firmware
- amdgpu: update copyright date for LICENSE.amdgpu
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for MT7922 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7922)
- cxgb4: Update firmware to revision 1.27.1.0
- qca: Update firmware files for BT chip WCN6750
- rtw89: 8852c: update fw to v0.27.56.9
- rtw89: 8852c: update fw to v0.27.56.8

Thu, 15 Dec 2022 GMT - Herton R. Krzesinski <herton@redhat.com> - 20221214-129
- Update to upstream 20221012 release (rhbz 2153045, 2047484).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- amdgpu: updated navi10 firmware for amd-5.4
- amdgpu: updated yellow carp firmware for amd-5.4
- amdgpu: updated raven2 firmware for amd-5.4
- amdgpu: updated raven firmware for amd-5.4
- amdgpu: updated PSP 13.0.8 firmware for amd-5.4
- amdgpu: updated GC 10.3.7 RLC firmware for amd-5.4
- amdgpu: updated vega20 firmware for amd-5.4
- amdgpu: updated PSP 13.0.5 firmware for amd-5.4
- amdgpu: add VCN 4.0.0 firmware for amd-5.4
- amdgpu: add SMU 13.0.0 firmware for amd-5.4
- amdgpu: Add SDMA 6.0.0 firmware for amd-5.4
- amdgpu: add PSP 13.0.0 firmware for amd-5.4
- amdgpu: add GC 11.0.0 firmware for amd-5.4
- amdgpu: add DCN 3.2.0 firmware for amd-5.4
- amdgpu: updated vega10 firmware for amd-5.4
- amdgpu: updated beige goby firmware for amd-5.4
- amdgpu: updated dimgrey cavefish firmware for amd-5.4
- amdgpu: updated vangogh firmware for amd-5.4
- amdgpu: updated picasso firmware for amd-5.4
- amdgpu: updated navy flounder firmware for amd-5.4
- amdgpu: updated green sardine firmware for amd-5.4
- amdgpu: updated sienna cichlid firmware for amd-5.4
- amdgpu: updated arcture firmware for amd-5.4
- amdgpu: updated navi14 firmware for amd-5.4
- amdgpu: updated renoir firmware for amd-5.4
- amdgpu: updated navi12 firmware for amd-5.4
- amdgpu: updated aldebaran firmware for amd-5.4
- sr150 : Add NXP SR150 UWB firmware
- brcm: add/update firmware files for brcmfmac driver
- rtl_bt: Update RTL8821C BT(USB I/F) FW to 0x75b8_f098
- amdgpu: update sdma_5.2.7 firmware
- QCA: Add Bluetooth firmware for WCN785x This adds required Bluetooth firmware
  files for QCA WCN785x. The image version is 2.0.0-00515.
- linux-firmware: update firmware for MT7916
- linux-firmware: update firmware for MT7915
- i915: Add DMC v2.08 for DG2
- amdgpu: update green sardine DMCUB firmware
- i915: Add DMC v2.10 for MTL
- linux-firmware: update firmware for MT7986
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: Update firmware file for Intel Bluetooth 9462
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- amdgpu: update DMCUB firmware for DCN 3.1.6
- rtl_bt: Update RTL8822C BT UART firmware to 0xFFB8_ABD6
- rtl_bt: Update RTL8822C BT USB firmware to 0xFFB8_ABD3
- WHENCE: mrvl: prestera: Add WHENCE entries for newly updated 4.1 FW images
- mrvl: prestera: Update Marvell Prestera Switchdev FW to v4.1
- iwlwifi: add new FWs from core74_pv-60 release
- qcom: drop split a530_zap firmware file
- qcom/vpu-1.0: drop split firmware in favour of the mbn file
- qcom/venus-4.2: drop split firmware in favour of the mbn file
- qcom/venus-4.2: replace split firmware with the mbn file
- qcom/venus-1.8: replace split firmware with the mbn file
- linux-firmware: Add firmware for Cirrus CS35L41 on new ASUS Laptop
- iwlwifi: add new PNVM binaries from core74-44 release
- iwlwifi: add new FWs from core69-81 release
- qcom: update venus firmware files for VPU-2.0
- qcom: remove split SC7280 venus firmware images
- qcom: update venus firmware file for v5.4
- qcom: replace split SC7180 venus firmware images with symlink
- rtw89: 8852b: update fw to v0.27.32.1
- rtlwifi: update firmware for rtl8192eu to v35.7
- rtlwifi: Add firmware v4.0 for RTL8188FU
- i915: Add HuC 7.10.3 for DG2
- cnm: update chips&media wave521c firmware.
- brcm: add symlink for Pi Zero 2 W NVRAM file
- linux-firmware: Add firmware for Cirrus CS35L41 on ASUS Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on Lenovo Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on HP Laptops
- rtw89: 8852b: add initial fw v0.27.32.0
- iwlwifi: add new FWs from core72-129 release
- iwlwifi: update 9000-family firmwares to core72-129

...

Tue, 14 Feb 2023 19:49:24 GMT: iwl100-firmware-39.31.5.1-131.el9.noarch

iwl100-firmware - Firmware for Intel(R) Wireless WiFi Link 100 Series Adapters

This package contains the firmware required by the Intel wireless drivers
for Linux to support the iwl100 hardware. Usage of the firmware
is subject to the terms and conditions contained inside the provided
LICENSE file. Please read it carefully.

Change Log:

Tue, 14 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-131
- Update amdgpu/gc_11_0_1_rlc.bin file from the following linux-firmware commit:
  commit c0a0bc2 - amdgpu: Update GC 11.0.1 firmware (rhbz 2047462).

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-130
- Update to upstream 20230210 release (rhbz 2047488).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- linux-firmware: Update AMD cpu microcode
- brcm: revert firmware files for Cypress devices
- brcm: restore previous firmware file for BCM4329 device
- rtw88: 8822c: Update normal firmware to v9.9.14
- i915: Add DMC v2.11 for MTL
- linux-firmware: Add firmware for Cirrus CS35L41 on UM3402 ASUS Laptop
- linux-firmware: Add missing tuning files for HP Laptops using Cirrus Amps
- i915: Add DMC v2.18 for ADLP
- amdgpu: Add VCN 4.0.2 firmware
- amdgpu: Add PSP 13.0.4 firmware
- amdgpu: Add SDMA 6.0.1 fimware
- amdgpu: Add GC 11.0.1 firmware
- amdgpu: Add DCN 3.1.4 firmware
- iwlwifi: remove old intermediate 5.15+ firmwares
- iwlwifi: remove 5.10 and 5.15 intermediate old firmwares
- iwlwifi: remove 5.4 and 5.10 intermediate old firmwares
- iwlwifi: remove 4.19 and 5.4 intermediate old firmwares
- iwlwifi: remove old unsupported older than 4.14 LTS
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- amdgpu: update vangogh firmware
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth 9260
- brcm: add configuration files for CyberTan WC121
- qcom: add firmware files for Adreno A200
- rtw89: 8852c: update fw to v0.27.56.10
- QCA: Add Bluetooth firmware for QCA2066
- amdgpu: add VCN4.0.4 firmware from amd-5.4
- amdgpu: add SMU13.0.7 firmware from amd-5.4
- amdgpu: add SDMA6.0.2 firmware from amd-5.4
- amdgpu: add PSP13.0.7 firmware from amd-5.4
- amdgpu: add GC11.0.2 firmware from amd-5.4
- amdgpu: add DCN3.2.1 firmware from amd-5.4
- amdgpu: update VCN4.0.0 firmware from amd-5.4
- amdgpu: update SMU13.0.0 firmware from amd-5.4
- amdgpu: update SDMA6.0.0 firmware from amd-5.4
- amdgpu: update PSP13.0.0 firmware from amd-5.4
- amdgpu: update GC11.0.0 firmware from amd-5.4
- iwlwifi: add new FWs from core76-35 release
- iwlwifi: update cc/Qu/QuZ firmwares for core76-35 release
- iwlwifi: add new FWs from core75-47 release
- iwlwifi: update 9000-family firmwares to core75-47
- amdgpu: update renoir DMCUB firmware
- amdgpu: Update renoir PSP firmware
- amdgpu: update copyright date for LICENSE.amdgpu
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for MT7922 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7922)
- cxgb4: Update firmware to revision 1.27.1.0
- qca: Update firmware files for BT chip WCN6750
- rtw89: 8852c: update fw to v0.27.56.9
- rtw89: 8852c: update fw to v0.27.56.8

Thu, 15 Dec 2022 GMT - Herton R. Krzesinski <herton@redhat.com> - 20221214-129
- Update to upstream 20221012 release (rhbz 2153045, 2047484).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- amdgpu: updated navi10 firmware for amd-5.4
- amdgpu: updated yellow carp firmware for amd-5.4
- amdgpu: updated raven2 firmware for amd-5.4
- amdgpu: updated raven firmware for amd-5.4
- amdgpu: updated PSP 13.0.8 firmware for amd-5.4
- amdgpu: updated GC 10.3.7 RLC firmware for amd-5.4
- amdgpu: updated vega20 firmware for amd-5.4
- amdgpu: updated PSP 13.0.5 firmware for amd-5.4
- amdgpu: add VCN 4.0.0 firmware for amd-5.4
- amdgpu: add SMU 13.0.0 firmware for amd-5.4
- amdgpu: Add SDMA 6.0.0 firmware for amd-5.4
- amdgpu: add PSP 13.0.0 firmware for amd-5.4
- amdgpu: add GC 11.0.0 firmware for amd-5.4
- amdgpu: add DCN 3.2.0 firmware for amd-5.4
- amdgpu: updated vega10 firmware for amd-5.4
- amdgpu: updated beige goby firmware for amd-5.4
- amdgpu: updated dimgrey cavefish firmware for amd-5.4
- amdgpu: updated vangogh firmware for amd-5.4
- amdgpu: updated picasso firmware for amd-5.4
- amdgpu: updated navy flounder firmware for amd-5.4
- amdgpu: updated green sardine firmware for amd-5.4
- amdgpu: updated sienna cichlid firmware for amd-5.4
- amdgpu: updated arcture firmware for amd-5.4
- amdgpu: updated navi14 firmware for amd-5.4
- amdgpu: updated renoir firmware for amd-5.4
- amdgpu: updated navi12 firmware for amd-5.4
- amdgpu: updated aldebaran firmware for amd-5.4
- sr150 : Add NXP SR150 UWB firmware
- brcm: add/update firmware files for brcmfmac driver
- rtl_bt: Update RTL8821C BT(USB I/F) FW to 0x75b8_f098
- amdgpu: update sdma_5.2.7 firmware
- QCA: Add Bluetooth firmware for WCN785x This adds required Bluetooth firmware
  files for QCA WCN785x. The image version is 2.0.0-00515.
- linux-firmware: update firmware for MT7916
- linux-firmware: update firmware for MT7915
- i915: Add DMC v2.08 for DG2
- amdgpu: update green sardine DMCUB firmware
- i915: Add DMC v2.10 for MTL
- linux-firmware: update firmware for MT7986
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: Update firmware file for Intel Bluetooth 9462
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- amdgpu: update DMCUB firmware for DCN 3.1.6
- rtl_bt: Update RTL8822C BT UART firmware to 0xFFB8_ABD6
- rtl_bt: Update RTL8822C BT USB firmware to 0xFFB8_ABD3
- WHENCE: mrvl: prestera: Add WHENCE entries for newly updated 4.1 FW images
- mrvl: prestera: Update Marvell Prestera Switchdev FW to v4.1
- iwlwifi: add new FWs from core74_pv-60 release
- qcom: drop split a530_zap firmware file
- qcom/vpu-1.0: drop split firmware in favour of the mbn file
- qcom/venus-4.2: drop split firmware in favour of the mbn file
- qcom/venus-4.2: replace split firmware with the mbn file
- qcom/venus-1.8: replace split firmware with the mbn file
- linux-firmware: Add firmware for Cirrus CS35L41 on new ASUS Laptop
- iwlwifi: add new PNVM binaries from core74-44 release
- iwlwifi: add new FWs from core69-81 release
- qcom: update venus firmware files for VPU-2.0
- qcom: remove split SC7280 venus firmware images
- qcom: update venus firmware file for v5.4
- qcom: replace split SC7180 venus firmware images with symlink
- rtw89: 8852b: update fw to v0.27.32.1
- rtlwifi: update firmware for rtl8192eu to v35.7
- rtlwifi: Add firmware v4.0 for RTL8188FU
- i915: Add HuC 7.10.3 for DG2
- cnm: update chips&media wave521c firmware.
- brcm: add symlink for Pi Zero 2 W NVRAM file
- linux-firmware: Add firmware for Cirrus CS35L41 on ASUS Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on Lenovo Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on HP Laptops
- rtw89: 8852b: add initial fw v0.27.32.0
- iwlwifi: add new FWs from core72-129 release
- iwlwifi: update 9000-family firmwares to core72-129

...

Tue, 14 Feb 2023 19:49:24 GMT: iwl6000g2b-firmware-18.168.6.1-131.el9.noarch

iwl6000g2b-firmware - Firmware for Intel(R) Wireless WiFi Link 6030 Series Adapters

This package contains the firmware required by the Intel wireless drivers
for Linux. Usage of the firmware is subject to the terms and conditions
contained inside the provided LICENSE file. Please read it carefully.

Change Log:

Tue, 14 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-131
- Update amdgpu/gc_11_0_1_rlc.bin file from the following linux-firmware commit:
  commit c0a0bc2 - amdgpu: Update GC 11.0.1 firmware (rhbz 2047462).

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-130
- Update to upstream 20230210 release (rhbz 2047488).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- linux-firmware: Update AMD cpu microcode
- brcm: revert firmware files for Cypress devices
- brcm: restore previous firmware file for BCM4329 device
- rtw88: 8822c: Update normal firmware to v9.9.14
- i915: Add DMC v2.11 for MTL
- linux-firmware: Add firmware for Cirrus CS35L41 on UM3402 ASUS Laptop
- linux-firmware: Add missing tuning files for HP Laptops using Cirrus Amps
- i915: Add DMC v2.18 for ADLP
- amdgpu: Add VCN 4.0.2 firmware
- amdgpu: Add PSP 13.0.4 firmware
- amdgpu: Add SDMA 6.0.1 fimware
- amdgpu: Add GC 11.0.1 firmware
- amdgpu: Add DCN 3.1.4 firmware
- iwlwifi: remove old intermediate 5.15+ firmwares
- iwlwifi: remove 5.10 and 5.15 intermediate old firmwares
- iwlwifi: remove 5.4 and 5.10 intermediate old firmwares
- iwlwifi: remove 4.19 and 5.4 intermediate old firmwares
- iwlwifi: remove old unsupported older than 4.14 LTS
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- amdgpu: update vangogh firmware
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth 9260
- brcm: add configuration files for CyberTan WC121
- qcom: add firmware files for Adreno A200
- rtw89: 8852c: update fw to v0.27.56.10
- QCA: Add Bluetooth firmware for QCA2066
- amdgpu: add VCN4.0.4 firmware from amd-5.4
- amdgpu: add SMU13.0.7 firmware from amd-5.4
- amdgpu: add SDMA6.0.2 firmware from amd-5.4
- amdgpu: add PSP13.0.7 firmware from amd-5.4
- amdgpu: add GC11.0.2 firmware from amd-5.4
- amdgpu: add DCN3.2.1 firmware from amd-5.4
- amdgpu: update VCN4.0.0 firmware from amd-5.4
- amdgpu: update SMU13.0.0 firmware from amd-5.4
- amdgpu: update SDMA6.0.0 firmware from amd-5.4
- amdgpu: update PSP13.0.0 firmware from amd-5.4
- amdgpu: update GC11.0.0 firmware from amd-5.4
- iwlwifi: add new FWs from core76-35 release
- iwlwifi: update cc/Qu/QuZ firmwares for core76-35 release
- iwlwifi: add new FWs from core75-47 release
- iwlwifi: update 9000-family firmwares to core75-47
- amdgpu: update renoir DMCUB firmware
- amdgpu: Update renoir PSP firmware
- amdgpu: update copyright date for LICENSE.amdgpu
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for MT7922 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7922)
- cxgb4: Update firmware to revision 1.27.1.0
- qca: Update firmware files for BT chip WCN6750
- rtw89: 8852c: update fw to v0.27.56.9
- rtw89: 8852c: update fw to v0.27.56.8

Thu, 15 Dec 2022 GMT - Herton R. Krzesinski <herton@redhat.com> - 20221214-129
- Update to upstream 20221012 release (rhbz 2153045, 2047484).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- amdgpu: updated navi10 firmware for amd-5.4
- amdgpu: updated yellow carp firmware for amd-5.4
- amdgpu: updated raven2 firmware for amd-5.4
- amdgpu: updated raven firmware for amd-5.4
- amdgpu: updated PSP 13.0.8 firmware for amd-5.4
- amdgpu: updated GC 10.3.7 RLC firmware for amd-5.4
- amdgpu: updated vega20 firmware for amd-5.4
- amdgpu: updated PSP 13.0.5 firmware for amd-5.4
- amdgpu: add VCN 4.0.0 firmware for amd-5.4
- amdgpu: add SMU 13.0.0 firmware for amd-5.4
- amdgpu: Add SDMA 6.0.0 firmware for amd-5.4
- amdgpu: add PSP 13.0.0 firmware for amd-5.4
- amdgpu: add GC 11.0.0 firmware for amd-5.4
- amdgpu: add DCN 3.2.0 firmware for amd-5.4
- amdgpu: updated vega10 firmware for amd-5.4
- amdgpu: updated beige goby firmware for amd-5.4
- amdgpu: updated dimgrey cavefish firmware for amd-5.4
- amdgpu: updated vangogh firmware for amd-5.4
- amdgpu: updated picasso firmware for amd-5.4
- amdgpu: updated navy flounder firmware for amd-5.4
- amdgpu: updated green sardine firmware for amd-5.4
- amdgpu: updated sienna cichlid firmware for amd-5.4
- amdgpu: updated arcture firmware for amd-5.4
- amdgpu: updated navi14 firmware for amd-5.4
- amdgpu: updated renoir firmware for amd-5.4
- amdgpu: updated navi12 firmware for amd-5.4
- amdgpu: updated aldebaran firmware for amd-5.4
- sr150 : Add NXP SR150 UWB firmware
- brcm: add/update firmware files for brcmfmac driver
- rtl_bt: Update RTL8821C BT(USB I/F) FW to 0x75b8_f098
- amdgpu: update sdma_5.2.7 firmware
- QCA: Add Bluetooth firmware for WCN785x This adds required Bluetooth firmware
  files for QCA WCN785x. The image version is 2.0.0-00515.
- linux-firmware: update firmware for MT7916
- linux-firmware: update firmware for MT7915
- i915: Add DMC v2.08 for DG2
- amdgpu: update green sardine DMCUB firmware
- i915: Add DMC v2.10 for MTL
- linux-firmware: update firmware for MT7986
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: Update firmware file for Intel Bluetooth 9462
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- amdgpu: update DMCUB firmware for DCN 3.1.6
- rtl_bt: Update RTL8822C BT UART firmware to 0xFFB8_ABD6
- rtl_bt: Update RTL8822C BT USB firmware to 0xFFB8_ABD3
- WHENCE: mrvl: prestera: Add WHENCE entries for newly updated 4.1 FW images
- mrvl: prestera: Update Marvell Prestera Switchdev FW to v4.1
- iwlwifi: add new FWs from core74_pv-60 release
- qcom: drop split a530_zap firmware file
- qcom/vpu-1.0: drop split firmware in favour of the mbn file
- qcom/venus-4.2: drop split firmware in favour of the mbn file
- qcom/venus-4.2: replace split firmware with the mbn file
- qcom/venus-1.8: replace split firmware with the mbn file
- linux-firmware: Add firmware for Cirrus CS35L41 on new ASUS Laptop
- iwlwifi: add new PNVM binaries from core74-44 release
- iwlwifi: add new FWs from core69-81 release
- qcom: update venus firmware files for VPU-2.0
- qcom: remove split SC7280 venus firmware images
- qcom: update venus firmware file for v5.4
- qcom: replace split SC7180 venus firmware images with symlink
- rtw89: 8852b: update fw to v0.27.32.1
- rtlwifi: update firmware for rtl8192eu to v35.7
- rtlwifi: Add firmware v4.0 for RTL8188FU
- i915: Add HuC 7.10.3 for DG2
- cnm: update chips&media wave521c firmware.
- brcm: add symlink for Pi Zero 2 W NVRAM file
- linux-firmware: Add firmware for Cirrus CS35L41 on ASUS Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on Lenovo Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on HP Laptops
- rtw89: 8852b: add initial fw v0.27.32.0
- iwlwifi: add new FWs from core72-129 release
- iwlwifi: update 9000-family firmwares to core72-129

...

Tue, 14 Feb 2023 19:49:24 GMT: iwl6000g2a-firmware-18.168.6.1-131.el9.noarch

iwl6000g2a-firmware - Firmware for Intel(R) Wireless WiFi Link 6005 Series Adapters

This package contains the firmware required by the Intel wireless drivers
for Linux. Usage of the firmware is subject to the terms and conditions
contained inside the provided LICENSE file. Please read it carefully.

Change Log:

Tue, 14 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-131
- Update amdgpu/gc_11_0_1_rlc.bin file from the following linux-firmware commit:
  commit c0a0bc2 - amdgpu: Update GC 11.0.1 firmware (rhbz 2047462).

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-130
- Update to upstream 20230210 release (rhbz 2047488).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- linux-firmware: Update AMD cpu microcode
- brcm: revert firmware files for Cypress devices
- brcm: restore previous firmware file for BCM4329 device
- rtw88: 8822c: Update normal firmware to v9.9.14
- i915: Add DMC v2.11 for MTL
- linux-firmware: Add firmware for Cirrus CS35L41 on UM3402 ASUS Laptop
- linux-firmware: Add missing tuning files for HP Laptops using Cirrus Amps
- i915: Add DMC v2.18 for ADLP
- amdgpu: Add VCN 4.0.2 firmware
- amdgpu: Add PSP 13.0.4 firmware
- amdgpu: Add SDMA 6.0.1 fimware
- amdgpu: Add GC 11.0.1 firmware
- amdgpu: Add DCN 3.1.4 firmware
- iwlwifi: remove old intermediate 5.15+ firmwares
- iwlwifi: remove 5.10 and 5.15 intermediate old firmwares
- iwlwifi: remove 5.4 and 5.10 intermediate old firmwares
- iwlwifi: remove 4.19 and 5.4 intermediate old firmwares
- iwlwifi: remove old unsupported older than 4.14 LTS
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- amdgpu: update vangogh firmware
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth 9260
- brcm: add configuration files for CyberTan WC121
- qcom: add firmware files for Adreno A200
- rtw89: 8852c: update fw to v0.27.56.10
- QCA: Add Bluetooth firmware for QCA2066
- amdgpu: add VCN4.0.4 firmware from amd-5.4
- amdgpu: add SMU13.0.7 firmware from amd-5.4
- amdgpu: add SDMA6.0.2 firmware from amd-5.4
- amdgpu: add PSP13.0.7 firmware from amd-5.4
- amdgpu: add GC11.0.2 firmware from amd-5.4
- amdgpu: add DCN3.2.1 firmware from amd-5.4
- amdgpu: update VCN4.0.0 firmware from amd-5.4
- amdgpu: update SMU13.0.0 firmware from amd-5.4
- amdgpu: update SDMA6.0.0 firmware from amd-5.4
- amdgpu: update PSP13.0.0 firmware from amd-5.4
- amdgpu: update GC11.0.0 firmware from amd-5.4
- iwlwifi: add new FWs from core76-35 release
- iwlwifi: update cc/Qu/QuZ firmwares for core76-35 release
- iwlwifi: add new FWs from core75-47 release
- iwlwifi: update 9000-family firmwares to core75-47
- amdgpu: update renoir DMCUB firmware
- amdgpu: Update renoir PSP firmware
- amdgpu: update copyright date for LICENSE.amdgpu
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for MT7922 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7922)
- cxgb4: Update firmware to revision 1.27.1.0
- qca: Update firmware files for BT chip WCN6750
- rtw89: 8852c: update fw to v0.27.56.9
- rtw89: 8852c: update fw to v0.27.56.8

Thu, 15 Dec 2022 GMT - Herton R. Krzesinski <herton@redhat.com> - 20221214-129
- Update to upstream 20221012 release (rhbz 2153045, 2047484).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- amdgpu: updated navi10 firmware for amd-5.4
- amdgpu: updated yellow carp firmware for amd-5.4
- amdgpu: updated raven2 firmware for amd-5.4
- amdgpu: updated raven firmware for amd-5.4
- amdgpu: updated PSP 13.0.8 firmware for amd-5.4
- amdgpu: updated GC 10.3.7 RLC firmware for amd-5.4
- amdgpu: updated vega20 firmware for amd-5.4
- amdgpu: updated PSP 13.0.5 firmware for amd-5.4
- amdgpu: add VCN 4.0.0 firmware for amd-5.4
- amdgpu: add SMU 13.0.0 firmware for amd-5.4
- amdgpu: Add SDMA 6.0.0 firmware for amd-5.4
- amdgpu: add PSP 13.0.0 firmware for amd-5.4
- amdgpu: add GC 11.0.0 firmware for amd-5.4
- amdgpu: add DCN 3.2.0 firmware for amd-5.4
- amdgpu: updated vega10 firmware for amd-5.4
- amdgpu: updated beige goby firmware for amd-5.4
- amdgpu: updated dimgrey cavefish firmware for amd-5.4
- amdgpu: updated vangogh firmware for amd-5.4
- amdgpu: updated picasso firmware for amd-5.4
- amdgpu: updated navy flounder firmware for amd-5.4
- amdgpu: updated green sardine firmware for amd-5.4
- amdgpu: updated sienna cichlid firmware for amd-5.4
- amdgpu: updated arcture firmware for amd-5.4
- amdgpu: updated navi14 firmware for amd-5.4
- amdgpu: updated renoir firmware for amd-5.4
- amdgpu: updated navi12 firmware for amd-5.4
- amdgpu: updated aldebaran firmware for amd-5.4
- sr150 : Add NXP SR150 UWB firmware
- brcm: add/update firmware files for brcmfmac driver
- rtl_bt: Update RTL8821C BT(USB I/F) FW to 0x75b8_f098
- amdgpu: update sdma_5.2.7 firmware
- QCA: Add Bluetooth firmware for WCN785x This adds required Bluetooth firmware
  files for QCA WCN785x. The image version is 2.0.0-00515.
- linux-firmware: update firmware for MT7916
- linux-firmware: update firmware for MT7915
- i915: Add DMC v2.08 for DG2
- amdgpu: update green sardine DMCUB firmware
- i915: Add DMC v2.10 for MTL
- linux-firmware: update firmware for MT7986
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: Update firmware file for Intel Bluetooth 9462
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- amdgpu: update DMCUB firmware for DCN 3.1.6
- rtl_bt: Update RTL8822C BT UART firmware to 0xFFB8_ABD6
- rtl_bt: Update RTL8822C BT USB firmware to 0xFFB8_ABD3
- WHENCE: mrvl: prestera: Add WHENCE entries for newly updated 4.1 FW images
- mrvl: prestera: Update Marvell Prestera Switchdev FW to v4.1
- iwlwifi: add new FWs from core74_pv-60 release
- qcom: drop split a530_zap firmware file
- qcom/vpu-1.0: drop split firmware in favour of the mbn file
- qcom/venus-4.2: drop split firmware in favour of the mbn file
- qcom/venus-4.2: replace split firmware with the mbn file
- qcom/venus-1.8: replace split firmware with the mbn file
- linux-firmware: Add firmware for Cirrus CS35L41 on new ASUS Laptop
- iwlwifi: add new PNVM binaries from core74-44 release
- iwlwifi: add new FWs from core69-81 release
- qcom: update venus firmware files for VPU-2.0
- qcom: remove split SC7280 venus firmware images
- qcom: update venus firmware file for v5.4
- qcom: replace split SC7180 venus firmware images with symlink
- rtw89: 8852b: update fw to v0.27.32.1
- rtlwifi: update firmware for rtl8192eu to v35.7
- rtlwifi: Add firmware v4.0 for RTL8188FU
- i915: Add HuC 7.10.3 for DG2
- cnm: update chips&media wave521c firmware.
- brcm: add symlink for Pi Zero 2 W NVRAM file
- linux-firmware: Add firmware for Cirrus CS35L41 on ASUS Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on Lenovo Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on HP Laptops
- rtw89: 8852b: add initial fw v0.27.32.0
- iwlwifi: add new FWs from core72-129 release
- iwlwifi: update 9000-family firmwares to core72-129

...

Tue, 14 Feb 2023 19:49:24 GMT: linux-firmware-whence-20230210-131.el9.noarch

linux-firmware-whence - WHENCE License file

This package contains the WHENCE license file which documents the vendor license details.

Change Log:

Tue, 14 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-131
- Update amdgpu/gc_11_0_1_rlc.bin file from the following linux-firmware commit:
  commit c0a0bc2 - amdgpu: Update GC 11.0.1 firmware (rhbz 2047462).

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> - 20230210-130
- Update to upstream 20230210 release (rhbz 2047488).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- linux-firmware: Update AMD cpu microcode
- brcm: revert firmware files for Cypress devices
- brcm: restore previous firmware file for BCM4329 device
- rtw88: 8822c: Update normal firmware to v9.9.14
- i915: Add DMC v2.11 for MTL
- linux-firmware: Add firmware for Cirrus CS35L41 on UM3402 ASUS Laptop
- linux-firmware: Add missing tuning files for HP Laptops using Cirrus Amps
- i915: Add DMC v2.18 for ADLP
- amdgpu: Add VCN 4.0.2 firmware
- amdgpu: Add PSP 13.0.4 firmware
- amdgpu: Add SDMA 6.0.1 fimware
- amdgpu: Add GC 11.0.1 firmware
- amdgpu: Add DCN 3.1.4 firmware
- iwlwifi: remove old intermediate 5.15+ firmwares
- iwlwifi: remove 5.10 and 5.15 intermediate old firmwares
- iwlwifi: remove 5.4 and 5.10 intermediate old firmwares
- iwlwifi: remove 4.19 and 5.4 intermediate old firmwares
- iwlwifi: remove old unsupported older than 4.14 LTS
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- amdgpu: update vangogh firmware
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth 9260
- brcm: add configuration files for CyberTan WC121
- qcom: add firmware files for Adreno A200
- rtw89: 8852c: update fw to v0.27.56.10
- QCA: Add Bluetooth firmware for QCA2066
- amdgpu: add VCN4.0.4 firmware from amd-5.4
- amdgpu: add SMU13.0.7 firmware from amd-5.4
- amdgpu: add SDMA6.0.2 firmware from amd-5.4
- amdgpu: add PSP13.0.7 firmware from amd-5.4
- amdgpu: add GC11.0.2 firmware from amd-5.4
- amdgpu: add DCN3.2.1 firmware from amd-5.4
- amdgpu: update VCN4.0.0 firmware from amd-5.4
- amdgpu: update SMU13.0.0 firmware from amd-5.4
- amdgpu: update SDMA6.0.0 firmware from amd-5.4
- amdgpu: update PSP13.0.0 firmware from amd-5.4
- amdgpu: update GC11.0.0 firmware from amd-5.4
- iwlwifi: add new FWs from core76-35 release
- iwlwifi: update cc/Qu/QuZ firmwares for core76-35 release
- iwlwifi: add new FWs from core75-47 release
- iwlwifi: update 9000-family firmwares to core75-47
- amdgpu: update renoir DMCUB firmware
- amdgpu: Update renoir PSP firmware
- amdgpu: update copyright date for LICENSE.amdgpu
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: update firmware for MT7922 WiFi device
- linux-firmware: update firmware for mediatek bluetooth chip (MT7922)
- cxgb4: Update firmware to revision 1.27.1.0
- qca: Update firmware files for BT chip WCN6750
- rtw89: 8852c: update fw to v0.27.56.9
- rtw89: 8852c: update fw to v0.27.56.8

Thu, 15 Dec 2022 GMT - Herton R. Krzesinski <herton@redhat.com> - 20221214-129
- Update to upstream 20221012 release (rhbz 2153045, 2047484).
  Changes since the last update are noted on items below, copied from
  the git changelog of upstream linux-firmware repository.
- amdgpu: updated navi10 firmware for amd-5.4
- amdgpu: updated yellow carp firmware for amd-5.4
- amdgpu: updated raven2 firmware for amd-5.4
- amdgpu: updated raven firmware for amd-5.4
- amdgpu: updated PSP 13.0.8 firmware for amd-5.4
- amdgpu: updated GC 10.3.7 RLC firmware for amd-5.4
- amdgpu: updated vega20 firmware for amd-5.4
- amdgpu: updated PSP 13.0.5 firmware for amd-5.4
- amdgpu: add VCN 4.0.0 firmware for amd-5.4
- amdgpu: add SMU 13.0.0 firmware for amd-5.4
- amdgpu: Add SDMA 6.0.0 firmware for amd-5.4
- amdgpu: add PSP 13.0.0 firmware for amd-5.4
- amdgpu: add GC 11.0.0 firmware for amd-5.4
- amdgpu: add DCN 3.2.0 firmware for amd-5.4
- amdgpu: updated vega10 firmware for amd-5.4
- amdgpu: updated beige goby firmware for amd-5.4
- amdgpu: updated dimgrey cavefish firmware for amd-5.4
- amdgpu: updated vangogh firmware for amd-5.4
- amdgpu: updated picasso firmware for amd-5.4
- amdgpu: updated navy flounder firmware for amd-5.4
- amdgpu: updated green sardine firmware for amd-5.4
- amdgpu: updated sienna cichlid firmware for amd-5.4
- amdgpu: updated arcture firmware for amd-5.4
- amdgpu: updated navi14 firmware for amd-5.4
- amdgpu: updated renoir firmware for amd-5.4
- amdgpu: updated navi12 firmware for amd-5.4
- amdgpu: updated aldebaran firmware for amd-5.4
- sr150 : Add NXP SR150 UWB firmware
- brcm: add/update firmware files for brcmfmac driver
- rtl_bt: Update RTL8821C BT(USB I/F) FW to 0x75b8_f098
- amdgpu: update sdma_5.2.7 firmware
- QCA: Add Bluetooth firmware for WCN785x This adds required Bluetooth firmware
  files for QCA WCN785x. The image version is 2.0.0-00515.
- linux-firmware: update firmware for MT7916
- linux-firmware: update firmware for MT7915
- i915: Add DMC v2.08 for DG2
- amdgpu: update green sardine DMCUB firmware
- i915: Add DMC v2.10 for MTL
- linux-firmware: update firmware for MT7986
- linux-firmware: update firmware for mediatek bluetooth chip (MT7921)
- linux-firmware: update firmware for MT7921 WiFi device
- linux-firmware: Update firmware file for Intel Bluetooth 9462
- linux-firmware: Update firmware file for Intel Bluetooth 9560
- linux-firmware: Update firmware file for Intel Bluetooth AX201
- linux-firmware: Update firmware file for Intel Bluetooth AX211
- linux-firmware: Update firmware file for Intel Bluetooth AX210
- linux-firmware: Update firmware file for Intel Bluetooth AX200
- amdgpu: update DMCUB firmware for DCN 3.1.6
- rtl_bt: Update RTL8822C BT UART firmware to 0xFFB8_ABD6
- rtl_bt: Update RTL8822C BT USB firmware to 0xFFB8_ABD3
- WHENCE: mrvl: prestera: Add WHENCE entries for newly updated 4.1 FW images
- mrvl: prestera: Update Marvell Prestera Switchdev FW to v4.1
- iwlwifi: add new FWs from core74_pv-60 release
- qcom: drop split a530_zap firmware file
- qcom/vpu-1.0: drop split firmware in favour of the mbn file
- qcom/venus-4.2: drop split firmware in favour of the mbn file
- qcom/venus-4.2: replace split firmware with the mbn file
- qcom/venus-1.8: replace split firmware with the mbn file
- linux-firmware: Add firmware for Cirrus CS35L41 on new ASUS Laptop
- iwlwifi: add new PNVM binaries from core74-44 release
- iwlwifi: add new FWs from core69-81 release
- qcom: update venus firmware files for VPU-2.0
- qcom: remove split SC7280 venus firmware images
- qcom: update venus firmware file for v5.4
- qcom: replace split SC7180 venus firmware images with symlink
- rtw89: 8852b: update fw to v0.27.32.1
- rtlwifi: update firmware for rtl8192eu to v35.7
- rtlwifi: Add firmware v4.0 for RTL8188FU
- i915: Add HuC 7.10.3 for DG2
- cnm: update chips&media wave521c firmware.
- brcm: add symlink for Pi Zero 2 W NVRAM file
- linux-firmware: Add firmware for Cirrus CS35L41 on ASUS Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on Lenovo Laptops
- linux-firmware: Add firmware for Cirrus CS35L41 on HP Laptops
- rtw89: 8852b: add initial fw v0.27.32.0
- iwlwifi: add new FWs from core72-129 release
- iwlwifi: update 9000-family firmwares to core72-129

...

Tue, 14 Feb 2023 13:46:03 GMT: gnutls-3.7.6-17.el9.i686

gnutls - A TLS protocol implementation

GnuTLS is a secure communications library implementing the SSL, TLS and DTLS
protocols and technologies around them. It provides a simple C language
application programming interface (API) to access the secure communications
protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and
other required structures.

Change Log:

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-17
- Fix timing side-channel in TLS RSA key exchange (#2162601)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-16
- fips: extend PCT to DH key generation (#2168143)

Thu, 15 Dec 2022 GMT - Zoltan Fridrich <zfridric@redhat.com> - 3.7.6-15
- fips: rename hmac file to its previous name (#2148269)

...

Tue, 14 Feb 2023 13:46:03 GMT: gnutls-3.7.6-17.el9.x86_64

gnutls - A TLS protocol implementation

GnuTLS is a secure communications library implementing the SSL, TLS and DTLS
protocols and technologies around them. It provides a simple C language
application programming interface (API) to access the secure communications
protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and
other required structures.

Change Log:

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-17
- Fix timing side-channel in TLS RSA key exchange (#2162601)

Fri, 10 Feb 2023 GMT - Daiki Ueno <dueno@redhat.com> - 3.7.6-16
- fips: extend PCT to DH key generation (#2168143)

Thu, 15 Dec 2022 GMT - Zoltan Fridrich <zfridric@redhat.com> - 3.7.6-15
- fips: rename hmac file to its previous name (#2148269)

...

Thu, 09 Feb 2023 20:42:01 GMT: 9:device-mapper-libs-1.02.187-6.el9.i686

device-mapper-libs - Device-mapper shared library

This package contains the device-mapper shared library, libdevmapper.

Change Log:

Thu, 09 Feb 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-6
- Fix lvresize resizing LUKS device only when resizing FS is enabled.
- Improve lvresize handling of renamed volumes.
- Fix random unmount when resizing volume backed by thin pool.

Fri, 27 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-5
- Fix vgimportclone fail if PV has no metadata.
- Fix lvmdbusd missing stderr for commands not returning JSON.

Fri, 06 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-4
- Fix missing warning on thin pool over provisioning.
- Fix infinite recursion in lvresize_fs_helper when resizing LUKS device.

...

Thu, 09 Feb 2023 20:42:01 GMT: 9:lvm2-libs-2.03.17-6.el9.i686

lvm2-libs - Shared libraries for lvm2

This package contains shared lvm2 libraries for applications.

Change Log:

Thu, 09 Feb 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-6
- Fix lvresize resizing LUKS device only when resizing FS is enabled.
- Improve lvresize handling of renamed volumes.
- Fix random unmount when resizing volume backed by thin pool.

Fri, 27 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-5
- Fix vgimportclone fail if PV has no metadata.
- Fix lvmdbusd missing stderr for commands not returning JSON.

Fri, 06 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-4
- Fix missing warning on thin pool over provisioning.
- Fix infinite recursion in lvresize_fs_helper when resizing LUKS device.

...

Thu, 09 Feb 2023 20:42:01 GMT: 9:device-mapper-event-libs-1.02.187-6.el9.i686

device-mapper-event-libs - Device-mapper event daemon shared library

This package contains the device-mapper event daemon shared library,
libdevmapper-event.

Change Log:

Thu, 09 Feb 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-6
- Fix lvresize resizing LUKS device only when resizing FS is enabled.
- Improve lvresize handling of renamed volumes.
- Fix random unmount when resizing volume backed by thin pool.

Fri, 27 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-5
- Fix vgimportclone fail if PV has no metadata.
- Fix lvmdbusd missing stderr for commands not returning JSON.

Fri, 06 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-4
- Fix missing warning on thin pool over provisioning.
- Fix infinite recursion in lvresize_fs_helper when resizing LUKS device.

...

Thu, 09 Feb 2023 20:42:02 GMT: 9:lvm2-2.03.17-6.el9.x86_64

lvm2 - Userland logical volume management tools

LVM2 includes all of the support for handling read/write operations on
physical volumes (hard disks, RAID-Systems, magneto optical, etc.,
multiple devices (MD), see mdadm(8) or even loop devices, see
losetup(8)), creating volume groups (kind of virtual disks) from one
or more physical volumes and creating one or more logical volumes
(kind of logical partitions) in volume groups.

Change Log:

Thu, 09 Feb 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-6
- Fix lvresize resizing LUKS device only when resizing FS is enabled.
- Improve lvresize handling of renamed volumes.
- Fix random unmount when resizing volume backed by thin pool.

Fri, 27 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-5
- Fix vgimportclone fail if PV has no metadata.
- Fix lvmdbusd missing stderr for commands not returning JSON.

Fri, 06 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-4
- Fix missing warning on thin pool over provisioning.
- Fix infinite recursion in lvresize_fs_helper when resizing LUKS device.

...

Thu, 09 Feb 2023 20:42:02 GMT: 9:lvm2-libs-2.03.17-6.el9.x86_64

lvm2-libs - Shared libraries for lvm2

This package contains shared lvm2 libraries for applications.

Change Log:

Thu, 09 Feb 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-6
- Fix lvresize resizing LUKS device only when resizing FS is enabled.
- Improve lvresize handling of renamed volumes.
- Fix random unmount when resizing volume backed by thin pool.

Fri, 27 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-5
- Fix vgimportclone fail if PV has no metadata.
- Fix lvmdbusd missing stderr for commands not returning JSON.

Fri, 06 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-4
- Fix missing warning on thin pool over provisioning.
- Fix infinite recursion in lvresize_fs_helper when resizing LUKS device.

...

Thu, 09 Feb 2023 20:42:02 GMT: 9:device-mapper-event-libs-1.02.187-6.el9.x86_64

device-mapper-event-libs - Device-mapper event daemon shared library

This package contains the device-mapper event daemon shared library,
libdevmapper-event.

Change Log:

Thu, 09 Feb 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-6
- Fix lvresize resizing LUKS device only when resizing FS is enabled.
- Improve lvresize handling of renamed volumes.
- Fix random unmount when resizing volume backed by thin pool.

Fri, 27 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-5
- Fix vgimportclone fail if PV has no metadata.
- Fix lvmdbusd missing stderr for commands not returning JSON.

Fri, 06 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-4
- Fix missing warning on thin pool over provisioning.
- Fix infinite recursion in lvresize_fs_helper when resizing LUKS device.

...

Thu, 09 Feb 2023 20:42:02 GMT: 9:device-mapper-libs-1.02.187-6.el9.x86_64

device-mapper-libs - Device-mapper shared library

This package contains the device-mapper shared library, libdevmapper.

Change Log:

Thu, 09 Feb 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-6
- Fix lvresize resizing LUKS device only when resizing FS is enabled.
- Improve lvresize handling of renamed volumes.
- Fix random unmount when resizing volume backed by thin pool.

Fri, 27 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-5
- Fix vgimportclone fail if PV has no metadata.
- Fix lvmdbusd missing stderr for commands not returning JSON.

Fri, 06 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-4
- Fix missing warning on thin pool over provisioning.
- Fix infinite recursion in lvresize_fs_helper when resizing LUKS device.

...

Thu, 09 Feb 2023 20:42:02 GMT: 9:device-mapper-event-1.02.187-6.el9.x86_64

device-mapper-event - Device-mapper event daemon

This package contains the dmeventd daemon for monitoring the state
of device-mapper devices.

Change Log:

Thu, 09 Feb 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-6
- Fix lvresize resizing LUKS device only when resizing FS is enabled.
- Improve lvresize handling of renamed volumes.
- Fix random unmount when resizing volume backed by thin pool.

Fri, 27 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-5
- Fix vgimportclone fail if PV has no metadata.
- Fix lvmdbusd missing stderr for commands not returning JSON.

Fri, 06 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-4
- Fix missing warning on thin pool over provisioning.
- Fix infinite recursion in lvresize_fs_helper when resizing LUKS device.

...

Thu, 09 Feb 2023 20:42:02 GMT: 9:device-mapper-1.02.187-6.el9.x86_64

device-mapper - Device mapper utility

This package contains the supporting userspace utility, dmsetup,
for the kernel device-mapper.

Change Log:

Thu, 09 Feb 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-6
- Fix lvresize resizing LUKS device only when resizing FS is enabled.
- Improve lvresize handling of renamed volumes.
- Fix random unmount when resizing volume backed by thin pool.

Fri, 27 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-5
- Fix vgimportclone fail if PV has no metadata.
- Fix lvmdbusd missing stderr for commands not returning JSON.

Fri, 06 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-4
- Fix missing warning on thin pool over provisioning.
- Fix infinite recursion in lvresize_fs_helper when resizing LUKS device.

...

Tue, 14 Feb 2023 12:29:48 GMT: libgcrypt-1.10.0-9.el9.i686

libgcrypt - A general-purpose cryptography library

Libgcrypt is a general purpose crypto library based on the code used
in GNU Privacy Guard. This is a development version.

Change Log:

Tue, 24 Jan 2023 GMT - Jakub Jelen <jjelen@redhat.com> - 1.10.0-9
- Avoid usage of invalid arguments sizes for PBKDF2 in FIPS mode
- Do not allow large salt lengths with RSA-PSS padding
- Disable X9.31 key generation in FIPS mode
- Update the FIPS integrity checking code to upstream version
- Update cipher modes FIPS indicators for AES WRAP and GCM
- Disable jitter entropy generator

Thu, 20 Oct 2022 GMT - Jakub Jelen <jjelen@redhat.com> - 1.10.0-8
- Fix unneeded PBKDF2 passphrase length limitation in FIPS mode
- Enforce HMAC key lengths in MD API in FIPS mode

Thu, 06 Oct 2022 GMT - Jakub Jelen <jjelen@redhat.com> - 1.10.0-7
- Properly enforce KDF limits in FIPS mode (#2130275)
- Fix memory leak in large digest test (#2129150)
- Fix function name FIPS service indicator by disabling PK encryption and decryption (#2130275)
- Skip RSA encryption/decryption selftest in FIPS mode (#2130275)

...

Tue, 14 Feb 2023 12:29:49 GMT: libgcrypt-1.10.0-9.el9.x86_64

libgcrypt - A general-purpose cryptography library

Libgcrypt is a general purpose crypto library based on the code used
in GNU Privacy Guard. This is a development version.

Change Log:

Tue, 24 Jan 2023 GMT - Jakub Jelen <jjelen@redhat.com> - 1.10.0-9
- Avoid usage of invalid arguments sizes for PBKDF2 in FIPS mode
- Do not allow large salt lengths with RSA-PSS padding
- Disable X9.31 key generation in FIPS mode
- Update the FIPS integrity checking code to upstream version
- Update cipher modes FIPS indicators for AES WRAP and GCM
- Disable jitter entropy generator

Thu, 20 Oct 2022 GMT - Jakub Jelen <jjelen@redhat.com> - 1.10.0-8
- Fix unneeded PBKDF2 passphrase length limitation in FIPS mode
- Enforce HMAC key lengths in MD API in FIPS mode

Thu, 06 Oct 2022 GMT - Jakub Jelen <jjelen@redhat.com> - 1.10.0-7
- Properly enforce KDF limits in FIPS mode (#2130275)
- Fix memory leak in large digest test (#2129150)
- Fix function name FIPS service indicator by disabling PK encryption and decryption (#2130275)
- Skip RSA encryption/decryption selftest in FIPS mode (#2130275)

...

Tue, 14 Feb 2023 16:42:29 GMT: dracut-squash-057-21.git20230214.el9.x86_64

dracut-squash - dracut module to build an initramfs with most files in a squashfs image

This package provides a dracut module to build an initramfs, but store most files
in a squashfs image, result in a smaller initramfs size and reduce runtime memory
usage.

Change Log:

Tue, 14 Feb 2023 GMT - Pavel Valena <pvalena@redhat.com> - 057-21.git20230214
- fix(network-manager): allow running nm-run.sh multiple times

Tue, 13 Dec 2022 GMT - Pavel Valena <pvalena@redhat.com> - 057-20.git20221213
- refactor(url-lib): write curl output directly to file
- fix(dracut-initramfs-restore.sh): initramfs detection not
- fix(90kernel-modules): install blk modules using symbol
- fix(squash): build ld cache for squash loader
- test(16-DMSQUASH): make it pass on arch
- feat(dmsquash-live): add new dmsquash-live-autooverlay module

Tue, 16 Aug 2022 GMT - Pavel Valena <pvalena@redhat.com> - 057-13.git20220816
- fix(kernel-modules): always include nvmem driver on
- fix(drm): add video drivers needed on hyper-v and similar
- fix(skipcpio): ignore broken pipe

...

Tue, 14 Feb 2023 16:42:29 GMT: dracut-config-generic-057-21.git20230214.el9.x86_64

dracut-config-generic - dracut configuration to turn off hostonly image generation

This package provides the configuration to turn off the host specific initramfs
generation with dracut and generates a generic image by default.

Change Log:

Tue, 14 Feb 2023 GMT - Pavel Valena <pvalena@redhat.com> - 057-21.git20230214
- fix(network-manager): allow running nm-run.sh multiple times

Tue, 13 Dec 2022 GMT - Pavel Valena <pvalena@redhat.com> - 057-20.git20221213
- refactor(url-lib): write curl output directly to file
- fix(dracut-initramfs-restore.sh): initramfs detection not
- fix(90kernel-modules): install blk modules using symbol
- fix(squash): build ld cache for squash loader
- test(16-DMSQUASH): make it pass on arch
- feat(dmsquash-live): add new dmsquash-live-autooverlay module

Tue, 16 Aug 2022 GMT - Pavel Valena <pvalena@redhat.com> - 057-13.git20220816
- fix(kernel-modules): always include nvmem driver on
- fix(drm): add video drivers needed on hyper-v and similar
- fix(skipcpio): ignore broken pipe

...

Tue, 14 Feb 2023 16:42:29 GMT: dracut-057-21.git20230214.el9.x86_64

dracut - Initramfs generator using udev

dracut contains tools to create bootable initramfses for the Linux
kernel. Unlike other implementations, dracut hard-codes as little
as possible into the initramfs. dracut contains various modules which
are driven by the event-based udev. Having root on MD, DM, LVM2, LUKS
is supported as well as NFS, iSCSI, NBD, FCoE with the dracut-network
package.

Change Log:

Tue, 14 Feb 2023 GMT - Pavel Valena <pvalena@redhat.com> - 057-21.git20230214
- fix(network-manager): allow running nm-run.sh multiple times

Tue, 13 Dec 2022 GMT - Pavel Valena <pvalena@redhat.com> - 057-20.git20221213
- refactor(url-lib): write curl output directly to file
- fix(dracut-initramfs-restore.sh): initramfs detection not
- fix(90kernel-modules): install blk modules using symbol
- fix(squash): build ld cache for squash loader
- test(16-DMSQUASH): make it pass on arch
- feat(dmsquash-live): add new dmsquash-live-autooverlay module

Tue, 16 Aug 2022 GMT - Pavel Valena <pvalena@redhat.com> - 057-13.git20220816
- fix(kernel-modules): always include nvmem driver on
- fix(drm): add video drivers needed on hyper-v and similar
- fix(skipcpio): ignore broken pipe

...

Tue, 14 Feb 2023 16:42:29 GMT: dracut-network-057-21.git20230214.el9.x86_64

dracut-network - dracut modules to build a dracut initramfs with network support

This package requires everything which is needed to build a generic
all purpose initramfs with network support with dracut.

Change Log:

Tue, 14 Feb 2023 GMT - Pavel Valena <pvalena@redhat.com> - 057-21.git20230214
- fix(network-manager): allow running nm-run.sh multiple times

Tue, 13 Dec 2022 GMT - Pavel Valena <pvalena@redhat.com> - 057-20.git20221213
- refactor(url-lib): write curl output directly to file
- fix(dracut-initramfs-restore.sh): initramfs detection not
- fix(90kernel-modules): install blk modules using symbol
- fix(squash): build ld cache for squash loader
- test(16-DMSQUASH): make it pass on arch
- feat(dmsquash-live): add new dmsquash-live-autooverlay module

Tue, 16 Aug 2022 GMT - Pavel Valena <pvalena@redhat.com> - 057-13.git20220816
- fix(kernel-modules): always include nvmem driver on
- fix(drm): add video drivers needed on hyper-v and similar
- fix(skipcpio): ignore broken pipe

...

Tue, 14 Feb 2023 16:42:29 GMT: dracut-config-rescue-057-21.git20230214.el9.x86_64

dracut-config-rescue - dracut configuration to turn on rescue image generation

This package provides the configuration to turn on the rescue initramfs
generation with dracut.

Change Log:

Tue, 14 Feb 2023 GMT - Pavel Valena <pvalena@redhat.com> - 057-21.git20230214
- fix(network-manager): allow running nm-run.sh multiple times

Tue, 13 Dec 2022 GMT - Pavel Valena <pvalena@redhat.com> - 057-20.git20221213
- refactor(url-lib): write curl output directly to file
- fix(dracut-initramfs-restore.sh): initramfs detection not
- fix(90kernel-modules): install blk modules using symbol
- fix(squash): build ld cache for squash loader
- test(16-DMSQUASH): make it pass on arch
- feat(dmsquash-live): add new dmsquash-live-autooverlay module

Tue, 16 Aug 2022 GMT - Pavel Valena <pvalena@redhat.com> - 057-13.git20220816
- fix(kernel-modules): always include nvmem driver on
- fix(drm): add video drivers needed on hyper-v and similar
- fix(skipcpio): ignore broken pipe

...

Tue, 14 Feb 2023 16:42:29 GMT: dracut-tools-057-21.git20230214.el9.x86_64

dracut-tools - dracut tools to build the local initramfs

This package contains tools to assemble the local initrd and host configuration.

Change Log:

Tue, 14 Feb 2023 GMT - Pavel Valena <pvalena@redhat.com> - 057-21.git20230214
- fix(network-manager): allow running nm-run.sh multiple times

Tue, 13 Dec 2022 GMT - Pavel Valena <pvalena@redhat.com> - 057-20.git20221213
- refactor(url-lib): write curl output directly to file
- fix(dracut-initramfs-restore.sh): initramfs detection not
- fix(90kernel-modules): install blk modules using symbol
- fix(squash): build ld cache for squash loader
- test(16-DMSQUASH): make it pass on arch
- feat(dmsquash-live): add new dmsquash-live-autooverlay module

Tue, 16 Aug 2022 GMT - Pavel Valena <pvalena@redhat.com> - 057-13.git20220816
- fix(kernel-modules): always include nvmem driver on
- fix(drm): add video drivers needed on hyper-v and similar
- fix(skipcpio): ignore broken pipe

...

Tue, 14 Feb 2023 18:43:57 GMT: centos-gpg-keys-9.0-19.el9.noarch

centos-gpg-keys - CentOS RPM keys

This package provides the RPM signature keys for CentOS.

Change Log:

Tue, 14 Feb 2023 GMT - Stephen Gallagher <sgallagh@redhat.com> - 9.0-19
- Enable ostree-readonly-sysroot-migration service
- Resolves: rhbz#2167344

Tue, 06 Sep 2022 GMT - Stephen Gallagher <sgallagh@redhat.com> - 9.0-18
- Enable alternative *-release packages

Tue, 06 Sep 2022 GMT - Amit Shah <amitshah@fedoraproject.org> - 9.0-17
- Add new distribution-specific macros for package configurations

...

Tue, 14 Feb 2023 18:43:57 GMT: centos-stream-release-9.0-19.el9.noarch

centos-stream-release - CentOS Stream release files

CentOS Stream release files.

Change Log:

Tue, 14 Feb 2023 GMT - Stephen Gallagher <sgallagh@redhat.com> - 9.0-19
- Enable ostree-readonly-sysroot-migration service
- Resolves: rhbz#2167344

Tue, 06 Sep 2022 GMT - Stephen Gallagher <sgallagh@redhat.com> - 9.0-18
- Enable alternative *-release packages

Tue, 06 Sep 2022 GMT - Amit Shah <amitshah@fedoraproject.org> - 9.0-17
- Add new distribution-specific macros for package configurations

...

Tue, 14 Feb 2023 18:43:57 GMT: centos-stream-repos-9.0-19.el9.noarch

centos-stream-repos - CentOS Stream package repositories

This package provides the package repository files for CentOS Stream.

Change Log:

Tue, 14 Feb 2023 GMT - Stephen Gallagher <sgallagh@redhat.com> - 9.0-19
- Enable ostree-readonly-sysroot-migration service
- Resolves: rhbz#2167344

Tue, 06 Sep 2022 GMT - Stephen Gallagher <sgallagh@redhat.com> - 9.0-18
- Enable alternative *-release packages

Tue, 06 Sep 2022 GMT - Amit Shah <amitshah@fedoraproject.org> - 9.0-17
- Add new distribution-specific macros for package configurations

...

Tue, 14 Feb 2023 00:11:12 GMT: kernel-debug-modules-5.14.0-267.el9.x86_64

kernel-debug-modules - kernel modules to match the core kernel

This package provides commonly used kernel modules for the core kernel package.

Change Log:

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-267.el9]
- mmc: sdhci-tegra: Issue CMD and DAT resets together (Mark Salter) [2144641]
- mmc: sdhci-tegra: Add support to program MC stream ID (Mark Salter) [2144641]
- iommu/tegra: Add tegra_dev_iommu_get_stream_id() helper (Mark Salter) [2144641]
- mmc: sdhci-tegra: Sort includes alphabetically (Mark Salter) [2144641]
- mmc: sdhci-tegra: Separate Tegra194 and Tegra234 SoC data (Mark Salter) [2144641]
- mmc: sdhci: Centralize CMD and DATA reset handling (Mark Salter) [2144641]
- mmc: sdhci: Get rid of SDHCI_QUIRK_RESET_CMD_DATA_ON_IOS (Mark Salter) [2144641]
- mmc: sdhci: Remove misleading comment about resets (Mark Salter) [2144641]
- mmc: sdhci: Separate out sdhci_reset_for_all() (Mark Salter) [2144641]
- mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (rst_n_gpio et al) (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (cd_gpio, cd_irq et al) (Mark Salter) [2144641]
- mmc: sdhci: Remove unused prototype declaration in the header (Mark Salter) [2144641]
- mmc: sdhci: Deduplicate sdhci_get_cd_nogpio() (Mark Salter) [2144641]
- mmc: sdhci-pci: Read card detect from ACPI for Intel Merrifield (Mark Salter) [2144641]
- mmc: sdhci: Return true only when timeout exceeds capacity of the HW timer (Mark Salter) [2144641]
- mmc: sdhci: Change the code to check auto_cmd23 (Mark Salter) [2144641]
- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (Mark Salter) [2144641]
- mmc: sdhci: Correct the tuning command handle for PIO mode (Mark Salter) [2144641]
- mmc: sdhci: Fix issue with uninitialized dma_slave_config (Mark Salter) [2144641]
- mmc: sdhci: Introduce max_timeout_count variable in sdhci_host (Mark Salter) [2144641]
- power: supply: samsung-sdi-battery: Add missing charge restart voltages (Al Stone) [2071846]
- power: supply: bq256xx: Handle OOM correctly (Al Stone) [2071846]
- power: supply: fix table problem in sysfs-class-power (Al Stone) [2071846]
- set proper default for Samsung batteries (Al Stone) [2071846]
- power: supply: Fix typo in power_supply_check_supplies (Al Stone) [2071846]
- power: supply: core: Fix boundary conditions in interpolation (Al Stone) [2071846]
- power: supply: core: Initialize struct to zero (Al Stone) [2071846]
- power: supply: Reset err after not finding static battery (Al Stone) [2071846]
- power: supply: Static data for Samsung batteries (Al Stone) [2071846]
- power: supply: Support VBAT-to-Ri lookup tables (Al Stone) [2071846]
- power: supply: ab8500: Standardize BTI resistance (Al Stone) [2071846]
- power: supply: ab8500: Standardize alert mode charging (Al Stone) [2071846]
- power: supply: ab8500: Standardize maintenance charging (Al Stone) [2071846]
- power: supply: Provide stubs for charge_behaviour helpers (Al Stone) [2071846]
- power: supply: core: Add kerneldoc to battery struct (Al Stone) [2071846]
- power: supply: sbs-charger: Don't cancel work that is not initialized (Al Stone) [2071846]
- power: supply: Introduces bypass charging property (Al Stone) [2071846]
- power: supply: core: Use device_property_string_array_count() (Al Stone) [2071846]
- power: supply: core: Simplify hwmon memory allocation (Al Stone) [2071846]
- power: supply: core: Add support for generic fwnodes to power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Use fwnode_property_*() in power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier() (Al Stone) [2071846]
- power: supply: core: fix application of sizeof to pointer (Al Stone) [2071846]
- power: supply: fix charge_behaviour attribute initialization (Al Stone) [2071846]
- power: supply_core: Pass pointer to battery info (Al Stone) [2071846]
- power: supply: add helpers for charge_behaviour sysfs (Al Stone) [2071846]
- power: supply: add charge_behaviour attributes (Al Stone) [2071846]
- power: supply: core: Use library interpolation (Al Stone) [2071846]
- power: supply: core: add POWER_SUPPLY_HEALTH_NO_BATTERY (Al Stone) [2071846]
- power: supply: core: Break capacity loop (Al Stone) [2071846]
- power: supply: core: Move psy_has_property() to fix build (Al Stone) [2071846]
- power: supply: core: Add psy_has_property() (Al Stone) [2071846]
- power: supply: core: Fix parsing of battery chemistry/technology (Al Stone) [2071846]
- power: supply: core: Parse battery chemistry/technology (Al Stone) [2071846]
- power: supply: sbs-battery: add support for time_to_empty_now attribute (Al Stone) [2071846]
- power: supply: sbs-battery: relax voltage limit (Al Stone) [2071846]

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-266.el9]
- crypto: jitter - consider 32 LSB for APT (Vladis Dronov) [2164067]
- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (Torez Smith) [2130063 2139486]
- thunderbolt: Explicitly enable lane adapter hotplug events at startup (Torez Smith) [2130063 2139486]
- net: gso: fix panic on frag_list with mixed head alloc types (Jiri Benc) [2166641]
- docs: networking: Fix bridge documentation URL (Ivan Vecera) [2149448]
- vfio: Extend the device migration protocol with PRE_COPY (Alex Williamson) [2165989]
- vfio/iova_bitmap: refactor iova_bitmap_set() to better handle page boundaries (Alex Williamson) [2165989]
- vfio/iova_bitmap: Fix PAGE_SIZE unaligned bitmaps (Alex Williamson) [2165989]
- vfio: Introduce the DMA logging feature support (Alex Williamson) [2165989]
- vfio: Add an IOVA bitmap support (Alex Williamson) [2165989]
- vfio: Introduce DMA logging uAPIs (Alex Williamson) [2165989]
- selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (Hangbin Liu) [2161904]
- selftests: netfilter: Fix and review rpath.sh (Hangbin Liu) [2161904]
- Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" (Hangbin Liu) [2161893]
- xfrm: fix MTU regression (Hangbin Liu) [2161893]
- ipv6: fix reachability confirmation with proxy_ndp (Hangbin Liu) [2161893]
- ipv6: avoid use-after-free in ip6_fragment() (Hangbin Liu) [2161893]
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (Hangbin Liu) [2161893]
- ipv6: fix WARNING in ip6_route_net_exit_late() (Hangbin Liu) [2161893]
- ipv6: ensure sane device mtu in tunnels (Hangbin Liu) [2161893]
- userfaultfd: update documentation to describe /dev/userfaultfd (Peter Xu) [2158706]
- userfaultfd: add /dev/userfaultfd for fine grained access control (Peter Xu) [2158706]
- futex: Resend potentially swallowed owner death notification (Rafael Aquini) [2161817]
- iavf: schedule watchdog immediately when changing primary MAC (Stefan Assmann) [2163707]
- iavf: Move netdev_update_features() into watchdog task (Stefan Assmann) [2163707]
- iavf: fix temporary deadlock and failure to set MAC address (Stefan Assmann) [2163707]
- perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Add a quirk for UPI on SPR (Michael Petlan) [2154045]
- perf/x86/uncore: Ignore broken units in discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name (Michael Petlan) [2154045]
- perf/x86/uncore: Factor out uncore_device_to_die() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Make set_mapping() procedure void (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Update sysfs-devices-mapping file (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Get UPI NodeID and GroupID (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Clear attr_update properly (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Introduce UPI topology type (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize IIO topology support (Michael Petlan) [2154045]
- perf vendor events power10: Fix hv-24x7 metric events (Mamatha Inamdar) [2149193]
- Add taint flag for partner supported GPL modules (Alice Mitchell) [2038999]

Thu, 09 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-265.el9]
- CI: Add pipelines for kernel-64k variant for RHEL (Veronika Kabatova)
- CI: Enable pipelines for 64k variant (Veronika Kabatova)
- arm64-64k: Add new kernel variant to RHEL9/CS9 for 64K page-size'd ARM64 (Donald Dutile) [2153073]

...

Tue, 14 Feb 2023 00:11:12 GMT: kernel-modules-extra-5.14.0-267.el9.x86_64

kernel-modules-extra - Extra kernel modules to match the kernel

This package provides less commonly used kernel modules for the kernel package.

Change Log:

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-267.el9]
- mmc: sdhci-tegra: Issue CMD and DAT resets together (Mark Salter) [2144641]
- mmc: sdhci-tegra: Add support to program MC stream ID (Mark Salter) [2144641]
- iommu/tegra: Add tegra_dev_iommu_get_stream_id() helper (Mark Salter) [2144641]
- mmc: sdhci-tegra: Sort includes alphabetically (Mark Salter) [2144641]
- mmc: sdhci-tegra: Separate Tegra194 and Tegra234 SoC data (Mark Salter) [2144641]
- mmc: sdhci: Centralize CMD and DATA reset handling (Mark Salter) [2144641]
- mmc: sdhci: Get rid of SDHCI_QUIRK_RESET_CMD_DATA_ON_IOS (Mark Salter) [2144641]
- mmc: sdhci: Remove misleading comment about resets (Mark Salter) [2144641]
- mmc: sdhci: Separate out sdhci_reset_for_all() (Mark Salter) [2144641]
- mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (rst_n_gpio et al) (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (cd_gpio, cd_irq et al) (Mark Salter) [2144641]
- mmc: sdhci: Remove unused prototype declaration in the header (Mark Salter) [2144641]
- mmc: sdhci: Deduplicate sdhci_get_cd_nogpio() (Mark Salter) [2144641]
- mmc: sdhci-pci: Read card detect from ACPI for Intel Merrifield (Mark Salter) [2144641]
- mmc: sdhci: Return true only when timeout exceeds capacity of the HW timer (Mark Salter) [2144641]
- mmc: sdhci: Change the code to check auto_cmd23 (Mark Salter) [2144641]
- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (Mark Salter) [2144641]
- mmc: sdhci: Correct the tuning command handle for PIO mode (Mark Salter) [2144641]
- mmc: sdhci: Fix issue with uninitialized dma_slave_config (Mark Salter) [2144641]
- mmc: sdhci: Introduce max_timeout_count variable in sdhci_host (Mark Salter) [2144641]
- power: supply: samsung-sdi-battery: Add missing charge restart voltages (Al Stone) [2071846]
- power: supply: bq256xx: Handle OOM correctly (Al Stone) [2071846]
- power: supply: fix table problem in sysfs-class-power (Al Stone) [2071846]
- set proper default for Samsung batteries (Al Stone) [2071846]
- power: supply: Fix typo in power_supply_check_supplies (Al Stone) [2071846]
- power: supply: core: Fix boundary conditions in interpolation (Al Stone) [2071846]
- power: supply: core: Initialize struct to zero (Al Stone) [2071846]
- power: supply: Reset err after not finding static battery (Al Stone) [2071846]
- power: supply: Static data for Samsung batteries (Al Stone) [2071846]
- power: supply: Support VBAT-to-Ri lookup tables (Al Stone) [2071846]
- power: supply: ab8500: Standardize BTI resistance (Al Stone) [2071846]
- power: supply: ab8500: Standardize alert mode charging (Al Stone) [2071846]
- power: supply: ab8500: Standardize maintenance charging (Al Stone) [2071846]
- power: supply: Provide stubs for charge_behaviour helpers (Al Stone) [2071846]
- power: supply: core: Add kerneldoc to battery struct (Al Stone) [2071846]
- power: supply: sbs-charger: Don't cancel work that is not initialized (Al Stone) [2071846]
- power: supply: Introduces bypass charging property (Al Stone) [2071846]
- power: supply: core: Use device_property_string_array_count() (Al Stone) [2071846]
- power: supply: core: Simplify hwmon memory allocation (Al Stone) [2071846]
- power: supply: core: Add support for generic fwnodes to power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Use fwnode_property_*() in power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier() (Al Stone) [2071846]
- power: supply: core: fix application of sizeof to pointer (Al Stone) [2071846]
- power: supply: fix charge_behaviour attribute initialization (Al Stone) [2071846]
- power: supply_core: Pass pointer to battery info (Al Stone) [2071846]
- power: supply: add helpers for charge_behaviour sysfs (Al Stone) [2071846]
- power: supply: add charge_behaviour attributes (Al Stone) [2071846]
- power: supply: core: Use library interpolation (Al Stone) [2071846]
- power: supply: core: add POWER_SUPPLY_HEALTH_NO_BATTERY (Al Stone) [2071846]
- power: supply: core: Break capacity loop (Al Stone) [2071846]
- power: supply: core: Move psy_has_property() to fix build (Al Stone) [2071846]
- power: supply: core: Add psy_has_property() (Al Stone) [2071846]
- power: supply: core: Fix parsing of battery chemistry/technology (Al Stone) [2071846]
- power: supply: core: Parse battery chemistry/technology (Al Stone) [2071846]
- power: supply: sbs-battery: add support for time_to_empty_now attribute (Al Stone) [2071846]
- power: supply: sbs-battery: relax voltage limit (Al Stone) [2071846]

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-266.el9]
- crypto: jitter - consider 32 LSB for APT (Vladis Dronov) [2164067]
- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (Torez Smith) [2130063 2139486]
- thunderbolt: Explicitly enable lane adapter hotplug events at startup (Torez Smith) [2130063 2139486]
- net: gso: fix panic on frag_list with mixed head alloc types (Jiri Benc) [2166641]
- docs: networking: Fix bridge documentation URL (Ivan Vecera) [2149448]
- vfio: Extend the device migration protocol with PRE_COPY (Alex Williamson) [2165989]
- vfio/iova_bitmap: refactor iova_bitmap_set() to better handle page boundaries (Alex Williamson) [2165989]
- vfio/iova_bitmap: Fix PAGE_SIZE unaligned bitmaps (Alex Williamson) [2165989]
- vfio: Introduce the DMA logging feature support (Alex Williamson) [2165989]
- vfio: Add an IOVA bitmap support (Alex Williamson) [2165989]
- vfio: Introduce DMA logging uAPIs (Alex Williamson) [2165989]
- selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (Hangbin Liu) [2161904]
- selftests: netfilter: Fix and review rpath.sh (Hangbin Liu) [2161904]
- Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" (Hangbin Liu) [2161893]
- xfrm: fix MTU regression (Hangbin Liu) [2161893]
- ipv6: fix reachability confirmation with proxy_ndp (Hangbin Liu) [2161893]
- ipv6: avoid use-after-free in ip6_fragment() (Hangbin Liu) [2161893]
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (Hangbin Liu) [2161893]
- ipv6: fix WARNING in ip6_route_net_exit_late() (Hangbin Liu) [2161893]
- ipv6: ensure sane device mtu in tunnels (Hangbin Liu) [2161893]
- userfaultfd: update documentation to describe /dev/userfaultfd (Peter Xu) [2158706]
- userfaultfd: add /dev/userfaultfd for fine grained access control (Peter Xu) [2158706]
- futex: Resend potentially swallowed owner death notification (Rafael Aquini) [2161817]
- iavf: schedule watchdog immediately when changing primary MAC (Stefan Assmann) [2163707]
- iavf: Move netdev_update_features() into watchdog task (Stefan Assmann) [2163707]
- iavf: fix temporary deadlock and failure to set MAC address (Stefan Assmann) [2163707]
- perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Add a quirk for UPI on SPR (Michael Petlan) [2154045]
- perf/x86/uncore: Ignore broken units in discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name (Michael Petlan) [2154045]
- perf/x86/uncore: Factor out uncore_device_to_die() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Make set_mapping() procedure void (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Update sysfs-devices-mapping file (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Get UPI NodeID and GroupID (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Clear attr_update properly (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Introduce UPI topology type (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize IIO topology support (Michael Petlan) [2154045]
- perf vendor events power10: Fix hv-24x7 metric events (Mamatha Inamdar) [2149193]
- Add taint flag for partner supported GPL modules (Alice Mitchell) [2038999]

Thu, 09 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-265.el9]
- CI: Add pipelines for kernel-64k variant for RHEL (Veronika Kabatova)
- CI: Enable pipelines for 64k variant (Veronika Kabatova)
- arm64-64k: Add new kernel variant to RHEL9/CS9 for 64K page-size'd ARM64 (Donald Dutile) [2153073]

...

Tue, 14 Feb 2023 00:11:12 GMT: python3-perf-5.14.0-267.el9.x86_64

python3-perf - Python bindings for apps which will manipulate perf events

The python3-perf package contains a module that permits applications
written in the Python programming language to use the interface
to manipulate perf events.

Change Log:

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-267.el9]
- mmc: sdhci-tegra: Issue CMD and DAT resets together (Mark Salter) [2144641]
- mmc: sdhci-tegra: Add support to program MC stream ID (Mark Salter) [2144641]
- iommu/tegra: Add tegra_dev_iommu_get_stream_id() helper (Mark Salter) [2144641]
- mmc: sdhci-tegra: Sort includes alphabetically (Mark Salter) [2144641]
- mmc: sdhci-tegra: Separate Tegra194 and Tegra234 SoC data (Mark Salter) [2144641]
- mmc: sdhci: Centralize CMD and DATA reset handling (Mark Salter) [2144641]
- mmc: sdhci: Get rid of SDHCI_QUIRK_RESET_CMD_DATA_ON_IOS (Mark Salter) [2144641]
- mmc: sdhci: Remove misleading comment about resets (Mark Salter) [2144641]
- mmc: sdhci: Separate out sdhci_reset_for_all() (Mark Salter) [2144641]
- mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (rst_n_gpio et al) (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (cd_gpio, cd_irq et al) (Mark Salter) [2144641]
- mmc: sdhci: Remove unused prototype declaration in the header (Mark Salter) [2144641]
- mmc: sdhci: Deduplicate sdhci_get_cd_nogpio() (Mark Salter) [2144641]
- mmc: sdhci-pci: Read card detect from ACPI for Intel Merrifield (Mark Salter) [2144641]
- mmc: sdhci: Return true only when timeout exceeds capacity of the HW timer (Mark Salter) [2144641]
- mmc: sdhci: Change the code to check auto_cmd23 (Mark Salter) [2144641]
- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (Mark Salter) [2144641]
- mmc: sdhci: Correct the tuning command handle for PIO mode (Mark Salter) [2144641]
- mmc: sdhci: Fix issue with uninitialized dma_slave_config (Mark Salter) [2144641]
- mmc: sdhci: Introduce max_timeout_count variable in sdhci_host (Mark Salter) [2144641]
- power: supply: samsung-sdi-battery: Add missing charge restart voltages (Al Stone) [2071846]
- power: supply: bq256xx: Handle OOM correctly (Al Stone) [2071846]
- power: supply: fix table problem in sysfs-class-power (Al Stone) [2071846]
- set proper default for Samsung batteries (Al Stone) [2071846]
- power: supply: Fix typo in power_supply_check_supplies (Al Stone) [2071846]
- power: supply: core: Fix boundary conditions in interpolation (Al Stone) [2071846]
- power: supply: core: Initialize struct to zero (Al Stone) [2071846]
- power: supply: Reset err after not finding static battery (Al Stone) [2071846]
- power: supply: Static data for Samsung batteries (Al Stone) [2071846]
- power: supply: Support VBAT-to-Ri lookup tables (Al Stone) [2071846]
- power: supply: ab8500: Standardize BTI resistance (Al Stone) [2071846]
- power: supply: ab8500: Standardize alert mode charging (Al Stone) [2071846]
- power: supply: ab8500: Standardize maintenance charging (Al Stone) [2071846]
- power: supply: Provide stubs for charge_behaviour helpers (Al Stone) [2071846]
- power: supply: core: Add kerneldoc to battery struct (Al Stone) [2071846]
- power: supply: sbs-charger: Don't cancel work that is not initialized (Al Stone) [2071846]
- power: supply: Introduces bypass charging property (Al Stone) [2071846]
- power: supply: core: Use device_property_string_array_count() (Al Stone) [2071846]
- power: supply: core: Simplify hwmon memory allocation (Al Stone) [2071846]
- power: supply: core: Add support for generic fwnodes to power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Use fwnode_property_*() in power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier() (Al Stone) [2071846]
- power: supply: core: fix application of sizeof to pointer (Al Stone) [2071846]
- power: supply: fix charge_behaviour attribute initialization (Al Stone) [2071846]
- power: supply_core: Pass pointer to battery info (Al Stone) [2071846]
- power: supply: add helpers for charge_behaviour sysfs (Al Stone) [2071846]
- power: supply: add charge_behaviour attributes (Al Stone) [2071846]
- power: supply: core: Use library interpolation (Al Stone) [2071846]
- power: supply: core: add POWER_SUPPLY_HEALTH_NO_BATTERY (Al Stone) [2071846]
- power: supply: core: Break capacity loop (Al Stone) [2071846]
- power: supply: core: Move psy_has_property() to fix build (Al Stone) [2071846]
- power: supply: core: Add psy_has_property() (Al Stone) [2071846]
- power: supply: core: Fix parsing of battery chemistry/technology (Al Stone) [2071846]
- power: supply: core: Parse battery chemistry/technology (Al Stone) [2071846]
- power: supply: sbs-battery: add support for time_to_empty_now attribute (Al Stone) [2071846]
- power: supply: sbs-battery: relax voltage limit (Al Stone) [2071846]

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-266.el9]
- crypto: jitter - consider 32 LSB for APT (Vladis Dronov) [2164067]
- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (Torez Smith) [2130063 2139486]
- thunderbolt: Explicitly enable lane adapter hotplug events at startup (Torez Smith) [2130063 2139486]
- net: gso: fix panic on frag_list with mixed head alloc types (Jiri Benc) [2166641]
- docs: networking: Fix bridge documentation URL (Ivan Vecera) [2149448]
- vfio: Extend the device migration protocol with PRE_COPY (Alex Williamson) [2165989]
- vfio/iova_bitmap: refactor iova_bitmap_set() to better handle page boundaries (Alex Williamson) [2165989]
- vfio/iova_bitmap: Fix PAGE_SIZE unaligned bitmaps (Alex Williamson) [2165989]
- vfio: Introduce the DMA logging feature support (Alex Williamson) [2165989]
- vfio: Add an IOVA bitmap support (Alex Williamson) [2165989]
- vfio: Introduce DMA logging uAPIs (Alex Williamson) [2165989]
- selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (Hangbin Liu) [2161904]
- selftests: netfilter: Fix and review rpath.sh (Hangbin Liu) [2161904]
- Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" (Hangbin Liu) [2161893]
- xfrm: fix MTU regression (Hangbin Liu) [2161893]
- ipv6: fix reachability confirmation with proxy_ndp (Hangbin Liu) [2161893]
- ipv6: avoid use-after-free in ip6_fragment() (Hangbin Liu) [2161893]
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (Hangbin Liu) [2161893]
- ipv6: fix WARNING in ip6_route_net_exit_late() (Hangbin Liu) [2161893]
- ipv6: ensure sane device mtu in tunnels (Hangbin Liu) [2161893]
- userfaultfd: update documentation to describe /dev/userfaultfd (Peter Xu) [2158706]
- userfaultfd: add /dev/userfaultfd for fine grained access control (Peter Xu) [2158706]
- futex: Resend potentially swallowed owner death notification (Rafael Aquini) [2161817]
- iavf: schedule watchdog immediately when changing primary MAC (Stefan Assmann) [2163707]
- iavf: Move netdev_update_features() into watchdog task (Stefan Assmann) [2163707]
- iavf: fix temporary deadlock and failure to set MAC address (Stefan Assmann) [2163707]
- perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Add a quirk for UPI on SPR (Michael Petlan) [2154045]
- perf/x86/uncore: Ignore broken units in discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name (Michael Petlan) [2154045]
- perf/x86/uncore: Factor out uncore_device_to_die() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Make set_mapping() procedure void (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Update sysfs-devices-mapping file (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Get UPI NodeID and GroupID (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Clear attr_update properly (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Introduce UPI topology type (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize IIO topology support (Michael Petlan) [2154045]
- perf vendor events power10: Fix hv-24x7 metric events (Mamatha Inamdar) [2149193]
- Add taint flag for partner supported GPL modules (Alice Mitchell) [2038999]

Thu, 09 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-265.el9]
- CI: Add pipelines for kernel-64k variant for RHEL (Veronika Kabatova)
- CI: Enable pipelines for 64k variant (Veronika Kabatova)
- arm64-64k: Add new kernel variant to RHEL9/CS9 for 64K page-size'd ARM64 (Donald Dutile) [2153073]

...

Tue, 14 Feb 2023 00:11:12 GMT: kernel-debug-5.14.0-267.el9.x86_64

kernel-debug - kernel meta-package for the debug kernel

The meta-package for the debug kernel

Change Log:

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-267.el9]
- mmc: sdhci-tegra: Issue CMD and DAT resets together (Mark Salter) [2144641]
- mmc: sdhci-tegra: Add support to program MC stream ID (Mark Salter) [2144641]
- iommu/tegra: Add tegra_dev_iommu_get_stream_id() helper (Mark Salter) [2144641]
- mmc: sdhci-tegra: Sort includes alphabetically (Mark Salter) [2144641]
- mmc: sdhci-tegra: Separate Tegra194 and Tegra234 SoC data (Mark Salter) [2144641]
- mmc: sdhci: Centralize CMD and DATA reset handling (Mark Salter) [2144641]
- mmc: sdhci: Get rid of SDHCI_QUIRK_RESET_CMD_DATA_ON_IOS (Mark Salter) [2144641]
- mmc: sdhci: Remove misleading comment about resets (Mark Salter) [2144641]
- mmc: sdhci: Separate out sdhci_reset_for_all() (Mark Salter) [2144641]
- mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (rst_n_gpio et al) (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (cd_gpio, cd_irq et al) (Mark Salter) [2144641]
- mmc: sdhci: Remove unused prototype declaration in the header (Mark Salter) [2144641]
- mmc: sdhci: Deduplicate sdhci_get_cd_nogpio() (Mark Salter) [2144641]
- mmc: sdhci-pci: Read card detect from ACPI for Intel Merrifield (Mark Salter) [2144641]
- mmc: sdhci: Return true only when timeout exceeds capacity of the HW timer (Mark Salter) [2144641]
- mmc: sdhci: Change the code to check auto_cmd23 (Mark Salter) [2144641]
- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (Mark Salter) [2144641]
- mmc: sdhci: Correct the tuning command handle for PIO mode (Mark Salter) [2144641]
- mmc: sdhci: Fix issue with uninitialized dma_slave_config (Mark Salter) [2144641]
- mmc: sdhci: Introduce max_timeout_count variable in sdhci_host (Mark Salter) [2144641]
- power: supply: samsung-sdi-battery: Add missing charge restart voltages (Al Stone) [2071846]
- power: supply: bq256xx: Handle OOM correctly (Al Stone) [2071846]
- power: supply: fix table problem in sysfs-class-power (Al Stone) [2071846]
- set proper default for Samsung batteries (Al Stone) [2071846]
- power: supply: Fix typo in power_supply_check_supplies (Al Stone) [2071846]
- power: supply: core: Fix boundary conditions in interpolation (Al Stone) [2071846]
- power: supply: core: Initialize struct to zero (Al Stone) [2071846]
- power: supply: Reset err after not finding static battery (Al Stone) [2071846]
- power: supply: Static data for Samsung batteries (Al Stone) [2071846]
- power: supply: Support VBAT-to-Ri lookup tables (Al Stone) [2071846]
- power: supply: ab8500: Standardize BTI resistance (Al Stone) [2071846]
- power: supply: ab8500: Standardize alert mode charging (Al Stone) [2071846]
- power: supply: ab8500: Standardize maintenance charging (Al Stone) [2071846]
- power: supply: Provide stubs for charge_behaviour helpers (Al Stone) [2071846]
- power: supply: core: Add kerneldoc to battery struct (Al Stone) [2071846]
- power: supply: sbs-charger: Don't cancel work that is not initialized (Al Stone) [2071846]
- power: supply: Introduces bypass charging property (Al Stone) [2071846]
- power: supply: core: Use device_property_string_array_count() (Al Stone) [2071846]
- power: supply: core: Simplify hwmon memory allocation (Al Stone) [2071846]
- power: supply: core: Add support for generic fwnodes to power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Use fwnode_property_*() in power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier() (Al Stone) [2071846]
- power: supply: core: fix application of sizeof to pointer (Al Stone) [2071846]
- power: supply: fix charge_behaviour attribute initialization (Al Stone) [2071846]
- power: supply_core: Pass pointer to battery info (Al Stone) [2071846]
- power: supply: add helpers for charge_behaviour sysfs (Al Stone) [2071846]
- power: supply: add charge_behaviour attributes (Al Stone) [2071846]
- power: supply: core: Use library interpolation (Al Stone) [2071846]
- power: supply: core: add POWER_SUPPLY_HEALTH_NO_BATTERY (Al Stone) [2071846]
- power: supply: core: Break capacity loop (Al Stone) [2071846]
- power: supply: core: Move psy_has_property() to fix build (Al Stone) [2071846]
- power: supply: core: Add psy_has_property() (Al Stone) [2071846]
- power: supply: core: Fix parsing of battery chemistry/technology (Al Stone) [2071846]
- power: supply: core: Parse battery chemistry/technology (Al Stone) [2071846]
- power: supply: sbs-battery: add support for time_to_empty_now attribute (Al Stone) [2071846]
- power: supply: sbs-battery: relax voltage limit (Al Stone) [2071846]

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-266.el9]
- crypto: jitter - consider 32 LSB for APT (Vladis Dronov) [2164067]
- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (Torez Smith) [2130063 2139486]
- thunderbolt: Explicitly enable lane adapter hotplug events at startup (Torez Smith) [2130063 2139486]
- net: gso: fix panic on frag_list with mixed head alloc types (Jiri Benc) [2166641]
- docs: networking: Fix bridge documentation URL (Ivan Vecera) [2149448]
- vfio: Extend the device migration protocol with PRE_COPY (Alex Williamson) [2165989]
- vfio/iova_bitmap: refactor iova_bitmap_set() to better handle page boundaries (Alex Williamson) [2165989]
- vfio/iova_bitmap: Fix PAGE_SIZE unaligned bitmaps (Alex Williamson) [2165989]
- vfio: Introduce the DMA logging feature support (Alex Williamson) [2165989]
- vfio: Add an IOVA bitmap support (Alex Williamson) [2165989]
- vfio: Introduce DMA logging uAPIs (Alex Williamson) [2165989]
- selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (Hangbin Liu) [2161904]
- selftests: netfilter: Fix and review rpath.sh (Hangbin Liu) [2161904]
- Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" (Hangbin Liu) [2161893]
- xfrm: fix MTU regression (Hangbin Liu) [2161893]
- ipv6: fix reachability confirmation with proxy_ndp (Hangbin Liu) [2161893]
- ipv6: avoid use-after-free in ip6_fragment() (Hangbin Liu) [2161893]
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (Hangbin Liu) [2161893]
- ipv6: fix WARNING in ip6_route_net_exit_late() (Hangbin Liu) [2161893]
- ipv6: ensure sane device mtu in tunnels (Hangbin Liu) [2161893]
- userfaultfd: update documentation to describe /dev/userfaultfd (Peter Xu) [2158706]
- userfaultfd: add /dev/userfaultfd for fine grained access control (Peter Xu) [2158706]
- futex: Resend potentially swallowed owner death notification (Rafael Aquini) [2161817]
- iavf: schedule watchdog immediately when changing primary MAC (Stefan Assmann) [2163707]
- iavf: Move netdev_update_features() into watchdog task (Stefan Assmann) [2163707]
- iavf: fix temporary deadlock and failure to set MAC address (Stefan Assmann) [2163707]
- perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Add a quirk for UPI on SPR (Michael Petlan) [2154045]
- perf/x86/uncore: Ignore broken units in discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name (Michael Petlan) [2154045]
- perf/x86/uncore: Factor out uncore_device_to_die() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Make set_mapping() procedure void (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Update sysfs-devices-mapping file (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Get UPI NodeID and GroupID (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Clear attr_update properly (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Introduce UPI topology type (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize IIO topology support (Michael Petlan) [2154045]
- perf vendor events power10: Fix hv-24x7 metric events (Mamatha Inamdar) [2149193]
- Add taint flag for partner supported GPL modules (Alice Mitchell) [2038999]

Thu, 09 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-265.el9]
- CI: Add pipelines for kernel-64k variant for RHEL (Veronika Kabatova)
- CI: Enable pipelines for 64k variant (Veronika Kabatova)
- arm64-64k: Add new kernel variant to RHEL9/CS9 for 64K page-size'd ARM64 (Donald Dutile) [2153073]

...

Tue, 14 Feb 2023 00:11:12 GMT: bpftool-7.0.0-267.el9.x86_64

bpftool - Inspection and simple manipulation of eBPF programs and maps

This package contains the bpftool, which allows inspection and simple
manipulation of eBPF programs and maps.

Change Log:

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-267.el9]
- mmc: sdhci-tegra: Issue CMD and DAT resets together (Mark Salter) [2144641]
- mmc: sdhci-tegra: Add support to program MC stream ID (Mark Salter) [2144641]
- iommu/tegra: Add tegra_dev_iommu_get_stream_id() helper (Mark Salter) [2144641]
- mmc: sdhci-tegra: Sort includes alphabetically (Mark Salter) [2144641]
- mmc: sdhci-tegra: Separate Tegra194 and Tegra234 SoC data (Mark Salter) [2144641]
- mmc: sdhci: Centralize CMD and DATA reset handling (Mark Salter) [2144641]
- mmc: sdhci: Get rid of SDHCI_QUIRK_RESET_CMD_DATA_ON_IOS (Mark Salter) [2144641]
- mmc: sdhci: Remove misleading comment about resets (Mark Salter) [2144641]
- mmc: sdhci: Separate out sdhci_reset_for_all() (Mark Salter) [2144641]
- mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (rst_n_gpio et al) (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (cd_gpio, cd_irq et al) (Mark Salter) [2144641]
- mmc: sdhci: Remove unused prototype declaration in the header (Mark Salter) [2144641]
- mmc: sdhci: Deduplicate sdhci_get_cd_nogpio() (Mark Salter) [2144641]
- mmc: sdhci-pci: Read card detect from ACPI for Intel Merrifield (Mark Salter) [2144641]
- mmc: sdhci: Return true only when timeout exceeds capacity of the HW timer (Mark Salter) [2144641]
- mmc: sdhci: Change the code to check auto_cmd23 (Mark Salter) [2144641]
- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (Mark Salter) [2144641]
- mmc: sdhci: Correct the tuning command handle for PIO mode (Mark Salter) [2144641]
- mmc: sdhci: Fix issue with uninitialized dma_slave_config (Mark Salter) [2144641]
- mmc: sdhci: Introduce max_timeout_count variable in sdhci_host (Mark Salter) [2144641]
- power: supply: samsung-sdi-battery: Add missing charge restart voltages (Al Stone) [2071846]
- power: supply: bq256xx: Handle OOM correctly (Al Stone) [2071846]
- power: supply: fix table problem in sysfs-class-power (Al Stone) [2071846]
- set proper default for Samsung batteries (Al Stone) [2071846]
- power: supply: Fix typo in power_supply_check_supplies (Al Stone) [2071846]
- power: supply: core: Fix boundary conditions in interpolation (Al Stone) [2071846]
- power: supply: core: Initialize struct to zero (Al Stone) [2071846]
- power: supply: Reset err after not finding static battery (Al Stone) [2071846]
- power: supply: Static data for Samsung batteries (Al Stone) [2071846]
- power: supply: Support VBAT-to-Ri lookup tables (Al Stone) [2071846]
- power: supply: ab8500: Standardize BTI resistance (Al Stone) [2071846]
- power: supply: ab8500: Standardize alert mode charging (Al Stone) [2071846]
- power: supply: ab8500: Standardize maintenance charging (Al Stone) [2071846]
- power: supply: Provide stubs for charge_behaviour helpers (Al Stone) [2071846]
- power: supply: core: Add kerneldoc to battery struct (Al Stone) [2071846]
- power: supply: sbs-charger: Don't cancel work that is not initialized (Al Stone) [2071846]
- power: supply: Introduces bypass charging property (Al Stone) [2071846]
- power: supply: core: Use device_property_string_array_count() (Al Stone) [2071846]
- power: supply: core: Simplify hwmon memory allocation (Al Stone) [2071846]
- power: supply: core: Add support for generic fwnodes to power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Use fwnode_property_*() in power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier() (Al Stone) [2071846]
- power: supply: core: fix application of sizeof to pointer (Al Stone) [2071846]
- power: supply: fix charge_behaviour attribute initialization (Al Stone) [2071846]
- power: supply_core: Pass pointer to battery info (Al Stone) [2071846]
- power: supply: add helpers for charge_behaviour sysfs (Al Stone) [2071846]
- power: supply: add charge_behaviour attributes (Al Stone) [2071846]
- power: supply: core: Use library interpolation (Al Stone) [2071846]
- power: supply: core: add POWER_SUPPLY_HEALTH_NO_BATTERY (Al Stone) [2071846]
- power: supply: core: Break capacity loop (Al Stone) [2071846]
- power: supply: core: Move psy_has_property() to fix build (Al Stone) [2071846]
- power: supply: core: Add psy_has_property() (Al Stone) [2071846]
- power: supply: core: Fix parsing of battery chemistry/technology (Al Stone) [2071846]
- power: supply: core: Parse battery chemistry/technology (Al Stone) [2071846]
- power: supply: sbs-battery: add support for time_to_empty_now attribute (Al Stone) [2071846]
- power: supply: sbs-battery: relax voltage limit (Al Stone) [2071846]

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-266.el9]
- crypto: jitter - consider 32 LSB for APT (Vladis Dronov) [2164067]
- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (Torez Smith) [2130063 2139486]
- thunderbolt: Explicitly enable lane adapter hotplug events at startup (Torez Smith) [2130063 2139486]
- net: gso: fix panic on frag_list with mixed head alloc types (Jiri Benc) [2166641]
- docs: networking: Fix bridge documentation URL (Ivan Vecera) [2149448]
- vfio: Extend the device migration protocol with PRE_COPY (Alex Williamson) [2165989]
- vfio/iova_bitmap: refactor iova_bitmap_set() to better handle page boundaries (Alex Williamson) [2165989]
- vfio/iova_bitmap: Fix PAGE_SIZE unaligned bitmaps (Alex Williamson) [2165989]
- vfio: Introduce the DMA logging feature support (Alex Williamson) [2165989]
- vfio: Add an IOVA bitmap support (Alex Williamson) [2165989]
- vfio: Introduce DMA logging uAPIs (Alex Williamson) [2165989]
- selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (Hangbin Liu) [2161904]
- selftests: netfilter: Fix and review rpath.sh (Hangbin Liu) [2161904]
- Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" (Hangbin Liu) [2161893]
- xfrm: fix MTU regression (Hangbin Liu) [2161893]
- ipv6: fix reachability confirmation with proxy_ndp (Hangbin Liu) [2161893]
- ipv6: avoid use-after-free in ip6_fragment() (Hangbin Liu) [2161893]
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (Hangbin Liu) [2161893]
- ipv6: fix WARNING in ip6_route_net_exit_late() (Hangbin Liu) [2161893]
- ipv6: ensure sane device mtu in tunnels (Hangbin Liu) [2161893]
- userfaultfd: update documentation to describe /dev/userfaultfd (Peter Xu) [2158706]
- userfaultfd: add /dev/userfaultfd for fine grained access control (Peter Xu) [2158706]
- futex: Resend potentially swallowed owner death notification (Rafael Aquini) [2161817]
- iavf: schedule watchdog immediately when changing primary MAC (Stefan Assmann) [2163707]
- iavf: Move netdev_update_features() into watchdog task (Stefan Assmann) [2163707]
- iavf: fix temporary deadlock and failure to set MAC address (Stefan Assmann) [2163707]
- perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Add a quirk for UPI on SPR (Michael Petlan) [2154045]
- perf/x86/uncore: Ignore broken units in discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name (Michael Petlan) [2154045]
- perf/x86/uncore: Factor out uncore_device_to_die() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Make set_mapping() procedure void (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Update sysfs-devices-mapping file (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Get UPI NodeID and GroupID (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Clear attr_update properly (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Introduce UPI topology type (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize IIO topology support (Michael Petlan) [2154045]
- perf vendor events power10: Fix hv-24x7 metric events (Mamatha Inamdar) [2149193]
- Add taint flag for partner supported GPL modules (Alice Mitchell) [2038999]

Thu, 09 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-265.el9]
- CI: Add pipelines for kernel-64k variant for RHEL (Veronika Kabatova)
- CI: Enable pipelines for 64k variant (Veronika Kabatova)
- arm64-64k: Add new kernel variant to RHEL9/CS9 for 64K page-size'd ARM64 (Donald Dutile) [2153073]

...

Tue, 14 Feb 2023 00:11:12 GMT: kernel-tools-5.14.0-267.el9.x86_64

kernel-tools - Assortment of tools for the Linux kernel

This package contains the tools/ directory from the kernel source
and the supporting documentation.

Change Log:

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-267.el9]
- mmc: sdhci-tegra: Issue CMD and DAT resets together (Mark Salter) [2144641]
- mmc: sdhci-tegra: Add support to program MC stream ID (Mark Salter) [2144641]
- iommu/tegra: Add tegra_dev_iommu_get_stream_id() helper (Mark Salter) [2144641]
- mmc: sdhci-tegra: Sort includes alphabetically (Mark Salter) [2144641]
- mmc: sdhci-tegra: Separate Tegra194 and Tegra234 SoC data (Mark Salter) [2144641]
- mmc: sdhci: Centralize CMD and DATA reset handling (Mark Salter) [2144641]
- mmc: sdhci: Get rid of SDHCI_QUIRK_RESET_CMD_DATA_ON_IOS (Mark Salter) [2144641]
- mmc: sdhci: Remove misleading comment about resets (Mark Salter) [2144641]
- mmc: sdhci: Separate out sdhci_reset_for_all() (Mark Salter) [2144641]
- mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (rst_n_gpio et al) (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (cd_gpio, cd_irq et al) (Mark Salter) [2144641]
- mmc: sdhci: Remove unused prototype declaration in the header (Mark Salter) [2144641]
- mmc: sdhci: Deduplicate sdhci_get_cd_nogpio() (Mark Salter) [2144641]
- mmc: sdhci-pci: Read card detect from ACPI for Intel Merrifield (Mark Salter) [2144641]
- mmc: sdhci: Return true only when timeout exceeds capacity of the HW timer (Mark Salter) [2144641]
- mmc: sdhci: Change the code to check auto_cmd23 (Mark Salter) [2144641]
- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (Mark Salter) [2144641]
- mmc: sdhci: Correct the tuning command handle for PIO mode (Mark Salter) [2144641]
- mmc: sdhci: Fix issue with uninitialized dma_slave_config (Mark Salter) [2144641]
- mmc: sdhci: Introduce max_timeout_count variable in sdhci_host (Mark Salter) [2144641]
- power: supply: samsung-sdi-battery: Add missing charge restart voltages (Al Stone) [2071846]
- power: supply: bq256xx: Handle OOM correctly (Al Stone) [2071846]
- power: supply: fix table problem in sysfs-class-power (Al Stone) [2071846]
- set proper default for Samsung batteries (Al Stone) [2071846]
- power: supply: Fix typo in power_supply_check_supplies (Al Stone) [2071846]
- power: supply: core: Fix boundary conditions in interpolation (Al Stone) [2071846]
- power: supply: core: Initialize struct to zero (Al Stone) [2071846]
- power: supply: Reset err after not finding static battery (Al Stone) [2071846]
- power: supply: Static data for Samsung batteries (Al Stone) [2071846]
- power: supply: Support VBAT-to-Ri lookup tables (Al Stone) [2071846]
- power: supply: ab8500: Standardize BTI resistance (Al Stone) [2071846]
- power: supply: ab8500: Standardize alert mode charging (Al Stone) [2071846]
- power: supply: ab8500: Standardize maintenance charging (Al Stone) [2071846]
- power: supply: Provide stubs for charge_behaviour helpers (Al Stone) [2071846]
- power: supply: core: Add kerneldoc to battery struct (Al Stone) [2071846]
- power: supply: sbs-charger: Don't cancel work that is not initialized (Al Stone) [2071846]
- power: supply: Introduces bypass charging property (Al Stone) [2071846]
- power: supply: core: Use device_property_string_array_count() (Al Stone) [2071846]
- power: supply: core: Simplify hwmon memory allocation (Al Stone) [2071846]
- power: supply: core: Add support for generic fwnodes to power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Use fwnode_property_*() in power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier() (Al Stone) [2071846]
- power: supply: core: fix application of sizeof to pointer (Al Stone) [2071846]
- power: supply: fix charge_behaviour attribute initialization (Al Stone) [2071846]
- power: supply_core: Pass pointer to battery info (Al Stone) [2071846]
- power: supply: add helpers for charge_behaviour sysfs (Al Stone) [2071846]
- power: supply: add charge_behaviour attributes (Al Stone) [2071846]
- power: supply: core: Use library interpolation (Al Stone) [2071846]
- power: supply: core: add POWER_SUPPLY_HEALTH_NO_BATTERY (Al Stone) [2071846]
- power: supply: core: Break capacity loop (Al Stone) [2071846]
- power: supply: core: Move psy_has_property() to fix build (Al Stone) [2071846]
- power: supply: core: Add psy_has_property() (Al Stone) [2071846]
- power: supply: core: Fix parsing of battery chemistry/technology (Al Stone) [2071846]
- power: supply: core: Parse battery chemistry/technology (Al Stone) [2071846]
- power: supply: sbs-battery: add support for time_to_empty_now attribute (Al Stone) [2071846]
- power: supply: sbs-battery: relax voltage limit (Al Stone) [2071846]

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-266.el9]
- crypto: jitter - consider 32 LSB for APT (Vladis Dronov) [2164067]
- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (Torez Smith) [2130063 2139486]
- thunderbolt: Explicitly enable lane adapter hotplug events at startup (Torez Smith) [2130063 2139486]
- net: gso: fix panic on frag_list with mixed head alloc types (Jiri Benc) [2166641]
- docs: networking: Fix bridge documentation URL (Ivan Vecera) [2149448]
- vfio: Extend the device migration protocol with PRE_COPY (Alex Williamson) [2165989]
- vfio/iova_bitmap: refactor iova_bitmap_set() to better handle page boundaries (Alex Williamson) [2165989]
- vfio/iova_bitmap: Fix PAGE_SIZE unaligned bitmaps (Alex Williamson) [2165989]
- vfio: Introduce the DMA logging feature support (Alex Williamson) [2165989]
- vfio: Add an IOVA bitmap support (Alex Williamson) [2165989]
- vfio: Introduce DMA logging uAPIs (Alex Williamson) [2165989]
- selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (Hangbin Liu) [2161904]
- selftests: netfilter: Fix and review rpath.sh (Hangbin Liu) [2161904]
- Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" (Hangbin Liu) [2161893]
- xfrm: fix MTU regression (Hangbin Liu) [2161893]
- ipv6: fix reachability confirmation with proxy_ndp (Hangbin Liu) [2161893]
- ipv6: avoid use-after-free in ip6_fragment() (Hangbin Liu) [2161893]
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (Hangbin Liu) [2161893]
- ipv6: fix WARNING in ip6_route_net_exit_late() (Hangbin Liu) [2161893]
- ipv6: ensure sane device mtu in tunnels (Hangbin Liu) [2161893]
- userfaultfd: update documentation to describe /dev/userfaultfd (Peter Xu) [2158706]
- userfaultfd: add /dev/userfaultfd for fine grained access control (Peter Xu) [2158706]
- futex: Resend potentially swallowed owner death notification (Rafael Aquini) [2161817]
- iavf: schedule watchdog immediately when changing primary MAC (Stefan Assmann) [2163707]
- iavf: Move netdev_update_features() into watchdog task (Stefan Assmann) [2163707]
- iavf: fix temporary deadlock and failure to set MAC address (Stefan Assmann) [2163707]
- perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Add a quirk for UPI on SPR (Michael Petlan) [2154045]
- perf/x86/uncore: Ignore broken units in discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name (Michael Petlan) [2154045]
- perf/x86/uncore: Factor out uncore_device_to_die() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Make set_mapping() procedure void (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Update sysfs-devices-mapping file (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Get UPI NodeID and GroupID (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Clear attr_update properly (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Introduce UPI topology type (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize IIO topology support (Michael Petlan) [2154045]
- perf vendor events power10: Fix hv-24x7 metric events (Mamatha Inamdar) [2149193]
- Add taint flag for partner supported GPL modules (Alice Mitchell) [2038999]

Thu, 09 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-265.el9]
- CI: Add pipelines for kernel-64k variant for RHEL (Veronika Kabatova)
- CI: Enable pipelines for 64k variant (Veronika Kabatova)
- arm64-64k: Add new kernel variant to RHEL9/CS9 for 64K page-size'd ARM64 (Donald Dutile) [2153073]

...

Tue, 14 Feb 2023 00:11:12 GMT: kernel-debug-core-5.14.0-267.el9.x86_64

kernel-debug-core - %{variant_summary}

The kernel package contains the Linux kernel (vmlinuz), the core of any
Linux operating system. The kernel handles the basic functions
of the operating system: memory allocation, process allocation, device
input and output, etc.

This variant of the kernel has numerous debugging options enabled.
It should only be installed when trying to gather additional information
on kernel bugs, as some of these options impact performance noticably.

Change Log:

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-267.el9]
- mmc: sdhci-tegra: Issue CMD and DAT resets together (Mark Salter) [2144641]
- mmc: sdhci-tegra: Add support to program MC stream ID (Mark Salter) [2144641]
- iommu/tegra: Add tegra_dev_iommu_get_stream_id() helper (Mark Salter) [2144641]
- mmc: sdhci-tegra: Sort includes alphabetically (Mark Salter) [2144641]
- mmc: sdhci-tegra: Separate Tegra194 and Tegra234 SoC data (Mark Salter) [2144641]
- mmc: sdhci: Centralize CMD and DATA reset handling (Mark Salter) [2144641]
- mmc: sdhci: Get rid of SDHCI_QUIRK_RESET_CMD_DATA_ON_IOS (Mark Salter) [2144641]
- mmc: sdhci: Remove misleading comment about resets (Mark Salter) [2144641]
- mmc: sdhci: Separate out sdhci_reset_for_all() (Mark Salter) [2144641]
- mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (rst_n_gpio et al) (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (cd_gpio, cd_irq et al) (Mark Salter) [2144641]
- mmc: sdhci: Remove unused prototype declaration in the header (Mark Salter) [2144641]
- mmc: sdhci: Deduplicate sdhci_get_cd_nogpio() (Mark Salter) [2144641]
- mmc: sdhci-pci: Read card detect from ACPI for Intel Merrifield (Mark Salter) [2144641]
- mmc: sdhci: Return true only when timeout exceeds capacity of the HW timer (Mark Salter) [2144641]
- mmc: sdhci: Change the code to check auto_cmd23 (Mark Salter) [2144641]
- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (Mark Salter) [2144641]
- mmc: sdhci: Correct the tuning command handle for PIO mode (Mark Salter) [2144641]
- mmc: sdhci: Fix issue with uninitialized dma_slave_config (Mark Salter) [2144641]
- mmc: sdhci: Introduce max_timeout_count variable in sdhci_host (Mark Salter) [2144641]
- power: supply: samsung-sdi-battery: Add missing charge restart voltages (Al Stone) [2071846]
- power: supply: bq256xx: Handle OOM correctly (Al Stone) [2071846]
- power: supply: fix table problem in sysfs-class-power (Al Stone) [2071846]
- set proper default for Samsung batteries (Al Stone) [2071846]
- power: supply: Fix typo in power_supply_check_supplies (Al Stone) [2071846]
- power: supply: core: Fix boundary conditions in interpolation (Al Stone) [2071846]
- power: supply: core: Initialize struct to zero (Al Stone) [2071846]
- power: supply: Reset err after not finding static battery (Al Stone) [2071846]
- power: supply: Static data for Samsung batteries (Al Stone) [2071846]
- power: supply: Support VBAT-to-Ri lookup tables (Al Stone) [2071846]
- power: supply: ab8500: Standardize BTI resistance (Al Stone) [2071846]
- power: supply: ab8500: Standardize alert mode charging (Al Stone) [2071846]
- power: supply: ab8500: Standardize maintenance charging (Al Stone) [2071846]
- power: supply: Provide stubs for charge_behaviour helpers (Al Stone) [2071846]
- power: supply: core: Add kerneldoc to battery struct (Al Stone) [2071846]
- power: supply: sbs-charger: Don't cancel work that is not initialized (Al Stone) [2071846]
- power: supply: Introduces bypass charging property (Al Stone) [2071846]
- power: supply: core: Use device_property_string_array_count() (Al Stone) [2071846]
- power: supply: core: Simplify hwmon memory allocation (Al Stone) [2071846]
- power: supply: core: Add support for generic fwnodes to power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Use fwnode_property_*() in power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier() (Al Stone) [2071846]
- power: supply: core: fix application of sizeof to pointer (Al Stone) [2071846]
- power: supply: fix charge_behaviour attribute initialization (Al Stone) [2071846]
- power: supply_core: Pass pointer to battery info (Al Stone) [2071846]
- power: supply: add helpers for charge_behaviour sysfs (Al Stone) [2071846]
- power: supply: add charge_behaviour attributes (Al Stone) [2071846]
- power: supply: core: Use library interpolation (Al Stone) [2071846]
- power: supply: core: add POWER_SUPPLY_HEALTH_NO_BATTERY (Al Stone) [2071846]
- power: supply: core: Break capacity loop (Al Stone) [2071846]
- power: supply: core: Move psy_has_property() to fix build (Al Stone) [2071846]
- power: supply: core: Add psy_has_property() (Al Stone) [2071846]
- power: supply: core: Fix parsing of battery chemistry/technology (Al Stone) [2071846]
- power: supply: core: Parse battery chemistry/technology (Al Stone) [2071846]
- power: supply: sbs-battery: add support for time_to_empty_now attribute (Al Stone) [2071846]
- power: supply: sbs-battery: relax voltage limit (Al Stone) [2071846]

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-266.el9]
- crypto: jitter - consider 32 LSB for APT (Vladis Dronov) [2164067]
- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (Torez Smith) [2130063 2139486]
- thunderbolt: Explicitly enable lane adapter hotplug events at startup (Torez Smith) [2130063 2139486]
- net: gso: fix panic on frag_list with mixed head alloc types (Jiri Benc) [2166641]
- docs: networking: Fix bridge documentation URL (Ivan Vecera) [2149448]
- vfio: Extend the device migration protocol with PRE_COPY (Alex Williamson) [2165989]
- vfio/iova_bitmap: refactor iova_bitmap_set() to better handle page boundaries (Alex Williamson) [2165989]
- vfio/iova_bitmap: Fix PAGE_SIZE unaligned bitmaps (Alex Williamson) [2165989]
- vfio: Introduce the DMA logging feature support (Alex Williamson) [2165989]
- vfio: Add an IOVA bitmap support (Alex Williamson) [2165989]
- vfio: Introduce DMA logging uAPIs (Alex Williamson) [2165989]
- selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (Hangbin Liu) [2161904]
- selftests: netfilter: Fix and review rpath.sh (Hangbin Liu) [2161904]
- Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" (Hangbin Liu) [2161893]
- xfrm: fix MTU regression (Hangbin Liu) [2161893]
- ipv6: fix reachability confirmation with proxy_ndp (Hangbin Liu) [2161893]
- ipv6: avoid use-after-free in ip6_fragment() (Hangbin Liu) [2161893]
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (Hangbin Liu) [2161893]
- ipv6: fix WARNING in ip6_route_net_exit_late() (Hangbin Liu) [2161893]
- ipv6: ensure sane device mtu in tunnels (Hangbin Liu) [2161893]
- userfaultfd: update documentation to describe /dev/userfaultfd (Peter Xu) [2158706]
- userfaultfd: add /dev/userfaultfd for fine grained access control (Peter Xu) [2158706]
- futex: Resend potentially swallowed owner death notification (Rafael Aquini) [2161817]
- iavf: schedule watchdog immediately when changing primary MAC (Stefan Assmann) [2163707]
- iavf: Move netdev_update_features() into watchdog task (Stefan Assmann) [2163707]
- iavf: fix temporary deadlock and failure to set MAC address (Stefan Assmann) [2163707]
- perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Add a quirk for UPI on SPR (Michael Petlan) [2154045]
- perf/x86/uncore: Ignore broken units in discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name (Michael Petlan) [2154045]
- perf/x86/uncore: Factor out uncore_device_to_die() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Make set_mapping() procedure void (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Update sysfs-devices-mapping file (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Get UPI NodeID and GroupID (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Clear attr_update properly (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Introduce UPI topology type (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize IIO topology support (Michael Petlan) [2154045]
- perf vendor events power10: Fix hv-24x7 metric events (Mamatha Inamdar) [2149193]
- Add taint flag for partner supported GPL modules (Alice Mitchell) [2038999]

Thu, 09 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-265.el9]
- CI: Add pipelines for kernel-64k variant for RHEL (Veronika Kabatova)
- CI: Enable pipelines for 64k variant (Veronika Kabatova)
- arm64-64k: Add new kernel variant to RHEL9/CS9 for 64K page-size'd ARM64 (Donald Dutile) [2153073]

...

Tue, 14 Feb 2023 00:11:12 GMT: kernel-5.14.0-267.el9.x86_64

kernel - The Linux kernel

The kernel meta package

Change Log:

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-267.el9]
- mmc: sdhci-tegra: Issue CMD and DAT resets together (Mark Salter) [2144641]
- mmc: sdhci-tegra: Add support to program MC stream ID (Mark Salter) [2144641]
- iommu/tegra: Add tegra_dev_iommu_get_stream_id() helper (Mark Salter) [2144641]
- mmc: sdhci-tegra: Sort includes alphabetically (Mark Salter) [2144641]
- mmc: sdhci-tegra: Separate Tegra194 and Tegra234 SoC data (Mark Salter) [2144641]
- mmc: sdhci: Centralize CMD and DATA reset handling (Mark Salter) [2144641]
- mmc: sdhci: Get rid of SDHCI_QUIRK_RESET_CMD_DATA_ON_IOS (Mark Salter) [2144641]
- mmc: sdhci: Remove misleading comment about resets (Mark Salter) [2144641]
- mmc: sdhci: Separate out sdhci_reset_for_all() (Mark Salter) [2144641]
- mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (rst_n_gpio et al) (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (cd_gpio, cd_irq et al) (Mark Salter) [2144641]
- mmc: sdhci: Remove unused prototype declaration in the header (Mark Salter) [2144641]
- mmc: sdhci: Deduplicate sdhci_get_cd_nogpio() (Mark Salter) [2144641]
- mmc: sdhci-pci: Read card detect from ACPI for Intel Merrifield (Mark Salter) [2144641]
- mmc: sdhci: Return true only when timeout exceeds capacity of the HW timer (Mark Salter) [2144641]
- mmc: sdhci: Change the code to check auto_cmd23 (Mark Salter) [2144641]
- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (Mark Salter) [2144641]
- mmc: sdhci: Correct the tuning command handle for PIO mode (Mark Salter) [2144641]
- mmc: sdhci: Fix issue with uninitialized dma_slave_config (Mark Salter) [2144641]
- mmc: sdhci: Introduce max_timeout_count variable in sdhci_host (Mark Salter) [2144641]
- power: supply: samsung-sdi-battery: Add missing charge restart voltages (Al Stone) [2071846]
- power: supply: bq256xx: Handle OOM correctly (Al Stone) [2071846]
- power: supply: fix table problem in sysfs-class-power (Al Stone) [2071846]
- set proper default for Samsung batteries (Al Stone) [2071846]
- power: supply: Fix typo in power_supply_check_supplies (Al Stone) [2071846]
- power: supply: core: Fix boundary conditions in interpolation (Al Stone) [2071846]
- power: supply: core: Initialize struct to zero (Al Stone) [2071846]
- power: supply: Reset err after not finding static battery (Al Stone) [2071846]
- power: supply: Static data for Samsung batteries (Al Stone) [2071846]
- power: supply: Support VBAT-to-Ri lookup tables (Al Stone) [2071846]
- power: supply: ab8500: Standardize BTI resistance (Al Stone) [2071846]
- power: supply: ab8500: Standardize alert mode charging (Al Stone) [2071846]
- power: supply: ab8500: Standardize maintenance charging (Al Stone) [2071846]
- power: supply: Provide stubs for charge_behaviour helpers (Al Stone) [2071846]
- power: supply: core: Add kerneldoc to battery struct (Al Stone) [2071846]
- power: supply: sbs-charger: Don't cancel work that is not initialized (Al Stone) [2071846]
- power: supply: Introduces bypass charging property (Al Stone) [2071846]
- power: supply: core: Use device_property_string_array_count() (Al Stone) [2071846]
- power: supply: core: Simplify hwmon memory allocation (Al Stone) [2071846]
- power: supply: core: Add support for generic fwnodes to power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Use fwnode_property_*() in power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier() (Al Stone) [2071846]
- power: supply: core: fix application of sizeof to pointer (Al Stone) [2071846]
- power: supply: fix charge_behaviour attribute initialization (Al Stone) [2071846]
- power: supply_core: Pass pointer to battery info (Al Stone) [2071846]
- power: supply: add helpers for charge_behaviour sysfs (Al Stone) [2071846]
- power: supply: add charge_behaviour attributes (Al Stone) [2071846]
- power: supply: core: Use library interpolation (Al Stone) [2071846]
- power: supply: core: add POWER_SUPPLY_HEALTH_NO_BATTERY (Al Stone) [2071846]
- power: supply: core: Break capacity loop (Al Stone) [2071846]
- power: supply: core: Move psy_has_property() to fix build (Al Stone) [2071846]
- power: supply: core: Add psy_has_property() (Al Stone) [2071846]
- power: supply: core: Fix parsing of battery chemistry/technology (Al Stone) [2071846]
- power: supply: core: Parse battery chemistry/technology (Al Stone) [2071846]
- power: supply: sbs-battery: add support for time_to_empty_now attribute (Al Stone) [2071846]
- power: supply: sbs-battery: relax voltage limit (Al Stone) [2071846]

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-266.el9]
- crypto: jitter - consider 32 LSB for APT (Vladis Dronov) [2164067]
- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (Torez Smith) [2130063 2139486]
- thunderbolt: Explicitly enable lane adapter hotplug events at startup (Torez Smith) [2130063 2139486]
- net: gso: fix panic on frag_list with mixed head alloc types (Jiri Benc) [2166641]
- docs: networking: Fix bridge documentation URL (Ivan Vecera) [2149448]
- vfio: Extend the device migration protocol with PRE_COPY (Alex Williamson) [2165989]
- vfio/iova_bitmap: refactor iova_bitmap_set() to better handle page boundaries (Alex Williamson) [2165989]
- vfio/iova_bitmap: Fix PAGE_SIZE unaligned bitmaps (Alex Williamson) [2165989]
- vfio: Introduce the DMA logging feature support (Alex Williamson) [2165989]
- vfio: Add an IOVA bitmap support (Alex Williamson) [2165989]
- vfio: Introduce DMA logging uAPIs (Alex Williamson) [2165989]
- selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (Hangbin Liu) [2161904]
- selftests: netfilter: Fix and review rpath.sh (Hangbin Liu) [2161904]
- Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" (Hangbin Liu) [2161893]
- xfrm: fix MTU regression (Hangbin Liu) [2161893]
- ipv6: fix reachability confirmation with proxy_ndp (Hangbin Liu) [2161893]
- ipv6: avoid use-after-free in ip6_fragment() (Hangbin Liu) [2161893]
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (Hangbin Liu) [2161893]
- ipv6: fix WARNING in ip6_route_net_exit_late() (Hangbin Liu) [2161893]
- ipv6: ensure sane device mtu in tunnels (Hangbin Liu) [2161893]
- userfaultfd: update documentation to describe /dev/userfaultfd (Peter Xu) [2158706]
- userfaultfd: add /dev/userfaultfd for fine grained access control (Peter Xu) [2158706]
- futex: Resend potentially swallowed owner death notification (Rafael Aquini) [2161817]
- iavf: schedule watchdog immediately when changing primary MAC (Stefan Assmann) [2163707]
- iavf: Move netdev_update_features() into watchdog task (Stefan Assmann) [2163707]
- iavf: fix temporary deadlock and failure to set MAC address (Stefan Assmann) [2163707]
- perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Add a quirk for UPI on SPR (Michael Petlan) [2154045]
- perf/x86/uncore: Ignore broken units in discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name (Michael Petlan) [2154045]
- perf/x86/uncore: Factor out uncore_device_to_die() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Make set_mapping() procedure void (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Update sysfs-devices-mapping file (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Get UPI NodeID and GroupID (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Clear attr_update properly (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Introduce UPI topology type (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize IIO topology support (Michael Petlan) [2154045]
- perf vendor events power10: Fix hv-24x7 metric events (Mamatha Inamdar) [2149193]
- Add taint flag for partner supported GPL modules (Alice Mitchell) [2038999]

Thu, 09 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-265.el9]
- CI: Add pipelines for kernel-64k variant for RHEL (Veronika Kabatova)
- CI: Enable pipelines for 64k variant (Veronika Kabatova)
- arm64-64k: Add new kernel variant to RHEL9/CS9 for 64K page-size'd ARM64 (Donald Dutile) [2153073]

...

Tue, 14 Feb 2023 00:11:12 GMT: kernel-core-5.14.0-267.el9.x86_64

kernel-core - The Linux kernel

The kernel package contains the Linux kernel (vmlinuz), the core of any
Linux operating system. The kernel handles the basic functions
of the operating system: memory allocation, process allocation, device
input and output, etc.

Change Log:

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-267.el9]
- mmc: sdhci-tegra: Issue CMD and DAT resets together (Mark Salter) [2144641]
- mmc: sdhci-tegra: Add support to program MC stream ID (Mark Salter) [2144641]
- iommu/tegra: Add tegra_dev_iommu_get_stream_id() helper (Mark Salter) [2144641]
- mmc: sdhci-tegra: Sort includes alphabetically (Mark Salter) [2144641]
- mmc: sdhci-tegra: Separate Tegra194 and Tegra234 SoC data (Mark Salter) [2144641]
- mmc: sdhci: Centralize CMD and DATA reset handling (Mark Salter) [2144641]
- mmc: sdhci: Get rid of SDHCI_QUIRK_RESET_CMD_DATA_ON_IOS (Mark Salter) [2144641]
- mmc: sdhci: Remove misleading comment about resets (Mark Salter) [2144641]
- mmc: sdhci: Separate out sdhci_reset_for_all() (Mark Salter) [2144641]
- mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (rst_n_gpio et al) (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (cd_gpio, cd_irq et al) (Mark Salter) [2144641]
- mmc: sdhci: Remove unused prototype declaration in the header (Mark Salter) [2144641]
- mmc: sdhci: Deduplicate sdhci_get_cd_nogpio() (Mark Salter) [2144641]
- mmc: sdhci-pci: Read card detect from ACPI for Intel Merrifield (Mark Salter) [2144641]
- mmc: sdhci: Return true only when timeout exceeds capacity of the HW timer (Mark Salter) [2144641]
- mmc: sdhci: Change the code to check auto_cmd23 (Mark Salter) [2144641]
- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (Mark Salter) [2144641]
- mmc: sdhci: Correct the tuning command handle for PIO mode (Mark Salter) [2144641]
- mmc: sdhci: Fix issue with uninitialized dma_slave_config (Mark Salter) [2144641]
- mmc: sdhci: Introduce max_timeout_count variable in sdhci_host (Mark Salter) [2144641]
- power: supply: samsung-sdi-battery: Add missing charge restart voltages (Al Stone) [2071846]
- power: supply: bq256xx: Handle OOM correctly (Al Stone) [2071846]
- power: supply: fix table problem in sysfs-class-power (Al Stone) [2071846]
- set proper default for Samsung batteries (Al Stone) [2071846]
- power: supply: Fix typo in power_supply_check_supplies (Al Stone) [2071846]
- power: supply: core: Fix boundary conditions in interpolation (Al Stone) [2071846]
- power: supply: core: Initialize struct to zero (Al Stone) [2071846]
- power: supply: Reset err after not finding static battery (Al Stone) [2071846]
- power: supply: Static data for Samsung batteries (Al Stone) [2071846]
- power: supply: Support VBAT-to-Ri lookup tables (Al Stone) [2071846]
- power: supply: ab8500: Standardize BTI resistance (Al Stone) [2071846]
- power: supply: ab8500: Standardize alert mode charging (Al Stone) [2071846]
- power: supply: ab8500: Standardize maintenance charging (Al Stone) [2071846]
- power: supply: Provide stubs for charge_behaviour helpers (Al Stone) [2071846]
- power: supply: core: Add kerneldoc to battery struct (Al Stone) [2071846]
- power: supply: sbs-charger: Don't cancel work that is not initialized (Al Stone) [2071846]
- power: supply: Introduces bypass charging property (Al Stone) [2071846]
- power: supply: core: Use device_property_string_array_count() (Al Stone) [2071846]
- power: supply: core: Simplify hwmon memory allocation (Al Stone) [2071846]
- power: supply: core: Add support for generic fwnodes to power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Use fwnode_property_*() in power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier() (Al Stone) [2071846]
- power: supply: core: fix application of sizeof to pointer (Al Stone) [2071846]
- power: supply: fix charge_behaviour attribute initialization (Al Stone) [2071846]
- power: supply_core: Pass pointer to battery info (Al Stone) [2071846]
- power: supply: add helpers for charge_behaviour sysfs (Al Stone) [2071846]
- power: supply: add charge_behaviour attributes (Al Stone) [2071846]
- power: supply: core: Use library interpolation (Al Stone) [2071846]
- power: supply: core: add POWER_SUPPLY_HEALTH_NO_BATTERY (Al Stone) [2071846]
- power: supply: core: Break capacity loop (Al Stone) [2071846]
- power: supply: core: Move psy_has_property() to fix build (Al Stone) [2071846]
- power: supply: core: Add psy_has_property() (Al Stone) [2071846]
- power: supply: core: Fix parsing of battery chemistry/technology (Al Stone) [2071846]
- power: supply: core: Parse battery chemistry/technology (Al Stone) [2071846]
- power: supply: sbs-battery: add support for time_to_empty_now attribute (Al Stone) [2071846]
- power: supply: sbs-battery: relax voltage limit (Al Stone) [2071846]

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-266.el9]
- crypto: jitter - consider 32 LSB for APT (Vladis Dronov) [2164067]
- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (Torez Smith) [2130063 2139486]
- thunderbolt: Explicitly enable lane adapter hotplug events at startup (Torez Smith) [2130063 2139486]
- net: gso: fix panic on frag_list with mixed head alloc types (Jiri Benc) [2166641]
- docs: networking: Fix bridge documentation URL (Ivan Vecera) [2149448]
- vfio: Extend the device migration protocol with PRE_COPY (Alex Williamson) [2165989]
- vfio/iova_bitmap: refactor iova_bitmap_set() to better handle page boundaries (Alex Williamson) [2165989]
- vfio/iova_bitmap: Fix PAGE_SIZE unaligned bitmaps (Alex Williamson) [2165989]
- vfio: Introduce the DMA logging feature support (Alex Williamson) [2165989]
- vfio: Add an IOVA bitmap support (Alex Williamson) [2165989]
- vfio: Introduce DMA logging uAPIs (Alex Williamson) [2165989]
- selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (Hangbin Liu) [2161904]
- selftests: netfilter: Fix and review rpath.sh (Hangbin Liu) [2161904]
- Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" (Hangbin Liu) [2161893]
- xfrm: fix MTU regression (Hangbin Liu) [2161893]
- ipv6: fix reachability confirmation with proxy_ndp (Hangbin Liu) [2161893]
- ipv6: avoid use-after-free in ip6_fragment() (Hangbin Liu) [2161893]
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (Hangbin Liu) [2161893]
- ipv6: fix WARNING in ip6_route_net_exit_late() (Hangbin Liu) [2161893]
- ipv6: ensure sane device mtu in tunnels (Hangbin Liu) [2161893]
- userfaultfd: update documentation to describe /dev/userfaultfd (Peter Xu) [2158706]
- userfaultfd: add /dev/userfaultfd for fine grained access control (Peter Xu) [2158706]
- futex: Resend potentially swallowed owner death notification (Rafael Aquini) [2161817]
- iavf: schedule watchdog immediately when changing primary MAC (Stefan Assmann) [2163707]
- iavf: Move netdev_update_features() into watchdog task (Stefan Assmann) [2163707]
- iavf: fix temporary deadlock and failure to set MAC address (Stefan Assmann) [2163707]
- perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Add a quirk for UPI on SPR (Michael Petlan) [2154045]
- perf/x86/uncore: Ignore broken units in discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name (Michael Petlan) [2154045]
- perf/x86/uncore: Factor out uncore_device_to_die() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Make set_mapping() procedure void (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Update sysfs-devices-mapping file (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Get UPI NodeID and GroupID (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Clear attr_update properly (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Introduce UPI topology type (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize IIO topology support (Michael Petlan) [2154045]
- perf vendor events power10: Fix hv-24x7 metric events (Mamatha Inamdar) [2149193]
- Add taint flag for partner supported GPL modules (Alice Mitchell) [2038999]

Thu, 09 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-265.el9]
- CI: Add pipelines for kernel-64k variant for RHEL (Veronika Kabatova)
- CI: Enable pipelines for 64k variant (Veronika Kabatova)
- arm64-64k: Add new kernel variant to RHEL9/CS9 for 64K page-size'd ARM64 (Donald Dutile) [2153073]

...

Tue, 14 Feb 2023 00:11:12 GMT: kernel-tools-libs-5.14.0-267.el9.x86_64

kernel-tools-libs - Libraries for the kernels-tools

This package contains the libraries built from the tools/ directory
from the kernel source.

Change Log:

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-267.el9]
- mmc: sdhci-tegra: Issue CMD and DAT resets together (Mark Salter) [2144641]
- mmc: sdhci-tegra: Add support to program MC stream ID (Mark Salter) [2144641]
- iommu/tegra: Add tegra_dev_iommu_get_stream_id() helper (Mark Salter) [2144641]
- mmc: sdhci-tegra: Sort includes alphabetically (Mark Salter) [2144641]
- mmc: sdhci-tegra: Separate Tegra194 and Tegra234 SoC data (Mark Salter) [2144641]
- mmc: sdhci: Centralize CMD and DATA reset handling (Mark Salter) [2144641]
- mmc: sdhci: Get rid of SDHCI_QUIRK_RESET_CMD_DATA_ON_IOS (Mark Salter) [2144641]
- mmc: sdhci: Remove misleading comment about resets (Mark Salter) [2144641]
- mmc: sdhci: Separate out sdhci_reset_for_all() (Mark Salter) [2144641]
- mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (rst_n_gpio et al) (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (cd_gpio, cd_irq et al) (Mark Salter) [2144641]
- mmc: sdhci: Remove unused prototype declaration in the header (Mark Salter) [2144641]
- mmc: sdhci: Deduplicate sdhci_get_cd_nogpio() (Mark Salter) [2144641]
- mmc: sdhci-pci: Read card detect from ACPI for Intel Merrifield (Mark Salter) [2144641]
- mmc: sdhci: Return true only when timeout exceeds capacity of the HW timer (Mark Salter) [2144641]
- mmc: sdhci: Change the code to check auto_cmd23 (Mark Salter) [2144641]
- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (Mark Salter) [2144641]
- mmc: sdhci: Correct the tuning command handle for PIO mode (Mark Salter) [2144641]
- mmc: sdhci: Fix issue with uninitialized dma_slave_config (Mark Salter) [2144641]
- mmc: sdhci: Introduce max_timeout_count variable in sdhci_host (Mark Salter) [2144641]
- power: supply: samsung-sdi-battery: Add missing charge restart voltages (Al Stone) [2071846]
- power: supply: bq256xx: Handle OOM correctly (Al Stone) [2071846]
- power: supply: fix table problem in sysfs-class-power (Al Stone) [2071846]
- set proper default for Samsung batteries (Al Stone) [2071846]
- power: supply: Fix typo in power_supply_check_supplies (Al Stone) [2071846]
- power: supply: core: Fix boundary conditions in interpolation (Al Stone) [2071846]
- power: supply: core: Initialize struct to zero (Al Stone) [2071846]
- power: supply: Reset err after not finding static battery (Al Stone) [2071846]
- power: supply: Static data for Samsung batteries (Al Stone) [2071846]
- power: supply: Support VBAT-to-Ri lookup tables (Al Stone) [2071846]
- power: supply: ab8500: Standardize BTI resistance (Al Stone) [2071846]
- power: supply: ab8500: Standardize alert mode charging (Al Stone) [2071846]
- power: supply: ab8500: Standardize maintenance charging (Al Stone) [2071846]
- power: supply: Provide stubs for charge_behaviour helpers (Al Stone) [2071846]
- power: supply: core: Add kerneldoc to battery struct (Al Stone) [2071846]
- power: supply: sbs-charger: Don't cancel work that is not initialized (Al Stone) [2071846]
- power: supply: Introduces bypass charging property (Al Stone) [2071846]
- power: supply: core: Use device_property_string_array_count() (Al Stone) [2071846]
- power: supply: core: Simplify hwmon memory allocation (Al Stone) [2071846]
- power: supply: core: Add support for generic fwnodes to power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Use fwnode_property_*() in power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier() (Al Stone) [2071846]
- power: supply: core: fix application of sizeof to pointer (Al Stone) [2071846]
- power: supply: fix charge_behaviour attribute initialization (Al Stone) [2071846]
- power: supply_core: Pass pointer to battery info (Al Stone) [2071846]
- power: supply: add helpers for charge_behaviour sysfs (Al Stone) [2071846]
- power: supply: add charge_behaviour attributes (Al Stone) [2071846]
- power: supply: core: Use library interpolation (Al Stone) [2071846]
- power: supply: core: add POWER_SUPPLY_HEALTH_NO_BATTERY (Al Stone) [2071846]
- power: supply: core: Break capacity loop (Al Stone) [2071846]
- power: supply: core: Move psy_has_property() to fix build (Al Stone) [2071846]
- power: supply: core: Add psy_has_property() (Al Stone) [2071846]
- power: supply: core: Fix parsing of battery chemistry/technology (Al Stone) [2071846]
- power: supply: core: Parse battery chemistry/technology (Al Stone) [2071846]
- power: supply: sbs-battery: add support for time_to_empty_now attribute (Al Stone) [2071846]
- power: supply: sbs-battery: relax voltage limit (Al Stone) [2071846]

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-266.el9]
- crypto: jitter - consider 32 LSB for APT (Vladis Dronov) [2164067]
- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (Torez Smith) [2130063 2139486]
- thunderbolt: Explicitly enable lane adapter hotplug events at startup (Torez Smith) [2130063 2139486]
- net: gso: fix panic on frag_list with mixed head alloc types (Jiri Benc) [2166641]
- docs: networking: Fix bridge documentation URL (Ivan Vecera) [2149448]
- vfio: Extend the device migration protocol with PRE_COPY (Alex Williamson) [2165989]
- vfio/iova_bitmap: refactor iova_bitmap_set() to better handle page boundaries (Alex Williamson) [2165989]
- vfio/iova_bitmap: Fix PAGE_SIZE unaligned bitmaps (Alex Williamson) [2165989]
- vfio: Introduce the DMA logging feature support (Alex Williamson) [2165989]
- vfio: Add an IOVA bitmap support (Alex Williamson) [2165989]
- vfio: Introduce DMA logging uAPIs (Alex Williamson) [2165989]
- selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (Hangbin Liu) [2161904]
- selftests: netfilter: Fix and review rpath.sh (Hangbin Liu) [2161904]
- Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" (Hangbin Liu) [2161893]
- xfrm: fix MTU regression (Hangbin Liu) [2161893]
- ipv6: fix reachability confirmation with proxy_ndp (Hangbin Liu) [2161893]
- ipv6: avoid use-after-free in ip6_fragment() (Hangbin Liu) [2161893]
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (Hangbin Liu) [2161893]
- ipv6: fix WARNING in ip6_route_net_exit_late() (Hangbin Liu) [2161893]
- ipv6: ensure sane device mtu in tunnels (Hangbin Liu) [2161893]
- userfaultfd: update documentation to describe /dev/userfaultfd (Peter Xu) [2158706]
- userfaultfd: add /dev/userfaultfd for fine grained access control (Peter Xu) [2158706]
- futex: Resend potentially swallowed owner death notification (Rafael Aquini) [2161817]
- iavf: schedule watchdog immediately when changing primary MAC (Stefan Assmann) [2163707]
- iavf: Move netdev_update_features() into watchdog task (Stefan Assmann) [2163707]
- iavf: fix temporary deadlock and failure to set MAC address (Stefan Assmann) [2163707]
- perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Add a quirk for UPI on SPR (Michael Petlan) [2154045]
- perf/x86/uncore: Ignore broken units in discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name (Michael Petlan) [2154045]
- perf/x86/uncore: Factor out uncore_device_to_die() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Make set_mapping() procedure void (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Update sysfs-devices-mapping file (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Get UPI NodeID and GroupID (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Clear attr_update properly (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Introduce UPI topology type (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize IIO topology support (Michael Petlan) [2154045]
- perf vendor events power10: Fix hv-24x7 metric events (Mamatha Inamdar) [2149193]
- Add taint flag for partner supported GPL modules (Alice Mitchell) [2038999]

Thu, 09 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-265.el9]
- CI: Add pipelines for kernel-64k variant for RHEL (Veronika Kabatova)
- CI: Enable pipelines for 64k variant (Veronika Kabatova)
- arm64-64k: Add new kernel variant to RHEL9/CS9 for 64K page-size'd ARM64 (Donald Dutile) [2153073]

...

Tue, 14 Feb 2023 00:11:12 GMT: kernel-modules-5.14.0-267.el9.x86_64

kernel-modules - kernel modules to match the core kernel

This package provides commonly used kernel modules for the core kernel package.

Change Log:

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-267.el9]
- mmc: sdhci-tegra: Issue CMD and DAT resets together (Mark Salter) [2144641]
- mmc: sdhci-tegra: Add support to program MC stream ID (Mark Salter) [2144641]
- iommu/tegra: Add tegra_dev_iommu_get_stream_id() helper (Mark Salter) [2144641]
- mmc: sdhci-tegra: Sort includes alphabetically (Mark Salter) [2144641]
- mmc: sdhci-tegra: Separate Tegra194 and Tegra234 SoC data (Mark Salter) [2144641]
- mmc: sdhci: Centralize CMD and DATA reset handling (Mark Salter) [2144641]
- mmc: sdhci: Get rid of SDHCI_QUIRK_RESET_CMD_DATA_ON_IOS (Mark Salter) [2144641]
- mmc: sdhci: Remove misleading comment about resets (Mark Salter) [2144641]
- mmc: sdhci: Separate out sdhci_reset_for_all() (Mark Salter) [2144641]
- mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (rst_n_gpio et al) (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (cd_gpio, cd_irq et al) (Mark Salter) [2144641]
- mmc: sdhci: Remove unused prototype declaration in the header (Mark Salter) [2144641]
- mmc: sdhci: Deduplicate sdhci_get_cd_nogpio() (Mark Salter) [2144641]
- mmc: sdhci-pci: Read card detect from ACPI for Intel Merrifield (Mark Salter) [2144641]
- mmc: sdhci: Return true only when timeout exceeds capacity of the HW timer (Mark Salter) [2144641]
- mmc: sdhci: Change the code to check auto_cmd23 (Mark Salter) [2144641]
- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (Mark Salter) [2144641]
- mmc: sdhci: Correct the tuning command handle for PIO mode (Mark Salter) [2144641]
- mmc: sdhci: Fix issue with uninitialized dma_slave_config (Mark Salter) [2144641]
- mmc: sdhci: Introduce max_timeout_count variable in sdhci_host (Mark Salter) [2144641]
- power: supply: samsung-sdi-battery: Add missing charge restart voltages (Al Stone) [2071846]
- power: supply: bq256xx: Handle OOM correctly (Al Stone) [2071846]
- power: supply: fix table problem in sysfs-class-power (Al Stone) [2071846]
- set proper default for Samsung batteries (Al Stone) [2071846]
- power: supply: Fix typo in power_supply_check_supplies (Al Stone) [2071846]
- power: supply: core: Fix boundary conditions in interpolation (Al Stone) [2071846]
- power: supply: core: Initialize struct to zero (Al Stone) [2071846]
- power: supply: Reset err after not finding static battery (Al Stone) [2071846]
- power: supply: Static data for Samsung batteries (Al Stone) [2071846]
- power: supply: Support VBAT-to-Ri lookup tables (Al Stone) [2071846]
- power: supply: ab8500: Standardize BTI resistance (Al Stone) [2071846]
- power: supply: ab8500: Standardize alert mode charging (Al Stone) [2071846]
- power: supply: ab8500: Standardize maintenance charging (Al Stone) [2071846]
- power: supply: Provide stubs for charge_behaviour helpers (Al Stone) [2071846]
- power: supply: core: Add kerneldoc to battery struct (Al Stone) [2071846]
- power: supply: sbs-charger: Don't cancel work that is not initialized (Al Stone) [2071846]
- power: supply: Introduces bypass charging property (Al Stone) [2071846]
- power: supply: core: Use device_property_string_array_count() (Al Stone) [2071846]
- power: supply: core: Simplify hwmon memory allocation (Al Stone) [2071846]
- power: supply: core: Add support for generic fwnodes to power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Use fwnode_property_*() in power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier() (Al Stone) [2071846]
- power: supply: core: fix application of sizeof to pointer (Al Stone) [2071846]
- power: supply: fix charge_behaviour attribute initialization (Al Stone) [2071846]
- power: supply_core: Pass pointer to battery info (Al Stone) [2071846]
- power: supply: add helpers for charge_behaviour sysfs (Al Stone) [2071846]
- power: supply: add charge_behaviour attributes (Al Stone) [2071846]
- power: supply: core: Use library interpolation (Al Stone) [2071846]
- power: supply: core: add POWER_SUPPLY_HEALTH_NO_BATTERY (Al Stone) [2071846]
- power: supply: core: Break capacity loop (Al Stone) [2071846]
- power: supply: core: Move psy_has_property() to fix build (Al Stone) [2071846]
- power: supply: core: Add psy_has_property() (Al Stone) [2071846]
- power: supply: core: Fix parsing of battery chemistry/technology (Al Stone) [2071846]
- power: supply: core: Parse battery chemistry/technology (Al Stone) [2071846]
- power: supply: sbs-battery: add support for time_to_empty_now attribute (Al Stone) [2071846]
- power: supply: sbs-battery: relax voltage limit (Al Stone) [2071846]

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-266.el9]
- crypto: jitter - consider 32 LSB for APT (Vladis Dronov) [2164067]
- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (Torez Smith) [2130063 2139486]
- thunderbolt: Explicitly enable lane adapter hotplug events at startup (Torez Smith) [2130063 2139486]
- net: gso: fix panic on frag_list with mixed head alloc types (Jiri Benc) [2166641]
- docs: networking: Fix bridge documentation URL (Ivan Vecera) [2149448]
- vfio: Extend the device migration protocol with PRE_COPY (Alex Williamson) [2165989]
- vfio/iova_bitmap: refactor iova_bitmap_set() to better handle page boundaries (Alex Williamson) [2165989]
- vfio/iova_bitmap: Fix PAGE_SIZE unaligned bitmaps (Alex Williamson) [2165989]
- vfio: Introduce the DMA logging feature support (Alex Williamson) [2165989]
- vfio: Add an IOVA bitmap support (Alex Williamson) [2165989]
- vfio: Introduce DMA logging uAPIs (Alex Williamson) [2165989]
- selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (Hangbin Liu) [2161904]
- selftests: netfilter: Fix and review rpath.sh (Hangbin Liu) [2161904]
- Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" (Hangbin Liu) [2161893]
- xfrm: fix MTU regression (Hangbin Liu) [2161893]
- ipv6: fix reachability confirmation with proxy_ndp (Hangbin Liu) [2161893]
- ipv6: avoid use-after-free in ip6_fragment() (Hangbin Liu) [2161893]
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (Hangbin Liu) [2161893]
- ipv6: fix WARNING in ip6_route_net_exit_late() (Hangbin Liu) [2161893]
- ipv6: ensure sane device mtu in tunnels (Hangbin Liu) [2161893]
- userfaultfd: update documentation to describe /dev/userfaultfd (Peter Xu) [2158706]
- userfaultfd: add /dev/userfaultfd for fine grained access control (Peter Xu) [2158706]
- futex: Resend potentially swallowed owner death notification (Rafael Aquini) [2161817]
- iavf: schedule watchdog immediately when changing primary MAC (Stefan Assmann) [2163707]
- iavf: Move netdev_update_features() into watchdog task (Stefan Assmann) [2163707]
- iavf: fix temporary deadlock and failure to set MAC address (Stefan Assmann) [2163707]
- perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Add a quirk for UPI on SPR (Michael Petlan) [2154045]
- perf/x86/uncore: Ignore broken units in discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name (Michael Petlan) [2154045]
- perf/x86/uncore: Factor out uncore_device_to_die() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Make set_mapping() procedure void (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Update sysfs-devices-mapping file (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Get UPI NodeID and GroupID (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Clear attr_update properly (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Introduce UPI topology type (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize IIO topology support (Michael Petlan) [2154045]
- perf vendor events power10: Fix hv-24x7 metric events (Mamatha Inamdar) [2149193]
- Add taint flag for partner supported GPL modules (Alice Mitchell) [2038999]

Thu, 09 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-265.el9]
- CI: Add pipelines for kernel-64k variant for RHEL (Veronika Kabatova)
- CI: Enable pipelines for 64k variant (Veronika Kabatova)
- arm64-64k: Add new kernel variant to RHEL9/CS9 for 64K page-size'd ARM64 (Donald Dutile) [2153073]

...

Tue, 14 Feb 2023 00:11:12 GMT: kernel-debug-modules-extra-5.14.0-267.el9.x86_64

kernel-debug-modules-extra - Extra kernel modules to match the kernel

This package provides less commonly used kernel modules for the kernel package.

Change Log:

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-267.el9]
- mmc: sdhci-tegra: Issue CMD and DAT resets together (Mark Salter) [2144641]
- mmc: sdhci-tegra: Add support to program MC stream ID (Mark Salter) [2144641]
- iommu/tegra: Add tegra_dev_iommu_get_stream_id() helper (Mark Salter) [2144641]
- mmc: sdhci-tegra: Sort includes alphabetically (Mark Salter) [2144641]
- mmc: sdhci-tegra: Separate Tegra194 and Tegra234 SoC data (Mark Salter) [2144641]
- mmc: sdhci: Centralize CMD and DATA reset handling (Mark Salter) [2144641]
- mmc: sdhci: Get rid of SDHCI_QUIRK_RESET_CMD_DATA_ON_IOS (Mark Salter) [2144641]
- mmc: sdhci: Remove misleading comment about resets (Mark Salter) [2144641]
- mmc: sdhci: Separate out sdhci_reset_for_all() (Mark Salter) [2144641]
- mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (rst_n_gpio et al) (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (cd_gpio, cd_irq et al) (Mark Salter) [2144641]
- mmc: sdhci: Remove unused prototype declaration in the header (Mark Salter) [2144641]
- mmc: sdhci: Deduplicate sdhci_get_cd_nogpio() (Mark Salter) [2144641]
- mmc: sdhci-pci: Read card detect from ACPI for Intel Merrifield (Mark Salter) [2144641]
- mmc: sdhci: Return true only when timeout exceeds capacity of the HW timer (Mark Salter) [2144641]
- mmc: sdhci: Change the code to check auto_cmd23 (Mark Salter) [2144641]
- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (Mark Salter) [2144641]
- mmc: sdhci: Correct the tuning command handle for PIO mode (Mark Salter) [2144641]
- mmc: sdhci: Fix issue with uninitialized dma_slave_config (Mark Salter) [2144641]
- mmc: sdhci: Introduce max_timeout_count variable in sdhci_host (Mark Salter) [2144641]
- power: supply: samsung-sdi-battery: Add missing charge restart voltages (Al Stone) [2071846]
- power: supply: bq256xx: Handle OOM correctly (Al Stone) [2071846]
- power: supply: fix table problem in sysfs-class-power (Al Stone) [2071846]
- set proper default for Samsung batteries (Al Stone) [2071846]
- power: supply: Fix typo in power_supply_check_supplies (Al Stone) [2071846]
- power: supply: core: Fix boundary conditions in interpolation (Al Stone) [2071846]
- power: supply: core: Initialize struct to zero (Al Stone) [2071846]
- power: supply: Reset err after not finding static battery (Al Stone) [2071846]
- power: supply: Static data for Samsung batteries (Al Stone) [2071846]
- power: supply: Support VBAT-to-Ri lookup tables (Al Stone) [2071846]
- power: supply: ab8500: Standardize BTI resistance (Al Stone) [2071846]
- power: supply: ab8500: Standardize alert mode charging (Al Stone) [2071846]
- power: supply: ab8500: Standardize maintenance charging (Al Stone) [2071846]
- power: supply: Provide stubs for charge_behaviour helpers (Al Stone) [2071846]
- power: supply: core: Add kerneldoc to battery struct (Al Stone) [2071846]
- power: supply: sbs-charger: Don't cancel work that is not initialized (Al Stone) [2071846]
- power: supply: Introduces bypass charging property (Al Stone) [2071846]
- power: supply: core: Use device_property_string_array_count() (Al Stone) [2071846]
- power: supply: core: Simplify hwmon memory allocation (Al Stone) [2071846]
- power: supply: core: Add support for generic fwnodes to power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Use fwnode_property_*() in power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier() (Al Stone) [2071846]
- power: supply: core: fix application of sizeof to pointer (Al Stone) [2071846]
- power: supply: fix charge_behaviour attribute initialization (Al Stone) [2071846]
- power: supply_core: Pass pointer to battery info (Al Stone) [2071846]
- power: supply: add helpers for charge_behaviour sysfs (Al Stone) [2071846]
- power: supply: add charge_behaviour attributes (Al Stone) [2071846]
- power: supply: core: Use library interpolation (Al Stone) [2071846]
- power: supply: core: add POWER_SUPPLY_HEALTH_NO_BATTERY (Al Stone) [2071846]
- power: supply: core: Break capacity loop (Al Stone) [2071846]
- power: supply: core: Move psy_has_property() to fix build (Al Stone) [2071846]
- power: supply: core: Add psy_has_property() (Al Stone) [2071846]
- power: supply: core: Fix parsing of battery chemistry/technology (Al Stone) [2071846]
- power: supply: core: Parse battery chemistry/technology (Al Stone) [2071846]
- power: supply: sbs-battery: add support for time_to_empty_now attribute (Al Stone) [2071846]
- power: supply: sbs-battery: relax voltage limit (Al Stone) [2071846]

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-266.el9]
- crypto: jitter - consider 32 LSB for APT (Vladis Dronov) [2164067]
- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (Torez Smith) [2130063 2139486]
- thunderbolt: Explicitly enable lane adapter hotplug events at startup (Torez Smith) [2130063 2139486]
- net: gso: fix panic on frag_list with mixed head alloc types (Jiri Benc) [2166641]
- docs: networking: Fix bridge documentation URL (Ivan Vecera) [2149448]
- vfio: Extend the device migration protocol with PRE_COPY (Alex Williamson) [2165989]
- vfio/iova_bitmap: refactor iova_bitmap_set() to better handle page boundaries (Alex Williamson) [2165989]
- vfio/iova_bitmap: Fix PAGE_SIZE unaligned bitmaps (Alex Williamson) [2165989]
- vfio: Introduce the DMA logging feature support (Alex Williamson) [2165989]
- vfio: Add an IOVA bitmap support (Alex Williamson) [2165989]
- vfio: Introduce DMA logging uAPIs (Alex Williamson) [2165989]
- selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (Hangbin Liu) [2161904]
- selftests: netfilter: Fix and review rpath.sh (Hangbin Liu) [2161904]
- Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" (Hangbin Liu) [2161893]
- xfrm: fix MTU regression (Hangbin Liu) [2161893]
- ipv6: fix reachability confirmation with proxy_ndp (Hangbin Liu) [2161893]
- ipv6: avoid use-after-free in ip6_fragment() (Hangbin Liu) [2161893]
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (Hangbin Liu) [2161893]
- ipv6: fix WARNING in ip6_route_net_exit_late() (Hangbin Liu) [2161893]
- ipv6: ensure sane device mtu in tunnels (Hangbin Liu) [2161893]
- userfaultfd: update documentation to describe /dev/userfaultfd (Peter Xu) [2158706]
- userfaultfd: add /dev/userfaultfd for fine grained access control (Peter Xu) [2158706]
- futex: Resend potentially swallowed owner death notification (Rafael Aquini) [2161817]
- iavf: schedule watchdog immediately when changing primary MAC (Stefan Assmann) [2163707]
- iavf: Move netdev_update_features() into watchdog task (Stefan Assmann) [2163707]
- iavf: fix temporary deadlock and failure to set MAC address (Stefan Assmann) [2163707]
- perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Add a quirk for UPI on SPR (Michael Petlan) [2154045]
- perf/x86/uncore: Ignore broken units in discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name (Michael Petlan) [2154045]
- perf/x86/uncore: Factor out uncore_device_to_die() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Make set_mapping() procedure void (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Update sysfs-devices-mapping file (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Get UPI NodeID and GroupID (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Clear attr_update properly (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Introduce UPI topology type (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize IIO topology support (Michael Petlan) [2154045]
- perf vendor events power10: Fix hv-24x7 metric events (Mamatha Inamdar) [2149193]
- Add taint flag for partner supported GPL modules (Alice Mitchell) [2038999]

Thu, 09 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-265.el9]
- CI: Add pipelines for kernel-64k variant for RHEL (Veronika Kabatova)
- CI: Enable pipelines for 64k variant (Veronika Kabatova)
- arm64-64k: Add new kernel variant to RHEL9/CS9 for 64K page-size'd ARM64 (Donald Dutile) [2153073]

...

Tue, 14 Feb 2023 00:11:52 GMT: kernel-abi-stablelists-5.14.0-267.el9.noarch

kernel-abi-stablelists - The Red Hat Enterprise Linux kernel ABI symbol stablelists

The kABI package contains information pertaining to the Red Hat Enterprise
Linux kernel ABI, including lists of kernel symbols that are needed by
external Linux kernel modules, and a yum plugin to aid enforcement.

Change Log:

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-267.el9]
- mmc: sdhci-tegra: Issue CMD and DAT resets together (Mark Salter) [2144641]
- mmc: sdhci-tegra: Add support to program MC stream ID (Mark Salter) [2144641]
- iommu/tegra: Add tegra_dev_iommu_get_stream_id() helper (Mark Salter) [2144641]
- mmc: sdhci-tegra: Sort includes alphabetically (Mark Salter) [2144641]
- mmc: sdhci-tegra: Separate Tegra194 and Tegra234 SoC data (Mark Salter) [2144641]
- mmc: sdhci: Centralize CMD and DATA reset handling (Mark Salter) [2144641]
- mmc: sdhci: Get rid of SDHCI_QUIRK_RESET_CMD_DATA_ON_IOS (Mark Salter) [2144641]
- mmc: sdhci: Remove misleading comment about resets (Mark Salter) [2144641]
- mmc: sdhci: Separate out sdhci_reset_for_all() (Mark Salter) [2144641]
- mmc: sdhci: Fix ADMA for PAGE_SIZE >= 64KiB (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (rst_n_gpio et al) (Mark Salter) [2144641]
- mmc: sdhci-pci: Remove dead code (cd_gpio, cd_irq et al) (Mark Salter) [2144641]
- mmc: sdhci: Remove unused prototype declaration in the header (Mark Salter) [2144641]
- mmc: sdhci: Deduplicate sdhci_get_cd_nogpio() (Mark Salter) [2144641]
- mmc: sdhci-pci: Read card detect from ACPI for Intel Merrifield (Mark Salter) [2144641]
- mmc: sdhci: Return true only when timeout exceeds capacity of the HW timer (Mark Salter) [2144641]
- mmc: sdhci: Change the code to check auto_cmd23 (Mark Salter) [2144641]
- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (Mark Salter) [2144641]
- mmc: sdhci: Correct the tuning command handle for PIO mode (Mark Salter) [2144641]
- mmc: sdhci: Fix issue with uninitialized dma_slave_config (Mark Salter) [2144641]
- mmc: sdhci: Introduce max_timeout_count variable in sdhci_host (Mark Salter) [2144641]
- power: supply: samsung-sdi-battery: Add missing charge restart voltages (Al Stone) [2071846]
- power: supply: bq256xx: Handle OOM correctly (Al Stone) [2071846]
- power: supply: fix table problem in sysfs-class-power (Al Stone) [2071846]
- set proper default for Samsung batteries (Al Stone) [2071846]
- power: supply: Fix typo in power_supply_check_supplies (Al Stone) [2071846]
- power: supply: core: Fix boundary conditions in interpolation (Al Stone) [2071846]
- power: supply: core: Initialize struct to zero (Al Stone) [2071846]
- power: supply: Reset err after not finding static battery (Al Stone) [2071846]
- power: supply: Static data for Samsung batteries (Al Stone) [2071846]
- power: supply: Support VBAT-to-Ri lookup tables (Al Stone) [2071846]
- power: supply: ab8500: Standardize BTI resistance (Al Stone) [2071846]
- power: supply: ab8500: Standardize alert mode charging (Al Stone) [2071846]
- power: supply: ab8500: Standardize maintenance charging (Al Stone) [2071846]
- power: supply: Provide stubs for charge_behaviour helpers (Al Stone) [2071846]
- power: supply: core: Add kerneldoc to battery struct (Al Stone) [2071846]
- power: supply: sbs-charger: Don't cancel work that is not initialized (Al Stone) [2071846]
- power: supply: Introduces bypass charging property (Al Stone) [2071846]
- power: supply: core: Use device_property_string_array_count() (Al Stone) [2071846]
- power: supply: core: Simplify hwmon memory allocation (Al Stone) [2071846]
- power: supply: core: Add support for generic fwnodes to power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Use fwnode_property_*() in power_supply_get_battery_info() (Al Stone) [2071846]
- power: supply: core: Refactor power_supply_set_input_current_limit_from_supplier() (Al Stone) [2071846]
- power: supply: core: fix application of sizeof to pointer (Al Stone) [2071846]
- power: supply: fix charge_behaviour attribute initialization (Al Stone) [2071846]
- power: supply_core: Pass pointer to battery info (Al Stone) [2071846]
- power: supply: add helpers for charge_behaviour sysfs (Al Stone) [2071846]
- power: supply: add charge_behaviour attributes (Al Stone) [2071846]
- power: supply: core: Use library interpolation (Al Stone) [2071846]
- power: supply: core: add POWER_SUPPLY_HEALTH_NO_BATTERY (Al Stone) [2071846]
- power: supply: core: Break capacity loop (Al Stone) [2071846]
- power: supply: core: Move psy_has_property() to fix build (Al Stone) [2071846]
- power: supply: core: Add psy_has_property() (Al Stone) [2071846]
- power: supply: core: Fix parsing of battery chemistry/technology (Al Stone) [2071846]
- power: supply: core: Parse battery chemistry/technology (Al Stone) [2071846]
- power: supply: sbs-battery: add support for time_to_empty_now attribute (Al Stone) [2071846]
- power: supply: sbs-battery: relax voltage limit (Al Stone) [2071846]

Mon, 13 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-266.el9]
- crypto: jitter - consider 32 LSB for APT (Vladis Dronov) [2164067]
- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices (Torez Smith) [2130063 2139486]
- thunderbolt: Explicitly enable lane adapter hotplug events at startup (Torez Smith) [2130063 2139486]
- net: gso: fix panic on frag_list with mixed head alloc types (Jiri Benc) [2166641]
- docs: networking: Fix bridge documentation URL (Ivan Vecera) [2149448]
- vfio: Extend the device migration protocol with PRE_COPY (Alex Williamson) [2165989]
- vfio/iova_bitmap: refactor iova_bitmap_set() to better handle page boundaries (Alex Williamson) [2165989]
- vfio/iova_bitmap: Fix PAGE_SIZE unaligned bitmaps (Alex Williamson) [2165989]
- vfio: Introduce the DMA logging feature support (Alex Williamson) [2165989]
- vfio: Add an IOVA bitmap support (Alex Williamson) [2165989]
- vfio: Introduce DMA logging uAPIs (Alex Williamson) [2165989]
- selftests: rtnetlink: correct xfrm policy rule in kci_test_ipsec_offload (Hangbin Liu) [2161904]
- selftests: netfilter: Fix and review rpath.sh (Hangbin Liu) [2161904]
- Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" (Hangbin Liu) [2161893]
- xfrm: fix MTU regression (Hangbin Liu) [2161893]
- ipv6: fix reachability confirmation with proxy_ndp (Hangbin Liu) [2161893]
- ipv6: avoid use-after-free in ip6_fragment() (Hangbin Liu) [2161893]
- ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network (Hangbin Liu) [2161893]
- ipv6: fix WARNING in ip6_route_net_exit_late() (Hangbin Liu) [2161893]
- ipv6: ensure sane device mtu in tunnels (Hangbin Liu) [2161893]
- userfaultfd: update documentation to describe /dev/userfaultfd (Peter Xu) [2158706]
- userfaultfd: add /dev/userfaultfd for fine grained access control (Peter Xu) [2158706]
- futex: Resend potentially swallowed owner death notification (Rafael Aquini) [2161817]
- iavf: schedule watchdog immediately when changing primary MAC (Stefan Assmann) [2163707]
- iavf: Move netdev_update_features() into watchdog task (Stefan Assmann) [2163707]
- iavf: fix temporary deadlock and failure to set MAC address (Stefan Assmann) [2163707]
- perf/x86/uncore: Don't WARN_ON_ONCE() for a broken discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Add a quirk for UPI on SPR (Michael Petlan) [2154045]
- perf/x86/uncore: Ignore broken units in discovery table (Michael Petlan) [2154045]
- perf/x86/uncore: Fix potential NULL pointer in uncore_get_alias_name (Michael Petlan) [2154045]
- perf/x86/uncore: Factor out uncore_device_to_die() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Fix reference count leak in sad_cfg_iio_topology() (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Make set_mapping() procedure void (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Update sysfs-devices-mapping file (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Sapphire Rapids (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Icelake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Get UPI NodeID and GroupID (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Enable UPI topology discovery for Skylake Server (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize get_topology() for SKX PMUs (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on ICX-D (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Clear attr_update properly (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Introduce UPI topology type (Michael Petlan) [2154045]
- perf/x86/intel/uncore: Generalize IIO topology support (Michael Petlan) [2154045]
- perf vendor events power10: Fix hv-24x7 metric events (Mamatha Inamdar) [2149193]
- Add taint flag for partner supported GPL modules (Alice Mitchell) [2038999]

Thu, 09 Feb 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-265.el9]
- CI: Add pipelines for kernel-64k variant for RHEL (Veronika Kabatova)
- CI: Enable pipelines for 64k variant (Veronika Kabatova)
- arm64-64k: Add new kernel variant to RHEL9/CS9 for 64K page-size'd ARM64 (Donald Dutile) [2153073]

...

Mon, 13 Feb 2023 17:51:47 GMT: samba-common-4.17.5-101.el9.noarch

samba-common - Files used by both Samba servers and clients

samba-common provides files necessary for both the server and client
packages of Samba.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:11 GMT: libsmbclient-4.17.5-101.el9.i686

libsmbclient - The SMB client library

The libsmbclient contains the SMB client library from the Samba suite.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:11 GMT: libnetapi-4.17.5-101.el9.i686

libnetapi - The NETAPI library

This contains the NETAPI library from the Samba suite.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:11 GMT: samba-winbind-modules-4.17.5-101.el9.i686

samba-winbind-modules - Samba winbind modules

The samba-winbind-modules package provides the NSS library and a PAM module
necessary to communicate to the Winbind Daemon

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:11 GMT: samba-common-libs-4.17.5-101.el9.i686

samba-common-libs - Libraries used by both Samba servers and clients

The samba-common-libs package contains internal libraries needed by the
SMB/CIFS clients.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:11 GMT: samba-libs-4.17.5-101.el9.i686

samba-libs - Samba libraries

The samba-libs package contains the libraries needed by programs that link
against the SMB, RPC and other protocols provided by the Samba suite.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:11 GMT: python3-samba-4.17.5-101.el9.i686

python3-samba - Samba Python3 libraries

The python3-samba package contains the Python 3 libraries needed by programs
that use SMB, RPC and other Samba provided protocols in Python 3 programs.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:11 GMT: libwbclient-4.17.5-101.el9.i686

libwbclient - The winbind client library

The libwbclient package contains the winbind client library from the Samba
suite.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:11 GMT: samba-client-libs-4.17.5-101.el9.i686

samba-client-libs - Samba client libraries

The samba-client-libs package contains internal libraries needed by the
SMB/CIFS clients.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:18 GMT: samba-winbind-4.17.5-101.el9.x86_64

samba-winbind - Samba winbind

The samba-winbind package provides the winbind NSS library, and some client
tools. Winbind enables Linux to be a full member in Windows domains and to use
Windows user and group accounts on Linux.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:11 GMT: samba-dc-libs-4.17.5-101.el9.i686

samba-dc-libs - Samba AD Domain Controller Libraries

The samba-dc-libs package contains the libraries needed by the DC to
link against the SMB, RPC and other protocols.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:18 GMT: python3-samba-4.17.5-101.el9.x86_64

python3-samba - Samba Python3 libraries

The python3-samba package contains the Python 3 libraries needed by programs
that use SMB, RPC and other Samba provided protocols in Python 3 programs.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:18 GMT: samba-dcerpc-4.17.5-101.el9.x86_64

samba-dcerpc - DCE RPC binaries

The samba-dcerpc package contains binaries that serve DCERPC over named pipes.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:18 GMT: samba-4.17.5-101.el9.x86_64

samba - Server and Client software to interoperate with Windows machines

Samba is the standard Windows interoperability suite of programs for Linux and
Unix.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:18 GMT: libsmbclient-4.17.5-101.el9.x86_64

libsmbclient - The SMB client library

The libsmbclient contains the SMB client library from the Samba suite.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:18 GMT: libwbclient-4.17.5-101.el9.x86_64

libwbclient - The winbind client library

The libwbclient package contains the winbind client library from the Samba
suite.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:18 GMT: samba-common-libs-4.17.5-101.el9.x86_64

samba-common-libs - Libraries used by both Samba servers and clients

The samba-common-libs package contains internal libraries needed by the
SMB/CIFS clients.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:18 GMT: samba-dc-libs-4.17.5-101.el9.x86_64

samba-dc-libs - Samba AD Domain Controller Libraries

The samba-dc-libs package contains the libraries needed by the DC to
link against the SMB, RPC and other protocols.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:18 GMT: samba-client-libs-4.17.5-101.el9.x86_64

samba-client-libs - Samba client libraries

The samba-client-libs package contains internal libraries needed by the
SMB/CIFS clients.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:18 GMT: samba-ldb-ldap-modules-4.17.5-101.el9.x86_64

samba-ldb-ldap-modules - Samba ldap modules for ldb

This package contains the ldb ldap modules required by samba-tool and
samba-gpupdate.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:18 GMT: samba-common-tools-4.17.5-101.el9.x86_64

samba-common-tools - Tools for Samba clients

The samba-common-tools package contains tools for SMB/CIFS clients.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:18 GMT: libnetapi-4.17.5-101.el9.x86_64

libnetapi - The NETAPI library

This contains the NETAPI library from the Samba suite.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:18 GMT: samba-winbind-modules-4.17.5-101.el9.x86_64

samba-winbind-modules - Samba winbind modules

The samba-winbind-modules package provides the NSS library and a PAM module
necessary to communicate to the Winbind Daemon

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 17:51:18 GMT: samba-libs-4.17.5-101.el9.x86_64

samba-libs - Samba libraries

The samba-libs package contains the libraries needed by programs that link
against the SMB, RPC and other protocols provided by the Samba suite.

Change Log:

Mon, 13 Feb 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-101
- resolves: rhbz#2168534 - Create package samba-tools

Fri, 27 Jan 2023 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.5-100
- related: rhbz#2131993 - Update to version 4.17.5

Thu, 22 Dec 2022 GMT - Pavel Filipenský <pfilipen@redhat.com> - 4.17.4-102
- related: rhbz#2131993 - Create package dc-libs also for 'non-dc build'

...

Mon, 13 Feb 2023 21:26:30 GMT: 1:libnfsidmap-2.5.4-18.el9.i686

libnfsidmap - NFSv4 User and Group ID Mapping Library

Library that handles mapping between names and ids for NFSv4.

Change Log:

Thu, 26 Jan 2023 GMT - Steve Dickson <steved@redhat.com> 2.5.4-18
- Covscan Scan: Wrong Check of Return Value (bz 2151968)

Thu, 01 Dec 2022 GMT - Steve Dickson <steved@redhat.com> 2.5.4-17
- Create the nfsrahead command (bz 2143747)

Mon, 14 Nov 2022 GMT - Steve Dickson <steved@redhat.com> 2.5.4-16
- nfsd.man: Explain that setting nfsv4=n turns off all v4 versions (bz 2042362)
- mount.nfs: fix NULL pointer derefernce in nfs_parse_square_bracket (bz 2136807)

...

Mon, 13 Feb 2023 21:26:34 GMT: 1:nfs-utils-2.5.4-18.el9.x86_64

nfs-utils - NFS utilities and supporting clients and daemons for the kernel NFS server

The nfs-utils package provides a daemon for the kernel NFS server and
related tools, which provides a much higher level of performance than the
traditional Linux NFS server used by most users.

This package also contains the showmount program. Showmount queries the
mount daemon on a remote host for information about the NFS (Network File
System) server on the remote host. For example, showmount can display the
clients which are mounted on that host.

This package also contains the mount.nfs and umount.nfs program.

Change Log:

Thu, 26 Jan 2023 GMT - Steve Dickson <steved@redhat.com> 2.5.4-18
- Covscan Scan: Wrong Check of Return Value (bz 2151968)

Thu, 01 Dec 2022 GMT - Steve Dickson <steved@redhat.com> 2.5.4-17
- Create the nfsrahead command (bz 2143747)

Mon, 14 Nov 2022 GMT - Steve Dickson <steved@redhat.com> 2.5.4-16
- nfsd.man: Explain that setting nfsv4=n turns off all v4 versions (bz 2042362)
- mount.nfs: fix NULL pointer derefernce in nfs_parse_square_bracket (bz 2136807)

...

Mon, 13 Feb 2023 21:26:34 GMT: 1:libnfsidmap-2.5.4-18.el9.x86_64

libnfsidmap - NFSv4 User and Group ID Mapping Library

Library that handles mapping between names and ids for NFSv4.

Change Log:

Thu, 26 Jan 2023 GMT - Steve Dickson <steved@redhat.com> 2.5.4-18
- Covscan Scan: Wrong Check of Return Value (bz 2151968)

Thu, 01 Dec 2022 GMT - Steve Dickson <steved@redhat.com> 2.5.4-17
- Create the nfsrahead command (bz 2143747)

Mon, 14 Nov 2022 GMT - Steve Dickson <steved@redhat.com> 2.5.4-16
- nfsd.man: Explain that setting nfsv4=n turns off all v4 versions (bz 2042362)
- mount.nfs: fix NULL pointer derefernce in nfs_parse_square_bracket (bz 2136807)

...

Wed, 08 Feb 2023 20:27:53 GMT: 1:grub2-common-2.06-59.el9.noarch

grub2-common - grub2 common layout

This package provides some directories which are required by various grub2
subpackages.

Change Log:

Wed, 08 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-59
- ppc64le: sync cas/tpm patchset with upstream
- Resolves: #2143420

Mon, 06 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-58
- ppc64le: cas5, take 3
- Resolves: #2153071

Wed, 01 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-57
- Pull in allocator fixes from upstream
- Resolves: #2156419

...

Wed, 08 Feb 2023 20:27:53 GMT: 1:grub2-efi-aa64-modules-2.06-59.el9.noarch

grub2-efi-aa64-modules - Modules used to build custom grub.efi images


The GRand Unified Bootloader (GRUB) is a highly configurable and
customizable bootloader with modular architecture. It supports a rich
variety of kernel formats, file systems, computer architectures and
hardware devices.

This subpackage provides support for rebuilding your own grub.efi.

Change Log:

Wed, 08 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-59
- ppc64le: sync cas/tpm patchset with upstream
- Resolves: #2143420

Mon, 06 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-58
- ppc64le: cas5, take 3
- Resolves: #2153071

Wed, 01 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-57
- Pull in allocator fixes from upstream
- Resolves: #2156419

...

Wed, 08 Feb 2023 20:27:40 GMT: 1:grub2-pc-modules-2.06-59.el9.noarch

grub2-pc-modules - Modules used to build custom grub images


The GRand Unified Bootloader (GRUB) is a highly configurable and
customizable bootloader with modular architecture. It supports a rich
variety of kernel formats, file systems, computer architectures and
hardware devices.

This subpackage provides support for rebuilding your own grub.efi.

Change Log:

Wed, 08 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-59
- ppc64le: sync cas/tpm patchset with upstream
- Resolves: #2143420

Mon, 06 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-58
- ppc64le: cas5, take 3
- Resolves: #2153071

Wed, 01 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-57
- Pull in allocator fixes from upstream
- Resolves: #2156419

...

Wed, 08 Feb 2023 20:27:41 GMT: 1:grub2-pc-2.06-59.el9.x86_64

grub2-pc - Bootloader with support for Linux, Multiboot, and more


The GRand Unified Bootloader (GRUB) is a highly configurable and
customizable bootloader with modular architecture. It supports a rich
variety of kernel formats, file systems, computer architectures and
hardware devices.

This subpackage provides support for pc systems.

Change Log:

Wed, 08 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-59
- ppc64le: sync cas/tpm patchset with upstream
- Resolves: #2143420

Mon, 06 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-58
- ppc64le: cas5, take 3
- Resolves: #2153071

Wed, 01 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-57
- Pull in allocator fixes from upstream
- Resolves: #2156419

...

Wed, 08 Feb 2023 20:27:41 GMT: 1:grub2-tools-2.06-59.el9.x86_64

grub2-tools - Support tools for GRUB.


The GRand Unified Bootloader (GRUB) is a highly configurable and
customizable bootloader with modular architecture. It supports a rich
variety of kernel formats, file systems, computer architectures and
hardware devices.

This subpackage provides tools for support of all platforms.

Change Log:

Wed, 08 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-59
- ppc64le: sync cas/tpm patchset with upstream
- Resolves: #2143420

Mon, 06 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-58
- ppc64le: cas5, take 3
- Resolves: #2153071

Wed, 01 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-57
- Pull in allocator fixes from upstream
- Resolves: #2156419

...

Wed, 08 Feb 2023 20:27:41 GMT: 1:grub2-efi-x64-cdboot-2.06-59.el9.x86_64

grub2-efi-x64-cdboot - Files used to boot removeable media with EFI


The GRand Unified Bootloader (GRUB) is a highly configurable and
customizable bootloader with modular architecture. It supports a rich
variety of kernel formats, file systems, computer architectures and
hardware devices.

This subpackage provides optional components of grub used with removeable media on efi-x64 systems.

Change Log:

Wed, 08 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-59
- ppc64le: sync cas/tpm patchset with upstream
- Resolves: #2143420

Mon, 06 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-58
- ppc64le: cas5, take 3
- Resolves: #2153071

Wed, 01 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-57
- Pull in allocator fixes from upstream
- Resolves: #2156419

...

Wed, 08 Feb 2023 20:27:41 GMT: 1:grub2-tools-extra-2.06-59.el9.x86_64

grub2-tools-extra - Support tools for GRUB.


The GRand Unified Bootloader (GRUB) is a highly configurable and
customizable bootloader with modular architecture. It supports a rich
variety of kernel formats, file systems, computer architectures and
hardware devices.

This subpackage provides tools for support of all platforms.

Change Log:

Wed, 08 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-59
- ppc64le: sync cas/tpm patchset with upstream
- Resolves: #2143420

Mon, 06 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-58
- ppc64le: cas5, take 3
- Resolves: #2153071

Wed, 01 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-57
- Pull in allocator fixes from upstream
- Resolves: #2156419

...

Wed, 08 Feb 2023 20:27:41 GMT: 1:grub2-efi-x64-2.06-59.el9.x86_64

grub2-efi-x64 - GRUB for EFI systems.


The GRand Unified Bootloader (GRUB) is a highly configurable and
customizable bootloader with modular architecture. It supports a rich
variety of kernel formats, file systems, computer architectures and
hardware devices.

This subpackage provides support for efi-x64 systems.

Change Log:

Wed, 08 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-59
- ppc64le: sync cas/tpm patchset with upstream
- Resolves: #2143420

Mon, 06 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-58
- ppc64le: cas5, take 3
- Resolves: #2153071

Wed, 01 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-57
- Pull in allocator fixes from upstream
- Resolves: #2156419

...

Wed, 08 Feb 2023 20:27:41 GMT: 1:grub2-tools-minimal-2.06-59.el9.x86_64

grub2-tools-minimal - Support tools for GRUB.


The GRand Unified Bootloader (GRUB) is a highly configurable and
customizable bootloader with modular architecture. It supports a rich
variety of kernel formats, file systems, computer architectures and
hardware devices.

This subpackage provides tools for support of all platforms.

Change Log:

Wed, 08 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-59
- ppc64le: sync cas/tpm patchset with upstream
- Resolves: #2143420

Mon, 06 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-58
- ppc64le: cas5, take 3
- Resolves: #2153071

Wed, 01 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-57
- Pull in allocator fixes from upstream
- Resolves: #2156419

...

Wed, 08 Feb 2023 20:27:41 GMT: 1:grub2-tools-efi-2.06-59.el9.x86_64

grub2-tools-efi - Support tools for GRUB.


The GRand Unified Bootloader (GRUB) is a highly configurable and
customizable bootloader with modular architecture. It supports a rich
variety of kernel formats, file systems, computer architectures and
hardware devices.

This subpackage provides tools for support of EFI platforms.

Change Log:

Wed, 08 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-59
- ppc64le: sync cas/tpm patchset with upstream
- Resolves: #2143420

Mon, 06 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-58
- ppc64le: cas5, take 3
- Resolves: #2153071

Wed, 01 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-57
- Pull in allocator fixes from upstream
- Resolves: #2156419

...

Wed, 08 Feb 2023 20:27:41 GMT: 1:grub2-efi-x64-modules-2.06-59.el9.noarch

grub2-efi-x64-modules - Modules used to build custom grub.efi images


The GRand Unified Bootloader (GRUB) is a highly configurable and
customizable bootloader with modular architecture. It supports a rich
variety of kernel formats, file systems, computer architectures and
hardware devices.

This subpackage provides support for rebuilding your own grub.efi.

Change Log:

Wed, 08 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-59
- ppc64le: sync cas/tpm patchset with upstream
- Resolves: #2143420

Mon, 06 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-58
- ppc64le: cas5, take 3
- Resolves: #2153071

Wed, 01 Feb 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 2.06-57
- Pull in allocator fixes from upstream
- Resolves: #2156419

...

Fri, 10 Feb 2023 04:55:52 GMT: device-mapper-multipath-libs-0.8.7-20.el9.i686

device-mapper-multipath-libs - The device-mapper-multipath modules and shared library

The device-mapper-multipath-libs provides the path checker
and prioritizer modules. It also contains the libmpathpersist and
libmpathcmd shared libraries, as well as multipath's internal library,
libmultipath.

Change Log:

Thu, 09 Feb 2023 GMT - Benjamin Marzinski <bmarzins@redhat.com> - 0.8.7-20
- Add 0083-multipath.rules-fix-smart-bug-with-failed-valid-path.patch
- Add 0084-libmultipath-limit-paths-that-can-get-wwid-from-envi.patch
- Change how the installation dir for kpartx_id is specified
- Resolves: bz #1926147

Fri, 03 Feb 2023 GMT - Benjamin Marzinski <bmarzins@redhat.com> - 0.8.7-19
- Fix bugzilla linked to the changes (was previously linked to
  the wrong bug, 2162536)
- Resolves: bz #2166467

Wed, 01 Feb 2023 GMT - Benjamin Marzinski <bmarzins@redhat.com> - 0.8.7-18
- Add 0079-libmultipath-use-select_reload_action-in-select_acti.patch
- Add 0080-libmultipath-select-resize-action-even-if-reload-is-.patch
- Add 0081-libmultipath-cleanup-ACT_CREATE-code-in-select_actio.patch
- Add 0082-libmultipath-keep-renames-from-stopping-other-multip.patch
- Resolves: bz #2166467

...

Fri, 10 Feb 2023 04:55:53 GMT: device-mapper-multipath-0.8.7-20.el9.x86_64

device-mapper-multipath - Tools to manage multipath devices using device-mapper

device-mapper-multipath provides tools to manage multipath devices by
instructing the device-mapper multipath kernel module what to do.
The tools are :
* multipath - Scan the system for multipath devices and assemble them.
* multipathd - Detects when paths fail and execs multipath to update things.

Change Log:

Thu, 09 Feb 2023 GMT - Benjamin Marzinski <bmarzins@redhat.com> - 0.8.7-20
- Add 0083-multipath.rules-fix-smart-bug-with-failed-valid-path.patch
- Add 0084-libmultipath-limit-paths-that-can-get-wwid-from-envi.patch
- Change how the installation dir for kpartx_id is specified
- Resolves: bz #1926147

Fri, 03 Feb 2023 GMT - Benjamin Marzinski <bmarzins@redhat.com> - 0.8.7-19
- Fix bugzilla linked to the changes (was previously linked to
  the wrong bug, 2162536)
- Resolves: bz #2166467

Wed, 01 Feb 2023 GMT - Benjamin Marzinski <bmarzins@redhat.com> - 0.8.7-18
- Add 0079-libmultipath-use-select_reload_action-in-select_acti.patch
- Add 0080-libmultipath-select-resize-action-even-if-reload-is-.patch
- Add 0081-libmultipath-cleanup-ACT_CREATE-code-in-select_actio.patch
- Add 0082-libmultipath-keep-renames-from-stopping-other-multip.patch
- Resolves: bz #2166467

...

Fri, 10 Feb 2023 04:55:53 GMT: kpartx-0.8.7-20.el9.x86_64

kpartx - Partition device manager for device-mapper devices

kpartx manages partition creation and removal for device-mapper devices.

Change Log:

Thu, 09 Feb 2023 GMT - Benjamin Marzinski <bmarzins@redhat.com> - 0.8.7-20
- Add 0083-multipath.rules-fix-smart-bug-with-failed-valid-path.patch
- Add 0084-libmultipath-limit-paths-that-can-get-wwid-from-envi.patch
- Change how the installation dir for kpartx_id is specified
- Resolves: bz #1926147

Fri, 03 Feb 2023 GMT - Benjamin Marzinski <bmarzins@redhat.com> - 0.8.7-19
- Fix bugzilla linked to the changes (was previously linked to
  the wrong bug, 2162536)
- Resolves: bz #2166467

Wed, 01 Feb 2023 GMT - Benjamin Marzinski <bmarzins@redhat.com> - 0.8.7-18
- Add 0079-libmultipath-use-select_reload_action-in-select_acti.patch
- Add 0080-libmultipath-select-resize-action-even-if-reload-is-.patch
- Add 0081-libmultipath-cleanup-ACT_CREATE-code-in-select_actio.patch
- Add 0082-libmultipath-keep-renames-from-stopping-other-multip.patch
- Resolves: bz #2166467

...

Fri, 10 Feb 2023 04:55:53 GMT: device-mapper-multipath-libs-0.8.7-20.el9.x86_64

device-mapper-multipath-libs - The device-mapper-multipath modules and shared library

The device-mapper-multipath-libs provides the path checker
and prioritizer modules. It also contains the libmpathpersist and
libmpathcmd shared libraries, as well as multipath's internal library,
libmultipath.

Change Log:

Thu, 09 Feb 2023 GMT - Benjamin Marzinski <bmarzins@redhat.com> - 0.8.7-20
- Add 0083-multipath.rules-fix-smart-bug-with-failed-valid-path.patch
- Add 0084-libmultipath-limit-paths-that-can-get-wwid-from-envi.patch
- Change how the installation dir for kpartx_id is specified
- Resolves: bz #1926147

Fri, 03 Feb 2023 GMT - Benjamin Marzinski <bmarzins@redhat.com> - 0.8.7-19
- Fix bugzilla linked to the changes (was previously linked to
  the wrong bug, 2162536)
- Resolves: bz #2166467

Wed, 01 Feb 2023 GMT - Benjamin Marzinski <bmarzins@redhat.com> - 0.8.7-18
- Add 0079-libmultipath-use-select_reload_action-in-select_acti.patch
- Add 0080-libmultipath-select-resize-action-even-if-reload-is-.patch
- Add 0081-libmultipath-cleanup-ACT_CREATE-code-in-select_actio.patch
- Add 0082-libmultipath-keep-renames-from-stopping-other-multip.patch
- Resolves: bz #2166467

...

Mon, 13 Feb 2023 14:59:30 GMT: lua-libs-5.4.4-3.el9.i686

lua-libs - Libraries for lua

This package contains the shared libraries for lua.

Change Log:

Fri, 03 Feb 2023 GMT - Florian Festi <ffesti@redhat.com> - 5.4.4-3
- Apply upstream patch for CVE-2022-28805

Fri, 03 Feb 2023 GMT - Florian Festi <ffesti@redhat.com> - 5.4.4-2
- Resolves CVE-2021-43519

Tue, 24 Jan 2023 GMT - Florian Festi <ffesti@redhat.com> - 5.4.4-1
- Rebase to lua 5.4.4
- Resolves CVE-2021-44964

...

Mon, 13 Feb 2023 14:59:32 GMT: lua-libs-5.4.4-3.el9.x86_64

lua-libs - Libraries for lua

This package contains the shared libraries for lua.

Change Log:

Fri, 03 Feb 2023 GMT - Florian Festi <ffesti@redhat.com> - 5.4.4-3
- Apply upstream patch for CVE-2022-28805

Fri, 03 Feb 2023 GMT - Florian Festi <ffesti@redhat.com> - 5.4.4-2
- Resolves CVE-2021-43519

Tue, 24 Jan 2023 GMT - Florian Festi <ffesti@redhat.com> - 5.4.4-1
- Rebase to lua 5.4.4
- Resolves CVE-2021-44964

...

Mon, 13 Feb 2023 09:45:51 GMT: 2:tar-1.34-6.el9.x86_64

tar - GNU file archiving program

The GNU tar program saves many files together in one archive and can
restore individual files (or all of the files) from that archive. Tar
can also be used to add supplemental files to an archive and to update
or list files in the archive. Tar includes multivolume support,
automatic archive compression/decompression, the ability to perform
remote archives, and the ability to perform incremental and full
backups.

If you want to use tar for remote backups, you also need to install
the rmt package on the remote box.

Change Log:

Thu, 09 Feb 2023 GMT - Matej Mužila <mmuzila@redhat.com> - 2:1.34-6
- Fix CVE-2022-48303
- Resolves: CVE-2022-48303

Fri, 01 Jul 2022 GMT - Lukas Javorsky <ljavorsk@redhat.com> - 2:1.34-5
- Release bump

Mon, 27 Jun 2022 GMT - Lukas Javorsky <ljavorsk@redhat.com> - 2:1.34-4
- added "padding with zeros" info message (#2089298)
- do not report disk error as file shrank (#2089316)

...

Sat, 11 Feb 2023 14:35:25 GMT: 1:NetworkManager-config-server-1.42.0-1.el9.noarch

NetworkManager-config-server - NetworkManager config file for "server-like" defaults

This adds a NetworkManager configuration file to make it behave more
like the old "network" service. In particular, it stops NetworkManager
from automatically running DHCP on unconfigured ethernet devices, and
allows connections with static IP addresses to be brought up even on
ethernet devices with no carrier.

This package is intended to be installed by default for server
deployments.

Change Log:

Fri, 10 Feb 2023 GMT - Thomas Haller <thaller@redhat.com> - 1:1.42.0-1
- Update to 1.42.0 release

Thu, 26 Jan 2023 GMT - Lubomir Rintel <lkundrak@v3.sk> - - 1:1.41.91-1
- Update to 1.41.91 release (release candidate)
- core: retry if a rtnetlink socket runs out of buffer space (rh #2154350)
- dns: allow changing resolv.conf options alone via global-dns (rh #2019306)

Fri, 20 Jan 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.41.90-1
- Update to 1.41.90 release (release candidate)
- l3cfg: schedule an update after every commit-type/config-data register/unregister (rh #2158394)
- all: add support for ovs-dpdk n-rxq-desc and n-txq-desc (rh #2156385)
- core: fix consistency for internal cache for IPv6 routes (rh #2060684)

...

Sat, 11 Feb 2023 14:35:25 GMT: 1:NetworkManager-initscripts-updown-1.42.0-1.el9.noarch

NetworkManager-initscripts-updown - Legacy ifup/ifdown scripts for NetworkManager that replace initscripts (network-scripts)

Installs alternative ifup/ifdown scripts that talk to NetworkManager.
This is only for backward compatibility with initscripts (network-scripts).
Preferably use nmcli instead.

Change Log:

Fri, 10 Feb 2023 GMT - Thomas Haller <thaller@redhat.com> - 1:1.42.0-1
- Update to 1.42.0 release

Thu, 26 Jan 2023 GMT - Lubomir Rintel <lkundrak@v3.sk> - - 1:1.41.91-1
- Update to 1.41.91 release (release candidate)
- core: retry if a rtnetlink socket runs out of buffer space (rh #2154350)
- dns: allow changing resolv.conf options alone via global-dns (rh #2019306)

Fri, 20 Jan 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.41.90-1
- Update to 1.41.90 release (release candidate)
- l3cfg: schedule an update after every commit-type/config-data register/unregister (rh #2158394)
- all: add support for ovs-dpdk n-rxq-desc and n-txq-desc (rh #2156385)
- core: fix consistency for internal cache for IPv6 routes (rh #2060684)

...

Sat, 11 Feb 2023 14:35:06 GMT: 1:NetworkManager-libnm-1.42.0-1.el9.i686

NetworkManager-libnm - Libraries for adding NetworkManager support to applications.

This package contains the libraries that make it easier to use some
NetworkManager functionality from applications.

Change Log:

Fri, 10 Feb 2023 GMT - Thomas Haller <thaller@redhat.com> - 1:1.42.0-1
- Update to 1.42.0 release

Thu, 26 Jan 2023 GMT - Lubomir Rintel <lkundrak@v3.sk> - - 1:1.41.91-1
- Update to 1.41.91 release (release candidate)
- core: retry if a rtnetlink socket runs out of buffer space (rh #2154350)
- dns: allow changing resolv.conf options alone via global-dns (rh #2019306)

Fri, 20 Jan 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.41.90-1
- Update to 1.41.90 release (release candidate)
- l3cfg: schedule an update after every commit-type/config-data register/unregister (rh #2158394)
- all: add support for ovs-dpdk n-rxq-desc and n-txq-desc (rh #2156385)
- core: fix consistency for internal cache for IPv6 routes (rh #2060684)

...

Sat, 11 Feb 2023 14:35:07 GMT: 1:NetworkManager-team-1.42.0-1.el9.x86_64

NetworkManager-team - Team device plugin for NetworkManager

This package contains NetworkManager support for team devices.

Change Log:

Fri, 10 Feb 2023 GMT - Thomas Haller <thaller@redhat.com> - 1:1.42.0-1
- Update to 1.42.0 release

Thu, 26 Jan 2023 GMT - Lubomir Rintel <lkundrak@v3.sk> - - 1:1.41.91-1
- Update to 1.41.91 release (release candidate)
- core: retry if a rtnetlink socket runs out of buffer space (rh #2154350)
- dns: allow changing resolv.conf options alone via global-dns (rh #2019306)

Fri, 20 Jan 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.41.90-1
- Update to 1.41.90 release (release candidate)
- l3cfg: schedule an update after every commit-type/config-data register/unregister (rh #2158394)
- all: add support for ovs-dpdk n-rxq-desc and n-txq-desc (rh #2156385)
- core: fix consistency for internal cache for IPv6 routes (rh #2060684)

...

Sat, 11 Feb 2023 14:35:07 GMT: 1:NetworkManager-1.42.0-1.el9.x86_64

NetworkManager - Network connection manager and user applications

NetworkManager is a system service that manages network interfaces and
connections based on user or automatic configuration. It supports
Ethernet, Bridge, Bond, VLAN, Team, InfiniBand, Wi-Fi, mobile broadband
(WWAN), PPPoE and other devices, and supports a variety of different VPN
services.

Change Log:

Fri, 10 Feb 2023 GMT - Thomas Haller <thaller@redhat.com> - 1:1.42.0-1
- Update to 1.42.0 release

Thu, 26 Jan 2023 GMT - Lubomir Rintel <lkundrak@v3.sk> - - 1:1.41.91-1
- Update to 1.41.91 release (release candidate)
- core: retry if a rtnetlink socket runs out of buffer space (rh #2154350)
- dns: allow changing resolv.conf options alone via global-dns (rh #2019306)

Fri, 20 Jan 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.41.90-1
- Update to 1.41.90 release (release candidate)
- l3cfg: schedule an update after every commit-type/config-data register/unregister (rh #2158394)
- all: add support for ovs-dpdk n-rxq-desc and n-txq-desc (rh #2156385)
- core: fix consistency for internal cache for IPv6 routes (rh #2060684)

...

Sat, 11 Feb 2023 14:35:07 GMT: 1:NetworkManager-adsl-1.42.0-1.el9.x86_64

NetworkManager-adsl - ADSL device plugin for NetworkManager

This package contains NetworkManager support for ADSL devices.

Change Log:

Fri, 10 Feb 2023 GMT - Thomas Haller <thaller@redhat.com> - 1:1.42.0-1
- Update to 1.42.0 release

Thu, 26 Jan 2023 GMT - Lubomir Rintel <lkundrak@v3.sk> - - 1:1.41.91-1
- Update to 1.41.91 release (release candidate)
- core: retry if a rtnetlink socket runs out of buffer space (rh #2154350)
- dns: allow changing resolv.conf options alone via global-dns (rh #2019306)

Fri, 20 Jan 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.41.90-1
- Update to 1.41.90 release (release candidate)
- l3cfg: schedule an update after every commit-type/config-data register/unregister (rh #2158394)
- all: add support for ovs-dpdk n-rxq-desc and n-txq-desc (rh #2156385)
- core: fix consistency for internal cache for IPv6 routes (rh #2060684)

...

Sat, 11 Feb 2023 14:35:07 GMT: 1:NetworkManager-tui-1.42.0-1.el9.x86_64

NetworkManager-tui - NetworkManager curses-based UI

This adds a curses-based "TUI" (Text User Interface) to
NetworkManager, to allow performing some of the operations supported
by nm-connection-editor and nm-applet in a non-graphical environment.

Change Log:

Fri, 10 Feb 2023 GMT - Thomas Haller <thaller@redhat.com> - 1:1.42.0-1
- Update to 1.42.0 release

Thu, 26 Jan 2023 GMT - Lubomir Rintel <lkundrak@v3.sk> - - 1:1.41.91-1
- Update to 1.41.91 release (release candidate)
- core: retry if a rtnetlink socket runs out of buffer space (rh #2154350)
- dns: allow changing resolv.conf options alone via global-dns (rh #2019306)

Fri, 20 Jan 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.41.90-1
- Update to 1.41.90 release (release candidate)
- l3cfg: schedule an update after every commit-type/config-data register/unregister (rh #2158394)
- all: add support for ovs-dpdk n-rxq-desc and n-txq-desc (rh #2156385)
- core: fix consistency for internal cache for IPv6 routes (rh #2060684)

...

Sat, 11 Feb 2023 14:35:07 GMT: 1:NetworkManager-libnm-1.42.0-1.el9.x86_64

NetworkManager-libnm - Libraries for adding NetworkManager support to applications.

This package contains the libraries that make it easier to use some
NetworkManager functionality from applications.

Change Log:

Fri, 10 Feb 2023 GMT - Thomas Haller <thaller@redhat.com> - 1:1.42.0-1
- Update to 1.42.0 release

Thu, 26 Jan 2023 GMT - Lubomir Rintel <lkundrak@v3.sk> - - 1:1.41.91-1
- Update to 1.41.91 release (release candidate)
- core: retry if a rtnetlink socket runs out of buffer space (rh #2154350)
- dns: allow changing resolv.conf options alone via global-dns (rh #2019306)

Fri, 20 Jan 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.41.90-1
- Update to 1.41.90 release (release candidate)
- l3cfg: schedule an update after every commit-type/config-data register/unregister (rh #2158394)
- all: add support for ovs-dpdk n-rxq-desc and n-txq-desc (rh #2156385)
- core: fix consistency for internal cache for IPv6 routes (rh #2060684)

...

Sat, 11 Feb 2023 14:35:07 GMT: 1:NetworkManager-wwan-1.42.0-1.el9.x86_64

NetworkManager-wwan - Mobile broadband device plugin for NetworkManager

This package contains NetworkManager support for mobile broadband (WWAN)
devices.

Change Log:

Fri, 10 Feb 2023 GMT - Thomas Haller <thaller@redhat.com> - 1:1.42.0-1
- Update to 1.42.0 release

Thu, 26 Jan 2023 GMT - Lubomir Rintel <lkundrak@v3.sk> - - 1:1.41.91-1
- Update to 1.41.91 release (release candidate)
- core: retry if a rtnetlink socket runs out of buffer space (rh #2154350)
- dns: allow changing resolv.conf options alone via global-dns (rh #2019306)

Fri, 20 Jan 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.41.90-1
- Update to 1.41.90 release (release candidate)
- l3cfg: schedule an update after every commit-type/config-data register/unregister (rh #2158394)
- all: add support for ovs-dpdk n-rxq-desc and n-txq-desc (rh #2156385)
- core: fix consistency for internal cache for IPv6 routes (rh #2060684)

...

Sat, 11 Feb 2023 14:35:07 GMT: 1:NetworkManager-bluetooth-1.42.0-1.el9.x86_64

NetworkManager-bluetooth - Bluetooth device plugin for NetworkManager

This package contains NetworkManager support for Bluetooth devices.

Change Log:

Fri, 10 Feb 2023 GMT - Thomas Haller <thaller@redhat.com> - 1:1.42.0-1
- Update to 1.42.0 release

Thu, 26 Jan 2023 GMT - Lubomir Rintel <lkundrak@v3.sk> - - 1:1.41.91-1
- Update to 1.41.91 release (release candidate)
- core: retry if a rtnetlink socket runs out of buffer space (rh #2154350)
- dns: allow changing resolv.conf options alone via global-dns (rh #2019306)

Fri, 20 Jan 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.41.90-1
- Update to 1.41.90 release (release candidate)
- l3cfg: schedule an update after every commit-type/config-data register/unregister (rh #2158394)
- all: add support for ovs-dpdk n-rxq-desc and n-txq-desc (rh #2156385)
- core: fix consistency for internal cache for IPv6 routes (rh #2060684)

...

Sat, 11 Feb 2023 14:35:07 GMT: 1:NetworkManager-wifi-1.42.0-1.el9.x86_64

NetworkManager-wifi - Wifi plugin for NetworkManager

This package contains NetworkManager support for Wifi and OLPC devices.

Change Log:

Fri, 10 Feb 2023 GMT - Thomas Haller <thaller@redhat.com> - 1:1.42.0-1
- Update to 1.42.0 release

Thu, 26 Jan 2023 GMT - Lubomir Rintel <lkundrak@v3.sk> - - 1:1.41.91-1
- Update to 1.41.91 release (release candidate)
- core: retry if a rtnetlink socket runs out of buffer space (rh #2154350)
- dns: allow changing resolv.conf options alone via global-dns (rh #2019306)

Fri, 20 Jan 2023 GMT - Fernando Fernandez Mancera <ferferna@redhat.com> - 1:1.41.90-1
- Update to 1.41.90 release (release candidate)
- l3cfg: schedule an update after every commit-type/config-data register/unregister (rh #2158394)
- all: add support for ovs-dpdk n-rxq-desc and n-txq-desc (rh #2156385)
- core: fix consistency for internal cache for IPv6 routes (rh #2060684)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-tn-2.34-60.el9.x86_64

glibc-langpack-tn - Locale data for Tswana

The glibc-langpack-tn package includes the basic information required
to support the Tswana language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-be-2.34-60.el9.x86_64

glibc-langpack-be - Locale data for Belarusian

The glibc-langpack-be package includes the basic information required
to support the Belarusian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-fa-2.34-60.el9.x86_64

glibc-langpack-fa - Locale data for Persian

The glibc-langpack-fa package includes the basic information required
to support the Persian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ts-2.34-60.el9.x86_64

glibc-langpack-ts - Locale data for Tsonga

The glibc-langpack-ts package includes the basic information required
to support the Tsonga language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-to-2.34-60.el9.x86_64

glibc-langpack-to - Locale data for Tongan

The glibc-langpack-to package includes the basic information required
to support the Tongan language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-as-2.34-60.el9.x86_64

glibc-langpack-as - Locale data for Assamese

The glibc-langpack-as package includes the basic information required
to support the Assamese language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-hif-2.34-60.el9.x86_64

glibc-langpack-hif - Locale data for Fiji Hindi

The glibc-langpack-hif package includes the basic information required
to support the Fiji Hindi language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-tr-2.34-60.el9.x86_64

glibc-langpack-tr - Locale data for Turkish

The glibc-langpack-tr package includes the basic information required
to support the Turkish language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-am-2.34-60.el9.x86_64

glibc-langpack-am - Locale data for Amharic

The glibc-langpack-am package includes the basic information required
to support the Amharic language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-sv-2.34-60.el9.x86_64

glibc-langpack-sv - Locale data for Swedish

The glibc-langpack-sv package includes the basic information required
to support the Swedish language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-yi-2.34-60.el9.x86_64

glibc-langpack-yi - Locale data for Yiddish

The glibc-langpack-yi package includes the basic information required
to support the Yiddish language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-hr-2.34-60.el9.x86_64

glibc-langpack-hr - Locale data for Croatian

The glibc-langpack-hr package includes the basic information required
to support the Croatian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-wae-2.34-60.el9.x86_64

glibc-langpack-wae - Locale data for Walser

The glibc-langpack-wae package includes the basic information required
to support the Walser language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-doi-2.34-60.el9.x86_64

glibc-langpack-doi - Locale data for Dogri

The glibc-langpack-doi package includes the basic information required
to support the Dogri language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-minimal-langpack-2.34-60.el9.x86_64

glibc-minimal-langpack - Minimal language packs for glibc.

This is a Meta package that is used to install minimal language packs.
This package ensures you can use C, POSIX, or C.UTF-8 locales, but
nothing else. It is designed for assembling a minimal system.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-the-2.34-60.el9.x86_64

glibc-langpack-the - Locale data for Chitwania Tharu

The glibc-langpack-the package includes the basic information required
to support the Chitwania Tharu language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ha-2.34-60.el9.x86_64

glibc-langpack-ha - Locale data for Hausa

The glibc-langpack-ha package includes the basic information required
to support the Hausa language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-km-2.34-60.el9.x86_64

glibc-langpack-km - Locale data for Khmer

The glibc-langpack-km package includes the basic information required
to support the Khmer language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-bn-2.34-60.el9.x86_64

glibc-langpack-bn - Locale data for Bangla

The glibc-langpack-bn package includes the basic information required
to support the Bangla language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-lzh-2.34-60.el9.x86_64

glibc-langpack-lzh - Locale data for Literary Chinese

The glibc-langpack-lzh package includes the basic information required
to support the Literary Chinese language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-pt-2.34-60.el9.x86_64

glibc-langpack-pt - Locale data for Portuguese

The glibc-langpack-pt package includes the basic information required
to support the Portuguese language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-nhn-2.34-60.el9.x86_64

glibc-langpack-nhn - Locale data for Tlaxcala-Puebla Nahuatl

The glibc-langpack-nhn package includes the basic information required
to support the Tlaxcala-Puebla Nahuatl language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-et-2.34-60.el9.x86_64

glibc-langpack-et - Locale data for Estonian

The glibc-langpack-et package includes the basic information required
to support the Estonian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-wal-2.34-60.el9.x86_64

glibc-langpack-wal - Locale data for Wolaytta

The glibc-langpack-wal package includes the basic information required
to support the Wolaytta language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-sid-2.34-60.el9.x86_64

glibc-langpack-sid - Locale data for Sidamo

The glibc-langpack-sid package includes the basic information required
to support the Sidamo language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-lo-2.34-60.el9.x86_64

glibc-langpack-lo - Locale data for Lao

The glibc-langpack-lo package includes the basic information required
to support the Lao language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-pl-2.34-60.el9.x86_64

glibc-langpack-pl - Locale data for Polish

The glibc-langpack-pl package includes the basic information required
to support the Polish language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-sm-2.34-60.el9.x86_64

glibc-langpack-sm - Locale data for Samoan

The glibc-langpack-sm package includes the basic information required
to support the Samoan language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-dsb-2.34-60.el9.x86_64

glibc-langpack-dsb - Locale data for Lower Sorbian

The glibc-langpack-dsb package includes the basic information required
to support the Lower Sorbian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-anp-2.34-60.el9.x86_64

glibc-langpack-anp - Locale data for Angika

The glibc-langpack-anp package includes the basic information required
to support the Angika language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ne-2.34-60.el9.x86_64

glibc-langpack-ne - Locale data for Nepali

The glibc-langpack-ne package includes the basic information required
to support the Nepali language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-sa-2.34-60.el9.x86_64

glibc-langpack-sa - Locale data for Sanskrit

The glibc-langpack-sa package includes the basic information required
to support the Sanskrit language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-wa-2.34-60.el9.x86_64

glibc-langpack-wa - Locale data for Walloon

The glibc-langpack-wa package includes the basic information required
to support the Walloon language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: libnsl-2.34-60.el9.x86_64

libnsl - Legacy support library for NIS

This package provides the legacy version of libnsl library, for
accessing NIS services.

This library is provided for backwards compatibility only;
applications should use libnsl2 instead to gain IPv6 support.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-zh-2.34-60.el9.x86_64

glibc-langpack-zh - Locale data for Mandarin Chinese

The glibc-langpack-zh package includes the basic information required
to support the Mandarin Chinese language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-sw-2.34-60.el9.x86_64

glibc-langpack-sw - Locale data for Swahili

The glibc-langpack-sw package includes the basic information required
to support the Swahili language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ayc-2.34-60.el9.x86_64

glibc-langpack-ayc - Locale data for Southern Aymara

The glibc-langpack-ayc package includes the basic information required
to support the Southern Aymara language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:30 GMT: glibc-2.34-60.el9.i686

glibc - The GNU libc libraries

The glibc package contains standard libraries which are used by
multiple programs on the system. In order to save disk space and
memory, as well as to make upgrading easier, common system code is
kept in one place and shared between programs. This particular package
contains the most important sets of shared libraries: the standard C
library and the standard math library. Without these two libraries, a
Linux system will not function.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:30 GMT: libnsl-2.34-60.el9.i686

libnsl - Legacy support library for NIS

This package provides the legacy version of libnsl library, for
accessing NIS services.

This library is provided for backwards compatibility only;
applications should use libnsl2 instead to gain IPv6 support.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:30 GMT: glibc-gconv-extra-2.34-60.el9.i686

glibc-gconv-extra - All iconv converter modules for glibc.

This package contains all iconv converter modules built in glibc.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ber-2.34-60.el9.x86_64

glibc-langpack-ber - Locale data for Berber

The glibc-langpack-ber package includes the basic information required
to support the Berber language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-kok-2.34-60.el9.x86_64

glibc-langpack-kok - Locale data for Konkani

The glibc-langpack-kok package includes the basic information required
to support the Konkani language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ro-2.34-60.el9.x86_64

glibc-langpack-ro - Locale data for Romanian

The glibc-langpack-ro package includes the basic information required
to support the Romanian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-kl-2.34-60.el9.x86_64

glibc-langpack-kl - Locale data for Kalaallisut

The glibc-langpack-kl package includes the basic information required
to support the Kalaallisut language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ve-2.34-60.el9.x86_64

glibc-langpack-ve - Locale data for Venda

The glibc-langpack-ve package includes the basic information required
to support the Venda language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-tk-2.34-60.el9.x86_64

glibc-langpack-tk - Locale data for Turkmen

The glibc-langpack-tk package includes the basic information required
to support the Turkmen language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ku-2.34-60.el9.x86_64

glibc-langpack-ku - Locale data for Kurdish

The glibc-langpack-ku package includes the basic information required
to support the Kurdish language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-fur-2.34-60.el9.x86_64

glibc-langpack-fur - Locale data for Friulian

The glibc-langpack-fur package includes the basic information required
to support the Friulian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-se-2.34-60.el9.x86_64

glibc-langpack-se - Locale data for Northern Sami

The glibc-langpack-se package includes the basic information required
to support the Northern Sami language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-mk-2.34-60.el9.x86_64

glibc-langpack-mk - Locale data for Macedonian

The glibc-langpack-mk package includes the basic information required
to support the Macedonian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ig-2.34-60.el9.x86_64

glibc-langpack-ig - Locale data for Igbo

The glibc-langpack-ig package includes the basic information required
to support the Igbo language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-mai-2.34-60.el9.x86_64

glibc-langpack-mai - Locale data for Maithili

The glibc-langpack-mai package includes the basic information required
to support the Maithili language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ug-2.34-60.el9.x86_64

glibc-langpack-ug - Locale data for Uyghur

The glibc-langpack-ug package includes the basic information required
to support the Uyghur language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-gl-2.34-60.el9.x86_64

glibc-langpack-gl - Locale data for Galician

The glibc-langpack-gl package includes the basic information required
to support the Galician language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ml-2.34-60.el9.x86_64

glibc-langpack-ml - Locale data for Malayalam

The glibc-langpack-ml package includes the basic information required
to support the Malayalam language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-bho-2.34-60.el9.x86_64

glibc-langpack-bho - Locale data for Bhojpuri

The glibc-langpack-bho package includes the basic information required
to support the Bhojpuri language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ru-2.34-60.el9.x86_64

glibc-langpack-ru - Locale data for Russian

The glibc-langpack-ru package includes the basic information required
to support the Russian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-li-2.34-60.el9.x86_64

glibc-langpack-li - Locale data for Limburgish

The glibc-langpack-li package includes the basic information required
to support the Limburgish language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ht-2.34-60.el9.x86_64

glibc-langpack-ht - Locale data for Haitian Creole

The glibc-langpack-ht package includes the basic information required
to support the Haitian Creole language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-te-2.34-60.el9.x86_64

glibc-langpack-te - Locale data for Telugu

The glibc-langpack-te package includes the basic information required
to support the Telugu language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: nscd-2.34-60.el9.x86_64

nscd - A Name Service Caching Daemon (nscd).

The nscd daemon caches name service lookups and can improve
performance with LDAP, and may help with DNS as well.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-hy-2.34-60.el9.x86_64

glibc-langpack-hy - Locale data for Armenian

The glibc-langpack-hy package includes the basic information required
to support the Armenian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ur-2.34-60.el9.x86_64

glibc-langpack-ur - Locale data for Urdu

The glibc-langpack-ur package includes the basic information required
to support the Urdu language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-fil-2.34-60.el9.x86_64

glibc-langpack-fil - Locale data for Filipino

The glibc-langpack-fil package includes the basic information required
to support the Filipino language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-mjw-2.34-60.el9.x86_64

glibc-langpack-mjw - Locale data for Karbi

The glibc-langpack-mjw package includes the basic information required
to support the Karbi language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-eo-2.34-60.el9.x86_64

glibc-langpack-eo - Locale data for Esperanto

The glibc-langpack-eo package includes the basic information required
to support the Esperanto language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-br-2.34-60.el9.x86_64

glibc-langpack-br - Locale data for Breton

The glibc-langpack-br package includes the basic information required
to support the Breton language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-niu-2.34-60.el9.x86_64

glibc-langpack-niu - Locale data for Niuean

The glibc-langpack-niu package includes the basic information required
to support the Niuean language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-da-2.34-60.el9.x86_64

glibc-langpack-da - Locale data for Danish

The glibc-langpack-da package includes the basic information required
to support the Danish language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ss-2.34-60.el9.x86_64

glibc-langpack-ss - Locale data for Swati

The glibc-langpack-ss package includes the basic information required
to support the Swati language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-gd-2.34-60.el9.x86_64

glibc-langpack-gd - Locale data for Scottish Gaelic

The glibc-langpack-gd package includes the basic information required
to support the Scottish Gaelic language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-xh-2.34-60.el9.x86_64

glibc-langpack-xh - Locale data for Xhosa

The glibc-langpack-xh package includes the basic information required
to support the Xhosa language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-miq-2.34-60.el9.x86_64

glibc-langpack-miq - Locale data for Miskito

The glibc-langpack-miq package includes the basic information required
to support the Miskito language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-nan-2.34-60.el9.x86_64

glibc-langpack-nan - Locale data for Min Nan Chinese

The glibc-langpack-nan package includes the basic information required
to support the Min Nan Chinese language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-mhr-2.34-60.el9.x86_64

glibc-langpack-mhr - Locale data for Meadow Mari

The glibc-langpack-mhr package includes the basic information required
to support the Meadow Mari language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ky-2.34-60.el9.x86_64

glibc-langpack-ky - Locale data for Kyrgyz

The glibc-langpack-ky package includes the basic information required
to support the Kyrgyz language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-de-2.34-60.el9.x86_64

glibc-langpack-de - Locale data for German

The glibc-langpack-de package includes the basic information required
to support the German language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-om-2.34-60.el9.x86_64

glibc-langpack-om - Locale data for Oromo

The glibc-langpack-om package includes the basic information required
to support the Oromo language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-fi-2.34-60.el9.x86_64

glibc-langpack-fi - Locale data for Finnish

The glibc-langpack-fi package includes the basic information required
to support the Finnish language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-kk-2.34-60.el9.x86_64

glibc-langpack-kk - Locale data for Kazakh

The glibc-langpack-kk package includes the basic information required
to support the Kazakh language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-he-2.34-60.el9.x86_64

glibc-langpack-he - Locale data for Hebrew

The glibc-langpack-he package includes the basic information required
to support the Hebrew language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ks-2.34-60.el9.x86_64

glibc-langpack-ks - Locale data for Kashmiri

The glibc-langpack-ks package includes the basic information required
to support the Kashmiri language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-sr-2.34-60.el9.x86_64

glibc-langpack-sr - Locale data for Serbian

The glibc-langpack-sr package includes the basic information required
to support the Serbian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-hak-2.34-60.el9.x86_64

glibc-langpack-hak - Locale data for Hakka Chinese

The glibc-langpack-hak package includes the basic information required
to support the Hakka Chinese language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ar-2.34-60.el9.x86_64

glibc-langpack-ar - Locale data for Arabic

The glibc-langpack-ar package includes the basic information required
to support the Arabic language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-brx-2.34-60.el9.x86_64

glibc-langpack-brx - Locale data for Bodo

The glibc-langpack-brx package includes the basic information required
to support the Bodo language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ms-2.34-60.el9.x86_64

glibc-langpack-ms - Locale data for Malay

The glibc-langpack-ms package includes the basic information required
to support the Malay language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ff-2.34-60.el9.x86_64

glibc-langpack-ff - Locale data for Fulah

The glibc-langpack-ff package includes the basic information required
to support the Fulah language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-pap-2.34-60.el9.x86_64

glibc-langpack-pap - Locale data for Papiamento

The glibc-langpack-pap package includes the basic information required
to support the Papiamento language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-kab-2.34-60.el9.x86_64

glibc-langpack-kab - Locale data for Kabyle

The glibc-langpack-kab package includes the basic information required
to support the Kabyle language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-yo-2.34-60.el9.x86_64

glibc-langpack-yo - Locale data for Yoruba

The glibc-langpack-yo package includes the basic information required
to support the Yoruba language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-sah-2.34-60.el9.x86_64

glibc-langpack-sah - Locale data for Sakha

The glibc-langpack-sah package includes the basic information required
to support the Sakha language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-nb-2.34-60.el9.x86_64

glibc-langpack-nb - Locale data for Norwegian Bokmål

The glibc-langpack-nb package includes the basic information required
to support the Norwegian Bokmål language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-mg-2.34-60.el9.x86_64

glibc-langpack-mg - Locale data for Malagasy

The glibc-langpack-mg package includes the basic information required
to support the Malagasy language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-gconv-extra-2.34-60.el9.x86_64

glibc-gconv-extra - All iconv converter modules for glibc.

This package contains all iconv converter modules built in glibc.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-tt-2.34-60.el9.x86_64

glibc-langpack-tt - Locale data for Tatar

The glibc-langpack-tt package includes the basic information required
to support the Tatar language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-mr-2.34-60.el9.x86_64

glibc-langpack-mr - Locale data for Marathi

The glibc-langpack-mr package includes the basic information required
to support the Marathi language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-shs-2.34-60.el9.x86_64

glibc-langpack-shs - Locale data for Shuswap

The glibc-langpack-shs package includes the basic information required
to support the Shuswap language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-cs-2.34-60.el9.x86_64

glibc-langpack-cs - Locale data for Czech

The glibc-langpack-cs package includes the basic information required
to support the Czech language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-tpi-2.34-60.el9.x86_64

glibc-langpack-tpi - Locale data for Tok Pisin

The glibc-langpack-tpi package includes the basic information required
to support the Tok Pisin language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-id-2.34-60.el9.x86_64

glibc-langpack-id - Locale data for Indonesian

The glibc-langpack-id package includes the basic information required
to support the Indonesian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-el-2.34-60.el9.x86_64

glibc-langpack-el - Locale data for Greek

The glibc-langpack-el package includes the basic information required
to support the Greek language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-mnw-2.34-60.el9.x86_64

glibc-langpack-mnw - Locale data for Mon

The glibc-langpack-mnw package includes the basic information required
to support the Mon language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ja-2.34-60.el9.x86_64

glibc-langpack-ja - Locale data for Japanese

The glibc-langpack-ja package includes the basic information required
to support the Japanese language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-all-langpacks-2.34-60.el9.x86_64

glibc-all-langpacks - All language packs for glibc.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ln-2.34-60.el9.x86_64

glibc-langpack-ln - Locale data for Lingala

The glibc-langpack-ln package includes the basic information required
to support the Lingala language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-bhb-2.34-60.el9.x86_64

glibc-langpack-bhb - Locale data for Bhili

The glibc-langpack-bhb package includes the basic information required
to support the Bhili language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-yue-2.34-60.el9.x86_64

glibc-langpack-yue - Locale data for Cantonese

The glibc-langpack-yue package includes the basic information required
to support the Cantonese language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-bg-2.34-60.el9.x86_64

glibc-langpack-bg - Locale data for Bulgarian

The glibc-langpack-bg package includes the basic information required
to support the Bulgarian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-bem-2.34-60.el9.x86_64

glibc-langpack-bem - Locale data for Bemba

The glibc-langpack-bem package includes the basic information required
to support the Bemba language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-bi-2.34-60.el9.x86_64

glibc-langpack-bi - Locale data for Bislama

The glibc-langpack-bi package includes the basic information required
to support the Bislama language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-lij-2.34-60.el9.x86_64

glibc-langpack-lij - Locale data for Ligurian

The glibc-langpack-lij package includes the basic information required
to support the Ligurian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-en-2.34-60.el9.x86_64

glibc-langpack-en - Locale data for English

The glibc-langpack-en package includes the basic information required
to support the English language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-fr-2.34-60.el9.x86_64

glibc-langpack-fr - Locale data for French

The glibc-langpack-fr package includes the basic information required
to support the French language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-sq-2.34-60.el9.x86_64

glibc-langpack-sq - Locale data for Albanian

The glibc-langpack-sq package includes the basic information required
to support the Albanian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-iu-2.34-60.el9.x86_64

glibc-langpack-iu - Locale data for Inuktitut

The glibc-langpack-iu package includes the basic information required
to support the Inuktitut language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-hu-2.34-60.el9.x86_64

glibc-langpack-hu - Locale data for Hungarian

The glibc-langpack-hu package includes the basic information required
to support the Hungarian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-lt-2.34-60.el9.x86_64

glibc-langpack-lt - Locale data for Lithuanian

The glibc-langpack-lt package includes the basic information required
to support the Lithuanian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-nr-2.34-60.el9.x86_64

glibc-langpack-nr - Locale data for South Ndebele

The glibc-langpack-nr package includes the basic information required
to support the South Ndebele language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-quz-2.34-60.el9.x86_64

glibc-langpack-quz - Locale data for Cusco Quechua

The glibc-langpack-quz package includes the basic information required
to support the Cusco Quechua language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ps-2.34-60.el9.x86_64

glibc-langpack-ps - Locale data for Pashto

The glibc-langpack-ps package includes the basic information required
to support the Pashto language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-chr-2.34-60.el9.x86_64

glibc-langpack-chr - Locale data for Cherokee

The glibc-langpack-chr package includes the basic information required
to support the Cherokee language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ast-2.34-60.el9.x86_64

glibc-langpack-ast - Locale data for Asturian

The glibc-langpack-ast package includes the basic information required
to support the Asturian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-lb-2.34-60.el9.x86_64

glibc-langpack-lb - Locale data for Luxembourgish

The glibc-langpack-lb package includes the basic information required
to support the Luxembourgish language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-sgs-2.34-60.el9.x86_64

glibc-langpack-sgs - Locale data for Samogitian

The glibc-langpack-sgs package includes the basic information required
to support the Samogitian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-es-2.34-60.el9.x86_64

glibc-langpack-es - Locale data for Spanish

The glibc-langpack-es package includes the basic information required
to support the Spanish language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-szl-2.34-60.el9.x86_64

glibc-langpack-szl - Locale data for Silesian

The glibc-langpack-szl package includes the basic information required
to support the Silesian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ta-2.34-60.el9.x86_64

glibc-langpack-ta - Locale data for Tamil

The glibc-langpack-ta package includes the basic information required
to support the Tamil language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-nn-2.34-60.el9.x86_64

glibc-langpack-nn - Locale data for Norwegian Nynorsk

The glibc-langpack-nn package includes the basic information required
to support the Norwegian Nynorsk language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-rw-2.34-60.el9.x86_64

glibc-langpack-rw - Locale data for Kinyarwanda

The glibc-langpack-rw package includes the basic information required
to support the Kinyarwanda language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-hsb-2.34-60.el9.x86_64

glibc-langpack-hsb - Locale data for Upper Sorbian

The glibc-langpack-hsb package includes the basic information required
to support the Upper Sorbian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-sd-2.34-60.el9.x86_64

glibc-langpack-sd - Locale data for Sindhi

The glibc-langpack-sd package includes the basic information required
to support the Sindhi language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-mfe-2.34-60.el9.x86_64

glibc-langpack-mfe - Locale data for Morisyen

The glibc-langpack-mfe package includes the basic information required
to support the Morisyen language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-oc-2.34-60.el9.x86_64

glibc-langpack-oc - Locale data for Occitan

The glibc-langpack-oc package includes the basic information required
to support the Occitan language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-byn-2.34-60.el9.x86_64

glibc-langpack-byn - Locale data for Blin

The glibc-langpack-byn package includes the basic information required
to support the Blin language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-hi-2.34-60.el9.x86_64

glibc-langpack-hi - Locale data for Hindi

The glibc-langpack-hi package includes the basic information required
to support the Hindi language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-2.34-60.el9.x86_64

glibc - The GNU libc libraries

The glibc package contains standard libraries which are used by
multiple programs on the system. In order to save disk space and
memory, as well as to make upgrading easier, common system code is
kept in one place and shared between programs. This particular package
contains the most important sets of shared libraries: the standard C
library and the standard math library. Without these two libraries, a
Linux system will not function.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ik-2.34-60.el9.x86_64

glibc-langpack-ik - Locale data for Inupiaq

The glibc-langpack-ik package includes the basic information required
to support the Inupiaq language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-st-2.34-60.el9.x86_64

glibc-langpack-st - Locale data for Southern Sotho

The glibc-langpack-st package includes the basic information required
to support the Southern Sotho language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-sl-2.34-60.el9.x86_64

glibc-langpack-sl - Locale data for Slovenian

The glibc-langpack-sl package includes the basic information required
to support the Slovenian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-gu-2.34-60.el9.x86_64

glibc-langpack-gu - Locale data for Gujarati

The glibc-langpack-gu package includes the basic information required
to support the Gujarati language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-cv-2.34-60.el9.x86_64

glibc-langpack-cv - Locale data for Chuvash

The glibc-langpack-cv package includes the basic information required
to support the Chuvash language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-wo-2.34-60.el9.x86_64

glibc-langpack-wo - Locale data for Wolof

The glibc-langpack-wo package includes the basic information required
to support the Wolof language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-hne-2.34-60.el9.x86_64

glibc-langpack-hne - Locale data for Chhattisgarhi

The glibc-langpack-hne package includes the basic information required
to support the Chhattisgarhi language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-an-2.34-60.el9.x86_64

glibc-langpack-an - Locale data for Aragonese

The glibc-langpack-an package includes the basic information required
to support the Aragonese language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-common-2.34-60.el9.x86_64

glibc-common - Common binaries and locale data for glibc

The glibc-common package includes common binaries for the GNU libc
libraries, as well as national language (locale) support.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-mag-2.34-60.el9.x86_64

glibc-langpack-mag - Locale data for Magahi

The glibc-langpack-mag package includes the basic information required
to support the Magahi language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-bs-2.34-60.el9.x86_64

glibc-langpack-bs - Locale data for Bosnian

The glibc-langpack-bs package includes the basic information required
to support the Bosnian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ak-2.34-60.el9.x86_64

glibc-langpack-ak - Locale data for Akan

The glibc-langpack-ak package includes the basic information required
to support the Akan language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-os-2.34-60.el9.x86_64

glibc-langpack-os - Locale data for Ossetic

The glibc-langpack-os package includes the basic information required
to support the Ossetic language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-cmn-2.34-60.el9.x86_64

glibc-langpack-cmn - Locale data for Mandarin Chinese

The glibc-langpack-cmn package includes the basic information required
to support the Mandarin Chinese language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-mi-2.34-60.el9.x86_64

glibc-langpack-mi - Locale data for Maori

The glibc-langpack-mi package includes the basic information required
to support the Maori language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-af-2.34-60.el9.x86_64

glibc-langpack-af - Locale data for Afrikaans

The glibc-langpack-af package includes the basic information required
to support the Afrikaans language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-mn-2.34-60.el9.x86_64

glibc-langpack-mn - Locale data for Mongolian

The glibc-langpack-mn package includes the basic information required
to support the Mongolian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-raj-2.34-60.el9.x86_64

glibc-langpack-raj - Locale data for Rajasthani

The glibc-langpack-raj package includes the basic information required
to support the Rajasthani language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-aa-2.34-60.el9.x86_64

glibc-langpack-aa - Locale data for Afar

The glibc-langpack-aa package includes the basic information required
to support the Afar language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-kn-2.34-60.el9.x86_64

glibc-langpack-kn - Locale data for Kannada

The glibc-langpack-kn package includes the basic information required
to support the Kannada language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ce-2.34-60.el9.x86_64

glibc-langpack-ce - Locale data for Chechen

The glibc-langpack-ce package includes the basic information required
to support the Chechen language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-nl-2.34-60.el9.x86_64

glibc-langpack-nl - Locale data for Dutch

The glibc-langpack-nl package includes the basic information required
to support the Dutch language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ca-2.34-60.el9.x86_64

glibc-langpack-ca - Locale data for Catalan

The glibc-langpack-ca package includes the basic information required
to support the Catalan language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-is-2.34-60.el9.x86_64

glibc-langpack-is - Locale data for Icelandic

The glibc-langpack-is package includes the basic information required
to support the Icelandic language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ti-2.34-60.el9.x86_64

glibc-langpack-ti - Locale data for Tigrinya

The glibc-langpack-ti package includes the basic information required
to support the Tigrinya language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-tcy-2.34-60.el9.x86_64

glibc-langpack-tcy - Locale data for Tulu

The glibc-langpack-tcy package includes the basic information required
to support the Tulu language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-crh-2.34-60.el9.x86_64

glibc-langpack-crh - Locale data for Crimean Turkish

The glibc-langpack-crh package includes the basic information required
to support the Crimean Turkish language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-gez-2.34-60.el9.x86_64

glibc-langpack-gez - Locale data for Geez

The glibc-langpack-gez package includes the basic information required
to support the Geez language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-tig-2.34-60.el9.x86_64

glibc-langpack-tig - Locale data for Tigre

The glibc-langpack-tig package includes the basic information required
to support the Tigre language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-my-2.34-60.el9.x86_64

glibc-langpack-my - Locale data for Burmese

The glibc-langpack-my package includes the basic information required
to support the Burmese language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-zu-2.34-60.el9.x86_64

glibc-langpack-zu - Locale data for Zulu

The glibc-langpack-zu package includes the basic information required
to support the Zulu language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-shn-2.34-60.el9.x86_64

glibc-langpack-shn - Locale data for Shan

The glibc-langpack-shn package includes the basic information required
to support the Shan language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-fo-2.34-60.el9.x86_64

glibc-langpack-fo - Locale data for Faroese

The glibc-langpack-fo package includes the basic information required
to support the Faroese language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-lv-2.34-60.el9.x86_64

glibc-langpack-lv - Locale data for Latvian

The glibc-langpack-lv package includes the basic information required
to support the Latvian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-it-2.34-60.el9.x86_64

glibc-langpack-it - Locale data for Italian

The glibc-langpack-it package includes the basic information required
to support the Italian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-gv-2.34-60.el9.x86_64

glibc-langpack-gv - Locale data for Manx

The glibc-langpack-gv package includes the basic information required
to support the Manx language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-sc-2.34-60.el9.x86_64

glibc-langpack-sc - Locale data for Sardinian

The glibc-langpack-sc package includes the basic information required
to support the Sardinian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ga-2.34-60.el9.x86_64

glibc-langpack-ga - Locale data for Irish

The glibc-langpack-ga package includes the basic information required
to support the Irish language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-sat-2.34-60.el9.x86_64

glibc-langpack-sat - Locale data for Santali

The glibc-langpack-sat package includes the basic information required
to support the Santali language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-si-2.34-60.el9.x86_64

glibc-langpack-si - Locale data for Sinhala

The glibc-langpack-si package includes the basic information required
to support the Sinhala language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-th-2.34-60.el9.x86_64

glibc-langpack-th - Locale data for Thai

The glibc-langpack-th package includes the basic information required
to support the Thai language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-dv-2.34-60.el9.x86_64

glibc-langpack-dv - Locale data for Divehi

The glibc-langpack-dv package includes the basic information required
to support the Divehi language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-so-2.34-60.el9.x86_64

glibc-langpack-so - Locale data for Somali

The glibc-langpack-so package includes the basic information required
to support the Somali language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-lg-2.34-60.el9.x86_64

glibc-langpack-lg - Locale data for Ganda

The glibc-langpack-lg package includes the basic information required
to support the Ganda language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ckb-2.34-60.el9.x86_64

glibc-langpack-ckb - Locale data for Central Kurdish

The glibc-langpack-ckb package includes the basic information required
to support the Central Kurdish language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-or-2.34-60.el9.x86_64

glibc-langpack-or - Locale data for Odia

The glibc-langpack-or package includes the basic information required
to support the Odia language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-cy-2.34-60.el9.x86_64

glibc-langpack-cy - Locale data for Welsh

The glibc-langpack-cy package includes the basic information required
to support the Welsh language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-fy-2.34-60.el9.x86_64

glibc-langpack-fy - Locale data for Western Frisian

The glibc-langpack-fy package includes the basic information required
to support the Western Frisian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-tl-2.34-60.el9.x86_64

glibc-langpack-tl - Locale data for Tagalog

The glibc-langpack-tl package includes the basic information required
to support the Tagalog language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-az-2.34-60.el9.x86_64

glibc-langpack-az - Locale data for Azerbaijani

The glibc-langpack-az package includes the basic information required
to support the Azerbaijani language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-unm-2.34-60.el9.x86_64

glibc-langpack-unm - Locale data for Unami language

The glibc-langpack-unm package includes the basic information required
to support the Unami language language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-uk-2.34-60.el9.x86_64

glibc-langpack-uk - Locale data for Ukrainian

The glibc-langpack-uk package includes the basic information required
to support the Ukrainian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-bo-2.34-60.el9.x86_64

glibc-langpack-bo - Locale data for Tibetan

The glibc-langpack-bo package includes the basic information required
to support the Tibetan language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-mni-2.34-60.el9.x86_64

glibc-langpack-mni - Locale data for Manipuri

The glibc-langpack-mni package includes the basic information required
to support the Manipuri language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-agr-2.34-60.el9.x86_64

glibc-langpack-agr - Locale data for Aguaruna

The glibc-langpack-agr package includes the basic information required
to support the Aguaruna language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-uz-2.34-60.el9.x86_64

glibc-langpack-uz - Locale data for Uzbek

The glibc-langpack-uz package includes the basic information required
to support the Uzbek language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ko-2.34-60.el9.x86_64

glibc-langpack-ko - Locale data for Korean

The glibc-langpack-ko package includes the basic information required
to support the Korean language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ia-2.34-60.el9.x86_64

glibc-langpack-ia - Locale data for Interlingua

The glibc-langpack-ia package includes the basic information required
to support the Interlingua language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-kw-2.34-60.el9.x86_64

glibc-langpack-kw - Locale data for Cornish

The glibc-langpack-kw package includes the basic information required
to support the Cornish language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-sk-2.34-60.el9.x86_64

glibc-langpack-sk - Locale data for Slovak

The glibc-langpack-sk package includes the basic information required
to support the Slovak language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-yuw-2.34-60.el9.x86_64

glibc-langpack-yuw - Locale data for Yau

The glibc-langpack-yuw package includes the basic information required
to support the Yau language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-nds-2.34-60.el9.x86_64

glibc-langpack-nds - Locale data for Low German

The glibc-langpack-nds package includes the basic information required
to support the Low German language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-vi-2.34-60.el9.x86_64

glibc-langpack-vi - Locale data for Vietnamese

The glibc-langpack-vi package includes the basic information required
to support the Vietnamese language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-nso-2.34-60.el9.x86_64

glibc-langpack-nso - Locale data for Northern Sotho

The glibc-langpack-nso package includes the basic information required
to support the Northern Sotho language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-tg-2.34-60.el9.x86_64

glibc-langpack-tg - Locale data for Tajik

The glibc-langpack-tg package includes the basic information required
to support the Tajik language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-eu-2.34-60.el9.x86_64

glibc-langpack-eu - Locale data for Basque

The glibc-langpack-eu package includes the basic information required
to support the Basque language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-mt-2.34-60.el9.x86_64

glibc-langpack-mt - Locale data for Maltese

The glibc-langpack-mt package includes the basic information required
to support the Maltese language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-pa-2.34-60.el9.x86_64

glibc-langpack-pa - Locale data for Punjabi

The glibc-langpack-pa package includes the basic information required
to support the Punjabi language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-ka-2.34-60.el9.x86_64

glibc-langpack-ka - Locale data for Georgian

The glibc-langpack-ka package includes the basic information required
to support the Georgian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-csb-2.34-60.el9.x86_64

glibc-langpack-csb - Locale data for Kashubian

The glibc-langpack-csb package includes the basic information required
to support the Kashubian language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Wed, 08 Feb 2023 21:05:33 GMT: glibc-langpack-dz-2.34-60.el9.x86_64

glibc-langpack-dz - Locale data for Dzongkha

The glibc-langpack-dz package includes the basic information required
to support the Dzongkha language in your applications.

Change Log:

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-60
- Upstream test for ldconfig -p (#2167811)

Wed, 08 Feb 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-59
- Fix ldconfig -p on i686 (#2167811)

Wed, 25 Jan 2023 GMT - Florian Weimer <fweimer@redhat.com> - 2.34-58
- Enhance internal tunables ABI stability (awk iteration order) (#2162962)

...

Thu, 09 Feb 2023 19:33:35 GMT: selinux-policy-targeted-38.1.6-1.el9.noarch

selinux-policy-targeted - SELinux targeted policy

SELinux targeted policy package.

Change Log:

Thu, 09 Feb 2023 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.6-1
- Allow modemmanager create hardware state information files
Resolves: rhbz#2149560
- Dontaudit ftpd the execmem permission
Resolves: rhbz#2164434
- Allow nm-dispatcher plugins read generic files in /proc
Resolves: rhbz#2164845
- Label systemd-journald feature LogNamespace
Resolves: rhbz#2124797
- Boolean: allow qemu-ga read ssh home directory
Resolves: rhbz#1917024

Thu, 26 Jan 2023 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.5-1
- Reuse tmpfs_t also for the ramfs filesystem
Resolves: rhbz#2160391
- Allow systemd-resolved watch tmpfs directories
Resolves: rhbz#2160391
- Allow hostname_t to read network sysctls.
Resolves: rhbz#2161958
- Allow ModemManager all permissions for netlink route socket
Resolves: rhbz#2149560
- Allow unconfined user filetransition for sudo log files
Resolves: rhbz#2160388
- Allow sudodomain use sudo.log as a logfile
Resolves: rhbz#2160388
- Allow nm-cloud-setup dispatcher plugin restart nm services
Resolves: rhbz#2154414
- Allow wg to send msg to kernel, write to syslog and dbus connections
Resolves: rhbz#2149452
- Allow rshim bpf cap2 and read sssd public files
Resolves: rhbz#2080439
- Allow svirt request the kernel to load a module
Resolves: rhbz#2144735
- Rebase selinux-policy to the latest one in rawhide
Resolves: rhbz#2014606

Thu, 12 Jan 2023 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.4-1
- Add lpr_roles  to system_r roles
Resolves: rhbz#2152150
- Allow insights client work with gluster and pcp
Resolves: rhbz#2152150
- Add interfaces in domain, files, and unconfined modules
Resolves: rhbz#2152150
- Label fwupdoffline and fwupd-detect-cet with fwupd_exec_t
Resolves: rhbz#2152150
- Add insights additional capabilities
Resolves: rhbz#2152150
- Revert "Allow insights-client run lpr and allow the proper role"
Resolves: rhbz#2152150
- Allow prosody manage its runtime socket files
Resolves: rhbz#2157891
- Allow syslogd read network sysctls
Resolves: rhbz#2156068
- Allow NetworkManager and wpa_supplicant the bpf capability
Resolves: rhbz#2137085
- Allow sysadm_t read/write ipmi devices
Resolves: rhbz#2158419
- Allow wireguard to create udp sockets and read net_conf
Resolves: rhbz#2149452
- Allow systemd-rfkill the bpf capability
Resolves: rhbz#2149390
- Allow load_policy_t write to unallocated ttys
Resolves: rhbz#2145181
- Allow winbind-rpcd manage samba_share_t files and dirs
Resolves: rhbz#2150680

...

Thu, 09 Feb 2023 19:33:35 GMT: selinux-policy-mls-38.1.6-1.el9.noarch

selinux-policy-mls - SELinux MLS policy

SELinux MLS (Multi Level Security) policy package.

Change Log:

Thu, 09 Feb 2023 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.6-1
- Allow modemmanager create hardware state information files
Resolves: rhbz#2149560
- Dontaudit ftpd the execmem permission
Resolves: rhbz#2164434
- Allow nm-dispatcher plugins read generic files in /proc
Resolves: rhbz#2164845
- Label systemd-journald feature LogNamespace
Resolves: rhbz#2124797
- Boolean: allow qemu-ga read ssh home directory
Resolves: rhbz#1917024

Thu, 26 Jan 2023 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.5-1
- Reuse tmpfs_t also for the ramfs filesystem
Resolves: rhbz#2160391
- Allow systemd-resolved watch tmpfs directories
Resolves: rhbz#2160391
- Allow hostname_t to read network sysctls.
Resolves: rhbz#2161958
- Allow ModemManager all permissions for netlink route socket
Resolves: rhbz#2149560
- Allow unconfined user filetransition for sudo log files
Resolves: rhbz#2160388
- Allow sudodomain use sudo.log as a logfile
Resolves: rhbz#2160388
- Allow nm-cloud-setup dispatcher plugin restart nm services
Resolves: rhbz#2154414
- Allow wg to send msg to kernel, write to syslog and dbus connections
Resolves: rhbz#2149452
- Allow rshim bpf cap2 and read sssd public files
Resolves: rhbz#2080439
- Allow svirt request the kernel to load a module
Resolves: rhbz#2144735
- Rebase selinux-policy to the latest one in rawhide
Resolves: rhbz#2014606

Thu, 12 Jan 2023 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.4-1
- Add lpr_roles  to system_r roles
Resolves: rhbz#2152150
- Allow insights client work with gluster and pcp
Resolves: rhbz#2152150
- Add interfaces in domain, files, and unconfined modules
Resolves: rhbz#2152150
- Label fwupdoffline and fwupd-detect-cet with fwupd_exec_t
Resolves: rhbz#2152150
- Add insights additional capabilities
Resolves: rhbz#2152150
- Revert "Allow insights-client run lpr and allow the proper role"
Resolves: rhbz#2152150
- Allow prosody manage its runtime socket files
Resolves: rhbz#2157891
- Allow syslogd read network sysctls
Resolves: rhbz#2156068
- Allow NetworkManager and wpa_supplicant the bpf capability
Resolves: rhbz#2137085
- Allow sysadm_t read/write ipmi devices
Resolves: rhbz#2158419
- Allow wireguard to create udp sockets and read net_conf
Resolves: rhbz#2149452
- Allow systemd-rfkill the bpf capability
Resolves: rhbz#2149390
- Allow load_policy_t write to unallocated ttys
Resolves: rhbz#2145181
- Allow winbind-rpcd manage samba_share_t files and dirs
Resolves: rhbz#2150680

...

Thu, 09 Feb 2023 19:33:35 GMT: selinux-policy-sandbox-38.1.6-1.el9.noarch

selinux-policy-sandbox - SELinux sandbox policy

SELinux sandbox policy for use with the sandbox utility.

Change Log:

Thu, 09 Feb 2023 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.6-1
- Allow modemmanager create hardware state information files
Resolves: rhbz#2149560
- Dontaudit ftpd the execmem permission
Resolves: rhbz#2164434
- Allow nm-dispatcher plugins read generic files in /proc
Resolves: rhbz#2164845
- Label systemd-journald feature LogNamespace
Resolves: rhbz#2124797
- Boolean: allow qemu-ga read ssh home directory
Resolves: rhbz#1917024

Thu, 26 Jan 2023 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.5-1
- Reuse tmpfs_t also for the ramfs filesystem
Resolves: rhbz#2160391
- Allow systemd-resolved watch tmpfs directories
Resolves: rhbz#2160391
- Allow hostname_t to read network sysctls.
Resolves: rhbz#2161958
- Allow ModemManager all permissions for netlink route socket
Resolves: rhbz#2149560
- Allow unconfined user filetransition for sudo log files
Resolves: rhbz#2160388
- Allow sudodomain use sudo.log as a logfile
Resolves: rhbz#2160388
- Allow nm-cloud-setup dispatcher plugin restart nm services
Resolves: rhbz#2154414
- Allow wg to send msg to kernel, write to syslog and dbus connections
Resolves: rhbz#2149452
- Allow rshim bpf cap2 and read sssd public files
Resolves: rhbz#2080439
- Allow svirt request the kernel to load a module
Resolves: rhbz#2144735
- Rebase selinux-policy to the latest one in rawhide
Resolves: rhbz#2014606

Thu, 12 Jan 2023 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.4-1
- Add lpr_roles  to system_r roles
Resolves: rhbz#2152150
- Allow insights client work with gluster and pcp
Resolves: rhbz#2152150
- Add interfaces in domain, files, and unconfined modules
Resolves: rhbz#2152150
- Label fwupdoffline and fwupd-detect-cet with fwupd_exec_t
Resolves: rhbz#2152150
- Add insights additional capabilities
Resolves: rhbz#2152150
- Revert "Allow insights-client run lpr and allow the proper role"
Resolves: rhbz#2152150
- Allow prosody manage its runtime socket files
Resolves: rhbz#2157891
- Allow syslogd read network sysctls
Resolves: rhbz#2156068
- Allow NetworkManager and wpa_supplicant the bpf capability
Resolves: rhbz#2137085
- Allow sysadm_t read/write ipmi devices
Resolves: rhbz#2158419
- Allow wireguard to create udp sockets and read net_conf
Resolves: rhbz#2149452
- Allow systemd-rfkill the bpf capability
Resolves: rhbz#2149390
- Allow load_policy_t write to unallocated ttys
Resolves: rhbz#2145181
- Allow winbind-rpcd manage samba_share_t files and dirs
Resolves: rhbz#2150680

...

Thu, 09 Feb 2023 19:33:35 GMT: selinux-policy-doc-38.1.6-1.el9.noarch

selinux-policy-doc - SELinux policy documentation

SELinux policy documentation package.
This package contains manual pages and documentation of the policy modules.

Change Log:

Thu, 09 Feb 2023 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.6-1
- Allow modemmanager create hardware state information files
Resolves: rhbz#2149560
- Dontaudit ftpd the execmem permission
Resolves: rhbz#2164434
- Allow nm-dispatcher plugins read generic files in /proc
Resolves: rhbz#2164845
- Label systemd-journald feature LogNamespace
Resolves: rhbz#2124797
- Boolean: allow qemu-ga read ssh home directory
Resolves: rhbz#1917024

Thu, 26 Jan 2023 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.5-1
- Reuse tmpfs_t also for the ramfs filesystem
Resolves: rhbz#2160391
- Allow systemd-resolved watch tmpfs directories
Resolves: rhbz#2160391
- Allow hostname_t to read network sysctls.
Resolves: rhbz#2161958
- Allow ModemManager all permissions for netlink route socket
Resolves: rhbz#2149560
- Allow unconfined user filetransition for sudo log files
Resolves: rhbz#2160388
- Allow sudodomain use sudo.log as a logfile
Resolves: rhbz#2160388
- Allow nm-cloud-setup dispatcher plugin restart nm services
Resolves: rhbz#2154414
- Allow wg to send msg to kernel, write to syslog and dbus connections
Resolves: rhbz#2149452
- Allow rshim bpf cap2 and read sssd public files
Resolves: rhbz#2080439
- Allow svirt request the kernel to load a module
Resolves: rhbz#2144735
- Rebase selinux-policy to the latest one in rawhide
Resolves: rhbz#2014606

Thu, 12 Jan 2023 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.4-1
- Add lpr_roles  to system_r roles
Resolves: rhbz#2152150
- Allow insights client work with gluster and pcp
Resolves: rhbz#2152150
- Add interfaces in domain, files, and unconfined modules
Resolves: rhbz#2152150
- Label fwupdoffline and fwupd-detect-cet with fwupd_exec_t
Resolves: rhbz#2152150
- Add insights additional capabilities
Resolves: rhbz#2152150
- Revert "Allow insights-client run lpr and allow the proper role"
Resolves: rhbz#2152150
- Allow prosody manage its runtime socket files
Resolves: rhbz#2157891
- Allow syslogd read network sysctls
Resolves: rhbz#2156068
- Allow NetworkManager and wpa_supplicant the bpf capability
Resolves: rhbz#2137085
- Allow sysadm_t read/write ipmi devices
Resolves: rhbz#2158419
- Allow wireguard to create udp sockets and read net_conf
Resolves: rhbz#2149452
- Allow systemd-rfkill the bpf capability
Resolves: rhbz#2149390
- Allow load_policy_t write to unallocated ttys
Resolves: rhbz#2145181
- Allow winbind-rpcd manage samba_share_t files and dirs
Resolves: rhbz#2150680

...

Thu, 09 Feb 2023 19:33:35 GMT: selinux-policy-38.1.6-1.el9.noarch

selinux-policy - SELinux policy configuration

SELinux core policy package.
Originally based off of reference policy,
the policy has been adjusted to provide support for Fedora.

Change Log:

Thu, 09 Feb 2023 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.6-1
- Allow modemmanager create hardware state information files
Resolves: rhbz#2149560
- Dontaudit ftpd the execmem permission
Resolves: rhbz#2164434
- Allow nm-dispatcher plugins read generic files in /proc
Resolves: rhbz#2164845
- Label systemd-journald feature LogNamespace
Resolves: rhbz#2124797
- Boolean: allow qemu-ga read ssh home directory
Resolves: rhbz#1917024

Thu, 26 Jan 2023 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.5-1
- Reuse tmpfs_t also for the ramfs filesystem
Resolves: rhbz#2160391
- Allow systemd-resolved watch tmpfs directories
Resolves: rhbz#2160391
- Allow hostname_t to read network sysctls.
Resolves: rhbz#2161958
- Allow ModemManager all permissions for netlink route socket
Resolves: rhbz#2149560
- Allow unconfined user filetransition for sudo log files
Resolves: rhbz#2160388
- Allow sudodomain use sudo.log as a logfile
Resolves: rhbz#2160388
- Allow nm-cloud-setup dispatcher plugin restart nm services
Resolves: rhbz#2154414
- Allow wg to send msg to kernel, write to syslog and dbus connections
Resolves: rhbz#2149452
- Allow rshim bpf cap2 and read sssd public files
Resolves: rhbz#2080439
- Allow svirt request the kernel to load a module
Resolves: rhbz#2144735
- Rebase selinux-policy to the latest one in rawhide
Resolves: rhbz#2014606

Thu, 12 Jan 2023 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.4-1
- Add lpr_roles  to system_r roles
Resolves: rhbz#2152150
- Allow insights client work with gluster and pcp
Resolves: rhbz#2152150
- Add interfaces in domain, files, and unconfined modules
Resolves: rhbz#2152150
- Label fwupdoffline and fwupd-detect-cet with fwupd_exec_t
Resolves: rhbz#2152150
- Add insights additional capabilities
Resolves: rhbz#2152150
- Revert "Allow insights-client run lpr and allow the proper role"
Resolves: rhbz#2152150
- Allow prosody manage its runtime socket files
Resolves: rhbz#2157891
- Allow syslogd read network sysctls
Resolves: rhbz#2156068
- Allow NetworkManager and wpa_supplicant the bpf capability
Resolves: rhbz#2137085
- Allow sysadm_t read/write ipmi devices
Resolves: rhbz#2158419
- Allow wireguard to create udp sockets and read net_conf
Resolves: rhbz#2149452
- Allow systemd-rfkill the bpf capability
Resolves: rhbz#2149390
- Allow load_policy_t write to unallocated ttys
Resolves: rhbz#2145181
- Allow winbind-rpcd manage samba_share_t files and dirs
Resolves: rhbz#2150680

...

Thu, 09 Feb 2023 19:11:28 GMT: zlib-1.2.11-39.el9.x86_64

zlib - Compression and decompression library

Zlib is a general-purpose, patent-free, lossless data compression
library which is used by many different programs.

Change Log:

Thu, 09 Feb 2023 GMT - Lukas Javorsky <ljavorsk@redhat.com> - 1.2.11-39
- Fix covscan issue CWE-681

Tue, 07 Feb 2023 GMT - Lukas Javorsky <ljavorsk@redhat.com> - 1.2.11-38
- Resolve fuzzing issue for unknown memory access

Tue, 07 Feb 2023 GMT - Lukas Javorsky <ljavorsk@redhat.com> - 1.2.11-37
- Rebased Power 8 optimization patches
- Fix for Unnecessary IFUNC resolver for crc32_z
- Fix for python3.11 broken libxml2 and lxml on s390x

...

Thu, 09 Feb 2023 19:11:26 GMT: zlib-1.2.11-39.el9.i686

zlib - Compression and decompression library

Zlib is a general-purpose, patent-free, lossless data compression
library which is used by many different programs.

Change Log:

Thu, 09 Feb 2023 GMT - Lukas Javorsky <ljavorsk@redhat.com> - 1.2.11-39
- Fix covscan issue CWE-681

Tue, 07 Feb 2023 GMT - Lukas Javorsky <ljavorsk@redhat.com> - 1.2.11-38
- Resolve fuzzing issue for unknown memory access

Tue, 07 Feb 2023 GMT - Lukas Javorsky <ljavorsk@redhat.com> - 1.2.11-37
- Rebased Power 8 optimization patches
- Fix for Unnecessary IFUNC resolver for crc32_z
- Fix for python3.11 broken libxml2 and lxml on s390x

...

Thu, 09 Feb 2023 16:35:48 GMT: 2:vim-filesystem-8.2.2637-20.el9.noarch

vim-filesystem - VIM filesystem layout

This package provides some directories which are required by other
packages that add vim files, p.e. additional syntax files or filetypes.

Change Log:

Thu, 09 Feb 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.2.2637-20
- CVE-2022-47024 vim: no check if the return value of XChangeGC() is NULL

Mon, 13 Jun 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.2.2637-19
- CVE-2022-1785 vim: Out-of-bounds Write
- CVE-2022-1897 vim: out-of-bounds write in vim_regsub_both() in regexp.c
- CVE-2022-1927 vim: buffer over-read in utf_ptr2char() in mbyte.c

Tue, 24 May 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.2.2637-18
- CVE-2022-1621 vim: heap buffer overflow
- CVE-2022-1629 vim: buffer over-read

...

Thu, 09 Feb 2023 16:35:24 GMT: 2:vim-minimal-8.2.2637-20.el9.x86_64

vim-minimal - A minimal version of the VIM editor

VIM (VIsual editor iMproved) is an updated and improved version of the
vi editor. Vi was the first real screen-based editor for UNIX, and is
still very popular. VIM improves on vi by adding new features:
multiple windows, multi-level undo, block highlighting and more. The
vim-minimal package includes a minimal version of VIM, providing
the commands vi, view, ex, rvi, and rview. NOTE: The online help is
only available when the vim-common package is installed.

Change Log:

Thu, 09 Feb 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.2.2637-20
- CVE-2022-47024 vim: no check if the return value of XChangeGC() is NULL

Mon, 13 Jun 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.2.2637-19
- CVE-2022-1785 vim: Out-of-bounds Write
- CVE-2022-1897 vim: out-of-bounds write in vim_regsub_both() in regexp.c
- CVE-2022-1927 vim: buffer over-read in utf_ptr2char() in mbyte.c

Tue, 24 May 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 2:8.2.2637-18
- CVE-2022-1621 vim: heap buffer overflow
- CVE-2022-1629 vim: buffer over-read

...

Thu, 09 Feb 2023 15:58:18 GMT: 1:nftables-1.0.4-8.el9.i686

nftables - Netfilter Tables userspace utillites

Netfilter Tables userspace utilities.

Change Log:

Thu, 09 Feb 2023 GMT - Phil Sutter <psutter@redhat.com> [1.0.4-8.el9]
- monitor: Sanitize startup race condition (Phil Sutter) [2130721]
- evaluate: set eval ctx for add/update statements with integer constants (Phil Sutter) [2094894]
- src: allow anon set concatenation with ether and vlan (Phil Sutter) [2094887]
- evaluate: search stacked header list for matching payload dep (Phil Sutter) [2094887]
- netlink_delinearize: also postprocess OP_AND in set element context (Phil Sutter) [2094887]
- tests: add a test case for ether and vlan listing (Phil Sutter) [2094887]
- debug: dump the l2 protocol stack (Phil Sutter) [2094887]
- proto: track full stack of seen l2 protocols, not just cumulative offset (Phil Sutter) [2094887]
- netlink_delinearize: postprocess binary ands in concatenations (Phil Sutter) [2094887]
- netlink_delinearize: allow postprocessing on concatenated elements (Phil Sutter) [2094887]
- intervals: check for EXPR_F_REMOVE in case of element mismatch (Phil Sutter) [2115627]
- intervals: fix crash when trying to remove element in empty set (Phil Sutter) [2115627]
- scanner: don't pop active flex scanner scope (Phil Sutter) [2113874]
- parser: add missing synproxy scope closure (Phil Sutter) [2113874]
- tests/py: Add a test for failing ipsec after counter (Phil Sutter) [2113874]
- doc: Document limitations of ipsec expression with xfrm_interface (Phil Sutter) [1806431]

Tue, 31 Jan 2023 GMT - Phil Sutter <psutter@redhat.com> [1.0.4-7.el9]
- One more attempt at fixing expected error records (Phil Sutter) [1973687]

Tue, 31 Jan 2023 GMT - Phil Sutter <psutter@redhat.com> [1.0.4-6.el9]
- Realy fix expected error records (Phil Sutter) [1973687]

...

Thu, 09 Feb 2023 15:58:19 GMT: 1:python3-nftables-1.0.4-8.el9.x86_64

python3-nftables - Python module providing an interface to libnftables

The nftables python module provides an interface to libnftables via ctypes.

Change Log:

Thu, 09 Feb 2023 GMT - Phil Sutter <psutter@redhat.com> [1.0.4-8.el9]
- monitor: Sanitize startup race condition (Phil Sutter) [2130721]
- evaluate: set eval ctx for add/update statements with integer constants (Phil Sutter) [2094894]
- src: allow anon set concatenation with ether and vlan (Phil Sutter) [2094887]
- evaluate: search stacked header list for matching payload dep (Phil Sutter) [2094887]
- netlink_delinearize: also postprocess OP_AND in set element context (Phil Sutter) [2094887]
- tests: add a test case for ether and vlan listing (Phil Sutter) [2094887]
- debug: dump the l2 protocol stack (Phil Sutter) [2094887]
- proto: track full stack of seen l2 protocols, not just cumulative offset (Phil Sutter) [2094887]
- netlink_delinearize: postprocess binary ands in concatenations (Phil Sutter) [2094887]
- netlink_delinearize: allow postprocessing on concatenated elements (Phil Sutter) [2094887]
- intervals: check for EXPR_F_REMOVE in case of element mismatch (Phil Sutter) [2115627]
- intervals: fix crash when trying to remove element in empty set (Phil Sutter) [2115627]
- scanner: don't pop active flex scanner scope (Phil Sutter) [2113874]
- parser: add missing synproxy scope closure (Phil Sutter) [2113874]
- tests/py: Add a test for failing ipsec after counter (Phil Sutter) [2113874]
- doc: Document limitations of ipsec expression with xfrm_interface (Phil Sutter) [1806431]

Tue, 31 Jan 2023 GMT - Phil Sutter <psutter@redhat.com> [1.0.4-7.el9]
- One more attempt at fixing expected error records (Phil Sutter) [1973687]

Tue, 31 Jan 2023 GMT - Phil Sutter <psutter@redhat.com> [1.0.4-6.el9]
- Realy fix expected error records (Phil Sutter) [1973687]

...

Thu, 09 Feb 2023 15:58:19 GMT: 1:nftables-1.0.4-8.el9.x86_64

nftables - Netfilter Tables userspace utillites

Netfilter Tables userspace utilities.

Change Log:

Thu, 09 Feb 2023 GMT - Phil Sutter <psutter@redhat.com> [1.0.4-8.el9]
- monitor: Sanitize startup race condition (Phil Sutter) [2130721]
- evaluate: set eval ctx for add/update statements with integer constants (Phil Sutter) [2094894]
- src: allow anon set concatenation with ether and vlan (Phil Sutter) [2094887]
- evaluate: search stacked header list for matching payload dep (Phil Sutter) [2094887]
- netlink_delinearize: also postprocess OP_AND in set element context (Phil Sutter) [2094887]
- tests: add a test case for ether and vlan listing (Phil Sutter) [2094887]
- debug: dump the l2 protocol stack (Phil Sutter) [2094887]
- proto: track full stack of seen l2 protocols, not just cumulative offset (Phil Sutter) [2094887]
- netlink_delinearize: postprocess binary ands in concatenations (Phil Sutter) [2094887]
- netlink_delinearize: allow postprocessing on concatenated elements (Phil Sutter) [2094887]
- intervals: check for EXPR_F_REMOVE in case of element mismatch (Phil Sutter) [2115627]
- intervals: fix crash when trying to remove element in empty set (Phil Sutter) [2115627]
- scanner: don't pop active flex scanner scope (Phil Sutter) [2113874]
- parser: add missing synproxy scope closure (Phil Sutter) [2113874]
- tests/py: Add a test for failing ipsec after counter (Phil Sutter) [2113874]
- doc: Document limitations of ipsec expression with xfrm_interface (Phil Sutter) [1806431]

Tue, 31 Jan 2023 GMT - Phil Sutter <psutter@redhat.com> [1.0.4-7.el9]
- One more attempt at fixing expected error records (Phil Sutter) [1973687]

Tue, 31 Jan 2023 GMT - Phil Sutter <psutter@redhat.com> [1.0.4-6.el9]
- Realy fix expected error records (Phil Sutter) [1973687]

...

Mon, 16 Jan 2023 09:51:03 GMT: libnvme-1.2-2.el9.i686

libnvme - Linux-native nvme device management library

Provides type definitions for NVMe specification structures,
enumerations, and bit fields, helper functions to construct,
dispatch, and decode commands and payloads, and utilities to connect,
scan, and manage nvme devices on a Linux system.

Change Log:

Thu, 12 Jan 2023 GMT - John Meneghini <jmeneghi@redhat.com> - 1.2-2
- Fix BZ2158264

Fri, 04 Nov 2022 GMT - Maurizio Lombardi <mlombard@redhat.com> - 1.2-1
- Update to upstream version v1.2

Mon, 19 Sep 2022 GMT - Maurizio Lombardi <mlombard@redhat.com> - 1.1-1
- Update to upstream version v1.1

...

Mon, 16 Jan 2023 09:51:04 GMT: libnvme-1.2-2.el9.x86_64

libnvme - Linux-native nvme device management library

Provides type definitions for NVMe specification structures,
enumerations, and bit fields, helper functions to construct,
dispatch, and decode commands and payloads, and utilities to connect,
scan, and manage nvme devices on a Linux system.

Change Log:

Thu, 12 Jan 2023 GMT - John Meneghini <jmeneghi@redhat.com> - 1.2-2
- Fix BZ2158264

Fri, 04 Nov 2022 GMT - Maurizio Lombardi <mlombard@redhat.com> - 1.2-1
- Update to upstream version v1.2

Mon, 19 Sep 2022 GMT - Maurizio Lombardi <mlombard@redhat.com> - 1.1-1
- Update to upstream version v1.1

...

Thu, 09 Feb 2023 13:27:48 GMT: cockpit-doc-285-1.el9.noarch

cockpit-doc - Cockpit deployment and developer guide

The Cockpit Deployment and Developer Guide shows sysadmins how to
deploy Cockpit on their machines as well as helps developers who want to
embed or extend Cockpit.

Change Log:

Wed, 08 Feb 2023 GMT - Packit <hello@packit.dev> - 285-1
- Cryptographic subpolicies support
- users: Group creation and filtering support

Wed, 25 Jan 2023 GMT - Packit <hello@packit.dev> - 284-1
- Services: Show logs for user units
- Storage: Set up a system to use NBDE

Thu, 19 Jan 2023 GMT - Fedora Release Engineering <releng@fedoraproject.org> - 283-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild

...

Thu, 09 Feb 2023 13:27:48 GMT: cockpit-system-285-1.el9.noarch

cockpit-system - Cockpit admin interface package for configuring and troubleshooting a system

This package contains the Cockpit shell and system configuration interfaces.

Change Log:

Wed, 08 Feb 2023 GMT - Packit <hello@packit.dev> - 285-1
- Cryptographic subpolicies support
- users: Group creation and filtering support

Wed, 25 Jan 2023 GMT - Packit <hello@packit.dev> - 284-1
- Services: Show logs for user units
- Storage: Set up a system to use NBDE

Thu, 19 Jan 2023 GMT - Fedora Release Engineering <releng@fedoraproject.org> - 283-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild

...

Thu, 09 Feb 2023 13:27:16 GMT: cockpit-285-1.el9.x86_64

cockpit - Web Console for Linux servers

The Cockpit Web Console enables users to administer GNU/Linux servers using a
web browser.

It offers network configuration, log inspection, diagnostic reports, SELinux
troubleshooting, interactive command-line sessions, and more.

Change Log:

Wed, 08 Feb 2023 GMT - Packit <hello@packit.dev> - 285-1
- Cryptographic subpolicies support
- users: Group creation and filtering support

Wed, 25 Jan 2023 GMT - Packit <hello@packit.dev> - 284-1
- Services: Show logs for user units
- Storage: Set up a system to use NBDE

Thu, 19 Jan 2023 GMT - Fedora Release Engineering <releng@fedoraproject.org> - 283-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild

...

Thu, 09 Feb 2023 13:27:16 GMT: cockpit-bridge-285-1.el9.x86_64

cockpit-bridge - Cockpit bridge server-side component

The Cockpit bridge component installed server side and runs commands on the
system on behalf of the web based user interface.

Change Log:

Wed, 08 Feb 2023 GMT - Packit <hello@packit.dev> - 285-1
- Cryptographic subpolicies support
- users: Group creation and filtering support

Wed, 25 Jan 2023 GMT - Packit <hello@packit.dev> - 284-1
- Services: Show logs for user units
- Storage: Set up a system to use NBDE

Thu, 19 Jan 2023 GMT - Fedora Release Engineering <releng@fedoraproject.org> - 283-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild

...

Thu, 09 Feb 2023 13:27:16 GMT: cockpit-ws-285-1.el9.x86_64

cockpit-ws - Cockpit Web Service

The Cockpit Web Service listens on the network, and authenticates users.

If sssd-dbus is installed, you can enable client certificate/smart card
authentication via sssd/FreeIPA.

Change Log:

Wed, 08 Feb 2023 GMT - Packit <hello@packit.dev> - 285-1
- Cryptographic subpolicies support
- users: Group creation and filtering support

Wed, 25 Jan 2023 GMT - Packit <hello@packit.dev> - 284-1
- Services: Show logs for user units
- Storage: Set up a system to use NBDE

Thu, 19 Jan 2023 GMT - Fedora Release Engineering <releng@fedoraproject.org> - 283-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild

...

Wed, 08 Feb 2023 17:39:41 GMT: 1:openssl-libs-3.0.7-5.el9.i686

openssl-libs - A general purpose cryptography library with TLS implementation

OpenSSL is a toolkit for supporting cryptography. The openssl-libs
package contains the libraries that are used by various applications which
support cryptographic algorithms and protocols.

Change Log:

Wed, 08 Feb 2023 GMT - Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.0.7-5
- Fixed X.509 Name Constraints Read Buffer Overflow
  Resolves: CVE-2022-4203
- Fixed Timing Oracle in RSA Decryption
  Resolves: CVE-2022-4304
- Fixed Double free after calling PEM_read_bio_ex
  Resolves: CVE-2022-4450
- Fixed Use-after-free following BIO_new_NDEF
  Resolves: CVE-2023-0215
- Fixed Invalid pointer dereference in d2i_PKCS7 functions
  Resolves: CVE-2023-0216
- Fixed NULL dereference validating DSA public key
  Resolves: CVE-2023-0217
- Fixed X.400 address type confusion in X.509 GeneralName
  Resolves: CVE-2023-0286
- Fixed NULL dereference during PKCS7 data verification
  Resolves: CVE-2023-0401

Wed, 11 Jan 2023 GMT - Clemens Lang <cllang@redhat.com> - 1:3.0.7-4
- Disallow SHAKE in RSA-OAEP decryption in FIPS mode
  Resolves: rhbz#2142121

Thu, 05 Jan 2023 GMT - Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.0.7-3
- Refactor OpenSSL fips module MAC verification
  Resolves: rhbz#2157965

...

Wed, 08 Feb 2023 17:39:46 GMT: 1:openssl-3.0.7-5.el9.x86_64

openssl - Utilities from the general purpose cryptography library with TLS implementation

The OpenSSL toolkit provides support for secure communications between
machines. OpenSSL includes a certificate management tool and shared
libraries which provide various cryptographic algorithms and
protocols.

Change Log:

Wed, 08 Feb 2023 GMT - Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.0.7-5
- Fixed X.509 Name Constraints Read Buffer Overflow
  Resolves: CVE-2022-4203
- Fixed Timing Oracle in RSA Decryption
  Resolves: CVE-2022-4304
- Fixed Double free after calling PEM_read_bio_ex
  Resolves: CVE-2022-4450
- Fixed Use-after-free following BIO_new_NDEF
  Resolves: CVE-2023-0215
- Fixed Invalid pointer dereference in d2i_PKCS7 functions
  Resolves: CVE-2023-0216
- Fixed NULL dereference validating DSA public key
  Resolves: CVE-2023-0217
- Fixed X.400 address type confusion in X.509 GeneralName
  Resolves: CVE-2023-0286
- Fixed NULL dereference during PKCS7 data verification
  Resolves: CVE-2023-0401

Wed, 11 Jan 2023 GMT - Clemens Lang <cllang@redhat.com> - 1:3.0.7-4
- Disallow SHAKE in RSA-OAEP decryption in FIPS mode
  Resolves: rhbz#2142121

Thu, 05 Jan 2023 GMT - Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.0.7-3
- Refactor OpenSSL fips module MAC verification
  Resolves: rhbz#2157965

...

Wed, 08 Feb 2023 17:39:46 GMT: 1:openssl-libs-3.0.7-5.el9.x86_64

openssl-libs - A general purpose cryptography library with TLS implementation

OpenSSL is a toolkit for supporting cryptography. The openssl-libs
package contains the libraries that are used by various applications which
support cryptographic algorithms and protocols.

Change Log:

Wed, 08 Feb 2023 GMT - Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.0.7-5
- Fixed X.509 Name Constraints Read Buffer Overflow
  Resolves: CVE-2022-4203
- Fixed Timing Oracle in RSA Decryption
  Resolves: CVE-2022-4304
- Fixed Double free after calling PEM_read_bio_ex
  Resolves: CVE-2022-4450
- Fixed Use-after-free following BIO_new_NDEF
  Resolves: CVE-2023-0215
- Fixed Invalid pointer dereference in d2i_PKCS7 functions
  Resolves: CVE-2023-0216
- Fixed NULL dereference validating DSA public key
  Resolves: CVE-2023-0217
- Fixed X.400 address type confusion in X.509 GeneralName
  Resolves: CVE-2023-0286
- Fixed NULL dereference during PKCS7 data verification
  Resolves: CVE-2023-0401

Wed, 11 Jan 2023 GMT - Clemens Lang <cllang@redhat.com> - 1:3.0.7-4
- Disallow SHAKE in RSA-OAEP decryption in FIPS mode
  Resolves: rhbz#2142121

Thu, 05 Jan 2023 GMT - Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.0.7-3
- Refactor OpenSSL fips module MAC verification
  Resolves: rhbz#2157965

...

Fri, 27 Jan 2023 09:52:36 GMT: krb5-server-ldap-1.20.1-5.el9.i686

krb5-server-ldap - The LDAP storage plugin for the Kerberos 5 KDC

Kerberos is a network authentication system. The krb5-server package
contains the programs that must be installed on a Kerberos 5 key
distribution center (KDC). If you are installing a Kerberos 5 KDC,
and you wish to use a directory server to store the data for your
realm, you need to install this package.

Change Log:

Thu, 19 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-5
- Bypass FIPS restrictions to use KRB5KDF in case AES SHA-1 HMAC is enabled
- Lazily load MD4/5 from OpenSSL if using RADIUS or RC4 enctype in FIPS mode

Thu, 12 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-4
- Set aes256-cts-hmac-sha384-192 as EXAMLE.COM master key in kdc.conf
- Add AES SHA-2 HMAC family as EXAMPLE.COM supported etypes in kdc.conf
- Resolves: rhbz#2068535

Tue, 10 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-2
- Strip debugging data from ksu executable file
- Resolves: rhbz#2159643

...

Fri, 27 Jan 2023 09:52:37 GMT: krb5-server-1.20.1-5.el9.x86_64

krb5-server - The KDC and related programs for Kerberos 5

Kerberos is a network authentication system. The krb5-server package
contains the programs that must be installed on a Kerberos 5 key
distribution center (KDC). If you are installing a Kerberos 5 KDC,
you need to install this package (in other words, most people should
NOT install this package).

Change Log:

Thu, 19 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-5
- Bypass FIPS restrictions to use KRB5KDF in case AES SHA-1 HMAC is enabled
- Lazily load MD4/5 from OpenSSL if using RADIUS or RC4 enctype in FIPS mode

Thu, 12 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-4
- Set aes256-cts-hmac-sha384-192 as EXAMLE.COM master key in kdc.conf
- Add AES SHA-2 HMAC family as EXAMPLE.COM supported etypes in kdc.conf
- Resolves: rhbz#2068535

Tue, 10 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-2
- Strip debugging data from ksu executable file
- Resolves: rhbz#2159643

...

Fri, 27 Jan 2023 09:52:36 GMT: krb5-pkinit-1.20.1-5.el9.i686

krb5-pkinit - The PKINIT module for Kerberos 5

Kerberos is a network authentication system. The krb5-pkinit
package contains the PKINIT plugin, which allows clients
to obtain initial credentials from a KDC using a private key and a
certificate.

Change Log:

Thu, 19 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-5
- Bypass FIPS restrictions to use KRB5KDF in case AES SHA-1 HMAC is enabled
- Lazily load MD4/5 from OpenSSL if using RADIUS or RC4 enctype in FIPS mode

Thu, 12 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-4
- Set aes256-cts-hmac-sha384-192 as EXAMLE.COM master key in kdc.conf
- Add AES SHA-2 HMAC family as EXAMPLE.COM supported etypes in kdc.conf
- Resolves: rhbz#2068535

Tue, 10 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-2
- Strip debugging data from ksu executable file
- Resolves: rhbz#2159643

...

Fri, 27 Jan 2023 09:52:36 GMT: krb5-server-1.20.1-5.el9.i686

krb5-server - The KDC and related programs for Kerberos 5

Kerberos is a network authentication system. The krb5-server package
contains the programs that must be installed on a Kerberos 5 key
distribution center (KDC). If you are installing a Kerberos 5 KDC,
you need to install this package (in other words, most people should
NOT install this package).

Change Log:

Thu, 19 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-5
- Bypass FIPS restrictions to use KRB5KDF in case AES SHA-1 HMAC is enabled
- Lazily load MD4/5 from OpenSSL if using RADIUS or RC4 enctype in FIPS mode

Thu, 12 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-4
- Set aes256-cts-hmac-sha384-192 as EXAMLE.COM master key in kdc.conf
- Add AES SHA-2 HMAC family as EXAMPLE.COM supported etypes in kdc.conf
- Resolves: rhbz#2068535

Tue, 10 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-2
- Strip debugging data from ksu executable file
- Resolves: rhbz#2159643

...

Fri, 27 Jan 2023 09:52:37 GMT: krb5-libs-1.20.1-5.el9.x86_64

krb5-libs - The non-admin shared libraries used by Kerberos 5

Kerberos is a network authentication system. The krb5-libs package
contains the shared libraries needed by Kerberos 5. If you are using
Kerberos, you need to install this package.

Change Log:

Thu, 19 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-5
- Bypass FIPS restrictions to use KRB5KDF in case AES SHA-1 HMAC is enabled
- Lazily load MD4/5 from OpenSSL if using RADIUS or RC4 enctype in FIPS mode

Thu, 12 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-4
- Set aes256-cts-hmac-sha384-192 as EXAMLE.COM master key in kdc.conf
- Add AES SHA-2 HMAC family as EXAMPLE.COM supported etypes in kdc.conf
- Resolves: rhbz#2068535

Tue, 10 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-2
- Strip debugging data from ksu executable file
- Resolves: rhbz#2159643

...

Fri, 27 Jan 2023 09:52:36 GMT: krb5-libs-1.20.1-5.el9.i686

krb5-libs - The non-admin shared libraries used by Kerberos 5

Kerberos is a network authentication system. The krb5-libs package
contains the shared libraries needed by Kerberos 5. If you are using
Kerberos, you need to install this package.

Change Log:

Thu, 19 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-5
- Bypass FIPS restrictions to use KRB5KDF in case AES SHA-1 HMAC is enabled
- Lazily load MD4/5 from OpenSSL if using RADIUS or RC4 enctype in FIPS mode

Thu, 12 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-4
- Set aes256-cts-hmac-sha384-192 as EXAMLE.COM master key in kdc.conf
- Add AES SHA-2 HMAC family as EXAMPLE.COM supported etypes in kdc.conf
- Resolves: rhbz#2068535

Tue, 10 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-2
- Strip debugging data from ksu executable file
- Resolves: rhbz#2159643

...

Fri, 27 Jan 2023 09:52:37 GMT: krb5-server-ldap-1.20.1-5.el9.x86_64

krb5-server-ldap - The LDAP storage plugin for the Kerberos 5 KDC

Kerberos is a network authentication system. The krb5-server package
contains the programs that must be installed on a Kerberos 5 key
distribution center (KDC). If you are installing a Kerberos 5 KDC,
and you wish to use a directory server to store the data for your
realm, you need to install this package.

Change Log:

Thu, 19 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-5
- Bypass FIPS restrictions to use KRB5KDF in case AES SHA-1 HMAC is enabled
- Lazily load MD4/5 from OpenSSL if using RADIUS or RC4 enctype in FIPS mode

Thu, 12 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-4
- Set aes256-cts-hmac-sha384-192 as EXAMLE.COM master key in kdc.conf
- Add AES SHA-2 HMAC family as EXAMPLE.COM supported etypes in kdc.conf
- Resolves: rhbz#2068535

Tue, 10 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-2
- Strip debugging data from ksu executable file
- Resolves: rhbz#2159643

...

Fri, 27 Jan 2023 09:52:36 GMT: libkadm5-1.20.1-5.el9.i686

libkadm5 - Kerberos 5 Administrative libraries

Kerberos is a network authentication system. The libkadm5 package
contains only the libkadm5clnt and libkadm5serv shared objects. This
interface is not considered stable.

Change Log:

Thu, 19 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-5
- Bypass FIPS restrictions to use KRB5KDF in case AES SHA-1 HMAC is enabled
- Lazily load MD4/5 from OpenSSL if using RADIUS or RC4 enctype in FIPS mode

Thu, 12 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-4
- Set aes256-cts-hmac-sha384-192 as EXAMLE.COM master key in kdc.conf
- Add AES SHA-2 HMAC family as EXAMPLE.COM supported etypes in kdc.conf
- Resolves: rhbz#2068535

Tue, 10 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-2
- Strip debugging data from ksu executable file
- Resolves: rhbz#2159643

...

Fri, 27 Jan 2023 09:52:37 GMT: krb5-workstation-1.20.1-5.el9.x86_64

krb5-workstation - Kerberos 5 programs for use on workstations

Kerberos is a network authentication system. The krb5-workstation
package contains the basic Kerberos programs (kinit, klist, kdestroy,
kpasswd). If your network uses Kerberos, this package should be
installed on every workstation.

Change Log:

Thu, 19 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-5
- Bypass FIPS restrictions to use KRB5KDF in case AES SHA-1 HMAC is enabled
- Lazily load MD4/5 from OpenSSL if using RADIUS or RC4 enctype in FIPS mode

Thu, 12 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-4
- Set aes256-cts-hmac-sha384-192 as EXAMLE.COM master key in kdc.conf
- Add AES SHA-2 HMAC family as EXAMPLE.COM supported etypes in kdc.conf
- Resolves: rhbz#2068535

Tue, 10 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-2
- Strip debugging data from ksu executable file
- Resolves: rhbz#2159643

...

Fri, 27 Jan 2023 09:52:37 GMT: libkadm5-1.20.1-5.el9.x86_64

libkadm5 - Kerberos 5 Administrative libraries

Kerberos is a network authentication system. The libkadm5 package
contains only the libkadm5clnt and libkadm5serv shared objects. This
interface is not considered stable.

Change Log:

Thu, 19 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-5
- Bypass FIPS restrictions to use KRB5KDF in case AES SHA-1 HMAC is enabled
- Lazily load MD4/5 from OpenSSL if using RADIUS or RC4 enctype in FIPS mode

Thu, 12 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-4
- Set aes256-cts-hmac-sha384-192 as EXAMLE.COM master key in kdc.conf
- Add AES SHA-2 HMAC family as EXAMPLE.COM supported etypes in kdc.conf
- Resolves: rhbz#2068535

Tue, 10 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-2
- Strip debugging data from ksu executable file
- Resolves: rhbz#2159643

...

Fri, 27 Jan 2023 09:52:37 GMT: krb5-pkinit-1.20.1-5.el9.x86_64

krb5-pkinit - The PKINIT module for Kerberos 5

Kerberos is a network authentication system. The krb5-pkinit
package contains the PKINIT plugin, which allows clients
to obtain initial credentials from a KDC using a private key and a
certificate.

Change Log:

Thu, 19 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-5
- Bypass FIPS restrictions to use KRB5KDF in case AES SHA-1 HMAC is enabled
- Lazily load MD4/5 from OpenSSL if using RADIUS or RC4 enctype in FIPS mode

Thu, 12 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-4
- Set aes256-cts-hmac-sha384-192 as EXAMLE.COM master key in kdc.conf
- Add AES SHA-2 HMAC family as EXAMPLE.COM supported etypes in kdc.conf
- Resolves: rhbz#2068535

Tue, 10 Jan 2023 GMT - Julien Rische <jrische@redhat.com> - 1.20.1-2
- Strip debugging data from ksu executable file
- Resolves: rhbz#2159643

...

Tue, 07 Feb 2023 15:16:13 GMT: libblkid-2.37.4-10.el9.i686

libblkid - Block device ID library

This is block device identification library, part of util-linux.

Change Log:

Tue, 07 Feb 2023 GMT - Karel Zak <kzak@redhat.com> 2.37.4-10
- fix #2165981 - fstrim -av fails to trim root filesystem on Red Hat Coreos
- fix #2141970 - add --cont-clock feature for libuuid and uuidd
- fix #2133385 - uuidd returns time-based UUIDs when asked for random UUIDs.
- fix #2156946 - agetty does not handle the \l sequence in /etc/issue correctly
- fix #2166653 - last(1) should be more robust with work with strings
- fix #2120246 - use {_tmpfilesdir} also in install section
- fix #2134143 - publish libsmartcols-devel subpackages to C9S yum repos

Wed, 24 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-9
- improve lslogins pasword validator (related #2094216)

Mon, 15 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-8
- remove unnecessary patches (#2117203)

...

Tue, 07 Feb 2023 15:16:13 GMT: libuuid-2.37.4-10.el9.i686

libuuid - Universally unique ID library

This is the universally unique ID library, part of util-linux.

The libuuid library generates and parses 128-bit universally unique
id's (UUID's). A UUID is an identifier that is unique across both
space and time, with respect to the space of all UUIDs. A UUID can
be used for multiple purposes, from tagging objects with an extremely
short lifetime, to reliably identifying very persistent objects
across a network.

See also the "uuid" package, which is a separate implementation.

Change Log:

Tue, 07 Feb 2023 GMT - Karel Zak <kzak@redhat.com> 2.37.4-10
- fix #2165981 - fstrim -av fails to trim root filesystem on Red Hat Coreos
- fix #2141970 - add --cont-clock feature for libuuid and uuidd
- fix #2133385 - uuidd returns time-based UUIDs when asked for random UUIDs.
- fix #2156946 - agetty does not handle the \l sequence in /etc/issue correctly
- fix #2166653 - last(1) should be more robust with work with strings
- fix #2120246 - use {_tmpfilesdir} also in install section
- fix #2134143 - publish libsmartcols-devel subpackages to C9S yum repos

Wed, 24 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-9
- improve lslogins pasword validator (related #2094216)

Mon, 15 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-8
- remove unnecessary patches (#2117203)

...

Tue, 07 Feb 2023 15:16:13 GMT: libfdisk-2.37.4-10.el9.i686

libfdisk - Partitioning library for fdisk-like programs.

This is library for fdisk-like programs, part of util-linux.

Change Log:

Tue, 07 Feb 2023 GMT - Karel Zak <kzak@redhat.com> 2.37.4-10
- fix #2165981 - fstrim -av fails to trim root filesystem on Red Hat Coreos
- fix #2141970 - add --cont-clock feature for libuuid and uuidd
- fix #2133385 - uuidd returns time-based UUIDs when asked for random UUIDs.
- fix #2156946 - agetty does not handle the \l sequence in /etc/issue correctly
- fix #2166653 - last(1) should be more robust with work with strings
- fix #2120246 - use {_tmpfilesdir} also in install section
- fix #2134143 - publish libsmartcols-devel subpackages to C9S yum repos

Wed, 24 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-9
- improve lslogins pasword validator (related #2094216)

Mon, 15 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-8
- remove unnecessary patches (#2117203)

...

Tue, 07 Feb 2023 15:16:13 GMT: libsmartcols-2.37.4-10.el9.i686

libsmartcols - Formatting library for ls-like programs.

This is library for ls-like terminal programs, part of util-linux.

Change Log:

Tue, 07 Feb 2023 GMT - Karel Zak <kzak@redhat.com> 2.37.4-10
- fix #2165981 - fstrim -av fails to trim root filesystem on Red Hat Coreos
- fix #2141970 - add --cont-clock feature for libuuid and uuidd
- fix #2133385 - uuidd returns time-based UUIDs when asked for random UUIDs.
- fix #2156946 - agetty does not handle the \l sequence in /etc/issue correctly
- fix #2166653 - last(1) should be more robust with work with strings
- fix #2120246 - use {_tmpfilesdir} also in install section
- fix #2134143 - publish libsmartcols-devel subpackages to C9S yum repos

Wed, 24 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-9
- improve lslogins pasword validator (related #2094216)

Mon, 15 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-8
- remove unnecessary patches (#2117203)

...

Tue, 07 Feb 2023 15:16:13 GMT: libmount-2.37.4-10.el9.i686

libmount - Device mounting library

This is the device mounting library, part of util-linux.

Change Log:

Tue, 07 Feb 2023 GMT - Karel Zak <kzak@redhat.com> 2.37.4-10
- fix #2165981 - fstrim -av fails to trim root filesystem on Red Hat Coreos
- fix #2141970 - add --cont-clock feature for libuuid and uuidd
- fix #2133385 - uuidd returns time-based UUIDs when asked for random UUIDs.
- fix #2156946 - agetty does not handle the \l sequence in /etc/issue correctly
- fix #2166653 - last(1) should be more robust with work with strings
- fix #2120246 - use {_tmpfilesdir} also in install section
- fix #2134143 - publish libsmartcols-devel subpackages to C9S yum repos

Wed, 24 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-9
- improve lslogins pasword validator (related #2094216)

Mon, 15 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-8
- remove unnecessary patches (#2117203)

...

Tue, 07 Feb 2023 15:16:14 GMT: util-linux-user-2.37.4-10.el9.x86_64

util-linux-user - libuser based util-linux utilities

chfn and chsh utilities with dependence on libuser

Change Log:

Tue, 07 Feb 2023 GMT - Karel Zak <kzak@redhat.com> 2.37.4-10
- fix #2165981 - fstrim -av fails to trim root filesystem on Red Hat Coreos
- fix #2141970 - add --cont-clock feature for libuuid and uuidd
- fix #2133385 - uuidd returns time-based UUIDs when asked for random UUIDs.
- fix #2156946 - agetty does not handle the \l sequence in /etc/issue correctly
- fix #2166653 - last(1) should be more robust with work with strings
- fix #2120246 - use {_tmpfilesdir} also in install section
- fix #2134143 - publish libsmartcols-devel subpackages to C9S yum repos

Wed, 24 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-9
- improve lslogins pasword validator (related #2094216)

Mon, 15 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-8
- remove unnecessary patches (#2117203)

...

Tue, 07 Feb 2023 15:16:14 GMT: libfdisk-2.37.4-10.el9.x86_64

libfdisk - Partitioning library for fdisk-like programs.

This is library for fdisk-like programs, part of util-linux.

Change Log:

Tue, 07 Feb 2023 GMT - Karel Zak <kzak@redhat.com> 2.37.4-10
- fix #2165981 - fstrim -av fails to trim root filesystem on Red Hat Coreos
- fix #2141970 - add --cont-clock feature for libuuid and uuidd
- fix #2133385 - uuidd returns time-based UUIDs when asked for random UUIDs.
- fix #2156946 - agetty does not handle the \l sequence in /etc/issue correctly
- fix #2166653 - last(1) should be more robust with work with strings
- fix #2120246 - use {_tmpfilesdir} also in install section
- fix #2134143 - publish libsmartcols-devel subpackages to C9S yum repos

Wed, 24 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-9
- improve lslogins pasword validator (related #2094216)

Mon, 15 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-8
- remove unnecessary patches (#2117203)

...

Tue, 07 Feb 2023 15:16:14 GMT: libmount-2.37.4-10.el9.x86_64

libmount - Device mounting library

This is the device mounting library, part of util-linux.

Change Log:

Tue, 07 Feb 2023 GMT - Karel Zak <kzak@redhat.com> 2.37.4-10
- fix #2165981 - fstrim -av fails to trim root filesystem on Red Hat Coreos
- fix #2141970 - add --cont-clock feature for libuuid and uuidd
- fix #2133385 - uuidd returns time-based UUIDs when asked for random UUIDs.
- fix #2156946 - agetty does not handle the \l sequence in /etc/issue correctly
- fix #2166653 - last(1) should be more robust with work with strings
- fix #2120246 - use {_tmpfilesdir} also in install section
- fix #2134143 - publish libsmartcols-devel subpackages to C9S yum repos

Wed, 24 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-9
- improve lslogins pasword validator (related #2094216)

Mon, 15 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-8
- remove unnecessary patches (#2117203)

...

Tue, 07 Feb 2023 15:16:14 GMT: libblkid-2.37.4-10.el9.x86_64

libblkid - Block device ID library

This is block device identification library, part of util-linux.

Change Log:

Tue, 07 Feb 2023 GMT - Karel Zak <kzak@redhat.com> 2.37.4-10
- fix #2165981 - fstrim -av fails to trim root filesystem on Red Hat Coreos
- fix #2141970 - add --cont-clock feature for libuuid and uuidd
- fix #2133385 - uuidd returns time-based UUIDs when asked for random UUIDs.
- fix #2156946 - agetty does not handle the \l sequence in /etc/issue correctly
- fix #2166653 - last(1) should be more robust with work with strings
- fix #2120246 - use {_tmpfilesdir} also in install section
- fix #2134143 - publish libsmartcols-devel subpackages to C9S yum repos

Wed, 24 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-9
- improve lslogins pasword validator (related #2094216)

Mon, 15 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-8
- remove unnecessary patches (#2117203)

...

Tue, 07 Feb 2023 15:16:14 GMT: libuuid-2.37.4-10.el9.x86_64

libuuid - Universally unique ID library

This is the universally unique ID library, part of util-linux.

The libuuid library generates and parses 128-bit universally unique
id's (UUID's). A UUID is an identifier that is unique across both
space and time, with respect to the space of all UUIDs. A UUID can
be used for multiple purposes, from tagging objects with an extremely
short lifetime, to reliably identifying very persistent objects
across a network.

See also the "uuid" package, which is a separate implementation.

Change Log:

Tue, 07 Feb 2023 GMT - Karel Zak <kzak@redhat.com> 2.37.4-10
- fix #2165981 - fstrim -av fails to trim root filesystem on Red Hat Coreos
- fix #2141970 - add --cont-clock feature for libuuid and uuidd
- fix #2133385 - uuidd returns time-based UUIDs when asked for random UUIDs.
- fix #2156946 - agetty does not handle the \l sequence in /etc/issue correctly
- fix #2166653 - last(1) should be more robust with work with strings
- fix #2120246 - use {_tmpfilesdir} also in install section
- fix #2134143 - publish libsmartcols-devel subpackages to C9S yum repos

Wed, 24 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-9
- improve lslogins pasword validator (related #2094216)

Mon, 15 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-8
- remove unnecessary patches (#2117203)

...

Tue, 07 Feb 2023 15:16:14 GMT: util-linux-2.37.4-10.el9.x86_64

util-linux - A collection of basic system utilities

The util-linux package contains a large variety of low-level system
utilities that are necessary for a Linux system to function. Among
others, Util-linux contains the fdisk configuration tool and the login
program.

Change Log:

Tue, 07 Feb 2023 GMT - Karel Zak <kzak@redhat.com> 2.37.4-10
- fix #2165981 - fstrim -av fails to trim root filesystem on Red Hat Coreos
- fix #2141970 - add --cont-clock feature for libuuid and uuidd
- fix #2133385 - uuidd returns time-based UUIDs when asked for random UUIDs.
- fix #2156946 - agetty does not handle the \l sequence in /etc/issue correctly
- fix #2166653 - last(1) should be more robust with work with strings
- fix #2120246 - use {_tmpfilesdir} also in install section
- fix #2134143 - publish libsmartcols-devel subpackages to C9S yum repos

Wed, 24 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-9
- improve lslogins pasword validator (related #2094216)

Mon, 15 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-8
- remove unnecessary patches (#2117203)

...

Tue, 07 Feb 2023 15:16:14 GMT: libsmartcols-2.37.4-10.el9.x86_64

libsmartcols - Formatting library for ls-like programs.

This is library for ls-like terminal programs, part of util-linux.

Change Log:

Tue, 07 Feb 2023 GMT - Karel Zak <kzak@redhat.com> 2.37.4-10
- fix #2165981 - fstrim -av fails to trim root filesystem on Red Hat Coreos
- fix #2141970 - add --cont-clock feature for libuuid and uuidd
- fix #2133385 - uuidd returns time-based UUIDs when asked for random UUIDs.
- fix #2156946 - agetty does not handle the \l sequence in /etc/issue correctly
- fix #2166653 - last(1) should be more robust with work with strings
- fix #2120246 - use {_tmpfilesdir} also in install section
- fix #2134143 - publish libsmartcols-devel subpackages to C9S yum repos

Wed, 24 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-9
- improve lslogins pasword validator (related #2094216)

Mon, 15 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-8
- remove unnecessary patches (#2117203)

...

Tue, 07 Feb 2023 15:16:14 GMT: util-linux-core-2.37.4-10.el9.x86_64

util-linux-core - The most essential utilities from the util-linux suite.

This is a very basic set of Linux utilities that is necessary on
minimal installations.

Change Log:

Tue, 07 Feb 2023 GMT - Karel Zak <kzak@redhat.com> 2.37.4-10
- fix #2165981 - fstrim -av fails to trim root filesystem on Red Hat Coreos
- fix #2141970 - add --cont-clock feature for libuuid and uuidd
- fix #2133385 - uuidd returns time-based UUIDs when asked for random UUIDs.
- fix #2156946 - agetty does not handle the \l sequence in /etc/issue correctly
- fix #2166653 - last(1) should be more robust with work with strings
- fix #2120246 - use {_tmpfilesdir} also in install section
- fix #2134143 - publish libsmartcols-devel subpackages to C9S yum repos

Wed, 24 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-9
- improve lslogins pasword validator (related #2094216)

Mon, 15 Aug 2022 GMT - Karel Zak <kzak@redhat.com> 2.37.4-8
- remove unnecessary patches (#2117203)

...

Tue, 07 Feb 2023 18:35:23 GMT: setools-console-4.4.1-1.el9.x86_64

setools-console - Policy analysis command-line tools for SELinux

SETools is a collection of graphical tools, command-line tools, and
libraries designed to facilitate SELinux policy analysis.

This package includes the following console tools:

sediff Compare two policies to find differences.
seinfo List policy components.
sesearch Search rules (allow, type_transition, etc.)

Change Log:

Mon, 06 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 4.4.1-1
- SETools 4.4.1 release

Fri, 10 Jun 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 4.4.0-5
- Update required userspace versions to 3.4
- Drop unnecessary Recommends

Fri, 19 Nov 2021 GMT - Petr Lautrbach <plautrba@redhat.com> - 4.4.0-4
- Make seinfo output predictable
  https://github.com/SELinuxProject/setools/issues/65

...

Tue, 07 Feb 2023 18:35:23 GMT: python3-setools-4.4.1-1.el9.x86_64

python3-setools - Policy analysis tools for SELinux

SETools is a collection of graphical tools, command-line tools, and
Python 3 modules designed to facilitate SELinux policy analysis.

Change Log:

Mon, 06 Feb 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 4.4.1-1
- SETools 4.4.1 release

Fri, 10 Jun 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 4.4.0-5
- Update required userspace versions to 3.4
- Drop unnecessary Recommends

Fri, 19 Nov 2021 GMT - Petr Lautrbach <plautrba@redhat.com> - 4.4.0-4
- Make seinfo output predictable
  https://github.com/SELinuxProject/setools/issues/65

...

Tue, 07 Feb 2023 08:45:55 GMT: perftest-4.5.0.20-4.el9.x86_64

perftest - IB Performance Tests

Perftest is a collection of simple test programs designed to utilize
RDMA communications and provide performance numbers over those RDMA
connections. It does not work on normal TCP/IP networks, only on
RDMA networks.

Change Log:

Tue, 07 Feb 2023 GMT - Michal Schmidt <mschmidt@redhat.com> - 4.5.0.20-4
- Use rpm lua code from Fedora perftest-4.5.0.20-4.fc38.
- Resolves: rhbz#2167405

Mon, 06 Feb 2023 GMT - Kamal Heib <kheib@redhat.com> - 4.5.0.20-1
- Rebase to upstream release perftest-4.5-0.20
- Resolves: rhbz#2167405

Tue, 09 Nov 2021 GMT - Honggang Li <honli@redhat.com> - 4.5-12
- Rebase to upstream release perftest-4.5-0.12
- Resolves: rhbz#2020061

...

Tue, 31 Jan 2023 12:58:40 GMT: libssh-config-0.10.4-8.el9.noarch

libssh-config - Configuration files for libssh

The libssh-config package provides the default configuration files for libssh.

Change Log:

Mon, 23 Jan 2023 GMT - Stanislav Zidek <szidek@redhat.com> - 0.10.4-8
+ libssh-0.10.4-8
- Extended CI to run internal tests in RHEL
- Related: rhbz#2160080

Wed, 04 Jan 2023 GMT - Norbert Pocs <npocs@redhat.com> - 0.10.4-7
- Add sk-keys to configuration parsing allowing to turn on-off by config
- Related: rhbz#2026449

Thu, 01 Dec 2022 GMT - Norbert Pocs <npocs@redhat.com> - 0.10.4-6
- Fix covscan error
- Remove unwanted test with yet unimplemented feature
- Related: rhbz#2137839, rhbz#2136824

...

Tue, 31 Jan 2023 12:58:31 GMT: libssh-0.10.4-8.el9.i686

libssh - A library implementing the SSH protocol

The ssh library was designed to be used by programmers needing a working SSH
implementation by the mean of a library. The complete control of the client is
made by the programmer. With libssh, you can remotely execute programs, transfer
files, use a secure and transparent tunnel for your remote programs. With its
Secure FTP implementation, you can play with remote files easily, without
third-party programs others than libcrypto (from openssl).

Change Log:

Mon, 23 Jan 2023 GMT - Stanislav Zidek <szidek@redhat.com> - 0.10.4-8
+ libssh-0.10.4-8
- Extended CI to run internal tests in RHEL
- Related: rhbz#2160080

Wed, 04 Jan 2023 GMT - Norbert Pocs <npocs@redhat.com> - 0.10.4-7
- Add sk-keys to configuration parsing allowing to turn on-off by config
- Related: rhbz#2026449

Thu, 01 Dec 2022 GMT - Norbert Pocs <npocs@redhat.com> - 0.10.4-6
- Fix covscan error
- Remove unwanted test with yet unimplemented feature
- Related: rhbz#2137839, rhbz#2136824

...

Tue, 31 Jan 2023 12:58:35 GMT: libssh-0.10.4-8.el9.x86_64

libssh - A library implementing the SSH protocol

The ssh library was designed to be used by programmers needing a working SSH
implementation by the mean of a library. The complete control of the client is
made by the programmer. With libssh, you can remotely execute programs, transfer
files, use a secure and transparent tunnel for your remote programs. With its
Secure FTP implementation, you can play with remote files easily, without
third-party programs others than libcrypto (from openssl).

Change Log:

Mon, 23 Jan 2023 GMT - Stanislav Zidek <szidek@redhat.com> - 0.10.4-8
+ libssh-0.10.4-8
- Extended CI to run internal tests in RHEL
- Related: rhbz#2160080

Wed, 04 Jan 2023 GMT - Norbert Pocs <npocs@redhat.com> - 0.10.4-7
- Add sk-keys to configuration parsing allowing to turn on-off by config
- Related: rhbz#2026449

Thu, 01 Dec 2022 GMT - Norbert Pocs <npocs@redhat.com> - 0.10.4-6
- Fix covscan error
- Remove unwanted test with yet unimplemented feature
- Related: rhbz#2137839, rhbz#2136824

...

Tue, 07 Feb 2023 18:06:05 GMT: libksba-1.5.1-6.el9.x86_64

libksba - CMS and X.509 library

KSBA (pronounced Kasbah) is a library to make X.509 certificates as
well as the CMS easily accessible by other applications. Both
specifications are building blocks of S/MIME and TLS.

Change Log:

Wed, 25 Jan 2023 GMT - Jakub Jelen <jjelen@redhat.com> - 1.5.1-6
- Fix for CVE-2022-47629 (#2161571)

Wed, 19 Oct 2022 GMT - Jakub Jelen <jjelen@redhat.com> - 1.5.1-5
- Fix for CVE-2022-3515 (#2135703)

Mon, 09 Aug 2021 GMT - Mohan Boddu <mboddu@redhat.com> - 1.5.1-4
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
  Related: rhbz#1991688

...

Tue, 07 Feb 2023 18:06:05 GMT: libksba-1.5.1-6.el9.i686

libksba - CMS and X.509 library

KSBA (pronounced Kasbah) is a library to make X.509 certificates as
well as the CMS easily accessible by other applications. Both
specifications are building blocks of S/MIME and TLS.

Change Log:

Wed, 25 Jan 2023 GMT - Jakub Jelen <jjelen@redhat.com> - 1.5.1-6
- Fix for CVE-2022-47629 (#2161571)

Wed, 19 Oct 2022 GMT - Jakub Jelen <jjelen@redhat.com> - 1.5.1-5
- Fix for CVE-2022-3515 (#2135703)

Mon, 09 Aug 2021 GMT - Mohan Boddu <mboddu@redhat.com> - 1.5.1-4
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
  Related: rhbz#1991688

...

Wed, 01 Feb 2023 12:55:20 GMT: file-5.39-12.el9.x86_64

file - Utility for determining file types

The file command is used to identify a particular file according to the
type of data contained by the file. File can identify many different
file types, including ELF binaries, system libraries, RPM packages, and
different graphics formats.

Change Log:

Wed, 01 Feb 2023 GMT - Vincent Mihalkovic <vmihalko@redhat.com> - 5.39-12
- fix detection of static-pie binaries
  Resolves: #2164834

Tue, 31 Jan 2023 GMT - Vincent Mihalkovic <vmihalko@redhat.com> - 5.39-11
- fix issue with libmagic and floating point exceptions
  Resolves: #2061557

Wed, 24 Aug 2022 GMT - Vincent Mihalkovic <vmihalko@redhat.com> - 5.39-10
- speedup magic matching
  Resolves: #2120692

...

Wed, 01 Feb 2023 12:55:20 GMT: file-libs-5.39-12.el9.x86_64

file-libs - Libraries for applications using libmagic


Libraries for applications using libmagic.

Change Log:

Wed, 01 Feb 2023 GMT - Vincent Mihalkovic <vmihalko@redhat.com> - 5.39-12
- fix detection of static-pie binaries
  Resolves: #2164834

Tue, 31 Jan 2023 GMT - Vincent Mihalkovic <vmihalko@redhat.com> - 5.39-11
- fix issue with libmagic and floating point exceptions
  Resolves: #2061557

Wed, 24 Aug 2022 GMT - Vincent Mihalkovic <vmihalko@redhat.com> - 5.39-10
- speedup magic matching
  Resolves: #2120692

...

Wed, 01 Feb 2023 12:55:15 GMT: file-libs-5.39-12.el9.i686

file-libs - Libraries for applications using libmagic


Libraries for applications using libmagic.

Change Log:

Wed, 01 Feb 2023 GMT - Vincent Mihalkovic <vmihalko@redhat.com> - 5.39-12
- fix detection of static-pie binaries
  Resolves: #2164834

Tue, 31 Jan 2023 GMT - Vincent Mihalkovic <vmihalko@redhat.com> - 5.39-11
- fix issue with libmagic and floating point exceptions
  Resolves: #2061557

Wed, 24 Aug 2022 GMT - Vincent Mihalkovic <vmihalko@redhat.com> - 5.39-10
- speedup magic matching
  Resolves: #2120692

...

Thu, 19 Jan 2023 12:55:37 GMT: sudo-1.9.5p2-9.el9.x86_64

sudo - Allows restricted root access for specified users

Sudo (superuser do) allows a system administrator to give certain
users (or groups of users) the ability to run some (or all) commands
as root while logging all commands and arguments. Sudo operates on a
per-command basis. It is not a replacement for the shell. Features
include: the ability to restrict what commands a user may run on a
per-host basis, copious logging of each command (providing a clear
audit trail of who did what), a configurable timeout of the sudo
command, and the ability to use the same configuration file (sudoers)
on many different machines.

Change Log:

Thu, 19 Jan 2023 GMT - Radovan Sroka <rsroka@redhat.com> - 1.9.5p2-9
RHEL 9.2.0 ERRATUM
- CVE-2023-22809 sudo: arbitrary file write with privileges of the RunAs user
Resolves: rhbz#2161225

Wed, 11 Jan 2023 GMT - Radovan Sroka <rsroka@redhat.com> - 1.9.5p2-8
RHEL 9.2.0 ERRATUM
- sudo digest check fails incorrectly for certain file sizes (SHA512/SHA384)
Resolves: rhbz#2115789

Fri, 20 Aug 2021 GMT - Radovan Sroka <rsroka@redhat.com> - 1.9.5p2-7
- utmp resource leak in sudo
Resolves: rhbz#1986579
- sudo does not list /etc/dnf/protected.d/sudo.conf in the rpm config files listing
Resolves: rhbz#1997030
- sudo uses Recommends for sudo-python-plugin(x86-64) = 1.9.5p2-2.el9 and vim-minimal
Resolves: rhbz#1947908
- review of important potential issues detected by static analyzers in sudo-1.9.5p2-2.el9
Resolves: rhbz#1938879

...

Mon, 06 Feb 2023 12:39:58 GMT: systemd-rpm-macros-252-4.el9.noarch

systemd-rpm-macros - Macros that define paths and scriptlets related to systemd

Just the definitions of rpm macros.

See
https://docs.fedoraproject.org/en-US/packaging-guidelines/Scriptlets/#_systemd
for information how to use those macros.

Change Log:

Mon, 06 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-4
- udev: make get_virtfn_info() provide physical PCI device (#2159448)
- test: make helper_check_device_units() log unit name (#2138081)
- test: add a testcase for lvextend (#2138081)
- pid1: fix segv triggered by status query (#26279) (#2138081)
- test: create config under /run (#2138081)
- test: add tests for mDNS and LLMNR settings (#2138081)
- resolved: introduce the _localdnsstub and _localdnsproxy special hostnames for 127.0.0.54 + 127.0.0.53 (#2138081)
- test: wait for the monitoring service to become active (#2138081)
- test: suppress echo in monitor_check_rr() (#2138081)
- Revert "test: wait for the monitoring service to become active" (#2138081)
- test: show and check almost all journal entries since the relevant command being invoked (#2138081)
- test: cover IPv6 in the resolved test suite (#2138081)
- test: add a couple of SRV records to check service resolution (#2138081)
- test: add a test for the OPENPGPKEY RR (#2138081)
- test: don't hang indefinitely on no match (#2138081)
- test-ndisc: fix memleak and fd leak (#2138081)
- test-unit-name: fix fd leak (#2138081)
- test: bump D-Bus service start timeout if we run without accel (#2138081)
- test: bump the client-side timeout in sd-bus as well (#2138081)
- test: bump the container spawn timeout to 60s (#2138081)
- network: fix memleak (#2138081)
- busctl: fix introspecting DBus properties (#2138081)
- busctl: simplify peeking the type (#2138081)
- resolve: drop redundant call of socket_ipv6_is_supported() (#2138081)
- resolve: introduce link_get_llmnr_support() and link_get_mdns_support() (#2138081)
- resolve: provide effective supporting levels of mDNS and LLMNR (#2138081)
- resolvectl: warn if the global mDNS or LLMNR support level is lower than the requested one (#2138081)
- resolve: enable per-link mDNS setting by default (#2138081)

Mon, 16 Jan 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-3
- swap: tell swapon to reinitialize swap if needed (#2151993)
- coredump: adjust whitespace (#2155517)
- coredump: do not allow user to access coredumps with changed uid/gid/capabilities (#2155517)
- Revert "basic: add fallback in chase_symlinks_and_opendir() for cases when /proc is not mounted" (#2138081)
- glyph-util: add warning sign special glyph (#2138081)
- chase-symlink: when converting directory O_PATH fd to real fd, don't bother with /proc/ (#2138081)
- systemctl: print a clear warning if people invoke systemctl without /proc/ (#2138081)
- TEST-65: check cat-config operation in chroot (#2138081)
- TEST-65: use [[ -v ]] more (#2138081)
- systemctl: warn if trying to disable a unit with no install info (#2141979)
- systemctl: allow suppress the warning of no install info using --no-warn (#2141979)
- rpm/systemd-update-helper: use --no-warn when disabling units (#2141979)
- systemctl: suppress warning about missing /proc/ when --no-warn (#2141979)
- shell-completion: systemctl: add --no-warn (#2141979)
- core/unit: drop doubled empty line (#2160477)
- core/unit: drop dependency to the unit being merged (#2160477)
- core/unit: fix logic of dropping self-referencing dependencies (#2160477)
- core/unit: merge two loops into one (#2160477)
- test: add test case for sysv-generator and invalid dependency (#2160477)
- core/unit: merge unit names after merging deps (#2160477)
- core/unit: fix log message (#2160477)
- test: explicitly create the /etc/init.d directory (#2160477)
- test: support a non-default SysV directory (#2160477)

Fri, 09 Dec 2022 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-2
- test: check if we can use SHA1 MD for signing before using it (#2141979)
- boot: cleanups for efivar_get() and friends (#2141979)
- boot: fix false maybe-uninitialized warning (#2141979)
- tree-wide: modernizations with RET_NERRNO() (#2137584)
- sd-bus: handle -EINTR return from bus_poll() (#2137584)
- stdio-bridge: don't be bothered with EINTR (#2137584)
- varlink: also handle EINTR gracefully when waiting for EIO via ppoll() (#2137584)
- sd-netlink: handle EINTR from poll() gracefully, as success (#2137584)
- resolved: handle -EINTR returned from fd_wait_for_event() better (#2137584)
- homed: handle EINTR gracefully when waiting for device node (#2137584)
- utmp-wtmp: fix error in case isatty() fails (#2137584)
- utmp-wtmp: handle EINTR gracefully when waiting to write to tty (#2137584)
- io-util: document EINTR situation a bit (#2137584)
- terminal-util: Set OPOST when setting ONLCR (#2138081)
- cgtop: Do not rewrite -P or -k options (#2138081)
- test: Add tests for systemd-cgtop args parsing (#2138081)
- resolved: remove inappropriate assert() (#2138081)
- boot: Add xstrn8_to_16 (#2138081)
- boot: Use xstr8_to_16 (#2138081)
- boot: Use xstr8_to_16 for path conversion (#2138081)
-  stub: Fix cmdline handling (#2138081)
- stub: Detect empty LoadOptions when run from EFI shell (#2138081)
- boot: Use EFI_BOOT_MANAGER_POLICY_PROTOCOL to connect console devices (#2138081)
- boot: Make sure all partitions drivers are connected (#2138081)
- boot: improve support for qemu (#2138081)
- systemd-boot man page: add section for virtual machines (#2138081)
- boot: Only do full driver initialization in VMs (#2138081)
- dissect: rework DISSECT_IMAGE_ADD_PARTITION_DEVICES + DISSECT_IMAGE_OPEN_PARTITION_DEVICES (#2138081)
- ci(Mergify): v252 configuration update (#2138081)
- ci: Run GitHub workflows on rhel branches (#2138081)
- ci: Drop scorecards workflow, not relevant (#2138081)

...

Mon, 06 Feb 2023 12:39:26 GMT: systemd-libs-252-4.el9.i686

systemd-libs - systemd libraries

Libraries for systemd and udev.

Change Log:

Mon, 06 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-4
- udev: make get_virtfn_info() provide physical PCI device (#2159448)
- test: make helper_check_device_units() log unit name (#2138081)
- test: add a testcase for lvextend (#2138081)
- pid1: fix segv triggered by status query (#26279) (#2138081)
- test: create config under /run (#2138081)
- test: add tests for mDNS and LLMNR settings (#2138081)
- resolved: introduce the _localdnsstub and _localdnsproxy special hostnames for 127.0.0.54 + 127.0.0.53 (#2138081)
- test: wait for the monitoring service to become active (#2138081)
- test: suppress echo in monitor_check_rr() (#2138081)
- Revert "test: wait for the monitoring service to become active" (#2138081)
- test: show and check almost all journal entries since the relevant command being invoked (#2138081)
- test: cover IPv6 in the resolved test suite (#2138081)
- test: add a couple of SRV records to check service resolution (#2138081)
- test: add a test for the OPENPGPKEY RR (#2138081)
- test: don't hang indefinitely on no match (#2138081)
- test-ndisc: fix memleak and fd leak (#2138081)
- test-unit-name: fix fd leak (#2138081)
- test: bump D-Bus service start timeout if we run without accel (#2138081)
- test: bump the client-side timeout in sd-bus as well (#2138081)
- test: bump the container spawn timeout to 60s (#2138081)
- network: fix memleak (#2138081)
- busctl: fix introspecting DBus properties (#2138081)
- busctl: simplify peeking the type (#2138081)
- resolve: drop redundant call of socket_ipv6_is_supported() (#2138081)
- resolve: introduce link_get_llmnr_support() and link_get_mdns_support() (#2138081)
- resolve: provide effective supporting levels of mDNS and LLMNR (#2138081)
- resolvectl: warn if the global mDNS or LLMNR support level is lower than the requested one (#2138081)
- resolve: enable per-link mDNS setting by default (#2138081)

Mon, 16 Jan 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-3
- swap: tell swapon to reinitialize swap if needed (#2151993)
- coredump: adjust whitespace (#2155517)
- coredump: do not allow user to access coredumps with changed uid/gid/capabilities (#2155517)
- Revert "basic: add fallback in chase_symlinks_and_opendir() for cases when /proc is not mounted" (#2138081)
- glyph-util: add warning sign special glyph (#2138081)
- chase-symlink: when converting directory O_PATH fd to real fd, don't bother with /proc/ (#2138081)
- systemctl: print a clear warning if people invoke systemctl without /proc/ (#2138081)
- TEST-65: check cat-config operation in chroot (#2138081)
- TEST-65: use [[ -v ]] more (#2138081)
- systemctl: warn if trying to disable a unit with no install info (#2141979)
- systemctl: allow suppress the warning of no install info using --no-warn (#2141979)
- rpm/systemd-update-helper: use --no-warn when disabling units (#2141979)
- systemctl: suppress warning about missing /proc/ when --no-warn (#2141979)
- shell-completion: systemctl: add --no-warn (#2141979)
- core/unit: drop doubled empty line (#2160477)
- core/unit: drop dependency to the unit being merged (#2160477)
- core/unit: fix logic of dropping self-referencing dependencies (#2160477)
- core/unit: merge two loops into one (#2160477)
- test: add test case for sysv-generator and invalid dependency (#2160477)
- core/unit: merge unit names after merging deps (#2160477)
- core/unit: fix log message (#2160477)
- test: explicitly create the /etc/init.d directory (#2160477)
- test: support a non-default SysV directory (#2160477)

Fri, 09 Dec 2022 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-2
- test: check if we can use SHA1 MD for signing before using it (#2141979)
- boot: cleanups for efivar_get() and friends (#2141979)
- boot: fix false maybe-uninitialized warning (#2141979)
- tree-wide: modernizations with RET_NERRNO() (#2137584)
- sd-bus: handle -EINTR return from bus_poll() (#2137584)
- stdio-bridge: don't be bothered with EINTR (#2137584)
- varlink: also handle EINTR gracefully when waiting for EIO via ppoll() (#2137584)
- sd-netlink: handle EINTR from poll() gracefully, as success (#2137584)
- resolved: handle -EINTR returned from fd_wait_for_event() better (#2137584)
- homed: handle EINTR gracefully when waiting for device node (#2137584)
- utmp-wtmp: fix error in case isatty() fails (#2137584)
- utmp-wtmp: handle EINTR gracefully when waiting to write to tty (#2137584)
- io-util: document EINTR situation a bit (#2137584)
- terminal-util: Set OPOST when setting ONLCR (#2138081)
- cgtop: Do not rewrite -P or -k options (#2138081)
- test: Add tests for systemd-cgtop args parsing (#2138081)
- resolved: remove inappropriate assert() (#2138081)
- boot: Add xstrn8_to_16 (#2138081)
- boot: Use xstr8_to_16 (#2138081)
- boot: Use xstr8_to_16 for path conversion (#2138081)
-  stub: Fix cmdline handling (#2138081)
- stub: Detect empty LoadOptions when run from EFI shell (#2138081)
- boot: Use EFI_BOOT_MANAGER_POLICY_PROTOCOL to connect console devices (#2138081)
- boot: Make sure all partitions drivers are connected (#2138081)
- boot: improve support for qemu (#2138081)
- systemd-boot man page: add section for virtual machines (#2138081)
- boot: Only do full driver initialization in VMs (#2138081)
- dissect: rework DISSECT_IMAGE_ADD_PARTITION_DEVICES + DISSECT_IMAGE_OPEN_PARTITION_DEVICES (#2138081)
- ci(Mergify): v252 configuration update (#2138081)
- ci: Run GitHub workflows on rhel branches (#2138081)
- ci: Drop scorecards workflow, not relevant (#2138081)

...

Mon, 06 Feb 2023 12:39:26 GMT: systemd-252-4.el9.i686

systemd - System and Service Manager

systemd is a system and service manager that runs as PID 1 and starts
the rest of the system. It provides aggressive parallelization
capabilities, uses socket and D-Bus activation for starting services,
offers on-demand starting of daemons, keeps track of processes using
Linux control groups, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. systemd supports SysV and LSB init scripts and works as a
replacement for sysvinit. Other parts of this package are a logging daemon,
utilities to control basic system configuration like the hostname,
date, locale, maintain a list of logged-in users, system accounts,
runtime directories and settings, and daemons to manage simple network
configuration, network time synchronization, log forwarding, and name
resolution.

Change Log:

Mon, 06 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-4
- udev: make get_virtfn_info() provide physical PCI device (#2159448)
- test: make helper_check_device_units() log unit name (#2138081)
- test: add a testcase for lvextend (#2138081)
- pid1: fix segv triggered by status query (#26279) (#2138081)
- test: create config under /run (#2138081)
- test: add tests for mDNS and LLMNR settings (#2138081)
- resolved: introduce the _localdnsstub and _localdnsproxy special hostnames for 127.0.0.54 + 127.0.0.53 (#2138081)
- test: wait for the monitoring service to become active (#2138081)
- test: suppress echo in monitor_check_rr() (#2138081)
- Revert "test: wait for the monitoring service to become active" (#2138081)
- test: show and check almost all journal entries since the relevant command being invoked (#2138081)
- test: cover IPv6 in the resolved test suite (#2138081)
- test: add a couple of SRV records to check service resolution (#2138081)
- test: add a test for the OPENPGPKEY RR (#2138081)
- test: don't hang indefinitely on no match (#2138081)
- test-ndisc: fix memleak and fd leak (#2138081)
- test-unit-name: fix fd leak (#2138081)
- test: bump D-Bus service start timeout if we run without accel (#2138081)
- test: bump the client-side timeout in sd-bus as well (#2138081)
- test: bump the container spawn timeout to 60s (#2138081)
- network: fix memleak (#2138081)
- busctl: fix introspecting DBus properties (#2138081)
- busctl: simplify peeking the type (#2138081)
- resolve: drop redundant call of socket_ipv6_is_supported() (#2138081)
- resolve: introduce link_get_llmnr_support() and link_get_mdns_support() (#2138081)
- resolve: provide effective supporting levels of mDNS and LLMNR (#2138081)
- resolvectl: warn if the global mDNS or LLMNR support level is lower than the requested one (#2138081)
- resolve: enable per-link mDNS setting by default (#2138081)

Mon, 16 Jan 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-3
- swap: tell swapon to reinitialize swap if needed (#2151993)
- coredump: adjust whitespace (#2155517)
- coredump: do not allow user to access coredumps with changed uid/gid/capabilities (#2155517)
- Revert "basic: add fallback in chase_symlinks_and_opendir() for cases when /proc is not mounted" (#2138081)
- glyph-util: add warning sign special glyph (#2138081)
- chase-symlink: when converting directory O_PATH fd to real fd, don't bother with /proc/ (#2138081)
- systemctl: print a clear warning if people invoke systemctl without /proc/ (#2138081)
- TEST-65: check cat-config operation in chroot (#2138081)
- TEST-65: use [[ -v ]] more (#2138081)
- systemctl: warn if trying to disable a unit with no install info (#2141979)
- systemctl: allow suppress the warning of no install info using --no-warn (#2141979)
- rpm/systemd-update-helper: use --no-warn when disabling units (#2141979)
- systemctl: suppress warning about missing /proc/ when --no-warn (#2141979)
- shell-completion: systemctl: add --no-warn (#2141979)
- core/unit: drop doubled empty line (#2160477)
- core/unit: drop dependency to the unit being merged (#2160477)
- core/unit: fix logic of dropping self-referencing dependencies (#2160477)
- core/unit: merge two loops into one (#2160477)
- test: add test case for sysv-generator and invalid dependency (#2160477)
- core/unit: merge unit names after merging deps (#2160477)
- core/unit: fix log message (#2160477)
- test: explicitly create the /etc/init.d directory (#2160477)
- test: support a non-default SysV directory (#2160477)

Fri, 09 Dec 2022 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-2
- test: check if we can use SHA1 MD for signing before using it (#2141979)
- boot: cleanups for efivar_get() and friends (#2141979)
- boot: fix false maybe-uninitialized warning (#2141979)
- tree-wide: modernizations with RET_NERRNO() (#2137584)
- sd-bus: handle -EINTR return from bus_poll() (#2137584)
- stdio-bridge: don't be bothered with EINTR (#2137584)
- varlink: also handle EINTR gracefully when waiting for EIO via ppoll() (#2137584)
- sd-netlink: handle EINTR from poll() gracefully, as success (#2137584)
- resolved: handle -EINTR returned from fd_wait_for_event() better (#2137584)
- homed: handle EINTR gracefully when waiting for device node (#2137584)
- utmp-wtmp: fix error in case isatty() fails (#2137584)
- utmp-wtmp: handle EINTR gracefully when waiting to write to tty (#2137584)
- io-util: document EINTR situation a bit (#2137584)
- terminal-util: Set OPOST when setting ONLCR (#2138081)
- cgtop: Do not rewrite -P or -k options (#2138081)
- test: Add tests for systemd-cgtop args parsing (#2138081)
- resolved: remove inappropriate assert() (#2138081)
- boot: Add xstrn8_to_16 (#2138081)
- boot: Use xstr8_to_16 (#2138081)
- boot: Use xstr8_to_16 for path conversion (#2138081)
-  stub: Fix cmdline handling (#2138081)
- stub: Detect empty LoadOptions when run from EFI shell (#2138081)
- boot: Use EFI_BOOT_MANAGER_POLICY_PROTOCOL to connect console devices (#2138081)
- boot: Make sure all partitions drivers are connected (#2138081)
- boot: improve support for qemu (#2138081)
- systemd-boot man page: add section for virtual machines (#2138081)
- boot: Only do full driver initialization in VMs (#2138081)
- dissect: rework DISSECT_IMAGE_ADD_PARTITION_DEVICES + DISSECT_IMAGE_OPEN_PARTITION_DEVICES (#2138081)
- ci(Mergify): v252 configuration update (#2138081)
- ci: Run GitHub workflows on rhel branches (#2138081)
- ci: Drop scorecards workflow, not relevant (#2138081)

...

Mon, 06 Feb 2023 12:39:26 GMT: systemd-container-252-4.el9.i686

systemd-container - Tools for containers and VMs

Systemd tools to spawn and manage containers and virtual machines.

This package contains systemd-nspawn, machinectl, systemd-machined,
and systemd-importd.

Change Log:

Mon, 06 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-4
- udev: make get_virtfn_info() provide physical PCI device (#2159448)
- test: make helper_check_device_units() log unit name (#2138081)
- test: add a testcase for lvextend (#2138081)
- pid1: fix segv triggered by status query (#26279) (#2138081)
- test: create config under /run (#2138081)
- test: add tests for mDNS and LLMNR settings (#2138081)
- resolved: introduce the _localdnsstub and _localdnsproxy special hostnames for 127.0.0.54 + 127.0.0.53 (#2138081)
- test: wait for the monitoring service to become active (#2138081)
- test: suppress echo in monitor_check_rr() (#2138081)
- Revert "test: wait for the monitoring service to become active" (#2138081)
- test: show and check almost all journal entries since the relevant command being invoked (#2138081)
- test: cover IPv6 in the resolved test suite (#2138081)
- test: add a couple of SRV records to check service resolution (#2138081)
- test: add a test for the OPENPGPKEY RR (#2138081)
- test: don't hang indefinitely on no match (#2138081)
- test-ndisc: fix memleak and fd leak (#2138081)
- test-unit-name: fix fd leak (#2138081)
- test: bump D-Bus service start timeout if we run without accel (#2138081)
- test: bump the client-side timeout in sd-bus as well (#2138081)
- test: bump the container spawn timeout to 60s (#2138081)
- network: fix memleak (#2138081)
- busctl: fix introspecting DBus properties (#2138081)
- busctl: simplify peeking the type (#2138081)
- resolve: drop redundant call of socket_ipv6_is_supported() (#2138081)
- resolve: introduce link_get_llmnr_support() and link_get_mdns_support() (#2138081)
- resolve: provide effective supporting levels of mDNS and LLMNR (#2138081)
- resolvectl: warn if the global mDNS or LLMNR support level is lower than the requested one (#2138081)
- resolve: enable per-link mDNS setting by default (#2138081)

Mon, 16 Jan 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-3
- swap: tell swapon to reinitialize swap if needed (#2151993)
- coredump: adjust whitespace (#2155517)
- coredump: do not allow user to access coredumps with changed uid/gid/capabilities (#2155517)
- Revert "basic: add fallback in chase_symlinks_and_opendir() for cases when /proc is not mounted" (#2138081)
- glyph-util: add warning sign special glyph (#2138081)
- chase-symlink: when converting directory O_PATH fd to real fd, don't bother with /proc/ (#2138081)
- systemctl: print a clear warning if people invoke systemctl without /proc/ (#2138081)
- TEST-65: check cat-config operation in chroot (#2138081)
- TEST-65: use [[ -v ]] more (#2138081)
- systemctl: warn if trying to disable a unit with no install info (#2141979)
- systemctl: allow suppress the warning of no install info using --no-warn (#2141979)
- rpm/systemd-update-helper: use --no-warn when disabling units (#2141979)
- systemctl: suppress warning about missing /proc/ when --no-warn (#2141979)
- shell-completion: systemctl: add --no-warn (#2141979)
- core/unit: drop doubled empty line (#2160477)
- core/unit: drop dependency to the unit being merged (#2160477)
- core/unit: fix logic of dropping self-referencing dependencies (#2160477)
- core/unit: merge two loops into one (#2160477)
- test: add test case for sysv-generator and invalid dependency (#2160477)
- core/unit: merge unit names after merging deps (#2160477)
- core/unit: fix log message (#2160477)
- test: explicitly create the /etc/init.d directory (#2160477)
- test: support a non-default SysV directory (#2160477)

Fri, 09 Dec 2022 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-2
- test: check if we can use SHA1 MD for signing before using it (#2141979)
- boot: cleanups for efivar_get() and friends (#2141979)
- boot: fix false maybe-uninitialized warning (#2141979)
- tree-wide: modernizations with RET_NERRNO() (#2137584)
- sd-bus: handle -EINTR return from bus_poll() (#2137584)
- stdio-bridge: don't be bothered with EINTR (#2137584)
- varlink: also handle EINTR gracefully when waiting for EIO via ppoll() (#2137584)
- sd-netlink: handle EINTR from poll() gracefully, as success (#2137584)
- resolved: handle -EINTR returned from fd_wait_for_event() better (#2137584)
- homed: handle EINTR gracefully when waiting for device node (#2137584)
- utmp-wtmp: fix error in case isatty() fails (#2137584)
- utmp-wtmp: handle EINTR gracefully when waiting to write to tty (#2137584)
- io-util: document EINTR situation a bit (#2137584)
- terminal-util: Set OPOST when setting ONLCR (#2138081)
- cgtop: Do not rewrite -P or -k options (#2138081)
- test: Add tests for systemd-cgtop args parsing (#2138081)
- resolved: remove inappropriate assert() (#2138081)
- boot: Add xstrn8_to_16 (#2138081)
- boot: Use xstr8_to_16 (#2138081)
- boot: Use xstr8_to_16 for path conversion (#2138081)
-  stub: Fix cmdline handling (#2138081)
- stub: Detect empty LoadOptions when run from EFI shell (#2138081)
- boot: Use EFI_BOOT_MANAGER_POLICY_PROTOCOL to connect console devices (#2138081)
- boot: Make sure all partitions drivers are connected (#2138081)
- boot: improve support for qemu (#2138081)
- systemd-boot man page: add section for virtual machines (#2138081)
- boot: Only do full driver initialization in VMs (#2138081)
- dissect: rework DISSECT_IMAGE_ADD_PARTITION_DEVICES + DISSECT_IMAGE_OPEN_PARTITION_DEVICES (#2138081)
- ci(Mergify): v252 configuration update (#2138081)
- ci: Run GitHub workflows on rhel branches (#2138081)
- ci: Drop scorecards workflow, not relevant (#2138081)

...

Mon, 06 Feb 2023 12:39:27 GMT: systemd-container-252-4.el9.x86_64

systemd-container - Tools for containers and VMs

Systemd tools to spawn and manage containers and virtual machines.

This package contains systemd-nspawn, machinectl, systemd-machined,
and systemd-importd.

Change Log:

Mon, 06 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-4
- udev: make get_virtfn_info() provide physical PCI device (#2159448)
- test: make helper_check_device_units() log unit name (#2138081)
- test: add a testcase for lvextend (#2138081)
- pid1: fix segv triggered by status query (#26279) (#2138081)
- test: create config under /run (#2138081)
- test: add tests for mDNS and LLMNR settings (#2138081)
- resolved: introduce the _localdnsstub and _localdnsproxy special hostnames for 127.0.0.54 + 127.0.0.53 (#2138081)
- test: wait for the monitoring service to become active (#2138081)
- test: suppress echo in monitor_check_rr() (#2138081)
- Revert "test: wait for the monitoring service to become active" (#2138081)
- test: show and check almost all journal entries since the relevant command being invoked (#2138081)
- test: cover IPv6 in the resolved test suite (#2138081)
- test: add a couple of SRV records to check service resolution (#2138081)
- test: add a test for the OPENPGPKEY RR (#2138081)
- test: don't hang indefinitely on no match (#2138081)
- test-ndisc: fix memleak and fd leak (#2138081)
- test-unit-name: fix fd leak (#2138081)
- test: bump D-Bus service start timeout if we run without accel (#2138081)
- test: bump the client-side timeout in sd-bus as well (#2138081)
- test: bump the container spawn timeout to 60s (#2138081)
- network: fix memleak (#2138081)
- busctl: fix introspecting DBus properties (#2138081)
- busctl: simplify peeking the type (#2138081)
- resolve: drop redundant call of socket_ipv6_is_supported() (#2138081)
- resolve: introduce link_get_llmnr_support() and link_get_mdns_support() (#2138081)
- resolve: provide effective supporting levels of mDNS and LLMNR (#2138081)
- resolvectl: warn if the global mDNS or LLMNR support level is lower than the requested one (#2138081)
- resolve: enable per-link mDNS setting by default (#2138081)

Mon, 16 Jan 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-3
- swap: tell swapon to reinitialize swap if needed (#2151993)
- coredump: adjust whitespace (#2155517)
- coredump: do not allow user to access coredumps with changed uid/gid/capabilities (#2155517)
- Revert "basic: add fallback in chase_symlinks_and_opendir() for cases when /proc is not mounted" (#2138081)
- glyph-util: add warning sign special glyph (#2138081)
- chase-symlink: when converting directory O_PATH fd to real fd, don't bother with /proc/ (#2138081)
- systemctl: print a clear warning if people invoke systemctl without /proc/ (#2138081)
- TEST-65: check cat-config operation in chroot (#2138081)
- TEST-65: use [[ -v ]] more (#2138081)
- systemctl: warn if trying to disable a unit with no install info (#2141979)
- systemctl: allow suppress the warning of no install info using --no-warn (#2141979)
- rpm/systemd-update-helper: use --no-warn when disabling units (#2141979)
- systemctl: suppress warning about missing /proc/ when --no-warn (#2141979)
- shell-completion: systemctl: add --no-warn (#2141979)
- core/unit: drop doubled empty line (#2160477)
- core/unit: drop dependency to the unit being merged (#2160477)
- core/unit: fix logic of dropping self-referencing dependencies (#2160477)
- core/unit: merge two loops into one (#2160477)
- test: add test case for sysv-generator and invalid dependency (#2160477)
- core/unit: merge unit names after merging deps (#2160477)
- core/unit: fix log message (#2160477)
- test: explicitly create the /etc/init.d directory (#2160477)
- test: support a non-default SysV directory (#2160477)

Fri, 09 Dec 2022 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-2
- test: check if we can use SHA1 MD for signing before using it (#2141979)
- boot: cleanups for efivar_get() and friends (#2141979)
- boot: fix false maybe-uninitialized warning (#2141979)
- tree-wide: modernizations with RET_NERRNO() (#2137584)
- sd-bus: handle -EINTR return from bus_poll() (#2137584)
- stdio-bridge: don't be bothered with EINTR (#2137584)
- varlink: also handle EINTR gracefully when waiting for EIO via ppoll() (#2137584)
- sd-netlink: handle EINTR from poll() gracefully, as success (#2137584)
- resolved: handle -EINTR returned from fd_wait_for_event() better (#2137584)
- homed: handle EINTR gracefully when waiting for device node (#2137584)
- utmp-wtmp: fix error in case isatty() fails (#2137584)
- utmp-wtmp: handle EINTR gracefully when waiting to write to tty (#2137584)
- io-util: document EINTR situation a bit (#2137584)
- terminal-util: Set OPOST when setting ONLCR (#2138081)
- cgtop: Do not rewrite -P or -k options (#2138081)
- test: Add tests for systemd-cgtop args parsing (#2138081)
- resolved: remove inappropriate assert() (#2138081)
- boot: Add xstrn8_to_16 (#2138081)
- boot: Use xstr8_to_16 (#2138081)
- boot: Use xstr8_to_16 for path conversion (#2138081)
-  stub: Fix cmdline handling (#2138081)
- stub: Detect empty LoadOptions when run from EFI shell (#2138081)
- boot: Use EFI_BOOT_MANAGER_POLICY_PROTOCOL to connect console devices (#2138081)
- boot: Make sure all partitions drivers are connected (#2138081)
- boot: improve support for qemu (#2138081)
- systemd-boot man page: add section for virtual machines (#2138081)
- boot: Only do full driver initialization in VMs (#2138081)
- dissect: rework DISSECT_IMAGE_ADD_PARTITION_DEVICES + DISSECT_IMAGE_OPEN_PARTITION_DEVICES (#2138081)
- ci(Mergify): v252 configuration update (#2138081)
- ci: Run GitHub workflows on rhel branches (#2138081)
- ci: Drop scorecards workflow, not relevant (#2138081)

...

Mon, 06 Feb 2023 12:39:27 GMT: systemd-252-4.el9.x86_64

systemd - System and Service Manager

systemd is a system and service manager that runs as PID 1 and starts
the rest of the system. It provides aggressive parallelization
capabilities, uses socket and D-Bus activation for starting services,
offers on-demand starting of daemons, keeps track of processes using
Linux control groups, maintains mount and automount points, and
implements an elaborate transactional dependency-based service control
logic. systemd supports SysV and LSB init scripts and works as a
replacement for sysvinit. Other parts of this package are a logging daemon,
utilities to control basic system configuration like the hostname,
date, locale, maintain a list of logged-in users, system accounts,
runtime directories and settings, and daemons to manage simple network
configuration, network time synchronization, log forwarding, and name
resolution.

Change Log:

Mon, 06 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-4
- udev: make get_virtfn_info() provide physical PCI device (#2159448)
- test: make helper_check_device_units() log unit name (#2138081)
- test: add a testcase for lvextend (#2138081)
- pid1: fix segv triggered by status query (#26279) (#2138081)
- test: create config under /run (#2138081)
- test: add tests for mDNS and LLMNR settings (#2138081)
- resolved: introduce the _localdnsstub and _localdnsproxy special hostnames for 127.0.0.54 + 127.0.0.53 (#2138081)
- test: wait for the monitoring service to become active (#2138081)
- test: suppress echo in monitor_check_rr() (#2138081)
- Revert "test: wait for the monitoring service to become active" (#2138081)
- test: show and check almost all journal entries since the relevant command being invoked (#2138081)
- test: cover IPv6 in the resolved test suite (#2138081)
- test: add a couple of SRV records to check service resolution (#2138081)
- test: add a test for the OPENPGPKEY RR (#2138081)
- test: don't hang indefinitely on no match (#2138081)
- test-ndisc: fix memleak and fd leak (#2138081)
- test-unit-name: fix fd leak (#2138081)
- test: bump D-Bus service start timeout if we run without accel (#2138081)
- test: bump the client-side timeout in sd-bus as well (#2138081)
- test: bump the container spawn timeout to 60s (#2138081)
- network: fix memleak (#2138081)
- busctl: fix introspecting DBus properties (#2138081)
- busctl: simplify peeking the type (#2138081)
- resolve: drop redundant call of socket_ipv6_is_supported() (#2138081)
- resolve: introduce link_get_llmnr_support() and link_get_mdns_support() (#2138081)
- resolve: provide effective supporting levels of mDNS and LLMNR (#2138081)
- resolvectl: warn if the global mDNS or LLMNR support level is lower than the requested one (#2138081)
- resolve: enable per-link mDNS setting by default (#2138081)

Mon, 16 Jan 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-3
- swap: tell swapon to reinitialize swap if needed (#2151993)
- coredump: adjust whitespace (#2155517)
- coredump: do not allow user to access coredumps with changed uid/gid/capabilities (#2155517)
- Revert "basic: add fallback in chase_symlinks_and_opendir() for cases when /proc is not mounted" (#2138081)
- glyph-util: add warning sign special glyph (#2138081)
- chase-symlink: when converting directory O_PATH fd to real fd, don't bother with /proc/ (#2138081)
- systemctl: print a clear warning if people invoke systemctl without /proc/ (#2138081)
- TEST-65: check cat-config operation in chroot (#2138081)
- TEST-65: use [[ -v ]] more (#2138081)
- systemctl: warn if trying to disable a unit with no install info (#2141979)
- systemctl: allow suppress the warning of no install info using --no-warn (#2141979)
- rpm/systemd-update-helper: use --no-warn when disabling units (#2141979)
- systemctl: suppress warning about missing /proc/ when --no-warn (#2141979)
- shell-completion: systemctl: add --no-warn (#2141979)
- core/unit: drop doubled empty line (#2160477)
- core/unit: drop dependency to the unit being merged (#2160477)
- core/unit: fix logic of dropping self-referencing dependencies (#2160477)
- core/unit: merge two loops into one (#2160477)
- test: add test case for sysv-generator and invalid dependency (#2160477)
- core/unit: merge unit names after merging deps (#2160477)
- core/unit: fix log message (#2160477)
- test: explicitly create the /etc/init.d directory (#2160477)
- test: support a non-default SysV directory (#2160477)

Fri, 09 Dec 2022 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-2
- test: check if we can use SHA1 MD for signing before using it (#2141979)
- boot: cleanups for efivar_get() and friends (#2141979)
- boot: fix false maybe-uninitialized warning (#2141979)
- tree-wide: modernizations with RET_NERRNO() (#2137584)
- sd-bus: handle -EINTR return from bus_poll() (#2137584)
- stdio-bridge: don't be bothered with EINTR (#2137584)
- varlink: also handle EINTR gracefully when waiting for EIO via ppoll() (#2137584)
- sd-netlink: handle EINTR from poll() gracefully, as success (#2137584)
- resolved: handle -EINTR returned from fd_wait_for_event() better (#2137584)
- homed: handle EINTR gracefully when waiting for device node (#2137584)
- utmp-wtmp: fix error in case isatty() fails (#2137584)
- utmp-wtmp: handle EINTR gracefully when waiting to write to tty (#2137584)
- io-util: document EINTR situation a bit (#2137584)
- terminal-util: Set OPOST when setting ONLCR (#2138081)
- cgtop: Do not rewrite -P or -k options (#2138081)
- test: Add tests for systemd-cgtop args parsing (#2138081)
- resolved: remove inappropriate assert() (#2138081)
- boot: Add xstrn8_to_16 (#2138081)
- boot: Use xstr8_to_16 (#2138081)
- boot: Use xstr8_to_16 for path conversion (#2138081)
-  stub: Fix cmdline handling (#2138081)
- stub: Detect empty LoadOptions when run from EFI shell (#2138081)
- boot: Use EFI_BOOT_MANAGER_POLICY_PROTOCOL to connect console devices (#2138081)
- boot: Make sure all partitions drivers are connected (#2138081)
- boot: improve support for qemu (#2138081)
- systemd-boot man page: add section for virtual machines (#2138081)
- boot: Only do full driver initialization in VMs (#2138081)
- dissect: rework DISSECT_IMAGE_ADD_PARTITION_DEVICES + DISSECT_IMAGE_OPEN_PARTITION_DEVICES (#2138081)
- ci(Mergify): v252 configuration update (#2138081)
- ci: Run GitHub workflows on rhel branches (#2138081)
- ci: Drop scorecards workflow, not relevant (#2138081)

...

Mon, 06 Feb 2023 12:39:27 GMT: systemd-oomd-252-4.el9.x86_64

systemd-oomd - A userspace out-of-memory (OOM) killer

systemd-oomd is a system service that uses cgroups-v2 and pressure stall
information (PSI) to monitor and take action on processes before an OOM
occurs in kernel space.

Change Log:

Mon, 06 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-4
- udev: make get_virtfn_info() provide physical PCI device (#2159448)
- test: make helper_check_device_units() log unit name (#2138081)
- test: add a testcase for lvextend (#2138081)
- pid1: fix segv triggered by status query (#26279) (#2138081)
- test: create config under /run (#2138081)
- test: add tests for mDNS and LLMNR settings (#2138081)
- resolved: introduce the _localdnsstub and _localdnsproxy special hostnames for 127.0.0.54 + 127.0.0.53 (#2138081)
- test: wait for the monitoring service to become active (#2138081)
- test: suppress echo in monitor_check_rr() (#2138081)
- Revert "test: wait for the monitoring service to become active" (#2138081)
- test: show and check almost all journal entries since the relevant command being invoked (#2138081)
- test: cover IPv6 in the resolved test suite (#2138081)
- test: add a couple of SRV records to check service resolution (#2138081)
- test: add a test for the OPENPGPKEY RR (#2138081)
- test: don't hang indefinitely on no match (#2138081)
- test-ndisc: fix memleak and fd leak (#2138081)
- test-unit-name: fix fd leak (#2138081)
- test: bump D-Bus service start timeout if we run without accel (#2138081)
- test: bump the client-side timeout in sd-bus as well (#2138081)
- test: bump the container spawn timeout to 60s (#2138081)
- network: fix memleak (#2138081)
- busctl: fix introspecting DBus properties (#2138081)
- busctl: simplify peeking the type (#2138081)
- resolve: drop redundant call of socket_ipv6_is_supported() (#2138081)
- resolve: introduce link_get_llmnr_support() and link_get_mdns_support() (#2138081)
- resolve: provide effective supporting levels of mDNS and LLMNR (#2138081)
- resolvectl: warn if the global mDNS or LLMNR support level is lower than the requested one (#2138081)
- resolve: enable per-link mDNS setting by default (#2138081)

Mon, 16 Jan 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-3
- swap: tell swapon to reinitialize swap if needed (#2151993)
- coredump: adjust whitespace (#2155517)
- coredump: do not allow user to access coredumps with changed uid/gid/capabilities (#2155517)
- Revert "basic: add fallback in chase_symlinks_and_opendir() for cases when /proc is not mounted" (#2138081)
- glyph-util: add warning sign special glyph (#2138081)
- chase-symlink: when converting directory O_PATH fd to real fd, don't bother with /proc/ (#2138081)
- systemctl: print a clear warning if people invoke systemctl without /proc/ (#2138081)
- TEST-65: check cat-config operation in chroot (#2138081)
- TEST-65: use [[ -v ]] more (#2138081)
- systemctl: warn if trying to disable a unit with no install info (#2141979)
- systemctl: allow suppress the warning of no install info using --no-warn (#2141979)
- rpm/systemd-update-helper: use --no-warn when disabling units (#2141979)
- systemctl: suppress warning about missing /proc/ when --no-warn (#2141979)
- shell-completion: systemctl: add --no-warn (#2141979)
- core/unit: drop doubled empty line (#2160477)
- core/unit: drop dependency to the unit being merged (#2160477)
- core/unit: fix logic of dropping self-referencing dependencies (#2160477)
- core/unit: merge two loops into one (#2160477)
- test: add test case for sysv-generator and invalid dependency (#2160477)
- core/unit: merge unit names after merging deps (#2160477)
- core/unit: fix log message (#2160477)
- test: explicitly create the /etc/init.d directory (#2160477)
- test: support a non-default SysV directory (#2160477)

Fri, 09 Dec 2022 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-2
- test: check if we can use SHA1 MD for signing before using it (#2141979)
- boot: cleanups for efivar_get() and friends (#2141979)
- boot: fix false maybe-uninitialized warning (#2141979)
- tree-wide: modernizations with RET_NERRNO() (#2137584)
- sd-bus: handle -EINTR return from bus_poll() (#2137584)
- stdio-bridge: don't be bothered with EINTR (#2137584)
- varlink: also handle EINTR gracefully when waiting for EIO via ppoll() (#2137584)
- sd-netlink: handle EINTR from poll() gracefully, as success (#2137584)
- resolved: handle -EINTR returned from fd_wait_for_event() better (#2137584)
- homed: handle EINTR gracefully when waiting for device node (#2137584)
- utmp-wtmp: fix error in case isatty() fails (#2137584)
- utmp-wtmp: handle EINTR gracefully when waiting to write to tty (#2137584)
- io-util: document EINTR situation a bit (#2137584)
- terminal-util: Set OPOST when setting ONLCR (#2138081)
- cgtop: Do not rewrite -P or -k options (#2138081)
- test: Add tests for systemd-cgtop args parsing (#2138081)
- resolved: remove inappropriate assert() (#2138081)
- boot: Add xstrn8_to_16 (#2138081)
- boot: Use xstr8_to_16 (#2138081)
- boot: Use xstr8_to_16 for path conversion (#2138081)
-  stub: Fix cmdline handling (#2138081)
- stub: Detect empty LoadOptions when run from EFI shell (#2138081)
- boot: Use EFI_BOOT_MANAGER_POLICY_PROTOCOL to connect console devices (#2138081)
- boot: Make sure all partitions drivers are connected (#2138081)
- boot: improve support for qemu (#2138081)
- systemd-boot man page: add section for virtual machines (#2138081)
- boot: Only do full driver initialization in VMs (#2138081)
- dissect: rework DISSECT_IMAGE_ADD_PARTITION_DEVICES + DISSECT_IMAGE_OPEN_PARTITION_DEVICES (#2138081)
- ci(Mergify): v252 configuration update (#2138081)
- ci: Run GitHub workflows on rhel branches (#2138081)
- ci: Drop scorecards workflow, not relevant (#2138081)

...

Mon, 06 Feb 2023 12:39:27 GMT: systemd-udev-252-4.el9.x86_64

systemd-udev - Rule-based device node and kernel event manager

This package contains systemd-udev and the rules and hardware database
needed to manage device nodes. This package is necessary on physical
machines and in virtual machines, but not in containers.

Change Log:

Mon, 06 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-4
- udev: make get_virtfn_info() provide physical PCI device (#2159448)
- test: make helper_check_device_units() log unit name (#2138081)
- test: add a testcase for lvextend (#2138081)
- pid1: fix segv triggered by status query (#26279) (#2138081)
- test: create config under /run (#2138081)
- test: add tests for mDNS and LLMNR settings (#2138081)
- resolved: introduce the _localdnsstub and _localdnsproxy special hostnames for 127.0.0.54 + 127.0.0.53 (#2138081)
- test: wait for the monitoring service to become active (#2138081)
- test: suppress echo in monitor_check_rr() (#2138081)
- Revert "test: wait for the monitoring service to become active" (#2138081)
- test: show and check almost all journal entries since the relevant command being invoked (#2138081)
- test: cover IPv6 in the resolved test suite (#2138081)
- test: add a couple of SRV records to check service resolution (#2138081)
- test: add a test for the OPENPGPKEY RR (#2138081)
- test: don't hang indefinitely on no match (#2138081)
- test-ndisc: fix memleak and fd leak (#2138081)
- test-unit-name: fix fd leak (#2138081)
- test: bump D-Bus service start timeout if we run without accel (#2138081)
- test: bump the client-side timeout in sd-bus as well (#2138081)
- test: bump the container spawn timeout to 60s (#2138081)
- network: fix memleak (#2138081)
- busctl: fix introspecting DBus properties (#2138081)
- busctl: simplify peeking the type (#2138081)
- resolve: drop redundant call of socket_ipv6_is_supported() (#2138081)
- resolve: introduce link_get_llmnr_support() and link_get_mdns_support() (#2138081)
- resolve: provide effective supporting levels of mDNS and LLMNR (#2138081)
- resolvectl: warn if the global mDNS or LLMNR support level is lower than the requested one (#2138081)
- resolve: enable per-link mDNS setting by default (#2138081)

Mon, 16 Jan 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-3
- swap: tell swapon to reinitialize swap if needed (#2151993)
- coredump: adjust whitespace (#2155517)
- coredump: do not allow user to access coredumps with changed uid/gid/capabilities (#2155517)
- Revert "basic: add fallback in chase_symlinks_and_opendir() for cases when /proc is not mounted" (#2138081)
- glyph-util: add warning sign special glyph (#2138081)
- chase-symlink: when converting directory O_PATH fd to real fd, don't bother with /proc/ (#2138081)
- systemctl: print a clear warning if people invoke systemctl without /proc/ (#2138081)
- TEST-65: check cat-config operation in chroot (#2138081)
- TEST-65: use [[ -v ]] more (#2138081)
- systemctl: warn if trying to disable a unit with no install info (#2141979)
- systemctl: allow suppress the warning of no install info using --no-warn (#2141979)
- rpm/systemd-update-helper: use --no-warn when disabling units (#2141979)
- systemctl: suppress warning about missing /proc/ when --no-warn (#2141979)
- shell-completion: systemctl: add --no-warn (#2141979)
- core/unit: drop doubled empty line (#2160477)
- core/unit: drop dependency to the unit being merged (#2160477)
- core/unit: fix logic of dropping self-referencing dependencies (#2160477)
- core/unit: merge two loops into one (#2160477)
- test: add test case for sysv-generator and invalid dependency (#2160477)
- core/unit: merge unit names after merging deps (#2160477)
- core/unit: fix log message (#2160477)
- test: explicitly create the /etc/init.d directory (#2160477)
- test: support a non-default SysV directory (#2160477)

Fri, 09 Dec 2022 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-2
- test: check if we can use SHA1 MD for signing before using it (#2141979)
- boot: cleanups for efivar_get() and friends (#2141979)
- boot: fix false maybe-uninitialized warning (#2141979)
- tree-wide: modernizations with RET_NERRNO() (#2137584)
- sd-bus: handle -EINTR return from bus_poll() (#2137584)
- stdio-bridge: don't be bothered with EINTR (#2137584)
- varlink: also handle EINTR gracefully when waiting for EIO via ppoll() (#2137584)
- sd-netlink: handle EINTR from poll() gracefully, as success (#2137584)
- resolved: handle -EINTR returned from fd_wait_for_event() better (#2137584)
- homed: handle EINTR gracefully when waiting for device node (#2137584)
- utmp-wtmp: fix error in case isatty() fails (#2137584)
- utmp-wtmp: handle EINTR gracefully when waiting to write to tty (#2137584)
- io-util: document EINTR situation a bit (#2137584)
- terminal-util: Set OPOST when setting ONLCR (#2138081)
- cgtop: Do not rewrite -P or -k options (#2138081)
- test: Add tests for systemd-cgtop args parsing (#2138081)
- resolved: remove inappropriate assert() (#2138081)
- boot: Add xstrn8_to_16 (#2138081)
- boot: Use xstr8_to_16 (#2138081)
- boot: Use xstr8_to_16 for path conversion (#2138081)
-  stub: Fix cmdline handling (#2138081)
- stub: Detect empty LoadOptions when run from EFI shell (#2138081)
- boot: Use EFI_BOOT_MANAGER_POLICY_PROTOCOL to connect console devices (#2138081)
- boot: Make sure all partitions drivers are connected (#2138081)
- boot: improve support for qemu (#2138081)
- systemd-boot man page: add section for virtual machines (#2138081)
- boot: Only do full driver initialization in VMs (#2138081)
- dissect: rework DISSECT_IMAGE_ADD_PARTITION_DEVICES + DISSECT_IMAGE_OPEN_PARTITION_DEVICES (#2138081)
- ci(Mergify): v252 configuration update (#2138081)
- ci: Run GitHub workflows on rhel branches (#2138081)
- ci: Drop scorecards workflow, not relevant (#2138081)

...

Mon, 06 Feb 2023 12:39:27 GMT: systemd-pam-252-4.el9.x86_64

systemd-pam - systemd PAM module

Systemd PAM module registers the session with systemd-logind.

Change Log:

Mon, 06 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-4
- udev: make get_virtfn_info() provide physical PCI device (#2159448)
- test: make helper_check_device_units() log unit name (#2138081)
- test: add a testcase for lvextend (#2138081)
- pid1: fix segv triggered by status query (#26279) (#2138081)
- test: create config under /run (#2138081)
- test: add tests for mDNS and LLMNR settings (#2138081)
- resolved: introduce the _localdnsstub and _localdnsproxy special hostnames for 127.0.0.54 + 127.0.0.53 (#2138081)
- test: wait for the monitoring service to become active (#2138081)
- test: suppress echo in monitor_check_rr() (#2138081)
- Revert "test: wait for the monitoring service to become active" (#2138081)
- test: show and check almost all journal entries since the relevant command being invoked (#2138081)
- test: cover IPv6 in the resolved test suite (#2138081)
- test: add a couple of SRV records to check service resolution (#2138081)
- test: add a test for the OPENPGPKEY RR (#2138081)
- test: don't hang indefinitely on no match (#2138081)
- test-ndisc: fix memleak and fd leak (#2138081)
- test-unit-name: fix fd leak (#2138081)
- test: bump D-Bus service start timeout if we run without accel (#2138081)
- test: bump the client-side timeout in sd-bus as well (#2138081)
- test: bump the container spawn timeout to 60s (#2138081)
- network: fix memleak (#2138081)
- busctl: fix introspecting DBus properties (#2138081)
- busctl: simplify peeking the type (#2138081)
- resolve: drop redundant call of socket_ipv6_is_supported() (#2138081)
- resolve: introduce link_get_llmnr_support() and link_get_mdns_support() (#2138081)
- resolve: provide effective supporting levels of mDNS and LLMNR (#2138081)
- resolvectl: warn if the global mDNS or LLMNR support level is lower than the requested one (#2138081)
- resolve: enable per-link mDNS setting by default (#2138081)

Mon, 16 Jan 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-3
- swap: tell swapon to reinitialize swap if needed (#2151993)
- coredump: adjust whitespace (#2155517)
- coredump: do not allow user to access coredumps with changed uid/gid/capabilities (#2155517)
- Revert "basic: add fallback in chase_symlinks_and_opendir() for cases when /proc is not mounted" (#2138081)
- glyph-util: add warning sign special glyph (#2138081)
- chase-symlink: when converting directory O_PATH fd to real fd, don't bother with /proc/ (#2138081)
- systemctl: print a clear warning if people invoke systemctl without /proc/ (#2138081)
- TEST-65: check cat-config operation in chroot (#2138081)
- TEST-65: use [[ -v ]] more (#2138081)
- systemctl: warn if trying to disable a unit with no install info (#2141979)
- systemctl: allow suppress the warning of no install info using --no-warn (#2141979)
- rpm/systemd-update-helper: use --no-warn when disabling units (#2141979)
- systemctl: suppress warning about missing /proc/ when --no-warn (#2141979)
- shell-completion: systemctl: add --no-warn (#2141979)
- core/unit: drop doubled empty line (#2160477)
- core/unit: drop dependency to the unit being merged (#2160477)
- core/unit: fix logic of dropping self-referencing dependencies (#2160477)
- core/unit: merge two loops into one (#2160477)
- test: add test case for sysv-generator and invalid dependency (#2160477)
- core/unit: merge unit names after merging deps (#2160477)
- core/unit: fix log message (#2160477)
- test: explicitly create the /etc/init.d directory (#2160477)
- test: support a non-default SysV directory (#2160477)

Fri, 09 Dec 2022 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-2
- test: check if we can use SHA1 MD for signing before using it (#2141979)
- boot: cleanups for efivar_get() and friends (#2141979)
- boot: fix false maybe-uninitialized warning (#2141979)
- tree-wide: modernizations with RET_NERRNO() (#2137584)
- sd-bus: handle -EINTR return from bus_poll() (#2137584)
- stdio-bridge: don't be bothered with EINTR (#2137584)
- varlink: also handle EINTR gracefully when waiting for EIO via ppoll() (#2137584)
- sd-netlink: handle EINTR from poll() gracefully, as success (#2137584)
- resolved: handle -EINTR returned from fd_wait_for_event() better (#2137584)
- homed: handle EINTR gracefully when waiting for device node (#2137584)
- utmp-wtmp: fix error in case isatty() fails (#2137584)
- utmp-wtmp: handle EINTR gracefully when waiting to write to tty (#2137584)
- io-util: document EINTR situation a bit (#2137584)
- terminal-util: Set OPOST when setting ONLCR (#2138081)
- cgtop: Do not rewrite -P or -k options (#2138081)
- test: Add tests for systemd-cgtop args parsing (#2138081)
- resolved: remove inappropriate assert() (#2138081)
- boot: Add xstrn8_to_16 (#2138081)
- boot: Use xstr8_to_16 (#2138081)
- boot: Use xstr8_to_16 for path conversion (#2138081)
-  stub: Fix cmdline handling (#2138081)
- stub: Detect empty LoadOptions when run from EFI shell (#2138081)
- boot: Use EFI_BOOT_MANAGER_POLICY_PROTOCOL to connect console devices (#2138081)
- boot: Make sure all partitions drivers are connected (#2138081)
- boot: improve support for qemu (#2138081)
- systemd-boot man page: add section for virtual machines (#2138081)
- boot: Only do full driver initialization in VMs (#2138081)
- dissect: rework DISSECT_IMAGE_ADD_PARTITION_DEVICES + DISSECT_IMAGE_OPEN_PARTITION_DEVICES (#2138081)
- ci(Mergify): v252 configuration update (#2138081)
- ci: Run GitHub workflows on rhel branches (#2138081)
- ci: Drop scorecards workflow, not relevant (#2138081)

...

Mon, 06 Feb 2023 12:39:27 GMT: systemd-resolved-252-4.el9.x86_64

systemd-resolved - System daemon that provides network name resolution to local applications

systemd-resolved is a system service that provides network name
resolution to local applications. It implements a caching and
validating DNS/DNSSEC stub resolver, as well as an LLMNR and
MulticastDNS resolver and responder.

Change Log:

Mon, 06 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-4
- udev: make get_virtfn_info() provide physical PCI device (#2159448)
- test: make helper_check_device_units() log unit name (#2138081)
- test: add a testcase for lvextend (#2138081)
- pid1: fix segv triggered by status query (#26279) (#2138081)
- test: create config under /run (#2138081)
- test: add tests for mDNS and LLMNR settings (#2138081)
- resolved: introduce the _localdnsstub and _localdnsproxy special hostnames for 127.0.0.54 + 127.0.0.53 (#2138081)
- test: wait for the monitoring service to become active (#2138081)
- test: suppress echo in monitor_check_rr() (#2138081)
- Revert "test: wait for the monitoring service to become active" (#2138081)
- test: show and check almost all journal entries since the relevant command being invoked (#2138081)
- test: cover IPv6 in the resolved test suite (#2138081)
- test: add a couple of SRV records to check service resolution (#2138081)
- test: add a test for the OPENPGPKEY RR (#2138081)
- test: don't hang indefinitely on no match (#2138081)
- test-ndisc: fix memleak and fd leak (#2138081)
- test-unit-name: fix fd leak (#2138081)
- test: bump D-Bus service start timeout if we run without accel (#2138081)
- test: bump the client-side timeout in sd-bus as well (#2138081)
- test: bump the container spawn timeout to 60s (#2138081)
- network: fix memleak (#2138081)
- busctl: fix introspecting DBus properties (#2138081)
- busctl: simplify peeking the type (#2138081)
- resolve: drop redundant call of socket_ipv6_is_supported() (#2138081)
- resolve: introduce link_get_llmnr_support() and link_get_mdns_support() (#2138081)
- resolve: provide effective supporting levels of mDNS and LLMNR (#2138081)
- resolvectl: warn if the global mDNS or LLMNR support level is lower than the requested one (#2138081)
- resolve: enable per-link mDNS setting by default (#2138081)

Mon, 16 Jan 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-3
- swap: tell swapon to reinitialize swap if needed (#2151993)
- coredump: adjust whitespace (#2155517)
- coredump: do not allow user to access coredumps with changed uid/gid/capabilities (#2155517)
- Revert "basic: add fallback in chase_symlinks_and_opendir() for cases when /proc is not mounted" (#2138081)
- glyph-util: add warning sign special glyph (#2138081)
- chase-symlink: when converting directory O_PATH fd to real fd, don't bother with /proc/ (#2138081)
- systemctl: print a clear warning if people invoke systemctl without /proc/ (#2138081)
- TEST-65: check cat-config operation in chroot (#2138081)
- TEST-65: use [[ -v ]] more (#2138081)
- systemctl: warn if trying to disable a unit with no install info (#2141979)
- systemctl: allow suppress the warning of no install info using --no-warn (#2141979)
- rpm/systemd-update-helper: use --no-warn when disabling units (#2141979)
- systemctl: suppress warning about missing /proc/ when --no-warn (#2141979)
- shell-completion: systemctl: add --no-warn (#2141979)
- core/unit: drop doubled empty line (#2160477)
- core/unit: drop dependency to the unit being merged (#2160477)
- core/unit: fix logic of dropping self-referencing dependencies (#2160477)
- core/unit: merge two loops into one (#2160477)
- test: add test case for sysv-generator and invalid dependency (#2160477)
- core/unit: merge unit names after merging deps (#2160477)
- core/unit: fix log message (#2160477)
- test: explicitly create the /etc/init.d directory (#2160477)
- test: support a non-default SysV directory (#2160477)

Fri, 09 Dec 2022 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-2
- test: check if we can use SHA1 MD for signing before using it (#2141979)
- boot: cleanups for efivar_get() and friends (#2141979)
- boot: fix false maybe-uninitialized warning (#2141979)
- tree-wide: modernizations with RET_NERRNO() (#2137584)
- sd-bus: handle -EINTR return from bus_poll() (#2137584)
- stdio-bridge: don't be bothered with EINTR (#2137584)
- varlink: also handle EINTR gracefully when waiting for EIO via ppoll() (#2137584)
- sd-netlink: handle EINTR from poll() gracefully, as success (#2137584)
- resolved: handle -EINTR returned from fd_wait_for_event() better (#2137584)
- homed: handle EINTR gracefully when waiting for device node (#2137584)
- utmp-wtmp: fix error in case isatty() fails (#2137584)
- utmp-wtmp: handle EINTR gracefully when waiting to write to tty (#2137584)
- io-util: document EINTR situation a bit (#2137584)
- terminal-util: Set OPOST when setting ONLCR (#2138081)
- cgtop: Do not rewrite -P or -k options (#2138081)
- test: Add tests for systemd-cgtop args parsing (#2138081)
- resolved: remove inappropriate assert() (#2138081)
- boot: Add xstrn8_to_16 (#2138081)
- boot: Use xstr8_to_16 (#2138081)
- boot: Use xstr8_to_16 for path conversion (#2138081)
-  stub: Fix cmdline handling (#2138081)
- stub: Detect empty LoadOptions when run from EFI shell (#2138081)
- boot: Use EFI_BOOT_MANAGER_POLICY_PROTOCOL to connect console devices (#2138081)
- boot: Make sure all partitions drivers are connected (#2138081)
- boot: improve support for qemu (#2138081)
- systemd-boot man page: add section for virtual machines (#2138081)
- boot: Only do full driver initialization in VMs (#2138081)
- dissect: rework DISSECT_IMAGE_ADD_PARTITION_DEVICES + DISSECT_IMAGE_OPEN_PARTITION_DEVICES (#2138081)
- ci(Mergify): v252 configuration update (#2138081)
- ci: Run GitHub workflows on rhel branches (#2138081)
- ci: Drop scorecards workflow, not relevant (#2138081)

...

Mon, 06 Feb 2023 12:39:27 GMT: systemd-libs-252-4.el9.x86_64

systemd-libs - systemd libraries

Libraries for systemd and udev.

Change Log:

Mon, 06 Feb 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-4
- udev: make get_virtfn_info() provide physical PCI device (#2159448)
- test: make helper_check_device_units() log unit name (#2138081)
- test: add a testcase for lvextend (#2138081)
- pid1: fix segv triggered by status query (#26279) (#2138081)
- test: create config under /run (#2138081)
- test: add tests for mDNS and LLMNR settings (#2138081)
- resolved: introduce the _localdnsstub and _localdnsproxy special hostnames for 127.0.0.54 + 127.0.0.53 (#2138081)
- test: wait for the monitoring service to become active (#2138081)
- test: suppress echo in monitor_check_rr() (#2138081)
- Revert "test: wait for the monitoring service to become active" (#2138081)
- test: show and check almost all journal entries since the relevant command being invoked (#2138081)
- test: cover IPv6 in the resolved test suite (#2138081)
- test: add a couple of SRV records to check service resolution (#2138081)
- test: add a test for the OPENPGPKEY RR (#2138081)
- test: don't hang indefinitely on no match (#2138081)
- test-ndisc: fix memleak and fd leak (#2138081)
- test-unit-name: fix fd leak (#2138081)
- test: bump D-Bus service start timeout if we run without accel (#2138081)
- test: bump the client-side timeout in sd-bus as well (#2138081)
- test: bump the container spawn timeout to 60s (#2138081)
- network: fix memleak (#2138081)
- busctl: fix introspecting DBus properties (#2138081)
- busctl: simplify peeking the type (#2138081)
- resolve: drop redundant call of socket_ipv6_is_supported() (#2138081)
- resolve: introduce link_get_llmnr_support() and link_get_mdns_support() (#2138081)
- resolve: provide effective supporting levels of mDNS and LLMNR (#2138081)
- resolvectl: warn if the global mDNS or LLMNR support level is lower than the requested one (#2138081)
- resolve: enable per-link mDNS setting by default (#2138081)

Mon, 16 Jan 2023 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-3
- swap: tell swapon to reinitialize swap if needed (#2151993)
- coredump: adjust whitespace (#2155517)
- coredump: do not allow user to access coredumps with changed uid/gid/capabilities (#2155517)
- Revert "basic: add fallback in chase_symlinks_and_opendir() for cases when /proc is not mounted" (#2138081)
- glyph-util: add warning sign special glyph (#2138081)
- chase-symlink: when converting directory O_PATH fd to real fd, don't bother with /proc/ (#2138081)
- systemctl: print a clear warning if people invoke systemctl without /proc/ (#2138081)
- TEST-65: check cat-config operation in chroot (#2138081)
- TEST-65: use [[ -v ]] more (#2138081)
- systemctl: warn if trying to disable a unit with no install info (#2141979)
- systemctl: allow suppress the warning of no install info using --no-warn (#2141979)
- rpm/systemd-update-helper: use --no-warn when disabling units (#2141979)
- systemctl: suppress warning about missing /proc/ when --no-warn (#2141979)
- shell-completion: systemctl: add --no-warn (#2141979)
- core/unit: drop doubled empty line (#2160477)
- core/unit: drop dependency to the unit being merged (#2160477)
- core/unit: fix logic of dropping self-referencing dependencies (#2160477)
- core/unit: merge two loops into one (#2160477)
- test: add test case for sysv-generator and invalid dependency (#2160477)
- core/unit: merge unit names after merging deps (#2160477)
- core/unit: fix log message (#2160477)
- test: explicitly create the /etc/init.d directory (#2160477)
- test: support a non-default SysV directory (#2160477)

Fri, 09 Dec 2022 GMT - systemd maintenance team <systemd-maint@redhat.com> - 252-2
- test: check if we can use SHA1 MD for signing before using it (#2141979)
- boot: cleanups for efivar_get() and friends (#2141979)
- boot: fix false maybe-uninitialized warning (#2141979)
- tree-wide: modernizations with RET_NERRNO() (#2137584)
- sd-bus: handle -EINTR return from bus_poll() (#2137584)
- stdio-bridge: don't be bothered with EINTR (#2137584)
- varlink: also handle EINTR gracefully when waiting for EIO via ppoll() (#2137584)
- sd-netlink: handle EINTR from poll() gracefully, as success (#2137584)
- resolved: handle -EINTR returned from fd_wait_for_event() better (#2137584)
- homed: handle EINTR gracefully when waiting for device node (#2137584)
- utmp-wtmp: fix error in case isatty() fails (#2137584)
- utmp-wtmp: handle EINTR gracefully when waiting to write to tty (#2137584)
- io-util: document EINTR situation a bit (#2137584)
- terminal-util: Set OPOST when setting ONLCR (#2138081)
- cgtop: Do not rewrite -P or -k options (#2138081)
- test: Add tests for systemd-cgtop args parsing (#2138081)
- resolved: remove inappropriate assert() (#2138081)
- boot: Add xstrn8_to_16 (#2138081)
- boot: Use xstr8_to_16 (#2138081)
- boot: Use xstr8_to_16 for path conversion (#2138081)
-  stub: Fix cmdline handling (#2138081)
- stub: Detect empty LoadOptions when run from EFI shell (#2138081)
- boot: Use EFI_BOOT_MANAGER_POLICY_PROTOCOL to connect console devices (#2138081)
- boot: Make sure all partitions drivers are connected (#2138081)
- boot: improve support for qemu (#2138081)
- systemd-boot man page: add section for virtual machines (#2138081)
- boot: Only do full driver initialization in VMs (#2138081)
- dissect: rework DISSECT_IMAGE_ADD_PARTITION_DEVICES + DISSECT_IMAGE_OPEN_PARTITION_DEVICES (#2138081)
- ci(Mergify): v252 configuration update (#2138081)
- ci: Run GitHub workflows on rhel branches (#2138081)
- ci: Drop scorecards workflow, not relevant (#2138081)

...

New packages in centos-9-stream-x86_64-PowerTools

No new packages in centos-9-stream-x86_64-PowerTools