SQLite format 3@ O -) M2@YindexpkgIdpackagesM.CREATE INDEX pkgId ON packages (pkgId)KeindexkeychangechangelogJCREATE INDEX keychange ON changelog (pkgKey) /triggerremove_changelogspackagesCREATE TRIGGER remove_changelogs AFTER DELETE ON packages BEGIN DELETE FROM changelog WHERE pkgKey = old.pkgKey; ENDv;tablechangelogchangelogCREATE TABLE changelog ( pkgKey INTEGER, author TEXT, date INTEGER, changelog TEXT)^tablepackagespackagesCREATE TABLE packages ( pkgKey INTEGER PRIMARY KEY, pkgId TEXT)Q{tabledb_infodb_infoCREATE TABLE db_info (dbversion INTEGER, checksum TEXT) E e075c2b40e525d4aa752b17e8fbb11f11068a185fa08d55c4fe9ebf0db3508ef=' ֗x ՋF77plicaId cant be set to the old value it had before - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions - Resolves: Bug 1762901 - cenotaph errors on modrdn operations - Resolves: Bug 1772616 - Typo in the replication debug message "error 0 for oparation 561" - Resolves: Bug 1781276 - Regression: NSS has interop problems as server when using limited cipher list - Resolves: Bug 1787921 - Crash on startup: Bus error in __env_faultmem.isra.1.part.2 - Resolves: Bug 1759142 - No error returned when adding an entry matching filters for a non existing automember group - Resolves: Bug 1763365 - ns-slapd is crashing while restarting ipactl - Resolves: Bug 1769418 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 - Resolves: Bug 1775165 - ldclt core dumped when run with -e genldif option - Resolves: Bug 1796558 - Memory leak in ACI using IP subject - Resolves: Bug 1769296 - cl-dump exit code is 0 even if command fails with invalid arguments 8;8 oCMark Reynolds - 1.3.10.2-4^@- Bump version to 1.3.10.2-4 - Resolves: Bug 1837105 - Check for clock errors and time skew oMark Reynolds - 1.3.10.2-3^@- Bump version to 1.3.10.2-3 - Resolves: Bug 1824930 - ipa ns-slapd 3 threads deadlock, db pages, state_change lock, write vattr lock - Resolves: Bug 1837477 - ns-slapd hangs during CleanAllRUV testsb o[Mark Reynolds - 1.3.10.2-2^@- Bump version to 1.3.10.2-2 - Resolves: Bug 1820433 - Invalid defaults.inf, missing key db_home_dir - Resolves: Bug 1801327 - intermittent SSL hang with rhds - Resolves: Bug 1807537 - wildcards in rootdn-allow-ip attribute are not accepted - Resolves: Bug 1827284 - Memory leak in indirect COS: o Mark Reynolds - 1.3.10.2-1^oj@- Bump version to 1.3.10.2-1 - Resolves: Bug 1724761 - Entry cache contention during base search - Resolves: Bug 1515319 - nsDS5Re 5lD oMark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped charsF o#Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterH o'Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions B  q!Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high load  oSMark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the server oKMark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replication `Go#Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterI o'Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions oCMark Reynolds - 1.3.10.2-4^@- Bump version to 1.3.10.2-4 - Resolves: Bug 1837105 - Check for clock errors and time skew oMark Reynolds - 1.3.10.2-3^@- Bump version to 1.3.10.2-3 - Resolves: Bug 1824930 - ipa ns-slapd 3 threads deadlock, db pages, state_change lock, write vattr lock - Resolves: Bug 1837477 - ns-slapd hangs during CleanAllRUV tests x8xoSMark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the serveroKMark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replicationEoMark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped chars mvamoCMark Reynolds - 1.3.10.2-4^@- Bump version to 1.3.10.2-4 - Resolves: Bug 1837105 - Check for clock errors and time skewXoGThierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12o9Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DNq!Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high load 4jEoMark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped charsGo#Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterIo'Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions @q!Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high loadoSMark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the serveroKMark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replication uuoGThierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind ruleXoGThierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12o9Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DN 4jE!oMark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped charsG o#Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterIo'Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions @$q!Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high load#oSMark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the server"oKMark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replication uu'oGThierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind ruleX&oGThierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12%o9Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DN ))E*oMark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped charsG)o#Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterB(oThierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular) @-q!Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high load,oSMark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the server+oKMark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replication uu0oGThierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind ruleX/oGThierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12.o9Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DN 2o?Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent searchB1oThierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular) x8x5oSMark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the server4oKMark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replicationE3oMark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped chars vaX8oGThierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-127o9Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DN6q!Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high load B:oThierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)9oGThierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule o<osThierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the database;o?Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent search @?q!Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high load>oSMark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the server=oKMark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replication uuBoGThierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind ruleXAoGThierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12@o9Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DN Do?Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent searchBCoThierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular) \\:Go Mark Reynolds - 1.3.10.1-5^=Q@- Bump version to 1.3.10.1-5 - Resolves: Bug 1744623 - DB Deadlock on modrdn appears to corrupt database and entry cache(cont)rFqwMark Reynolds - 1.3.10-2-17c6@- Bump version to 1.3.10.2-17 - Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created - Resolves: Bug 2131083 - SIGSEGV in sync_reploEosThierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the database j;Jo Mark Reynolds - 1.3.10.2-1^oj@- Bump version to 1.3.10.2-1 - Resolves: Bug 1724761 - Entry cache contention during base search - Resolves: Bug 1515319 - nsDS5Re-IooMark Reynolds - 1.3.10.1-7^\A- Bump version to 1.3.10.1-7 - Resolves: Bug 1803023 - Several memory leaks reported by Valgrind (fix regression)cHo[Mark Reynolds - 1.3.10.1-6^\@- Bump version to 1.3.10.1-6 - Resolves: Bug 1801694 - ns-slapd is crashing while restarting ipactl - Resolves: Bug 1803023 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 - Resolves: Bug 1803052 - Memory leak in ACI using IP subject - Resolves: Bug 1801703 - Regression: NSS has interop problems as server when using limited cipher list - Resolves: Bug 1809160 - Entry cache contention during base searchplicaId cant be set to the old value it had before - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions - Resolves: Bug 1762901 - cenotaph errors on modrdn operations - Resolves: Bug 1772616 - Typo in the replication debug message "error 0 for oparation 561" - Resolves: Bug 1781276 - Regression: NSS has interop problems as server when using limited cipher list - Resolves: Bug 1787921 - Crash on startup: Bus error in __env_faultmem.isra.1.part.2 - Resolves: Bug 1759142 - No error returned when adding an entry matching filters for a non existing automember group - Resolves: Bug 1763365 - ns-slapd is crashing while restarting ipactl - Resolves: Bug 1769418 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 - Resolves: Bug 1775165 - ldclt core dumped when run with -e genldif option - Resolves: Bug 1796558 - Memory leak in ACI using IP subject - Resolves: Bug 1769296 - cl-dump exit code is 0 even if command fails with invalid arguments ..INo'Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissionsMoCMark Reynolds - 1.3.10.2-4^@- Bump version to 1.3.10.2-4 - Resolves: Bug 1837105 - Check for clock errors and time skewLoMark Reynolds - 1.3.10.2-3^@- Bump version to 1.3.10.2-3 - Resolves: Bug 1824930 - ipa ns-slapd 3 threads deadlock, db pages, state_change lock, write vattr lock - Resolves: Bug 1837477 - ns-slapd hangs during CleanAllRUV testscKo[Mark Reynolds - 1.3.10.2-2^@- Bump version to 1.3.10.2-2 - Resolves: Bug 1820433 - Invalid defaults.inf, missing key db_home_dir - Resolves: Bug 1801327 - intermittent SSL hang with rhds - Resolves: Bug 1807537 - wildcards in rootdn-allow-ip attribute are not accepted - Resolves: Bug 1827284 - Memory leak in indirect COS n6nEPoMark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped charsGOo#Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilter j;So Mark Reynolds - 1.3.10.2-1^oj@- Bump version to 1.3.10.2-1 - Resolves: Bug 1724761 - Entry cache contention during base search - Resolves: Bug 1515319 - nsDS5Re#-Roo Mark Reynolds - 1.3.10.1-7^\A- Bump version to 1.3.10.1-7 - Resolves: Bug 1803023 - Several memory leaks reported by Valgrind (fix regression)cQo[ Mark Reynolds - 1.3.10.1-6^\@- Bump version to 1.3.10.1-6 - Resolves: Bug 1801694 - ns-slapd is crashing while restarting ipactl - Resolves: Bug 1803023 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 - Resolves: Bug 1803052 - Memory leak in ACI using IP subject - Resolves: Bug 1801703 - Regression: NSS has interop problems as server when using limited cipher list - Resolves: Bug 1809160 - Entry cache contention during base searchplicaId cant be set to the old value it had before - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions - Resolves: Bug 1762901 - cenotaph errors on modrdn operations - Resolves: Bug 1772616 - Typo in the replication debug message "error 0 for oparation 561" - Resolves: Bug 1781276 - Regression: NSS has interop problems as server when using limited cipher list - Resolves: Bug 1787921 - Crash on startup: Bus error in __env_faultmem.isra.1.part.2 - Resolves: Bug 1759142 - No error returned when adding an entry matching filters for a non existing automember group - Resolves: Bug 1763365 - ns-slapd is crashing while restarting ipactl - Resolves: Bug 1769418 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 - Resolves: Bug 1775165 - ldclt core dumped when run with -e genldif option - Resolves: Bug 1796558 - Memory leak in ACI using IP subject - Resolves: Bug 1769296 - cl-dump exit code is 0 even if command fails with invalid arguments ..IWo' Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissionsVoC Mark Reynolds - 1.3.10.2-4^@- Bump version to 1.3.10.2-4 - Resolves: Bug 1837105 - Check for clock errors and time skewUo Mark Reynolds - 1.3.10.2-3^@- Bump version to 1.3.10.2-3 - Resolves: Bug 1824930 - ipa ns-slapd 3 threads deadlock, db pages, state_change lock, write vattr lock - Resolves: Bug 1837477 - ns-slapd hangs during CleanAllRUV testscTo[ Mark Reynolds - 1.3.10.2-2^@- Bump version to 1.3.10.2-2 - Resolves: Bug 1820433 - Invalid defaults.inf, missing key db_home_dir - Resolves: Bug 1801327 - intermittent SSL hang with rhds - Resolves: Bug 1807537 - wildcards in rootdn-allow-ip attribute are not accepted - Resolves: Bug 1827284 - Memory leak in indirect COS P6nPZoK Mark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replicationEYo Mark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped charsGXo# Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilter P$^o Mark Reynolds - 1.3.10.2-3^@- Bump version to 1.3.10.2-3 - Resolves: Bug 1824930 - ipa ns-slapd 3 threads deadlock, db pages, state_change lock, write vattr lock - Resolves: Bug 1837477 - ns-slapd hangs during CleanAllRUV testsc]o[ Mark Reynolds - 1.3.10.2-2^@- Bump version to 1.3.10.2-2 - Resolves: Bug 1820433 - Invalid defaults.inf, missing key db_home_dir - Resolves: Bug 1801327 - intermittent SSL hang with rhds - Resolves: Bug 1807537 - wildcards in rootdn-allow-ip attribute are not accepted - Resolves: Bug 1827284 - Memory leak in indirect COS;\o Mark Reynolds - 1.3.10.2-1^oj@- Bump version to 1.3.10.2-1 - Resolves: Bug 1724761 - Entry cache contention during base search - Resolves: Bug 1515319 - nsDS5Re'-[oo Mark Reynolds - 1.3.10.1-7^\@- Bump version to 1.3.10.1-7 - Resolves: Bug 1803023 - Several memory leaks reported by Valgrind (fix regression)plicaId cant be set to the old value it had before - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions - Resolves: Bug 1762901 - cenotaph errors on modrdn operations - Resolves: Bug 1772616 - Typo in the replication debug message "error 0 for oparation 561" - Resolves: Bug 1781276 - Regression: NSS has interop problems as server when using limited cipher list - Resolves: Bug 1787921 - Crash on startup: Bus error in __env_faultmem.isra.1.part.2 - Resolves: Bug 1759142 - No error returned when adding an entry matching filters for a non existing automember group - Resolves: Bug 1763365 - ns-slapd is crashing while restarting ipactl - Resolves: Bug 1769418 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 - Resolves: Bug 1775165 - ldclt core dumped when run with -e genldif option - Resolves: Bug 1796558 - Memory leak in ACI using IP subject - Resolves: Bug 1769296 - cl-dump exit code is 0 even if command fails with invalid arguments fGao# Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterI`o' Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions_oC Mark Reynolds - 1.3.10.2-4^@- Bump version to 1.3.10.2-4 - Resolves: Bug 1837105 - Check for clock errors and time skew x8xdoS Mark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-8 - Resolves: Bug 1905450 - Internal unindexed search crashes the servercoK Mark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replicationEbo Mark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped chars e^eXhoG Thierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12go9 Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DNfq! Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high loadeoS Mark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the server Bjo Thierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)ioG Thierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule olos Thierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the databaseko? Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent search = =oq! Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high loadAno Simon Pichugin - 1.3.11.1-1c@- Bump version to 1.3.11.1-1 - Resolves: Bug 2170224 - Backport Rust password storage PBKDF2 schemes - Resolves: Bug 2170221 - Boolean attributes should be case insensitive - Resolves: Bug 2170218 - Slow memberof fixup task for large static groups, high CPU usermqw Mark Reynolds - 1.3.10-2-17c6@- Bump version to 1.3.10.2-17 - Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created - Resolves: Bug 2131083 - SIGSEGV in sync_repl uuroG Thierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind ruleXqoG Thierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12po9 Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DN to? Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent searchBso Thierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular) rvqw Mark Reynolds - 1.3.10-2-17c6@- Bump version to 1.3.10.2-17 - Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created - Resolves: Bug 2131083 - SIGSEGV in sync_replouos Thierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the database   XzoG Thierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12yo9 Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DNxoG Mark Reynolds - 1.3.11.1-2dl- Bump version to 1.3.11.1-2 - Resolves: Bug 2170224 - Fix upgrade scripts and version stringAwo Simon Pichugin - 1.3.11.1-1c@- Bump version to 1.3.11.1-1 - Resolves: Bug 2170224 - Backport Rust password storage PBKDF2 schemes - Resolves: Bug 2170221 - Boolean attributes should be case insensitive - Resolves: Bug 2170218 - Slow memberof fixup task for large static groups, high CPU use B|o Thierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular){oG Thierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule o~os Thierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the database}o? Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent search 6 )6XoGThierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12o= Mark Reynolds - 1.3.11.1-3d@- Bump version to 1.3.11.1-3 - Resolves: rhbz#2224507 - Paged search impacts performanceoG Mark Reynolds - 1.3.11.1-2dl- Bump version to 1.3.11.1-2 - Resolves: Bug 2170224 - Fix upgrade scripts and version stringAo Simon Pichugin - 1.3.11.1-1c@- Bump version to 1.3.11.1-1 - Resolves: Bug 2170224 - Backport Rust password storage PBKDF2 schemes - Resolves: Bug 2170221 - Boolean attributes should be case insensitive - Resolves: Bug 2170218 - Slow memberof fixup task for large static groups, high CPU userqw Mark Reynolds - 1.3.10-2-17c6@- Bump version to 1.3.10.2-17 - Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created - Resolves: Bug 2131083 - SIGSEGV in sync_repl BoThierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)oGThierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule oosThierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the databaseo?Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent search  ( o=Mark Reynolds - 1.3.11.1-3d@- Bump version to 1.3.11.1-3 - Resolves: rhbz#2224507 - Paged search impacts performance oGMark Reynolds - 1.3.11.1-2dl- Bump version to 1.3.11.1-2 - Resolves: Bug 2170224 - Fix upgrade scripts and version stringA oSimon Pichugin - 1.3.11.1-1c@- Bump version to 1.3.11.1-1 - Resolves: Bug 2170224 - Backport Rust password storage PBKDF2 schemes - Resolves: Bug 2170221 - Boolean attributes should be case insensitive - Resolves: Bug 2170218 - Slow memberof fixup task for large static groups, high CPU userqwMark Reynolds - 1.3.10-2-17c6@- Bump version to 1.3.10.2-17 - Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created - Resolves: Bug 2131083 - SIGSEGV in sync_repl IfI oGThierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule mCThierry Bordaz - 1.3.11.1-4ey- Bump version to 1.3.11.1-4 - Resolves: RHEL-17332 - ns-slapd crash in slapi_attr_basetype ,t.\Dr,D a746522986b0afca052c56bfe30e019392742f4feb4722768d2eb43b4babeac8D  231493e830d00be6017e14f2838a22163835ecea8facf688b9769eed88f3c9b2D  d3229cfb18563fc8a24139a13a8b266e417258f43d36a4a4ac3b372af35d59f8D  187145d7bfd310c612f73b86a31e75562cbe69306dca7362841fcb038b52fa3bD  2952ebf67510a8da5c648a66cb72fb82d02a871b1b805e3fa5d9a1ab8d1377d2D  6af757b1f83a00f0551ab69c27a637b1a7fcd95125d64c9146be9158ec4964c4D 69b46c2053c4fbaa163f2390003a89acba1e45f20c75c06337f18474970f4943D 8185f310e186803f0af31262808f321254090fced72ee96c77a5b4ecea2ab08cD 5d1951ec0080791e7902a50f19ea2eab2f07b5ce3efea78f024eb1a197abfb77D a4b372b0da7c95c62540dcfd5049d2b4cd05abf59cb373d2a9a94bcdce3472c3D 8638584ccb7fcde8b4799f13f6a58ef2c129baba95c41aeb504453c5262416a1D 25d8cb3d83565ead22c4bfc3963acaa10f44a28286e88bfd60ce16ec510a113bD 47174964aa424317b7623852dab6eb134838bc81b1ecc6687a16e8461523c3c8D a6a35e6ed55e101d96fd0ed48dd8267a7e8e10917230172a9de28a796d39490e ,t.\Dr,D 66236b68ae255104741eb03ff98c372f45d1070837fd9f390037488468b9dd1dD 6c8904697fe6c2ee66e07070d91ead8cd93c7f2b07461f411e7fbb303c278589D 5d56166abb7686fc795b62a2d6600a144699caccdbc3ea53b082d1535c2834b0D 709e283813b0f0f0fdef0e1af87059ea4abce1a31640b490109436fad941d2dbD 1315433f5602796463c98742b5395f6bc95f0716a4d9322f2131b5bd23a0bcdcD e3f5a839e2e8acc1d26bf39b94c2d5f01d99b4c9f59926532da730dd0cc33feaD 6777f22d398c85f89da0f1efaa40c7fb3d16e1d72eeb8ae99d1e2dc818769d0dD 2cfc157959dd7203260a2f727d8590878e5ebaf061e1f17210e36684e46916d4D 18552d6d05e89198db7ddef073bf9f88ff81556cc037c82a133b0eba4e12c71aD f8c005d77b5c2074f8f5ecf019407c406d423acd0fddbce4ac8b4efa1be0f808D 26f9837529ec8886d1314252f193f695e2df988f21ba6cbdef62da935e15848fD 7f2bca34d66595ea71392f8a9fe4f631679313d883bbc5d48d3d49e1ceb88d8bD 53bef7d8f496ce93d095af2f28cf9ea690f7d61117266073c87080d1457a56e3D 27db2cd3bba9e5240c46f94fcd95f8d419bad9f865a7b32e02a98759ed918be2 o?Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent searchBoThierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)  rqwMark Reynolds - 1.3.10-2-17c6@- Bump version to 1.3.10.2-17 - Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created - Resolves: Bug 2131083 - SIGSEGV in sync_reploosThierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the database mCThierry Bordaz - 1.3.11.1-4ey- Bump version to 1.3.11.1-4 - Resolves: RHEL-17332 - ns-slapd crash in slapi_attr_basetypeo=Mark Reynolds - 1.3.11.1-3d@- Bump version to 1.3.11.1-3 - Resolves: rhbz#2224507 - Paged search impacts performanceoGMark Reynolds - 1.3.11.1-2dl- Bump version to 1.3.11.1-2 - Resolves: Bug 2170224 - Fix upgrade scripts and version stringAoSimon Pichugin - 1.3.11.1-1c@- Bump version to 1.3.11.1-1 - Resolves: Bug 2170224 - Backport Rust password storage PBKDF2 schemes - Resolves: Bug 2170221 - Boolean attributes should be case insensitive - Resolves: Bug 2170218 - Slow memberof fixup task for large static groups, high CPU use oGThierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind ruleMm1James Chapman - 1.3.11.1-5f(@- Bump version to 1.3.11.1-5 - Resolves: RHEL-33337 - redhat-ds:11/389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request - Resolves: RHEL-34817 - redhat-ds:11/389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c o?Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent searchBoThierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)  rqwMark Reynolds - 1.3.10-2-17c6@- Bump version to 1.3.10.2-17 - Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created - Resolves: Bug 2131083 - SIGSEGV in sync_reploosThierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the database mCThierry Bordaz - 1.3.11.1-4ey- Bump version to 1.3.11.1-4 - Resolves: RHEL-17332 - ns-slapd crash in slapi_attr_basetypeo=Mark Reynolds - 1.3.11.1-3d@- Bump version to 1.3.11.1-3 - Resolves: rhbz#2224507 - Paged search impacts performanceoGMark Reynolds - 1.3.11.1-2dl- Bump version to 1.3.11.1-2 - Resolves: Bug 2170224 - Fix upgrade scripts and version stringAoSimon Pichugin - 1.3.11.1-1c@- Bump version to 1.3.11.1-1 - Resolves: Bug 2170224 - Backport Rust password storage PBKDF2 schemes - Resolves: Bug 2170221 - Boolean attributes should be case insensitive - Resolves: Bug 2170218 - Slow memberof fixup task for large static groups, high CPU use c"o[Mark Reynolds - 1.3.10.2-2^@- Bump version to 1.3.10.2-2 - Resolves: Bug 1820433 - Invalid defaults.inf, missing key db_home_dir - Resolves: Bug 1801327 - intermittent SSL hang with rhds - Resolves: Bug 1807537 - wildcards in rootdn-allow-ip attribute are not accepted - Resolves: Bug 1827284 - Memory leak in indirect COS;!o Mark Reynolds - 1.3.10.2-1^oj@- Bump version to 1.3.10.2-1 - Resolves: Bug 1724761 - Entry cache contention during base search - Resolves: Bug 1515319 - nsDS5ReCM m1James Chapman - 1.3.11.1-5f(@- Bump version to 1.3.11.1-5 - Resolves: RHEL-33337 - redhat-ds:11/389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request - Resolves: RHEL-34817 - redhat-ds:11/389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.cplicaId cant be set to the old value it had before - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions - Resolves: Bug 1762901 - cenotaph errors on modrdn operations - Resolves: Bug 1772616 - Typo in the replication debug message "error 0 for oparation 561" - Resolves: Bug 1781276 - Regression: NSS has interop problems as server when using limited cipher list - Resolves: Bug 1787921 - Crash on startup: Bus error in __env_faultmem.isra.1.part.2 - Resolves: Bug 1759142 - No error returned when adding an entry matching filters for a non existing automember group - Resolves: Bug 1763365 - ns-slapd is crashing while restarting ipactl - Resolves: Bug 1769418 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 - Resolves: Bug 1775165 - ldclt core dumped when run with -e genldif option - Resolves: Bug 1796558 - Memory leak in ACI using IP subject - Resolves: Bug 1769296 - cl-dump exit code is 0 even if command fails with invalid arguments ^G&o#Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterI%o'Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions$oCMark Reynolds - 1.3.10.2-4^@- Bump version to 1.3.10.2-4 - Resolves: Bug 1837105 - Check for clock errors and time skew#oMark Reynolds - 1.3.10.2-3^@- Bump version to 1.3.10.2-3 - Resolves: Bug 1824930 - ipa ns-slapd 3 threads deadlock, db pages, state_change lock, write vattr lock - Resolves: Bug 1837477 - ns-slapd hangs during CleanAllRUV tests u7u)oSMark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the server(oKMark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replicationE'oMark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped chars un,oCMark Reynolds - 1.3.10.2-4^@- Bump version to 1.3.10.2-4 - Resolves: Bug 1837105 - Check for clock errors and time skew+oMark Reynolds - 1.3.10.2-3^@- Bump version to 1.3.10.2-3 - Resolves: Bug 1824930 - ipa ns-slapd 3 threads deadlock, db pages, state_change lock, write vattr lock - Resolves: Bug 1837477 - ns-slapd hangs during CleanAllRUV tests*q!Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high load 3hE/oMark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped charsG.o#Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterI-o'Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions >2q!Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high load1oSMark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the server0oKMark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replication \'\G7o#Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterI6o'Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions5oCMark Reynolds - 1.3.10.2-4^@- Bump version to 1.3.10.2-4 - Resolves: Bug 1837105 - Check for clock errors and time skewX4oGThierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-123o9Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DN u7u:oSMark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the server9oKMark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replicationE8oMark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped chars u_X=oGThierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12<o9Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DN;q!Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high load KKG@o#Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterI?o'Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions>oGThierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule u7uCoSMark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the serverBoKMark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replicationEAoMark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped chars u_XFoGThierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12Eo9Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DNDq!Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high load BHoThierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)GoGThierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule M5lMKoKMark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replicationEJoMark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped charsGIo#Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilter a]aXOoGThierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12No9Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DNMq!Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high loadLoSMark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the server BQoThierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)PoGThierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule ESoMark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped charsRo?Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent search >Vq!Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high loadUoSMark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the serverToKMark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replication rrYoGThierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind ruleXXoGThierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12Wo9Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DN [o?Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent searchBZoThierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular) K K^oSMark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the server]oKMark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replicationo\osThierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the database u_XaoGThierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12`o9Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DN_q!Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high load BcoThierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)boGThierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule oeosThierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the databasedo?Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent search e Lecho[Mark Reynolds - 1.3.10.1-6^\@- Bump version to 1.3.10.1-6 - Resolves: Bug 1801694 - ns-slapd is crashing while restarting ipactl - Resolves: Bug 1803023 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 - Resolves: Bug 1803052 - Memory leak in ACI using IP subject - Resolves: Bug 1801703 - Regression: NSS has interop problems as server when using limited cipher list - Resolves: Bug 1809160 - Entry cache contention during base search:go Mark Reynolds - 1.3.10.1-5^=Q@- Bump version to 1.3.10.1-5 - Resolves: Bug 1744623 - DB Deadlock on modrdn appears to corrupt database and entry cache(cont)rfqwMark Reynolds - 1.3.10-2-17c6@- Bump version to 1.3.10.2-17 - Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created - Resolves: Bug 2131083 - SIGSEGV in sync_repl O!loMark Reynolds - 1.3.10.2-3^@- Bump version to 1.3.10.2-3 - Resolves: Bug 1824930 - ipa ns-slapd 3 threads deadlock, db pages, state_change lock, write vattr lock - Resolves: Bug 1837477 - ns-slapd hangs during CleanAllRUV testscko[Mark Reynolds - 1.3.10.2-2^@- Bump version to 1.3.10.2-2 - Resolves: Bug 1820433 - Invalid defaults.inf, missing key db_home_dir - Resolves: Bug 1801327 - intermittent SSL hang with rhds - Resolves: Bug 1807537 - wildcards in rootdn-allow-ip attribute are not accepted - Resolves: Bug 1827284 - Memory leak in indirect COS;jo Mark Reynolds - 1.3.10.2-1^oj@- Bump version to 1.3.10.2-1 - Resolves: Bug 1724761 - Entry cache contention during base search - Resolves: Bug 1515319 - nsDS5Re]-iooMark Reynolds - 1.3.10.1-7^\A- Bump version to 1.3.10.1-7 - Resolves: Bug 1803023 - Several memory leaks reported by Valgrind (fix regression)plicaId cant be set to the old value it had before - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions - Resolves: Bug 1762901 - cenotaph errors on modrdn operations - Resolves: Bug 1772616 - Typo in the replication debug message "error 0 for oparation 561" - Resolves: Bug 1781276 - Regression: NSS has interop problems as server when using limited cipher list - Resolves: Bug 1787921 - Crash on startup: Bus error in __env_faultmem.isra.1.part.2 - Resolves: Bug 1759142 - No error returned when adding an entry matching filters for a non existing automember group - Resolves: Bug 1763365 - ns-slapd is crashing while restarting ipactl - Resolves: Bug 1769418 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 - Resolves: Bug 1775165 - ldclt core dumped when run with -e genldif option - Resolves: Bug 1796558 - Memory leak in ACI using IP subject - Resolves: Bug 1769296 - cl-dump exit code is 0 even if command fails with invalid arguments eGoo#Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterIno'Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissionsmoCMark Reynolds - 1.3.10.2-4^@- Bump version to 1.3.10.2-4 - Resolves: Bug 1837105 - Check for clock errors and time skew P7Pcqo[Mark Reynolds - 1.3.10.1-6^\@- Bump version to 1.3.10.1-6 - Resolves: Bug 1801694 - ns-slapd is crashing while restarting ipactl - Resolves: Bug 1803023 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 - Resolves: Bug 1803052 - Memory leak in ACI using IP subject - Resolves: Bug 1801703 - Regression: NSS has interop problems as server when using limited cipher list - Resolves: Bug 1809160 - Entry cache contention during base searchEpoMark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped chars O!uoMark Reynolds - 1.3.10.2-3^@- Bump version to 1.3.10.2-3 - Resolves: Bug 1824930 - ipa ns-slapd 3 threads deadlock, db pages, state_change lock, write vattr lock - Resolves: Bug 1837477 - ns-slapd hangs during CleanAllRUV testscto[Mark Reynolds - 1.3.10.2-2^@- Bump version to 1.3.10.2-2 - Resolves: Bug 1820433 - Invalid defaults.inf, missing key db_home_dir - Resolves: Bug 1801327 - intermittent SSL hang with rhds - Resolves: Bug 1807537 - wildcards in rootdn-allow-ip attribute are not accepted - Resolves: Bug 1827284 - Memory leak in indirect COS;so Mark Reynolds - 1.3.10.2-1^oj@- Bump version to 1.3.10.2-1 - Resolves: Bug 1724761 - Entry cache contention during base search - Resolves: Bug 1515319 - nsDS5Rea-rooMark Reynolds - 1.3.10.1-7^\A- Bump version to 1.3.10.1-7 - Resolves: Bug 1803023 - Several memory leaks reported by Valgrind (fix regression)plicaId cant be set to the old value it had before - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions - Resolves: Bug 1762901 - cenotaph errors on modrdn operations - Resolves: Bug 1772616 - Typo in the replication debug message "error 0 for oparation 561" - Resolves: Bug 1781276 - Regression: NSS has interop problems as server when using limited cipher list - Resolves: Bug 1787921 - Crash on startup: Bus error in __env_faultmem.isra.1.part.2 - Resolves: Bug 1759142 - No error returned when adding an entry matching filters for a non existing automember group - Resolves: Bug 1763365 - ns-slapd is crashing while restarting ipactl - Resolves: Bug 1769418 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 - Resolves: Bug 1775165 - ldclt core dumped when run with -e genldif option - Resolves: Bug 1796558 - Memory leak in ACI using IP subject - Resolves: Bug 1769296 - cl-dump exit code is 0 even if command fails with invalid arguments eGxo#Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterIwo'Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissionsvoCMark Reynolds - 1.3.10.2-4^@- Bump version to 1.3.10.2-4 - Resolves: Bug 1837105 - Check for clock errors and time skew g7g-{ooMark Reynolds - 1.3.10.1-7^\@- Bump version to 1.3.10.1-7 - Resolves: Bug 1803023 - Several memory leaks reported by Valgrind (fix regression)zoKMark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replicationEyoMark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped charsplicaId cant be set to the old value it had before - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions - Resolves: Bug 1762901 - cenotaph errors on modrdn operations - Resolves: Bug 1772616 - Typo in the replication debug message "error 0 for oparation 561" - Resolves: Bug 1781276 - Regression: NSS has interop problems as server when using limited cipher list - Resolves: Bug 1787921 - Crash on startup: Bus error in __env_faultmem.isra.1.part.2 - Resolves: Bug 1759142 - No error returned when adding an entry matching filters for a non existing automember group - Resolves: Bug 1763365 - ns-slapd is crashing while restarting ipactl - Resolves: Bug 1769418 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 - Resolves: Bug 1775165 - ldclt core dumped when run with -e genldif option - Resolves: Bug 1796558 - Memory leak in ACI using IP subject - Resolves: Bug 1769296 - cl-dump exit code is 0 even if command fails with invalid arguments 090oCMark Reynolds - 1.3.10.2-4^@- Bump version to 1.3.10.2-4 - Resolves: Bug 1837105 - Check for clock errors and time skew~oMark Reynolds - 1.3.10.2-3^@- Bump version to 1.3.10.2-3 - Resolves: Bug 1824930 - ipa ns-slapd 3 threads deadlock, db pages, state_change lock, write vattr lock - Resolves: Bug 1837477 - ns-slapd hangs during CleanAllRUV testsc}o[Mark Reynolds - 1.3.10.2-2^@- Bump version to 1.3.10.2-2 - Resolves: Bug 1820433 - Invalid defaults.inf, missing key db_home_dir - Resolves: Bug 1801327 - intermittent SSL hang with rhds - Resolves: Bug 1807537 - wildcards in rootdn-allow-ip attribute are not accepted - Resolves: Bug 1827284 - Memory leak in indirect COS;|o Mark Reynolds - 1.3.10.2-1^oj@- Bump version to 1.3.10.2-1 - Resolves: Bug 1724761 - Entry cache contention during base search - Resolves: Bug 1515319 - nsDS5Red 3hEoMark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped charsGo#Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterIo'Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions >q!Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high loadoSMark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the serveroSMark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-8 - Resolves: Bug 1905450 - Internal unindexed search crashes the serveroKMark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replication rr oGThierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind ruleXoGThierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12o9Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DN  o?Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent searchB oThierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)  r qwMark Reynolds - 1.3.10-2-17c6@- Bump version to 1.3.10.2-17 - Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created - Resolves: Bug 2131083 - SIGSEGV in sync_replo osThierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the database 0o9Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DNq!Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high loadAoSimon Pichugin - 1.3.11.1-1c@- Bump version to 1.3.11.1-1 - Resolves: Bug 2170224 - Backport Rust password storage PBKDF2 schemes - Resolves: Bug 2170221 - Boolean attributes should be case insensitive - Resolves: Bug 2170218 - Slow memberof fixup task for large static groups, high CPU use BBBoThierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)oGThierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind ruleXoGThierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12 oosThierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the databaseo?Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent search  (o9Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DNoGMark Reynolds - 1.3.11.1-2dl- Bump version to 1.3.11.1-2 - Resolves: Bug 2170224 - Fix upgrade scripts and version stringAoSimon Pichugin - 1.3.11.1-1c@- Bump version to 1.3.11.1-1 - Resolves: Bug 2170224 - Backport Rust password storage PBKDF2 schemes - Resolves: Bug 2170221 - Boolean attributes should be case insensitive - Resolves: Bug 2170218 - Slow memberof fixup task for large static groups, high CPU userqwMark Reynolds - 1.3.10-2-17c6@- Bump version to 1.3.10.2-17 - Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created - Resolves: Bug 2131083 - SIGSEGV in sync_repl ,t.\Dr,D* bff0a6adc60eba913218bcccc836d732221469cd7650eb27d199e3f7780373a7D) 29d3baca7632def182f6a6250f76f26476b491b66dfe819eb6d94008003dfc3dD( f9a690e8aa496786b4e27818af37b20bb17b3805bd626de662a2647c04ea6bb1D' 808bc13d124b864d8dd90f80437bc5d919d6dcdca1ebbd9efcd56e575fbfb500D& b957705e340403c636b68ab6ee9c49dd1552eb20220d0175dbbf84f042ac62c4D% 210a76b6e2c83684ac3c106fff35849b22269be89a5b895625ac4ca5bf489796D$ 9e9a8ce7cbf019108675746a5f67d8ff853fb0b97c72cbd0f4d38b6dad0c96b7D# ca73e4d1c2e57869c6e300075fa3bdd65118ee30910c0ed450532b3fd0d7976bD" c10b86b4a5c3b1385c04eab748fa24507011e241349fb530ab4df3fbb719f26eD! bb1ab36dd4c499189f1a463cc83793aa1e996879aa0fc39e43580add7837b7c9D  cf900656ad664e99d27fd815261164678b178f186d6fbadf440dbc7ab48fbbfeD 0f6b2d20fc79acfdc5f930788c81abbec7863d8a4d373229f80a9f4d126d1db8D aa0fe451ab8753df55722f121169c9aca26ca19a8b763c4d7f831af3bf826a26D e5c8dac0c01ec10e911180046ed350bf3dafcb9bd06121d746055d20b4d55586 BBBoThierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)oGThierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind ruleXoGThierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12 oosThierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the databaseo?Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent search 5 (5X#oGThierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12"o=Mark Reynolds - 1.3.11.1-3d@- Bump version to 1.3.11.1-3 - Resolves: rhbz#2224507 - Paged search impacts performance!oGMark Reynolds - 1.3.11.1-2dl- Bump version to 1.3.11.1-2 - Resolves: Bug 2170224 - Fix upgrade scripts and version stringA oSimon Pichugin - 1.3.11.1-1c@- Bump version to 1.3.11.1-1 - Resolves: Bug 2170224 - Backport Rust password storage PBKDF2 schemes - Resolves: Bug 2170221 - Boolean attributes should be case insensitive - Resolves: Bug 2170218 - Slow memberof fixup task for large static groups, high CPU userqwMark Reynolds - 1.3.10-2-17c6@- Bump version to 1.3.10.2-17 - Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created - Resolves: Bug 2131083 - SIGSEGV in sync_repl B%oThierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)$oGThierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule o'osThierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the database&o?Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent search  (+o=Mark Reynolds - 1.3.11.1-3d@- Bump version to 1.3.11.1-3 - Resolves: rhbz#2224507 - Paged search impacts performance*oGMark Reynolds - 1.3.11.1-2dl- Bump version to 1.3.11.1-2 - Resolves: Bug 2170224 - Fix upgrade scripts and version stringA)oSimon Pichugin - 1.3.11.1-1c@- Bump version to 1.3.11.1-1 - Resolves: Bug 2170224 - Backport Rust password storage PBKDF2 schemes - Resolves: Bug 2170221 - Boolean attributes should be case insensitive - Resolves: Bug 2170218 - Slow memberof fixup task for large static groups, high CPU user(qwMark Reynolds - 1.3.10-2-17c6@- Bump version to 1.3.10.2-17 - Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created - Resolves: Bug 2131083 - SIGSEGV in sync_repl IfI-oGThierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule,mCThierry Bordaz - 1.3.11.1-4ey- Bump version to 1.3.11.1-4 - Resolves: RHEL-17332 - ns-slapd crash in slapi_attr_basetype /o?Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent searchB.oThierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)  r1qwMark Reynolds - 1.3.10-2-17c6@- Bump version to 1.3.10.2-17 - Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created - Resolves: Bug 2131083 - SIGSEGV in sync_replo0osThierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the database 5mCThierry Bordaz - 1.3.11.1-4ey- Bump version to 1.3.11.1-4 - Resolves: RHEL-17332 - ns-slapd crash in slapi_attr_basetype4o=Mark Reynolds - 1.3.11.1-3d@- Bump version to 1.3.11.1-3 - Resolves: rhbz#2224507 - Paged search impacts performance3oGMark Reynolds - 1.3.11.1-2dl- Bump version to 1.3.11.1-2 - Resolves: Bug 2170224 - Fix upgrade scripts and version stringA2oSimon Pichugin - 1.3.11.1-1c@- Bump version to 1.3.11.1-1 - Resolves: Bug 2170224 - Backport Rust password storage PBKDF2 schemes - Resolves: Bug 2170221 - Boolean attributes should be case insensitive - Resolves: Bug 2170218 - Slow memberof fixup task for large static groups, high CPU use c8o[ Mark Reynolds - 1.3.10.2-2^@- Bump version to 1.3.10.2-2 - Resolves: Bug 1820433 - Invalid defaults.inf, missing key db_home_dir - Resolves: Bug 1801327 - intermittent SSL hang with rhds - Resolves: Bug 1807537 - wildcards in rootdn-allow-ip attribute are not accepted - Resolves: Bug 1827284 - Memory leak in indirect COS;7o Mark Reynolds - 1.3.10.2-1^oj@- Bump version to 1.3.10.2-1 - Resolves: Bug 1724761 - Entry cache contention during base search - Resolves: Bug 1515319 - nsDS5Re{M6m1James Chapman - 1.3.11.1-5f(@- Bump version to 1.3.11.1-5 - Resolves: RHEL-33337 - redhat-ds:11/389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request - Resolves: RHEL-34817 - redhat-ds:11/389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.cplicaId cant be set to the old value it had before - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions - Resolves: Bug 1762901 - cenotaph errors on modrdn operations - Resolves: Bug 1772616 - Typo in the replication debug message "error 0 for oparation 561" - Resolves: Bug 1781276 - Regression: NSS has interop problems as server when using limited cipher list - Resolves: Bug 1787921 - Crash on startup: Bus error in __env_faultmem.isra.1.part.2 - Resolves: Bug 1759142 - No error returned when adding an entry matching filters for a non existing automember group - Resolves: Bug 1763365 - ns-slapd is crashing while restarting ipactl - Resolves: Bug 1769418 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 - Resolves: Bug 1775165 - ldclt core dumped when run with -e genldif option - Resolves: Bug 1796558 - Memory leak in ACI using IP subject - Resolves: Bug 1769296 - cl-dump exit code is 0 even if command fails with invalid arguments ^G<o# Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterI;o' Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions:oC Mark Reynolds - 1.3.10.2-4^@- Bump version to 1.3.10.2-4 - Resolves: Bug 1837105 - Check for clock errors and time skew9o Mark Reynolds - 1.3.10.2-3^@- Bump version to 1.3.10.2-3 - Resolves: Bug 1824930 - ipa ns-slapd 3 threads deadlock, db pages, state_change lock, write vattr lock - Resolves: Bug 1837477 - ns-slapd hangs during CleanAllRUV tests u7u?oS Mark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the server>oK Mark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replicationE=o Mark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped chars unBoC!Mark Reynolds - 1.3.10.2-4^@- Bump version to 1.3.10.2-4 - Resolves: Bug 1837105 - Check for clock errors and time skewAo!Mark Reynolds - 1.3.10.2-3^@- Bump version to 1.3.10.2-3 - Resolves: Bug 1824930 - ipa ns-slapd 3 threads deadlock, db pages, state_change lock, write vattr lock - Resolves: Bug 1837477 - ns-slapd hangs during CleanAllRUV tests@q! Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high load 3hEEo!Mark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped charsGDo#!Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterICo'!Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions >Hq!!Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high loadGoS!Mark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the serverFoK!Mark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replication \'\GMo#"Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterILo'"Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissionsKoC"Mark Reynolds - 1.3.10.2-4^@- Bump version to 1.3.10.2-4 - Resolves: Bug 1837105 - Check for clock errors and time skewXJoG!Thierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12Io9!Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DN u7uPoS"Mark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the serverOoK"Mark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replicationENo"Mark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped chars u_XSoG"Thierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12Ro9"Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DNQq!"Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high load KKGVo##Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterIUo'#Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissionsToG"Thierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule u7uYoS#Mark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the serverXoK#Mark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replicationEWo#Mark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped chars u_X\oG#Thierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12[o9#Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DNZq!#Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high load B^o#Thierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)]oG#Thierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule M5lMaoK$Mark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replicationE`o$Mark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped charsG_o#$Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilter a]aXeoG$Thierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12do9$Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DNcq!$Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high loadboS$Mark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the server Bgo$Thierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)foG$Thierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule Eio%Mark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped charsho?$Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent search >lq!%Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high loadkoS%Mark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the serverjoK%Mark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replication rrooG%Thierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind ruleXnoG%Thierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12mo9%Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DN qo?%Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent searchBpo%Thierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular) K KtoS&Mark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the serversoK&Mark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replicationoros%Thierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the database u_XwoG&Thierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12vo9&Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DNuq!&Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high load Byo&Thierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)xoG&Thierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule o{os&Thierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the databasezo?&Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent search e Lec~o['Mark Reynolds - 1.3.10.1-6^\@- Bump version to 1.3.10.1-6 - Resolves: Bug 1801694 - ns-slapd is crashing while restarting ipactl - Resolves: Bug 1803023 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 - Resolves: Bug 1803052 - Memory leak in ACI using IP subject - Resolves: Bug 1801703 - Regression: NSS has interop problems as server when using limited cipher list - Resolves: Bug 1809160 - Entry cache contention during base search:}o 'Mark Reynolds - 1.3.10.1-5^=Q@- Bump version to 1.3.10.1-5 - Resolves: Bug 1744623 - DB Deadlock on modrdn appears to corrupt database and entry cache(cont)r|qw&Mark Reynolds - 1.3.10-2-17c6@- Bump version to 1.3.10.2-17 - Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created - Resolves: Bug 2131083 - SIGSEGV in sync_repl O!o'Mark Reynolds - 1.3.10.2-3^@- Bump version to 1.3.10.2-3 - Resolves: Bug 1824930 - ipa ns-slapd 3 threads deadlock, db pages, state_change lock, write vattr lock - Resolves: Bug 1837477 - ns-slapd hangs during CleanAllRUV testsco['Mark Reynolds - 1.3.10.2-2^@- Bump version to 1.3.10.2-2 - Resolves: Bug 1820433 - Invalid defaults.inf, missing key db_home_dir - Resolves: Bug 1801327 - intermittent SSL hang with rhds - Resolves: Bug 1807537 - wildcards in rootdn-allow-ip attribute are not accepted - Resolves: Bug 1827284 - Memory leak in indirect COS;o 'Mark Reynolds - 1.3.10.2-1^oj@- Bump version to 1.3.10.2-1 - Resolves: Bug 1724761 - Entry cache contention during base search - Resolves: Bug 1515319 - nsDS5Re-oo'Mark Reynolds - 1.3.10.1-7^\A- Bump version to 1.3.10.1-7 - Resolves: Bug 1803023 - Several memory leaks reported by Valgrind (fix regression)plicaId cant be set to the old value it had before - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions - Resolves: Bug 1762901 - cenotaph errors on modrdn operations - Resolves: Bug 1772616 - Typo in the replication debug message "error 0 for oparation 561" - Resolves: Bug 1781276 - Regression: NSS has interop problems as server when using limited cipher list - Resolves: Bug 1787921 - Crash on startup: Bus error in __env_faultmem.isra.1.part.2 - Resolves: Bug 1759142 - No error returned when adding an entry matching filters for a non existing automember group - Resolves: Bug 1763365 - ns-slapd is crashing while restarting ipactl - Resolves: Bug 1769418 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 - Resolves: Bug 1775165 - ldclt core dumped when run with -e genldif option - Resolves: Bug 1796558 - Memory leak in ACI using IP subject - Resolves: Bug 1769296 - cl-dump exit code is 0 even if command fails with invalid arguments eGo#'Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterIo''Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissionsoC'Mark Reynolds - 1.3.10.2-4^@- Bump version to 1.3.10.2-4 - Resolves: Bug 1837105 - Check for clock errors and time skewtssx} "',16;@EJPV\bhntz "(.4:@FLRX^djpv|     !$'*-0258:<?BDGJ N!P"S$W%Z&^(a)d*h+j,l-o.r/t0v1z2|3~4567 8 ;<=>?@AB"D&E)F,G/H2I7J:K=L@MCNFOHPKQORQSSTVUYV[W^XaYcZe[h\l^o_q`ubxc{efgh i j klmnpqr#s%t'u+v-w/x1y5z8|<}?~BEHMPSVofflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|\^aegiloqtwy{~ !#&)+/249;=ACEGKNRUX[^cfilortƒwÃ{ă}ŃƄDŽȄɄ ʄ ˄̄̈́΄Єф҄!Ԅ$Մ'ׄ+؄.ل2ۄ5܄7݄9ބ<߄?AEHJOQSWY[]agpy '1:CLU^gq{  P7Pco[(Mark Reynolds - 1.3.10.1-6^\@- Bump version to 1.3.10.1-6 - Resolves: Bug 1801694 - ns-slapd is crashing while restarting ipactl - Resolves: Bug 1803023 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 - Resolves: Bug 1803052 - Memory leak in ACI using IP subject - Resolves: Bug 1801703 - Regression: NSS has interop problems as server when using limited cipher list - Resolves: Bug 1809160 - Entry cache contention during base searchEo'Mark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped chars O! o(Mark Reynolds - 1.3.10.2-3^@- Bump version to 1.3.10.2-3 - Resolves: Bug 1824930 - ipa ns-slapd 3 threads deadlock, db pages, state_change lock, write vattr lock - Resolves: Bug 1837477 - ns-slapd hangs during CleanAllRUV testsc o[(Mark Reynolds - 1.3.10.2-2^@- Bump version to 1.3.10.2-2 - Resolves: Bug 1820433 - Invalid defaults.inf, missing key db_home_dir - Resolves: Bug 1801327 - intermittent SSL hang with rhds - Resolves: Bug 1807537 - wildcards in rootdn-allow-ip attribute are not accepted - Resolves: Bug 1827284 - Memory leak in indirect COS; o (Mark Reynolds - 1.3.10.2-1^oj@- Bump version to 1.3.10.2-1 - Resolves: Bug 1724761 - Entry cache contention during base search - Resolves: Bug 1515319 - nsDS5Re-oo(Mark Reynolds - 1.3.10.1-7^\A- Bump version to 1.3.10.1-7 - Resolves: Bug 1803023 - Several memory leaks reported by Valgrind (fix regression)plicaId cant be set to the old value it had before - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions - Resolves: Bug 1762901 - cenotaph errors on modrdn operations - Resolves: Bug 1772616 - Typo in the replication debug message "error 0 for oparation 561" - Resolves: Bug 1781276 - Regression: NSS has interop problems as server when using limited cipher list - Resolves: Bug 1787921 - Crash on startup: Bus error in __env_faultmem.isra.1.part.2 - Resolves: Bug 1759142 - No error returned when adding an entry matching filters for a non existing automember group - Resolves: Bug 1763365 - ns-slapd is crashing while restarting ipactl - Resolves: Bug 1769418 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 - Resolves: Bug 1775165 - ldclt core dumped when run with -e genldif option - Resolves: Bug 1796558 - Memory leak in ACI using IP subject - Resolves: Bug 1769296 - cl-dump exit code is 0 even if command fails with invalid arguments eGo#(Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterI o'(Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions oC(Mark Reynolds - 1.3.10.2-4^@- Bump version to 1.3.10.2-4 - Resolves: Bug 1837105 - Check for clock errors and time skew g7g-oo)Mark Reynolds - 1.3.10.1-7^\@- Bump version to 1.3.10.1-7 - Resolves: Bug 1803023 - Several memory leaks reported by Valgrind (fix regression)oK(Mark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replicationEo(Mark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped charsplicaId cant be set to the old value it had before - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions - Resolves: Bug 1762901 - cenotaph errors on modrdn operations - Resolves: Bug 1772616 - Typo in the replication debug message "error 0 for oparation 561" - Resolves: Bug 1781276 - Regression: NSS has interop problems as server when using limited cipher list - Resolves: Bug 1787921 - Crash on startup: Bus error in __env_faultmem.isra.1.part.2 - Resolves: Bug 1759142 - No error returned when adding an entry matching filters for a non existing automember group - Resolves: Bug 1763365 - ns-slapd is crashing while restarting ipactl - Resolves: Bug 1769418 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 - Resolves: Bug 1775165 - ldclt core dumped when run with -e genldif option - Resolves: Bug 1796558 - Memory leak in ACI using IP subject - Resolves: Bug 1769296 - cl-dump exit code is 0 even if command fails with invalid arguments 090oC)Mark Reynolds - 1.3.10.2-4^@- Bump version to 1.3.10.2-4 - Resolves: Bug 1837105 - Check for clock errors and time skewo)Mark Reynolds - 1.3.10.2-3^@- Bump version to 1.3.10.2-3 - Resolves: Bug 1824930 - ipa ns-slapd 3 threads deadlock, db pages, state_change lock, write vattr lock - Resolves: Bug 1837477 - ns-slapd hangs during CleanAllRUV testsco[)Mark Reynolds - 1.3.10.2-2^@- Bump version to 1.3.10.2-2 - Resolves: Bug 1820433 - Invalid defaults.inf, missing key db_home_dir - Resolves: Bug 1801327 - intermittent SSL hang with rhds - Resolves: Bug 1807537 - wildcards in rootdn-allow-ip attribute are not accepted - Resolves: Bug 1827284 - Memory leak in indirect COS;o )Mark Reynolds - 1.3.10.2-1^oj@- Bump version to 1.3.10.2-1 - Resolves: Bug 1724761 - Entry cache contention during base search - Resolves: Bug 1515319 - nsDS5Re 3hEo)Mark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped charsGo#)Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterIo')Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions >q!*Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high loadoS*Mark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the serveroS)Mark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-8 - Resolves: Bug 1905450 - Internal unindexed search crashes the serveroK)Mark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replication rroG*Thierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind ruleXoG*Thierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12o9*Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DN !o?*Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent searchB o*Thierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)  r#qw*Mark Reynolds - 1.3.10-2-17c6@- Bump version to 1.3.10.2-17 - Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created - Resolves: Bug 2131083 - SIGSEGV in sync_replo"os*Thierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the database 0&o9+Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DN%q!+Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high loadA$o*Simon Pichugin - 1.3.11.1-1c@- Bump version to 1.3.11.1-1 - Resolves: Bug 2170224 - Backport Rust password storage PBKDF2 schemes - Resolves: Bug 2170221 - Boolean attributes should be case insensitive - Resolves: Bug 2170218 - Slow memberof fixup task for large static groups, high CPU use ,t.\Dr,D8 7f3bdd324d9659e15f12b5165027a55a0cea71990ff77d978912c84bebe83633D7 81e77a0ae807ac0a5e4579c4ac44dde54b30b6b5c6ab31d335b8c1bd1836ecb2D6 af4f36c81584781e9a0b5038c6d887f8d9a95020701f12f3688519038ca47c15D5 8ad876dd83b3d0a6435b5decb5ebce5c58c33e7d6fe1fd43a96a9f7e6afcb562D4 fe65f8c1104a49b25deba3a5dd771fe3ef37e4b8efeb398644007101e18a4473D3 fe57c2235944b61957f96287d962dc8a6f63af33aa9a45b6bff9fc30a34862f5D2 528e29a03538329527c3f4082c917cb49d0bf14f6f4b401f793a6ea83f341395D1 373ae4c777d075890ed70569cf89dd0563fc99e76ace4281502f4aed12d4dcf6D0 30212ff031337cd6d1555e594dd9bb0d28c9a5c7c25257cfe0770146ed77d187D/ 37244afa6bebe0e93a5dcd0ef3ea1ac9a76f734e116ce8c087a5f791ad1136d3D. 65debf30e942beaf68eeeebb661030f709a1c53b1981536c005e8dddf29b7da6D- eef2f7ac436c0d23750d0d428880ec5d58260342fcb7de2587122eea70893429D, 99549f1842c7801ff61d826ce12f1351ce7f60f836b2dcf51fb46da34c4b3d1eD+ 6471268f8ca47b59f93b0c5a8b8bbf5e9a7d6cfb337f2a89a19b76d82ac5bde2 BBB)o+Thierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)(oG+Thierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind ruleX'oG+Thierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12 o+os+Thierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the database*o?+Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent search  (/o9,Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DN.oG+Mark Reynolds - 1.3.11.1-2dl- Bump version to 1.3.11.1-2 - Resolves: Bug 2170224 - Fix upgrade scripts and version stringA-o+Simon Pichugin - 1.3.11.1-1c@- Bump version to 1.3.11.1-1 - Resolves: Bug 2170224 - Backport Rust password storage PBKDF2 schemes - Resolves: Bug 2170221 - Boolean attributes should be case insensitive - Resolves: Bug 2170218 - Slow memberof fixup task for large static groups, high CPU user,qw+Mark Reynolds - 1.3.10-2-17c6@- Bump version to 1.3.10.2-17 - Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created - Resolves: Bug 2131083 - SIGSEGV in sync_repl BBB2o,Thierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)1oG,Thierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind ruleX0oG,Thierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12 o4os,Thierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the database3o?,Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent search 5 (5X9oG-Thierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-128o=,Mark Reynolds - 1.3.11.1-3d@- Bump version to 1.3.11.1-3 - Resolves: rhbz#2224507 - Paged search impacts performance7oG,Mark Reynolds - 1.3.11.1-2dl- Bump version to 1.3.11.1-2 - Resolves: Bug 2170224 - Fix upgrade scripts and version stringA6o,Simon Pichugin - 1.3.11.1-1c@- Bump version to 1.3.11.1-1 - Resolves: Bug 2170224 - Backport Rust password storage PBKDF2 schemes - Resolves: Bug 2170221 - Boolean attributes should be case insensitive - Resolves: Bug 2170218 - Slow memberof fixup task for large static groups, high CPU user5qw,Mark Reynolds - 1.3.10-2-17c6@- Bump version to 1.3.10.2-17 - Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created - Resolves: Bug 2131083 - SIGSEGV in sync_repl B;o-Thierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular):oG-Thierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule o=os-Thierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the database<o?-Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent search  (Ao=-Mark Reynolds - 1.3.11.1-3d@- Bump version to 1.3.11.1-3 - Resolves: rhbz#2224507 - Paged search impacts performance@oG-Mark Reynolds - 1.3.11.1-2dl- Bump version to 1.3.11.1-2 - Resolves: Bug 2170224 - Fix upgrade scripts and version stringA?o-Simon Pichugin - 1.3.11.1-1c@- Bump version to 1.3.11.1-1 - Resolves: Bug 2170224 - Backport Rust password storage PBKDF2 schemes - Resolves: Bug 2170221 - Boolean attributes should be case insensitive - Resolves: Bug 2170218 - Slow memberof fixup task for large static groups, high CPU user>qw-Mark Reynolds - 1.3.10-2-17c6@- Bump version to 1.3.10.2-17 - Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created - Resolves: Bug 2131083 - SIGSEGV in sync_repl IfICoG.Thierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind ruleBmC-Thierry Bordaz - 1.3.11.1-4ey- Bump version to 1.3.11.1-4 - Resolves: RHEL-17332 - ns-slapd crash in slapi_attr_basetype Eo?.Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent searchBDo.Thierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)  rGqw.Mark Reynolds - 1.3.10-2-17c6@- Bump version to 1.3.10.2-17 - Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created - Resolves: Bug 2131083 - SIGSEGV in sync_reploFos.Thierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the database KmC.Thierry Bordaz - 1.3.11.1-4ey- Bump version to 1.3.11.1-4 - Resolves: RHEL-17332 - ns-slapd crash in slapi_attr_basetypeJo=.Mark Reynolds - 1.3.11.1-3d@- Bump version to 1.3.11.1-3 - Resolves: rhbz#2224507 - Paged search impacts performanceIoG.Mark Reynolds - 1.3.11.1-2dl- Bump version to 1.3.11.1-2 - Resolves: Bug 2170224 - Fix upgrade scripts and version stringAHo.Simon Pichugin - 1.3.11.1-1c@- Bump version to 1.3.11.1-1 - Resolves: Bug 2170224 - Backport Rust password storage PBKDF2 schemes - Resolves: Bug 2170221 - Boolean attributes should be case insensitive - Resolves: Bug 2170218 - Slow memberof fixup task for large static groups, high CPU use cNo[/Mark Reynolds - 1.3.10.2-2^@- Bump version to 1.3.10.2-2 - Resolves: Bug 1820433 - Invalid defaults.inf, missing key db_home_dir - Resolves: Bug 1801327 - intermittent SSL hang with rhds - Resolves: Bug 1807537 - wildcards in rootdn-allow-ip attribute are not accepted - Resolves: Bug 1827284 - Memory leak in indirect COS;Mo /Mark Reynolds - 1.3.10.2-1^oj@- Bump version to 1.3.10.2-1 - Resolves: Bug 1724761 - Entry cache contention during base search - Resolves: Bug 1515319 - nsDS5ReMLm1.James Chapman - 1.3.11.1-5f(@- Bump version to 1.3.11.1-5 - Resolves: RHEL-33337 - redhat-ds:11/389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request - Resolves: RHEL-34817 - redhat-ds:11/389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.cplicaId cant be set to the old value it had before - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions - Resolves: Bug 1762901 - cenotaph errors on modrdn operations - Resolves: Bug 1772616 - Typo in the replication debug message "error 0 for oparation 561" - Resolves: Bug 1781276 - Regression: NSS has interop problems as server when using limited cipher list - Resolves: Bug 1787921 - Crash on startup: Bus error in __env_faultmem.isra.1.part.2 - Resolves: Bug 1759142 - No error returned when adding an entry matching filters for a non existing automember group - Resolves: Bug 1763365 - ns-slapd is crashing while restarting ipactl - Resolves: Bug 1769418 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 - Resolves: Bug 1775165 - ldclt core dumped when run with -e genldif option - Resolves: Bug 1796558 - Memory leak in ACI using IP subject - Resolves: Bug 1769296 - cl-dump exit code is 0 even if command fails with invalid arguments ^GRo#/Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterIQo'/Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissionsPoC/Mark Reynolds - 1.3.10.2-4^@- Bump version to 1.3.10.2-4 - Resolves: Bug 1837105 - Check for clock errors and time skewOo/Mark Reynolds - 1.3.10.2-3^@- Bump version to 1.3.10.2-3 - Resolves: Bug 1824930 - ipa ns-slapd 3 threads deadlock, db pages, state_change lock, write vattr lock - Resolves: Bug 1837477 - ns-slapd hangs during CleanAllRUV tests u7uUoS/Mark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the serverToK/Mark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replicationESo/Mark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped chars unXoC0Mark Reynolds - 1.3.10.2-4^@- Bump version to 1.3.10.2-4 - Resolves: Bug 1837105 - Check for clock errors and time skewWo0Mark Reynolds - 1.3.10.2-3^@- Bump version to 1.3.10.2-3 - Resolves: Bug 1824930 - ipa ns-slapd 3 threads deadlock, db pages, state_change lock, write vattr lock - Resolves: Bug 1837477 - ns-slapd hangs during CleanAllRUV testsVq!/Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high load 3hE[o0Mark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped charsGZo#0Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterIYo'0Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions >^q!0Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high load]oS0Mark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the server\oK0Mark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replication \'\Gco#1Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterIbo'1Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissionsaoC1Mark Reynolds - 1.3.10.2-4^@- Bump version to 1.3.10.2-4 - Resolves: Bug 1837105 - Check for clock errors and time skewX`oG0Thierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12_o90Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DN u7ufoS1Mark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the servereoK1Mark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replicationEdo1Mark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped chars u_XioG1Thierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12ho91Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DNgq!1Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high load KKGlo#2Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterIko'2Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissionsjoG1Thierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule u7uooS2Mark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the servernoK2Mark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replicationEmo2Mark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped chars u_XroG2Thierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12qo92Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DNpq!2Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high load Bto2Thierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)soG2Thierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule M5lMwoK3Mark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replicationEvo3Mark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped charsGuo#3Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilter a]aX{oG3Thierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12zo93Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DNyq!3Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high loadxoS3Mark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the server B}o3Thierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)|oG3Thierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule Eo4Mark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped chars~o?3Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent search >q!4Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high loadoS4Mark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the serveroK4Mark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replication rroG4Thierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind ruleXoG4Thierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12o94Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DN o?4Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent searchBo4Thierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular) K K oS5Mark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the server oK5Mark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replicationoos4Thierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the database u_X oG5Thierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12 o95Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DN q!5Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high load Bo5Thierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)oG5Thierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule oos5Thierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the databaseo?5Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent search e Leco[6Mark Reynolds - 1.3.10.1-6^\@- Bump version to 1.3.10.1-6 - Resolves: Bug 1801694 - ns-slapd is crashing while restarting ipactl - Resolves: Bug 1803023 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 - Resolves: Bug 1803052 - Memory leak in ACI using IP subject - Resolves: Bug 1801703 - Regression: NSS has interop problems as server when using limited cipher list - Resolves: Bug 1809160 - Entry cache contention during base search:o 6Mark Reynolds - 1.3.10.1-5^=Q@- Bump version to 1.3.10.1-5 - Resolves: Bug 1744623 - DB Deadlock on modrdn appears to corrupt database and entry cache(cont)rqw5Mark Reynolds - 1.3.10-2-17c6@- Bump version to 1.3.10.2-17 - Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created - Resolves: Bug 2131083 - SIGSEGV in sync_repl O!o6Mark Reynolds - 1.3.10.2-3^@- Bump version to 1.3.10.2-3 - Resolves: Bug 1824930 - ipa ns-slapd 3 threads deadlock, db pages, state_change lock, write vattr lock - Resolves: Bug 1837477 - ns-slapd hangs during CleanAllRUV testsco[6Mark Reynolds - 1.3.10.2-2^@- Bump version to 1.3.10.2-2 - Resolves: Bug 1820433 - Invalid defaults.inf, missing key db_home_dir - Resolves: Bug 1801327 - intermittent SSL hang with rhds - Resolves: Bug 1807537 - wildcards in rootdn-allow-ip attribute are not accepted - Resolves: Bug 1827284 - Memory leak in indirect COS;o 6Mark Reynolds - 1.3.10.2-1^oj@- Bump version to 1.3.10.2-1 - Resolves: Bug 1724761 - Entry cache contention during base search - Resolves: Bug 1515319 - nsDS5Reρ-oo6Mark Reynolds - 1.3.10.1-7^\A- Bump version to 1.3.10.1-7 - Resolves: Bug 1803023 - Several memory leaks reported by Valgrind (fix regression)plicaId cant be set to the old value it had before - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions - Resolves: Bug 1762901 - cenotaph errors on modrdn operations - Resolves: Bug 1772616 - Typo in the replication debug message "error 0 for oparation 561" - Resolves: Bug 1781276 - Regression: NSS has interop problems as server when using limited cipher list - Resolves: Bug 1787921 - Crash on startup: Bus error in __env_faultmem.isra.1.part.2 - Resolves: Bug 1759142 - No error returned when adding an entry matching filters for a non existing automember group - Resolves: Bug 1763365 - ns-slapd is crashing while restarting ipactl - Resolves: Bug 1769418 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 - Resolves: Bug 1775165 - ldclt core dumped when run with -e genldif option - Resolves: Bug 1796558 - Memory leak in ACI using IP subject - Resolves: Bug 1769296 - cl-dump exit code is 0 even if command fails with invalid arguments eGo#6Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterIo'6Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissionsoC6Mark Reynolds - 1.3.10.2-4^@- Bump version to 1.3.10.2-4 - Resolves: Bug 1837105 - Check for clock errors and time skew P7Pco[7Mark Reynolds - 1.3.10.1-6^\@- Bump version to 1.3.10.1-6 - Resolves: Bug 1801694 - ns-slapd is crashing while restarting ipactl - Resolves: Bug 1803023 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 - Resolves: Bug 1803052 - Memory leak in ACI using IP subject - Resolves: Bug 1801703 - Regression: NSS has interop problems as server when using limited cipher list - Resolves: Bug 1809160 - Entry cache contention during base searchEo6Mark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped chars O!!o7Mark Reynolds - 1.3.10.2-3^@- Bump version to 1.3.10.2-3 - Resolves: Bug 1824930 - ipa ns-slapd 3 threads deadlock, db pages, state_change lock, write vattr lock - Resolves: Bug 1837477 - ns-slapd hangs during CleanAllRUV testsc o[7Mark Reynolds - 1.3.10.2-2^@- Bump version to 1.3.10.2-2 - Resolves: Bug 1820433 - Invalid defaults.inf, missing key db_home_dir - Resolves: Bug 1801327 - intermittent SSL hang with rhds - Resolves: Bug 1807537 - wildcards in rootdn-allow-ip attribute are not accepted - Resolves: Bug 1827284 - Memory leak in indirect COS;o 7Mark Reynolds - 1.3.10.2-1^oj@- Bump version to 1.3.10.2-1 - Resolves: Bug 1724761 - Entry cache contention during base search - Resolves: Bug 1515319 - nsDS5ReӁ-oo7Mark Reynolds - 1.3.10.1-7^\A- Bump version to 1.3.10.1-7 - Resolves: Bug 1803023 - Several memory leaks reported by Valgrind (fix regression)plicaId cant be set to the old value it had before - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions - Resolves: Bug 1762901 - cenotaph errors on modrdn operations - Resolves: Bug 1772616 - Typo in the replication debug message "error 0 for oparation 561" - Resolves: Bug 1781276 - Regression: NSS has interop problems as server when using limited cipher list - Resolves: Bug 1787921 - Crash on startup: Bus error in __env_faultmem.isra.1.part.2 - Resolves: Bug 1759142 - No error returned when adding an entry matching filters for a non existing automember group - Resolves: Bug 1763365 - ns-slapd is crashing while restarting ipactl - Resolves: Bug 1769418 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 - Resolves: Bug 1775165 - ldclt core dumped when run with -e genldif option - Resolves: Bug 1796558 - Memory leak in ACI using IP subject - Resolves: Bug 1769296 - cl-dump exit code is 0 even if command fails with invalid arguments eG$o#7Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterI#o'7Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions"oC7Mark Reynolds - 1.3.10.2-4^@- Bump version to 1.3.10.2-4 - Resolves: Bug 1837105 - Check for clock errors and time skew g7g-'oo8Mark Reynolds - 1.3.10.1-7^\@- Bump version to 1.3.10.1-7 - Resolves: Bug 1803023 - Several memory leaks reported by Valgrind (fix regression)&oK7Mark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replicationE%o7Mark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped charsplicaId cant be set to the old value it had before - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions - Resolves: Bug 1762901 - cenotaph errors on modrdn operations - Resolves: Bug 1772616 - Typo in the replication debug message "error 0 for oparation 561" - Resolves: Bug 1781276 - Regression: NSS has interop problems as server when using limited cipher list - Resolves: Bug 1787921 - Crash on startup: Bus error in __env_faultmem.isra.1.part.2 - Resolves: Bug 1759142 - No error returned when adding an entry matching filters for a non existing automember group - Resolves: Bug 1763365 - ns-slapd is crashing while restarting ipactl - Resolves: Bug 1769418 - Several memory leaks reported by Valgrind for 389-ds 1.3.9.1-10 - Resolves: Bug 1775165 - ldclt core dumped when run with -e genldif option - Resolves: Bug 1796558 - Memory leak in ACI using IP subject - Resolves: Bug 1769296 - cl-dump exit code is 0 even if command fails with invalid arguments 090+oC8Mark Reynolds - 1.3.10.2-4^@- Bump version to 1.3.10.2-4 - Resolves: Bug 1837105 - Check for clock errors and time skew*o8Mark Reynolds - 1.3.10.2-3^@- Bump version to 1.3.10.2-3 - Resolves: Bug 1824930 - ipa ns-slapd 3 threads deadlock, db pages, state_change lock, write vattr lock - Resolves: Bug 1837477 - ns-slapd hangs during CleanAllRUV testsc)o[8Mark Reynolds - 1.3.10.2-2^@- Bump version to 1.3.10.2-2 - Resolves: Bug 1820433 - Invalid defaults.inf, missing key db_home_dir - Resolves: Bug 1801327 - intermittent SSL hang with rhds - Resolves: Bug 1807537 - wildcards in rootdn-allow-ip attribute are not accepted - Resolves: Bug 1827284 - Memory leak in indirect COS;(o 8Mark Reynolds - 1.3.10.2-1^oj@- Bump version to 1.3.10.2-1 - Resolves: Bug 1724761 - Entry cache contention during base search - Resolves: Bug 1515319 - nsDS5Re 3hE.o8Mark Reynolds - 1.3.10.2-7_"- Bump version to 1.3.10.2-7 - Resolves: Bug 1870624 - RHDS - allow more than 1 empty AttributeDescription for ldapsearch, without the risk of denial of service - Resolves: Bug 1876028 - errors log with incorrectly formatted message parent_update_on_childchange on PARENTUPDATE_DEL - Resolves: Bug 1860008 - On ADD replication URP issue internal searches with filter containing unescaped charsG-o#8Mark Reynolds - 1.3.10.2-6^@- Bump version to 1.3.10.2-6 - Resolves: Bug 1839085 - IPA: Winsync not honoring parameters winSyncDirectoryFilter and winSyncWindowsFilterI,o'8Mark Reynolds - 1.3.10.2-5^?@- Bump version to 1.3.10.2-5 - Resolves: Bug 1700987 - 389-base-ds expected file permissions in package don't match final runtime permissions >2q!9Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high load1oS9Mark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-9 - Resolves: Bug 1905450 - Internal unindexed search crashes the server0oS8Mark Reynolds - 1.3.10.2-9_- Bump version to 1.3.10.2-8 - Resolves: Bug 1905450 - Internal unindexed search crashes the server/oK8Mark Reynolds - 1.3.10.2-8_@- Bump version to 1.3.10.2-8 - Resolves: Bug 1904145 - group rdn with leading space char and add fails error 21 invalid syntax and delete fails error 32 - Resolves: Bug 1902042 - Entries conflict not resolved by replication ,t.\Dr,DF b15c5bd5d17c47937d82efe2f0ce115cd380671ef484581d4184399c840e2c35DE a7b0d2e78f9226d952fd5d798225620b853fb2b0edd6abeda0fcca3095856f7aDD cf312b0640aa93a5701862f262416738887b1618922b58eaadfe16d281c1fa7dDC d10825f54b07b6022f065b39a4e37c8c89bfdc877a230746fbbc048f9659348aDB ef9ae19900dd432de99370f4bb886c82cc0f4b68367dc2be63113d3f3cbd48d1DA 8b82511897f48ce484e303fe650c32ea1191e71ee0cbd9aff580743fa4f9067cD@ 49941263a7a0309c58b3d3e00ab81c56b1ee1a70b49b873188cc23686f5d3d9bD? cae6bd3ac4c68910abe44b5f1d6e48b99b76914d3a6223b9511bde08f8a3e1cdD> d98a7567aa18df65a4b612f107387d6f50362fcef232a4c1fe5a246e2d477764D= fce742e752f83c91c4d9e2dc4fad5ff1b7affb7363270b752a793df36c00754fD< 4cae2658d6c984132e253fc1cb8af035251a3acc79acc7957fc3c92111b0f643D; 6858631f1ec62fd357122548e9196427a27ee3daeb8bc9decbb2919eedf39730D: 40080eb44ef8aa6b4771bc9e085e56264b9e562822c2bbfbd713b6887b64b41fD9 7f6f935600e1b0c0b16538a2e5c86c076209ebb973e4d33e6f98c66d85973c9e rr5oG9Thierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind ruleX4oG9Thierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-123o99Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DN 7o?9Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent searchB6o9Thierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)  r9qw9Mark Reynolds - 1.3.10-2-17c6@- Bump version to 1.3.10.2-17 - Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created - Resolves: Bug 2131083 - SIGSEGV in sync_replo8os9Thierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the database 0<o9:Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DN;q!:Mark Reynolds - 1.3.10.2-10`7@- Bump version to 1.3.10.2-10 - Resolves: Bug 1909342 - DS crash in deref plugin while dereferencing an entry that exists but that is not returned by internal search - Resolves: Bug 1921856 - “write” permission of ACI changes ns-slapd’s behavior on search operation - Resolves: Bug 1881968 - Replication Lag under high loadA:o9Simon Pichugin - 1.3.11.1-1c@- Bump version to 1.3.11.1-1 - Resolves: Bug 2170224 - Backport Rust password storage PBKDF2 schemes - Resolves: Bug 2170221 - Boolean attributes should be case insensitive - Resolves: Bug 2170218 - Slow memberof fixup task for large static groups, high CPU use BBB?o:Thierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)>oG:Thierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind ruleX=oG:Thierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12 oAos:Thierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the database@o?:Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent search  (Eo9;Thierry Bordaz - 1.3.10.2-11`- Bump version to 1.3.10.2-11 - Resolves: Bug 1953673 - Add new access log keywords for time spent in work queue and actual operation time - Resolves: Bug 1931182 - information disclosure during the binding of a DNDoG:Mark Reynolds - 1.3.11.1-2dl- Bump version to 1.3.11.1-2 - Resolves: Bug 2170224 - Fix upgrade scripts and version stringACo:Simon Pichugin - 1.3.11.1-1c@- Bump version to 1.3.11.1-1 - Resolves: Bug 2170224 - Backport Rust password storage PBKDF2 schemes - Resolves: Bug 2170221 - Boolean attributes should be case insensitive - Resolves: Bug 2170218 - Slow memberof fixup task for large static groups, high CPU userBqw:Mark Reynolds - 1.3.10-2-17c6@- Bump version to 1.3.10.2-17 - Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created - Resolves: Bug 2131083 - SIGSEGV in sync_repl BBBHo;Thierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)GoG;Thierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind ruleXFoG;Thierry Bordaz - 1.3.10.2-12`+- Bump version to 1.3.10.2-12 oJos;Thierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the databaseIo?;Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent search 5 (5XOoG - 1.3.10.2-12`+- Bump version to 1.3.10.2-12No=;Mark Reynolds - 1.3.11.1-3d@- Bump version to 1.3.11.1-3 - Resolves: rhbz#2224507 - Paged search impacts performanceMoG;Mark Reynolds - 1.3.11.1-2dl- Bump version to 1.3.11.1-2 - Resolves: Bug 2170224 - Fix upgrade scripts and version stringALo;Simon Pichugin - 1.3.11.1-1c@- Bump version to 1.3.11.1-1 - Resolves: Bug 2170224 - Backport Rust password storage PBKDF2 schemes - Resolves: Bug 2170221 - Boolean attributes should be case insensitive - Resolves: Bug 2170218 - Slow memberof fixup task for large static groups, high CPU userKqw;Mark Reynolds - 1.3.10-2-17c6@- Bump version to 1.3.10.2-17 - Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created - Resolves: Bug 2131083 - SIGSEGV in sync_repl BQo - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)PoG - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind rule oSos - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the databaseRo? - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent search  (Wo= - 1.3.11.1-3d@- Bump version to 1.3.11.1-3 - Resolves: rhbz#2224507 - Paged search impacts performanceVoG - 1.3.11.1-2dl- Bump version to 1.3.11.1-2 - Resolves: Bug 2170224 - Fix upgrade scripts and version stringAUo - 1.3.11.1-1c@- Bump version to 1.3.11.1-1 - Resolves: Bug 2170224 - Backport Rust password storage PBKDF2 schemes - Resolves: Bug 2170221 - Boolean attributes should be case insensitive - Resolves: Bug 2170218 - Slow memberof fixup task for large static groups, high CPU userTqw - 1.3.10-2-17c6@- Bump version to 1.3.10.2-17 - Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created - Resolves: Bug 2131083 - SIGSEGV in sync_repl IfIYoG=Thierry Bordaz - 1.3.10.2-13aHw- Bump version to 1.3.10.2-13 - Resolves: Bug 2005399 - Internal unindexed searches in syncrepl - Resolves: Bug 2005432 - CVE-2021-3652 389-ds:1.4/389-ds-base: CRYPT password hash with asterisk allows any bind attempt to succeed - Resolves: Bug 2005434 - ACIs are being evaluated against the Replication Manager account in a replication context. - Resolves: Bug 2005435 - A connection can be erroneously flagged as replication conn during evaluation of an aci with ip bind ruleXmC - 1.3.11.1-4ey- Bump version to 1.3.11.1-4 - Resolves: RHEL-17332 - ns-slapd crash in slapi_attr_basetype [o?=Thierry Bordaz - 1.3.10.2-15a- Bump version to 1.3.10.2-15 - Resolves: Bug 2049812 - Fix csn generator to limit time skew drift - Resolves: Bug 2048530 - CVE-2021-4091 389-ds-base: double-free of the virtual attribute context in persistent searchBZo=Thierry Bordaz - 1.3.10.2-14a{@- Bump version to 1.3.10.2-14 - Resolves: Bug 2018257 - hang because of incorrect accounting of readers in vattr rwlock - Resolves: Bug 2010976 - IPA server (389ds) is very slow in execution of some searches (`&(memberOf=...)(objectClass=ipaHost)` in particular)  r]qw=Mark Reynolds - 1.3.10-2-17c6@- Bump version to 1.3.10.2-17 - Resolves: Bug 2113056 - Import may break replication because changelog starting csn may not be created - Resolves: Bug 2131083 - SIGSEGV in sync_replo\os=Thierry Bordaz - 1.3.10.2-16b=- Bump version to 1.3.10.2-16 - Resolves: Bug 2077395 - CVE-2022-0918 389-ds:1.4/389-ds-base: sending crafted message could result in DoS - Resolves: Bug 2014768 - Log the Auto Member invalid regex rules in the LDAP errors log - Resolves: Bug 2018153 - RFE - Provide an option to abort an Auto Member rebuild task - Resolves: Bug 2093294 - CVE-2022-0996 389-ds:1.4/389-ds-base: expired password was still allowed to access the database amC=Thierry Bordaz - 1.3.11.1-4ey- Bump version to 1.3.11.1-4 - Resolves: RHEL-17332 - ns-slapd crash in slapi_attr_basetype`o==Mark Reynolds - 1.3.11.1-3d@- Bump version to 1.3.11.1-3 - Resolves: rhbz#2224507 - Paged search impacts performance_oG=Mark Reynolds - 1.3.11.1-2dl- Bump version to 1.3.11.1-2 - Resolves: Bug 2170224 - Fix upgrade scripts and version stringA^o=Simon Pichugin - 1.3.11.1-1c@- Bump version to 1.3.11.1-1 - Resolves: Bug 2170224 - Backport Rust password storage PBKDF2 schemes - Resolves: Bug 2170221 - Boolean attributes should be case insensitive - Resolves: Bug 2170218 - Slow memberof fixup task for large static groups, high CPU use JA"JYgaW>Jan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)yfa>Jan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)eaY>Jan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553}da>Jan Horak - 6.7.8.9-13W+5- Add fix for CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717kca{>Jan Horak - 6.7.8.9-11V@- Fixed crash when processing .exr files (rhbz#1303227)Mbm1=James Chapman - 1.3.11.1-5f(@- Bump version to 1.3.11.1-5 - Resolves: RHEL-33337 - redhat-ds:11/389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request - Resolves: RHEL-34817 - redhat-ds:11/389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c %h.@%ypa?Jan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)oaY?Jan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553}na?Jan Horak - 6.7.8.9-13W+5- Add fix for CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717kma{?Jan Horak - 6.7.8.9-11V@- Fixed crash when processing .exr files (rhbz#1303227)elcm>Jan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againdkck>Jan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''hjcs>Jan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJic7>Jan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68Hha5>Jan Horak - 6.7.8.9-18\,@- Fixed white images 7Y :R7yya@Jan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)xaY@Jan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553}wa@Jan Horak - 6.7.8.9-13W+5- Add fix for CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717evcm?Jan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againduck?Jan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''htcs?Jan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJsc7?Jan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68Hra5?Jan Horak - 6.7.8.9-18\,@- Fixed white imagesYqaW?Jan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291) `Y :`aYAJan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553}aAJan Horak - 6.7.8.9-13W+5- Add fix for CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717PcC@Jan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixecm@Jan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againd~ck@Jan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''h}cs@Jan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJ|c7@Jan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68H{a5@Jan Horak - 6.7.8.9-18\,@- Fixed white imagesYzaW@Jan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291) d(%Vd aYBJan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553P cCAJan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixe cmAJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againdckAJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''hcsAJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJc7AJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68Ha5AJan Horak - 6.7.8.9-18\,@- Fixed white imagesYaWAJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)yaAJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602) (%VQcEBJan Horak - 6.9.10.68-6aK- Added fix for rhbz#2005800PcCBJan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixecmBJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againdckBJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''hcsBJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJc7BJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68Ha5BJan Horak - 6.7.8.9-18\,@- Fixed white imagesY aWBJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)y aBJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602) da>dPcCCJan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixecmCJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againdckCJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''hcsCJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJc7CJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68Ha5CJan Horak - 6.7.8.9-18\,@- Fixed white imagesYaWCJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)yaCJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)aYCJan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553 [0<j[Q'cEDJan Horak - 6.9.10.68-6aK- Added fix for rhbz#2005800P&cCDJan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixe%cmDJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againd$ckDJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''h#csDJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJ"c7DJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68H!a5DJan Horak - 6.7.8.9-18\,@- Fixed white imagesY aWDJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)yaDJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)QcECJan Horak - 6.9.10.68-6aK- Added fix for rhbz#2005800 Y.:hYQ1cEEJan Horak - 6.9.10.68-6aK- Added fix for rhbz#2005800P0cCEJan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixe/cmEJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againd.ckEJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''h-csEJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJ,c7EJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68H+a5EJan Horak - 6.7.8.9-18\,@- Fixed white imagesY*aWEJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)y)aEJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)S(cIDJan Horak - 6.9.10.68-7e;- Added fix for CVE-2021-40211 B<EBh:csFJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJ9c7FJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68H8a5FJan Horak - 6.7.8.9-18\,@- Fixed white imagesY7aWFJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)y6aFJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)5aYFJan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553}4aFJan Horak - 6.7.8.9-13W+5- Add fix for CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717k3a{FJan Horak - 6.7.8.9-11V@- Fixed crash when processing .exr files (rhbz#1303227)S2cIEJan Horak - 6.9.10.68-7e;- Added fix for CVE-2021-40211 41C(4JCc7GJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68HBa5GJan Horak - 6.7.8.9-18\,@- Fixed white imagesYAaWGJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)y@aGJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)?aYGJan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553}>aGJan Horak - 6.7.8.9-13W+5- Add fix for CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717k=a{GJan Horak - 6.7.8.9-11V@- Fixed crash when processing .exr files (rhbz#1303227)e<cmFJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againd;ckFJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class='' ,t.\Dr,DT e614cee98b3c2a67c0a489a233ca9a7a574ea6bc8dd166f835f26bca8d3d5f7cDS 6d4f5821c8a6634679262138e6c634828699fef39bbd22f409c545e572e816bcDR 572d9ccefce27e99905ba8c221c2216b7ba572949a397e457aeaf3e65ce8b4e4DQ fb00ca97e06f7da066e8d05cafb17b9f9680e39f50979090e489d8a1720bb4d4DP 3fb72ac0367e9afd39874f48b9a0b356b9cbb0b86d41265538358ef72583d32dDO 5fa6b764fa4d36de1e4b14029d52584b86f65e0020290798aecbd853fb5b4ab5DN 96954d570d0d25ab837bbc471057f6a90d46ffff9195b1391abb3cbc708c7684DM f6a237d150654379162b6b0cb9396c65ec4227bf24e4b01d1dbb5180dc3b28beDL 342100bd7ce3ca8e951285697781ddb9192c0a02dd56cad55d48bdf20a74bec2DK 54773bd4792a30ed2a90d50d65778c4d34f672bedec6da03981162ca13109417DJ 3694e0f350aab4369f5eda09dba8aaf0c4d0128990509c2eab7a69e8a99c5400DI 208142489b5b939b70a9d0d5242ac84ad700f6bc7f8549c1b26d447993c66b86DH 3d1f2217dd6b5ed505a6858933c562175be86840b5c6c7328291ec8c31333a56DG 365ab6c383dd555fe42283836abe7f7014bf20c41b0828d72f1c13ab138cc1d1 7.F+7JLc7HJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68HKa5HJan Horak - 6.7.8.9-18\,@- Fixed white imagesYJaWHJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)yIaHJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)HaYHJan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553}GaHJan Horak - 6.7.8.9-13W+5- Add fix for CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717eFcmGJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againdEckGJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''hDcsGJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflicts 1.sT|1HUa5IJan Horak - 6.7.8.9-18\,@- Fixed white imagesYTaWIJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)ySaIJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)RaYIJan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553}QaIJan Horak - 6.7.8.9-13W+5- Add fix for CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717PPcCHJan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixeOcmHJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againdNckHJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''hMcsHJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflicts dHy& dH^a5JJan Horak - 6.7.8.9-18\,@- Fixed white imagesY]aWJJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)y\aJJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)[aYJJan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553PZcCIJan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixeYcmIJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againdXckIJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''hWcsIJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJVc7IJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68 [Hy&3[YgaWKJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)yfaKJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)eaYKJan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553QdcEJJan Horak - 6.9.10.68-6aK- Added fix for rhbz#2005800PccCJJan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixebcmJJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againdackJJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''h`csJJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJ_c7JJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68 dh. dHqa5LJan Horak - 6.7.8.9-18\,@- Fixed white imagesYpaWLJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)yoaLJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)QncEKJan Horak - 6.9.10.68-6aK- Added fix for rhbz#2005800PmcCKJan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixelcmKJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againdkckKJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''hjcsKJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJic7KJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68Hha5KJan Horak - 6.7.8.9-18\,@- Fixed white images YHy&|YH{a5MJan Horak - 6.7.8.9-18\,@- Fixed white imagesYzaWMJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)yyaMJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)SxcILJan Horak - 6.9.10.68-7e;- Added fix for CVE-2021-40211QwcELJan Horak - 6.9.10.68-6aK- Added fix for rhbz#2005800PvcCLJan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixeucmLJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againdtckLJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''hscsLJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJrc7LJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68 Hy&|}aNJan Horak - 6.7.8.9-13W+5- Add fix for CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717ka{NJan Horak - 6.7.8.9-11V@- Fixed crash when processing .exr files (rhbz#1303227)ScIMJan Horak - 6.9.10.68-7e;- Added fix for CVE-2021-40211QcEMJan Horak - 6.9.10.68-6aK- Added fix for rhbz#2005800PcCMJan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixecmMJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againd~ckMJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''h}csMJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJ|c7MJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68 Ia>Ik a{OJan Horak - 6.7.8.9-11V@- Fixed crash when processing .exr files (rhbz#1303227)e cmNJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againd ckNJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''h csNJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJ c7NJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68Ha5NJan Horak - 6.7.8.9-18\,@- Fixed white imagesYaWNJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)yaNJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)aYNJan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553 7e q7ecmOJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againdckOJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''hcsOJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJc7OJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68Ha5OJan Horak - 6.7.8.9-18\,@- Fixed white imagesYaWOJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)yaOJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)aYOJan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553}aOJan Horak - 6.7.8.9-13W+5- Add fix for CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717 7e q7ecmPJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againdckPJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''hcsPJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJc7PJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68Ha5PJan Horak - 6.7.8.9-18\,@- Fixed white imagesYaWPJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)yaPJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)aYPJan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553}aPJan Horak - 6.7.8.9-13W+5- Add fix for CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717 L-kLd(ckQJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''h'csQJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJ&c7QJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68H%a5QJan Horak - 6.7.8.9-18\,@- Fixed white imagesY$aWQJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)y#aQJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)"aYQJan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553}!aQJan Horak - 6.7.8.9-13W+5- Add fix for CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717P cCPJan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fix dE*6dd1ckRJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''h0csRJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJ/c7RJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68H.a5RJan Horak - 6.7.8.9-18\,@- Fixed white imagesY-aWRJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)y,aRJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)+aYRJan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553P*cCQJan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixe)cmQJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 again wERz/wh:csSJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJ9c7SJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68H8a5SJan Horak - 6.7.8.9-18\,@- Fixed white imagesY7aWSJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)y6aSJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)5aYSJan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553Q4cERJan Horak - 6.9.10.68-6aK- Added fix for rhbz#2005800P3cCRJan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixe2cmRJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 again H1gHdDckTJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''hCcsTJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJBc7TJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68HAa5TJan Horak - 6.7.8.9-18\,@- Fixed white imagesY@aWTJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)y?aTJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)Q>cESJan Horak - 6.9.10.68-6aK- Added fix for rhbz#2005800P=cCSJan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixe<cmSJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againd;ckSJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class='' YEx+YdNckUJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''hMcsUJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJLc7UJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68HKa5UJan Horak - 6.7.8.9-18\,@- Fixed white imagesYJaWUJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)yIaUJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)SHcITJan Horak - 6.9.10.68-7e;- Added fix for CVE-2021-40211QGcETJan Horak - 6.9.10.68-6aK- Added fix for rhbz#2005800PFcCTJan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixeEcmTJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 again ,t.\Dr,Db c7663ee5f2439075ade107aa7f0383f301032506d3673446ac4c84d046337418Da f27e3d167e8d7cfb2c448d400f034b7443c2e076e94b38a67fddd951a9bf745eD` bb05359bb91eb56f0684f800012c621df3fb69caa61349ed4d20292998b1cb0bD_ 4c39fd8baa3677dd6ae1debc1bc8f2bcb012f024717dc7b97179d39ba6e3853fD^ 177ecfa448785c1fa6fae690a5662325ebe3e141bf45117920f280b5a8880a0aD] 0df91ae3f7e140e17025cfcac0a1bbb8507f665cf4f2ae6e8e6951f0fbc667e5D\ 49ac1322f5ed8d216331f29c35eab930dc5be738f27bf00fca63036fbce5de80D[ 3fa609f1cadb881d127a3eed1c7b8f2fa2ba4efc32cb2e34e025b3d4215af9d1DZ e56a5b95dac0bbc46dff9f5743926a4f4bf4883bf7b515cdcd6310771c36a4a8DY b095f7fcbb5d718e30c01471ddebc9eca7b0315ab21ba2c286f3e4c44b8bf2b1DX d45776ea070dd01bfa5681b3d5be4cd2fdb7fe2baac5c1720ab216221ef7ddf8DW c119aff62d5c0644926253cc760d84d4a8fbbb2124668b95f93468f578a85b04DV a1ac854d8e90e02d163b93f8f41c02c3b799b35db98f425c835e937468ad058bDU f613394ac503882a78ac261fc0ddce0cd6b033530342f31d88f080b4b99f51b0 6E-6YWaWVJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)yVaVJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)UaYVJan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553}TaVJan Horak - 6.7.8.9-13W+5- Add fix for CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717kSa{VJan Horak - 6.7.8.9-11V@- Fixed crash when processing .exr files (rhbz#1303227)SRcIUJan Horak - 6.9.10.68-7e;- Added fix for CVE-2021-40211QQcEUJan Horak - 6.9.10.68-6aK- Added fix for rhbz#2005800PPcCUJan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixeOcmUJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 again %h.@%y`aWJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)_aYWJan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553}^aWJan Horak - 6.7.8.9-13W+5- Add fix for CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717k]a{WJan Horak - 6.7.8.9-11V@- Fixed crash when processing .exr files (rhbz#1303227)e\cmVJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againd[ckVJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''hZcsVJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJYc7VJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68HXa5VJan Horak - 6.7.8.9-18\,@- Fixed white images 7Y :R7yiaXJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)haYXJan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553}gaXJan Horak - 6.7.8.9-13W+5- Add fix for CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717efcmWJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againdeckWJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''hdcsWJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJcc7WJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68Hba5WJan Horak - 6.7.8.9-18\,@- Fixed white imagesYaaWWJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291) `Y :`raYYJan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553}qaYJan Horak - 6.7.8.9-13W+5- Add fix for CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717PpcCXJan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixeocmXJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againdnckXJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''hmcsXJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJlc7XJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68Hka5XJan Horak - 6.7.8.9-18\,@- Fixed white imagesYjaWXJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291) d(%Vd{aYZJan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553PzcCYJan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixeycmYJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againdxckYJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''hwcsYJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJvc7YJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68Hua5YJan Horak - 6.7.8.9-18\,@- Fixed white imagesYtaWYJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)ysaYJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602) (%VQcEZJan Horak - 6.9.10.68-6aK- Added fix for rhbz#2005800PcCZJan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixecmZJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againdckZJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''hcsZJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJc7ZJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68H~a5ZJan Horak - 6.7.8.9-18\,@- Fixed white imagesY}aWZJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)y|aZJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602) da>dP cC[Jan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixe cm[Jan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againd ck[Jan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''h cs[Jan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJ c7[Jan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68Ha5[Jan Horak - 6.7.8.9-18\,@- Fixed white imagesYaW[Jan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)ya[Jan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)aY[Jan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553 [0<j[QcE\Jan Horak - 6.9.10.68-6aK- Added fix for rhbz#2005800PcC\Jan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixecm\Jan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againdck\Jan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''hcs\Jan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJc7\Jan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68Ha5\Jan Horak - 6.7.8.9-18\,@- Fixed white imagesYaW\Jan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)ya\Jan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)QcE[Jan Horak - 6.9.10.68-6aK- Added fix for rhbz#2005800 Y.:hYQ!cE]Jan Horak - 6.9.10.68-6aK- Added fix for rhbz#2005800P cC]Jan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixecm]Jan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againdck]Jan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''hcs]Jan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJc7]Jan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68Ha5]Jan Horak - 6.7.8.9-18\,@- Fixed white imagesYaW]Jan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)ya]Jan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)ScI\Jan Horak - 6.9.10.68-7e;- Added fix for CVE-2021-40211 B<EBh*cs^Jan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJ)c7^Jan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68H(a5^Jan Horak - 6.7.8.9-18\,@- Fixed white imagesY'aW^Jan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)y&a^Jan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)%aY^Jan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553}$a^Jan Horak - 6.7.8.9-13W+5- Add fix for CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717k#a{^Jan Horak - 6.7.8.9-11V@- Fixed crash when processing .exr files (rhbz#1303227)S"cI]Jan Horak - 6.9.10.68-7e;- Added fix for CVE-2021-40211 71:7h3cs_Jan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJ2c7_Jan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68H1a5_Jan Horak - 6.7.8.9-18\,@- Fixed white imagesY0aW_Jan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)y/a_Jan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602).aY_Jan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553}-a_Jan Horak - 6.7.8.9-13W+5- Add fix for CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717e,cm^Jan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againd+ck^Jan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class='' d1?gdh<cs`Jan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJ;c7`Jan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68H:a5`Jan Horak - 6.7.8.9-18\,@- Fixed white imagesY9aW`Jan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)y8a`Jan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)7aY`Jan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553P6cC_Jan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixe5cm_Jan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againd4ck_Jan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class='' H1gHdFckaJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''hEcsaJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJDc7aJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68HCa5aJan Horak - 6.7.8.9-18\,@- Fixed white imagesYBaWaJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)yAaaJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)Q@cE`Jan Horak - 6.9.10.68-6aK- Added fix for rhbz#2005800P?cC`Jan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixe>cm`Jan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againd=ck`Jan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class='' 6E-6YOaWbJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)yNabJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)MaYbJan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553}LabJan Horak - 6.7.8.9-13W+5- Add fix for CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717kKa{bJan Horak - 6.7.8.9-11V@- Fixed crash when processing .exr files (rhbz#1303227)SJcIaJan Horak - 6.9.10.68-7e;- Added fix for CVE-2021-40211QIcEaJan Horak - 6.9.10.68-6aK- Added fix for rhbz#2005800PHcCaJan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixeGcmaJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 again 7h.7YXaWcJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)yWacJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)VaYcJan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553}UacJan Horak - 6.7.8.9-13W+5- Add fix for CVE-2016-3714, CVE-2016-3715, CVE-2016-3716, CVE-2016-3717eTcmbJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againdSckbJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''hRcsbJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJQc7bJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68HPa5bJan Horak - 6.7.8.9-18\,@- Fixed white images ,t.\Dr,Dp 21113ab4dcd135895d98e51d9d540e8be477abdc44e185a460a9a835e382a7c1Do a3a98ff12318616c1641d6e0d2dadf6e2f268b6bbc34e65924fe720f0ed2b498Dn b59dc7ffbf0ef066ff9a1cf076ed8bff6d49817bed656cf03853d4c14c19563fDm c7c905b4d230c3305d7223c1efb2e2c29d90ee0fe667ec5973b84522b52f1b7cDl d309a7bec2af466981338b2729711aca0aac30101fc7b53822baf4eca6bf3bf3Dk d85c7c7044bb25d459d1d3377a16e6bc25cd16ea3a67985795886527085aca81Dj da671c2234ad85d7898dc39cf7cbbe3f81c92f9de8153ed656a948fe022cc14bDi b73a625e6724b514380e5393dc8ac1ff68137ee32e63057c82c80eb5439701baDh 82770f241e9bdc035784ea9189503fbe592d5c29147b6f0860949963afbefbe1Dg 20385107dd6a4623cd7aaccc57b216a7fd04a22b8f56bf7e874d9fbe49095bf1Df 53cb4b1814b006d5822769285fafe984c2312ad59f2a1efd65a648bf4d1f6df1De af07229f94ef571d7d7fa63fd7b1e5c4feaf193b6302b4faf6e64302611433ceDd 62f87a828471cada41da0e65515893c663ffb4843c97b49a68ce916292d1f8b2Dc 4dc1a1327e468460b517ab53ed5f213f2ea0b15a999fc2c3f80d7d5b477118cd dh.<dYaaWdJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)y`adJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)_aYdJan Horak - 6.7.8.9-15WP- Added fix for CVE-2016-5118, CVE-2016-5240, rhbz#1269562, rhbz#1326834, rhbz#1334188, rhbz#1269553P^cCcJan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixe]cmcJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againd\ckcJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''h[cscJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJZc7cJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68HYa5cJan Horak - 6.7.8.9-18\,@- Fixed white images dh. dHka5eJan Horak - 6.7.8.9-18\,@- Fixed white imagesYjaWeJan Horak - 6.7.8.9-17\4- Enable lcms2 support (rhbz#1585291)yiaeJan Horak - 6.7.8.9-16[^- Added fix for long convert under some circumstances (rhbz#1633602)QhcEdJan Horak - 6.9.10.68-6aK- Added fix for rhbz#2005800PgcCdJan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixefcmdJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againdeckdJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''hdcsdJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJcc7dJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68Hba5dJan Horak - 6.7.8.9-18\,@- Fixed white images aHy&|aLu_?fDaniel Mach - 0.14.8-3Rk- Mass rebuild 2013-12-27hteqfJon Ciesla - 0.14.8-2Q- Patch for double free, CVE-2013-2126, BZ 968387.^se]fJon Ciesla - 0.14.8-1Q- Latest upstream, fixes gcc 4.8 issues.SrcIeJan Horak - 6.9.10.68-7e;- Added fix for CVE-2021-40211QqcEeJan Horak - 6.9.10.68-6aK- Added fix for rhbz#2005800PpcCeJan Horak - 6.9.10.68-5_ܙ- Adding CTV-2020-29599 fixeocmeJan Horak - 6.9.10.68-4_X@- Build with openjpeg2 to support JPEG2000 againdnckeJan Horak - 6.9.10.68-3]M@- Fixing freeze when svg file contains class=''hmcseJan Horak - 6.9.10.68-2]@- Fixed ghostscript fonts, fixed multilib conflictsJlc7eJan Horak - 6.9.10.68-1]@- Rebase to 6.9.10.68 /s-c/h~eqgJon Ciesla - 0.14.8-2Q- Patch for double free, CVE-2013-2126, BZ 968387.^}e]gJon Ciesla - 0.14.8-1Q- Latest upstream, fixes gcc 4.8 issues.e|oafDebarshi Ray - 0.19.4-2e6`@- Fix CVE-2021-32142 - Resolves: RHEL-9524b{o[fDebarshi Ray - 0.19.4-1]S- Update to 0.19.4 - Resolves: #1741274bzo[fDebarshi Ray - 0.19.2-1\,- Update to 0.19.2 - Resolves: #1543597|yo fDebarshi Ray - 0.19.1-2\,- Remove the samples subpackage from RHEL 7 - Resolves: #1543597bxo[fDebarshi Ray - 0.19.1-1\- Update to 0.19.1 - Resolves: #1543597_w?fDaniel Mach - 0.14.8-5.20120830git98d925RU- Mass rebuild 2014-01-24 vfDebarshi Ray - 0.14.8-4.20120830git98d925R=- Fix CVE-2013-1438 and CVE-2013-1439 - Resolves: #1002718 K$]yK^e]hJon Ciesla - 0.14.8-1Q- Latest upstream, fixes gcc 4.8 issues.eoagDebarshi Ray - 0.19.4-2e6`@- Fix CVE-2021-32142 - Resolves: RHEL-9524bo[gDebarshi Ray - 0.19.4-1]S- Update to 0.19.4 - Resolves: #1741274bo[gDebarshi Ray - 0.19.2-1\,- Update to 0.19.2 - Resolves: #1543597|o gDebarshi Ray - 0.19.1-2\,- Remove the samples subpackage from RHEL 7 - Resolves: #1543597bo[gDebarshi Ray - 0.19.1-1\- Update to 0.19.1 - Resolves: #1543597_?gDaniel Mach - 0.14.8-5.20120830git98d925RU- Mass rebuild 2014-01-24 gDebarshi Ray - 0.14.8-4.20120830git98d925R=- Fix CVE-2013-1438 and CVE-2013-1439 - Resolves: #1002718L_?gDaniel Mach - 0.14.8-3Rk- Mass rebuild 2013-12-27 AFWsAeoahDebarshi Ray - 0.19.4-2e6`@- Fix CVE-2021-32142 - Resolves: RHEL-9524bo[hDebarshi Ray - 0.19.4-1]S- Update to 0.19.4 - Resolves: #1741274bo[hDebarshi Ray - 0.19.2-1\,- Update to 0.19.2 - Resolves: #1543597| o hDebarshi Ray - 0.19.1-2\,- Remove the samples subpackage from RHEL 7 - Resolves: #1543597b o[hDebarshi Ray - 0.19.1-1\- Update to 0.19.1 - Resolves: #1543597_ ?hDaniel Mach - 0.14.8-5.20120830git98d925RU- Mass rebuild 2014-01-24 hDebarshi Ray - 0.14.8-4.20120830git98d925R=- Fix CVE-2013-1438 and CVE-2013-1439 - Resolves: #1002718L _?hDaniel Mach - 0.14.8-3Rk- Mass rebuild 2013-12-27heqhJon Ciesla - 0.14.8-2Q- Patch for double free, CVE-2013-2126, BZ 968387. H4XHbo[iDebarshi Ray - 0.19.4-1]S- Update to 0.19.4 - Resolves: #1741274bo[iDebarshi Ray - 0.19.2-1\,- Update to 0.19.2 - Resolves: #1543597|o iDebarshi Ray - 0.19.1-2\,- Remove the samples subpackage from RHEL 7 - Resolves: #1543597bo[iDebarshi Ray - 0.19.1-1\- Update to 0.19.1 - Resolves: #1543597_?iDaniel Mach - 0.14.8-5.20120830git98d925RU- Mass rebuild 2014-01-24 iDebarshi Ray - 0.14.8-4.20120830git98d925R=- Fix CVE-2013-1438 and CVE-2013-1439 - Resolves: #1002718L_?iDaniel Mach - 0.14.8-3Rk- Mass rebuild 2013-12-27heqiJon Ciesla - 0.14.8-2Q- Patch for double free, CVE-2013-2126, BZ 968387.^e]iJon Ciesla - 0.14.8-1Q- Latest upstream, fixes gcc 4.8 issues. E7})Eb"o[jDebarshi Ray - 0.19.2-1\,- Update to 0.19.2 - Resolves: #1543597|!o jDebarshi Ray - 0.19.1-2\,- Remove the samples subpackage from RHEL 7 - Resolves: #1543597b o[jDebarshi Ray - 0.19.1-1\- Update to 0.19.1 - Resolves: #1543597_?jDaniel Mach - 0.14.8-5.20120830git98d925RU- Mass rebuild 2014-01-24 jDebarshi Ray - 0.14.8-4.20120830git98d925R=- Fix CVE-2013-1438 and CVE-2013-1439 - Resolves: #1002718L_?jDaniel Mach - 0.14.8-3Rk- Mass rebuild 2013-12-27heqjJon Ciesla - 0.14.8-2Q- Patch for double free, CVE-2013-2126, BZ 968387.^e]jJon Ciesla - 0.14.8-1Q- Latest upstream, fixes gcc 4.8 issues.eoaiDebarshi Ray - 0.19.4-2e6`@- Fix CVE-2021-32142 - Resolves: RHEL-9524 E3g)E|+o kDebarshi Ray - 0.19.1-2\,- Remove the samples subpackage from RHEL 7 - Resolves: #1543597b*o[kDebarshi Ray - 0.19.1-1\- Update to 0.19.1 - Resolves: #1543597_)?kDaniel Mach - 0.14.8-5.20120830git98d925RU- Mass rebuild 2014-01-24 (kDebarshi Ray - 0.14.8-4.20120830git98d925R=- Fix CVE-2013-1438 and CVE-2013-1439 - Resolves: #1002718L'_?kDaniel Mach - 0.14.8-3Rk- Mass rebuild 2013-12-27h&eqkJon Ciesla - 0.14.8-2Q- Patch for double free, CVE-2013-2126, BZ 968387.^%e]kJon Ciesla - 0.14.8-1Q- Latest upstream, fixes gcc 4.8 issues.e$oajDebarshi Ray - 0.19.4-2e6`@- Fix CVE-2021-32142 - Resolves: RHEL-9524b#o[jDebarshi Ray - 0.19.4-1]S- Update to 0.19.4 - Resolves: #1741274 A6A /u!lBeniamino Galvani - 1:1.18.0-6]B@- core: fix activation of ovs slaves after a service restart (rh #1733709)e.oakDebarshi Ray - 0.19.4-2e6`@- Fix CVE-2021-32142 - Resolves: RHEL-9524b-o[kDebarshi Ray - 0.19.4-1]S- Update to 0.19.4 - Resolves: #1741274b,o[kDebarshi Ray - 0.19.2-1\,- Update to 0.19.2 - Resolves: #1543597  r 2ulBeniamino Galvani - 1:1.18.4-3^[- ovs: allow changing mac address of bridges and interfaces (rh #1740557)B1ulBeniamino Galvani - 1:1.18.4-2]@- dhcp: include conditionals from existing dhclient configuration (rh #1758550) - core: fix sending ARP announcements (rh #1767681) 0k-lThomas Haller - 1:1.18.4-1]- Update to 1.18.4 release - cli: fix bash completion for slave-types (rh #1654062) - core: improve handling of policy routing rules when restarting daemon (rh #1696881) - ifcfg-rh: preserve existance of ethernet setting in profile (rh #1703960) - tui: only add bond options to profile that are supported by tui (rh #1715720) - cli: fix resetting default value for properties (rh #1715887) - core: fix detecting parent device by connection's UUID (rh #1716438) - core: fix setting IPv6 route options and destination (rh #1727193) - core: support more "arp_validate" bond options (rh #1730793)ofwflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|(1:DNW ` i r {  !*3<FOXaku~" +!/"2$7%9&<'A(C)F*K+M,P-U.W/Z0_1a3d4i5k6n7s8u9x:};<=> ? @ABCDE F%G'H*I/J1K4L9M;N>OCPEQHRMSOTRUWVYW\XaYcZf[k\m^r_w`~abcd&e0f:gDhNiXjbkllsnyopq rst u'v, ..I7k+lThomas Haller - 1:1.18.8-1^@- Update to 1.18.8 relase - ifcfg-rh: handle "802-1x.{,phase2-}ca-path" (rh #1841397, CVE-2020-10754) - ifcfg-rh: handle 802-1x.pin properties.6u-lBeniamino Galvani - 1:1.18.6-4^@- ip-tunnel: set cloned-mac-address only for layer2 tunnel devices (rh #1832170)a5uSlBeniamino Galvani - 1:1.18.6-3^- Update translations (rh #1796852)-4kslThomas Haller - 1:1.18.6-2^- vpn: gracefully handle invalid routes from VPN plugins - workaround g_strtoll() failing with EAGAIN (rh #1797915)Y3uAlBeniamino Galvani - 1:1.18.6-1^- Update to 1.18.6 release - cli: unset "ipv[46].never-default" when setting "ipv[46].gateway" (rh #1785039) - core: keep MTU of MACsec and MAC-VLAN interfaces in sync with parent (rh #1723690) - core: forbid autoactivation of parent when it is blocked by user request (rh #1765566)  9u!mBeniamino Galvani - 1:1.18.0-6]B@- core: fix activation of ovs slaves after a service restart (rh #1733709)c8k_lThomas Haller - 1:1.18.8-2_ts@- Backport OVS related fixes (rh #1871935) - ovs: support changing the MTU of ovs interfaces (rh #1820052) - ovs: fix race condition in setting MAC address (rh #1852106)  r <umBeniamino Galvani - 1:1.18.4-3^[- ovs: allow changing mac address of bridges and interfaces (rh #1740557)B;umBeniamino Galvani - 1:1.18.4-2]@- dhcp: include conditionals from existing dhclient configuration (rh #1758550) - core: fix sending ARP announcements (rh #1767681) :k-mThomas Haller - 1:1.18.4-1]- Update to 1.18.4 release - cli: fix bash completion for slave-types (rh #1654062) - core: improve handling of policy routing rules when restarting daemon (rh #1696881) - ifcfg-rh: preserve existance of ethernet setting in profile (rh #1703960) - tui: only add bond options to profile that are supported by tui (rh #1715720) - cli: fix resetting default value for properties (rh #1715887) - core: fix detecting parent device by connection's UUID (rh #1716438) - core: fix setting IPv6 route options and destination (rh #1727193) - core: support more "arp_validate" bond options (rh #1730793) ..IAk+mThomas Haller - 1:1.18.8-1^@- Update to 1.18.8 relase - ifcfg-rh: handle "802-1x.{,phase2-}ca-path" (rh #1841397, CVE-2020-10754) - ifcfg-rh: handle 802-1x.pin properties.@u-mBeniamino Galvani - 1:1.18.6-4^@- ip-tunnel: set cloned-mac-address only for layer2 tunnel devices (rh #1832170)a?uSmBeniamino Galvani - 1:1.18.6-3^- Update translations (rh #1796852)->ksmThomas Haller - 1:1.18.6-2^- vpn: gracefully handle invalid routes from VPN plugins - workaround g_strtoll() failing with EAGAIN (rh #1797915)Y=uAmBeniamino Galvani - 1:1.18.6-1^- Update to 1.18.6 release - cli: unset "ipv[46].never-default" when setting "ipv[46].gateway" (rh #1785039) - core: keep MTU of MACsec and MAC-VLAN interfaces in sync with parent (rh #1723690) - core: forbid autoactivation of parent when it is blocked by user request (rh #1765566)  Cu!nBeniamino Galvani - 1:1.18.0-6]B@- core: fix activation of ovs slaves after a service restart (rh #1733709)cBk_mThomas Haller - 1:1.18.8-2_ts@- Backport OVS related fixes (rh #1871935) - ovs: support changing the MTU of ovs interfaces (rh #1820052) - ovs: fix race condition in setting MAC address (rh #1852106)  r FunBeniamino Galvani - 1:1.18.4-3^[- ovs: allow changing mac address of bridges and interfaces (rh #1740557)BEunBeniamino Galvani - 1:1.18.4-2]@- dhcp: include conditionals from existing dhclient configuration (rh #1758550) - core: fix sending ARP announcements (rh #1767681) Dk-nThomas Haller - 1:1.18.4-1]- Update to 1.18.4 release - cli: fix bash completion for slave-types (rh #1654062) - core: improve handling of policy routing rules when restarting daemon (rh #1696881) - ifcfg-rh: preserve existance of ethernet setting in profile (rh #1703960) - tui: only add bond options to profile that are supported by tui (rh #1715720) - cli: fix resetting default value for properties (rh #1715887) - core: fix detecting parent device by connection's UUID (rh #1716438) - core: fix setting IPv6 route options and destination (rh #1727193) - core: support more "arp_validate" bond options (rh #1730793) ..IKk+nThomas Haller - 1:1.18.8-1^@- Update to 1.18.8 relase - ifcfg-rh: handle "802-1x.{,phase2-}ca-path" (rh #1841397, CVE-2020-10754) - ifcfg-rh: handle 802-1x.pin properties.Ju-nBeniamino Galvani - 1:1.18.6-4^@- ip-tunnel: set cloned-mac-address only for layer2 tunnel devices (rh #1832170)aIuSnBeniamino Galvani - 1:1.18.6-3^- Update translations (rh #1796852)-HksnThomas Haller - 1:1.18.6-2^- vpn: gracefully handle invalid routes from VPN plugins - workaround g_strtoll() failing with EAGAIN (rh #1797915)YGuAnBeniamino Galvani - 1:1.18.6-1^- Update to 1.18.6 release - cli: unset "ipv[46].never-default" when setting "ipv[46].gateway" (rh #1785039) - core: keep MTU of MACsec and MAC-VLAN interfaces in sync with parent (rh #1723690) - core: forbid autoactivation of parent when it is blocked by user request (rh #1765566)  Mu!oBeniamino Galvani - 1:1.18.0-6]B@- core: fix activation of ovs slaves after a service restart (rh #1733709)cLk_nThomas Haller - 1:1.18.8-2_ts@- Backport OVS related fixes (rh #1871935) - ovs: support changing the MTU of ovs interfaces (rh #1820052) - ovs: fix race condition in setting MAC address (rh #1852106)  r PuoBeniamino Galvani - 1:1.18.4-3^[- ovs: allow changing mac address of bridges and interfaces (rh #1740557)BOuoBeniamino Galvani - 1:1.18.4-2]@- dhcp: include conditionals from existing dhclient configuration (rh #1758550) - core: fix sending ARP announcements (rh #1767681) Nk-oThomas Haller - 1:1.18.4-1]- Update to 1.18.4 release - cli: fix bash completion for slave-types (rh #1654062) - core: improve handling of policy routing rules when restarting daemon (rh #1696881) - ifcfg-rh: preserve existance of ethernet setting in profile (rh #1703960) - tui: only add bond options to profile that are supported by tui (rh #1715720) - cli: fix resetting default value for properties (rh #1715887) - core: fix detecting parent device by connection's UUID (rh #1716438) - core: fix setting IPv6 route options and destination (rh #1727193) - core: support more "arp_validate" bond options (rh #1730793) ..IUk+oThomas Haller - 1:1.18.8-1^@- Update to 1.18.8 relase - ifcfg-rh: handle "802-1x.{,phase2-}ca-path" (rh #1841397, CVE-2020-10754) - ifcfg-rh: handle 802-1x.pin properties.Tu-oBeniamino Galvani - 1:1.18.6-4^@- ip-tunnel: set cloned-mac-address only for layer2 tunnel devices (rh #1832170)aSuSoBeniamino Galvani - 1:1.18.6-3^- Update translations (rh #1796852)-RksoThomas Haller - 1:1.18.6-2^- vpn: gracefully handle invalid routes from VPN plugins - workaround g_strtoll() failing with EAGAIN (rh #1797915)YQuAoBeniamino Galvani - 1:1.18.6-1^- Update to 1.18.6 release - cli: unset "ipv[46].never-default" when setting "ipv[46].gateway" (rh #1785039) - core: keep MTU of MACsec and MAC-VLAN interfaces in sync with parent (rh #1723690) - core: forbid autoactivation of parent when it is blocked by user request (rh #1765566)  Wu!pBeniamino Galvani - 1:1.18.0-6]B@- core: fix activation of ovs slaves after a service restart (rh #1733709)cVk_oThomas Haller - 1:1.18.8-2_ts@- Backport OVS related fixes (rh #1871935) - ovs: support changing the MTU of ovs interfaces (rh #1820052) - ovs: fix race condition in setting MAC address (rh #1852106)  r ZupBeniamino Galvani - 1:1.18.4-3^[- ovs: allow changing mac address of bridges and interfaces (rh #1740557)BYupBeniamino Galvani - 1:1.18.4-2]@- dhcp: include conditionals from existing dhclient configuration (rh #1758550) - core: fix sending ARP announcements (rh #1767681) Xk-pThomas Haller - 1:1.18.4-1]- Update to 1.18.4 release - cli: fix bash completion for slave-types (rh #1654062) - core: improve handling of policy routing rules when restarting daemon (rh #1696881) - ifcfg-rh: preserve existance of ethernet setting in profile (rh #1703960) - tui: only add bond options to profile that are supported by tui (rh #1715720) - cli: fix resetting default value for properties (rh #1715887) - core: fix detecting parent device by connection's UUID (rh #1716438) - core: fix setting IPv6 route options and destination (rh #1727193) - core: support more "arp_validate" bond options (rh #1730793) ..I_k+pThomas Haller - 1:1.18.8-1^@- Update to 1.18.8 relase - ifcfg-rh: handle "802-1x.{,phase2-}ca-path" (rh #1841397, CVE-2020-10754) - ifcfg-rh: handle 802-1x.pin properties.^u-pBeniamino Galvani - 1:1.18.6-4^@- ip-tunnel: set cloned-mac-address only for layer2 tunnel devices (rh #1832170)a]uSpBeniamino Galvani - 1:1.18.6-3^- Update translations (rh #1796852)-\kspThomas Haller - 1:1.18.6-2^- vpn: gracefully handle invalid routes from VPN plugins - workaround g_strtoll() failing with EAGAIN (rh #1797915)Y[uApBeniamino Galvani - 1:1.18.6-1^- Update to 1.18.6 release - cli: unset "ipv[46].never-default" when setting "ipv[46].gateway" (rh #1785039) - core: keep MTU of MACsec and MAC-VLAN interfaces in sync with parent (rh #1723690) - core: forbid autoactivation of parent when it is blocked by user request (rh #1765566)  au!qBeniamino Galvani - 1:1.18.0-6]B@- core: fix activation of ovs slaves after a service restart (rh #1733709)c`k_pThomas Haller - 1:1.18.8-2_ts@- Backport OVS related fixes (rh #1871935) - ovs: support changing the MTU of ovs interfaces (rh #1820052) - ovs: fix race condition in setting MAC address (rh #1852106) ,t.\Dr,D~ 8376cfa512fe6b2ff76656a962eb9991e84736e4a697d521ce94ef01b76d8224D} 96e5936275322903cfbb6baf53a0c7b17d256a8f32f01311f863e027c6f7d955D| 1eae80c524fc2bc5a90ced35062890a40b5625b866e658c984d2c21a6b84fbdaD{ 0d7ee838bc95b1ca0f6653c7bb6bf7f82fd91bddf5008eb108ab46da2a4a15a4Dz bcf2e159d49fe0cc5b342fc05255f862141272c22ce694e38e0133129e1ca198Dy 6a1e8e996df86eab01a9069d9b5a346d8a727e6c633a9f89b1adef59b208e01dDx cbb13427dedac5cf271bc5a5113b736a34f96516510eb972cb3320ae396950fbDw 80bdac5815e2cb87ffd8f9a1347f373f9a9ced0b8d2fe36ed814bd54f4ef39faDv 366db37e736f288688e2f7de25a2589d720f57d0ee9d9147989b609d9dfea648Du 9b6de03afb9e2ed1eb1fe326e14a90ed08a67cee15e148db6d1d484cd4022e4cDt d7b21ff17ce56f83ff2000fca6f369f4160b7c039d960862da62ff6aab5c8df3Ds 3cbf76c62b3dabd78db73ad0e95a34d50022e61f36e7a967aabcc7f9c3f4c6ccDr 2020ae44e6c85c50fdf7fbfec19d2bbaf6f8395f641b1b48c4743285b9fd8bdcDq 121ed67b550b9b757c921a1f6eba668e72a8d28d183054b14f8e1d37b81b602b  r duqBeniamino Galvani - 1:1.18.4-3^[- ovs: allow changing mac address of bridges and interfaces (rh #1740557)BcuqBeniamino Galvani - 1:1.18.4-2]@- dhcp: include conditionals from existing dhclient configuration (rh #1758550) - core: fix sending ARP announcements (rh #1767681) bk-qThomas Haller - 1:1.18.4-1]- Update to 1.18.4 release - cli: fix bash completion for slave-types (rh #1654062) - core: improve handling of policy routing rules when restarting daemon (rh #1696881) - ifcfg-rh: preserve existance of ethernet setting in profile (rh #1703960) - tui: only add bond options to profile that are supported by tui (rh #1715720) - cli: fix resetting default value for properties (rh #1715887) - core: fix detecting parent device by connection's UUID (rh #1716438) - core: fix setting IPv6 route options and destination (rh #1727193) - core: support more "arp_validate" bond options (rh #1730793) ..Iik+qThomas Haller - 1:1.18.8-1^@- Update to 1.18.8 relase - ifcfg-rh: handle "802-1x.{,phase2-}ca-path" (rh #1841397, CVE-2020-10754) - ifcfg-rh: handle 802-1x.pin properties.hu-qBeniamino Galvani - 1:1.18.6-4^@- ip-tunnel: set cloned-mac-address only for layer2 tunnel devices (rh #1832170)aguSqBeniamino Galvani - 1:1.18.6-3^- Update translations (rh #1796852)-fksqThomas Haller - 1:1.18.6-2^- vpn: gracefully handle invalid routes from VPN plugins - workaround g_strtoll() failing with EAGAIN (rh #1797915)YeuAqBeniamino Galvani - 1:1.18.6-1^- Update to 1.18.6 release - cli: unset "ipv[46].never-default" when setting "ipv[46].gateway" (rh #1785039) - core: keep MTU of MACsec and MAC-VLAN interfaces in sync with parent (rh #1723690) - core: forbid autoactivation of parent when it is blocked by user request (rh #1765566)  ku!rBeniamino Galvani - 1:1.18.0-6]B@- core: fix activation of ovs slaves after a service restart (rh #1733709)cjk_qThomas Haller - 1:1.18.8-2_ts@- Backport OVS related fixes (rh #1871935) - ovs: support changing the MTU of ovs interfaces (rh #1820052) - ovs: fix race condition in setting MAC address (rh #1852106)  r nurBeniamino Galvani - 1:1.18.4-3^[- ovs: allow changing mac address of bridges and interfaces (rh #1740557)BmurBeniamino Galvani - 1:1.18.4-2]@- dhcp: include conditionals from existing dhclient configuration (rh #1758550) - core: fix sending ARP announcements (rh #1767681) lk-rThomas Haller - 1:1.18.4-1]- Update to 1.18.4 release - cli: fix bash completion for slave-types (rh #1654062) - core: improve handling of policy routing rules when restarting daemon (rh #1696881) - ifcfg-rh: preserve existance of ethernet setting in profile (rh #1703960) - tui: only add bond options to profile that are supported by tui (rh #1715720) - cli: fix resetting default value for properties (rh #1715887) - core: fix detecting parent device by connection's UUID (rh #1716438) - core: fix setting IPv6 route options and destination (rh #1727193) - core: support more "arp_validate" bond options (rh #1730793) ..Isk+rThomas Haller - 1:1.18.8-1^@- Update to 1.18.8 relase - ifcfg-rh: handle "802-1x.{,phase2-}ca-path" (rh #1841397, CVE-2020-10754) - ifcfg-rh: handle 802-1x.pin properties.ru-rBeniamino Galvani - 1:1.18.6-4^@- ip-tunnel: set cloned-mac-address only for layer2 tunnel devices (rh #1832170)aquSrBeniamino Galvani - 1:1.18.6-3^- Update translations (rh #1796852)-pksrThomas Haller - 1:1.18.6-2^- vpn: gracefully handle invalid routes from VPN plugins - workaround g_strtoll() failing with EAGAIN (rh #1797915)YouArBeniamino Galvani - 1:1.18.6-1^- Update to 1.18.6 release - cli: unset "ipv[46].never-default" when setting "ipv[46].gateway" (rh #1785039) - core: keep MTU of MACsec and MAC-VLAN interfaces in sync with parent (rh #1723690) - core: forbid autoactivation of parent when it is blocked by user request (rh #1765566)  uu!sBeniamino Galvani - 1:1.18.0-6]B@- core: fix activation of ovs slaves after a service restart (rh #1733709)ctk_rThomas Haller - 1:1.18.8-2_ts@- Backport OVS related fixes (rh #1871935) - ovs: support changing the MTU of ovs interfaces (rh #1820052) - ovs: fix race condition in setting MAC address (rh #1852106)  r xusBeniamino Galvani - 1:1.18.4-3^[- ovs: allow changing mac address of bridges and interfaces (rh #1740557)BwusBeniamino Galvani - 1:1.18.4-2]@- dhcp: include conditionals from existing dhclient configuration (rh #1758550) - core: fix sending ARP announcements (rh #1767681) vk-sThomas Haller - 1:1.18.4-1]- Update to 1.18.4 release - cli: fix bash completion for slave-types (rh #1654062) - core: improve handling of policy routing rules when restarting daemon (rh #1696881) - ifcfg-rh: preserve existance of ethernet setting in profile (rh #1703960) - tui: only add bond options to profile that are supported by tui (rh #1715720) - cli: fix resetting default value for properties (rh #1715887) - core: fix detecting parent device by connection's UUID (rh #1716438) - core: fix setting IPv6 route options and destination (rh #1727193) - core: support more "arp_validate" bond options (rh #1730793) ..I}k+sThomas Haller - 1:1.18.8-1^@- Update to 1.18.8 relase - ifcfg-rh: handle "802-1x.{,phase2-}ca-path" (rh #1841397, CVE-2020-10754) - ifcfg-rh: handle 802-1x.pin properties.|u-sBeniamino Galvani - 1:1.18.6-4^@- ip-tunnel: set cloned-mac-address only for layer2 tunnel devices (rh #1832170)a{uSsBeniamino Galvani - 1:1.18.6-3^- Update translations (rh #1796852)-zkssThomas Haller - 1:1.18.6-2^- vpn: gracefully handle invalid routes from VPN plugins - workaround g_strtoll() failing with EAGAIN (rh #1797915)YyuAsBeniamino Galvani - 1:1.18.6-1^- Update to 1.18.6 release - cli: unset "ipv[46].never-default" when setting "ipv[46].gateway" (rh #1785039) - core: keep MTU of MACsec and MAC-VLAN interfaces in sync with parent (rh #1723690) - core: forbid autoactivation of parent when it is blocked by user request (rh #1765566)  u!tBeniamino Galvani - 1:1.18.0-6]B@- core: fix activation of ovs slaves after a service restart (rh #1733709)c~k_sThomas Haller - 1:1.18.8-2_ts@- Backport OVS related fixes (rh #1871935) - ovs: support changing the MTU of ovs interfaces (rh #1820052) - ovs: fix race condition in setting MAC address (rh #1852106)  r utBeniamino Galvani - 1:1.18.4-3^[- ovs: allow changing mac address of bridges and interfaces (rh #1740557)ButBeniamino Galvani - 1:1.18.4-2]@- dhcp: include conditionals from existing dhclient configuration (rh #1758550) - core: fix sending ARP announcements (rh #1767681) k-tThomas Haller - 1:1.18.4-1]- Update to 1.18.4 release - cli: fix bash completion for slave-types (rh #1654062) - core: improve handling of policy routing rules when restarting daemon (rh #1696881) - ifcfg-rh: preserve existance of ethernet setting in profile (rh #1703960) - tui: only add bond options to profile that are supported by tui (rh #1715720) - cli: fix resetting default value for properties (rh #1715887) - core: fix detecting parent device by connection's UUID (rh #1716438) - core: fix setting IPv6 route options and destination (rh #1727193) - core: support more "arp_validate" bond options (rh #1730793) ..Ik+tThomas Haller - 1:1.18.8-1^@- Update to 1.18.8 relase - ifcfg-rh: handle "802-1x.{,phase2-}ca-path" (rh #1841397, CVE-2020-10754) - ifcfg-rh: handle 802-1x.pin properties.u-tBeniamino Galvani - 1:1.18.6-4^@- ip-tunnel: set cloned-mac-address only for layer2 tunnel devices (rh #1832170)auStBeniamino Galvani - 1:1.18.6-3^- Update translations (rh #1796852)-kstThomas Haller - 1:1.18.6-2^- vpn: gracefully handle invalid routes from VPN plugins - workaround g_strtoll() failing with EAGAIN (rh #1797915)YuAtBeniamino Galvani - 1:1.18.6-1^- Update to 1.18.6 release - cli: unset "ipv[46].never-default" when setting "ipv[46].gateway" (rh #1785039) - core: keep MTU of MACsec and MAC-VLAN interfaces in sync with parent (rh #1723690) - core: forbid autoactivation of parent when it is blocked by user request (rh #1765566)  u!uBeniamino Galvani - 1:1.18.0-6]B@- core: fix activation of ovs slaves after a service restart (rh #1733709)ck_tThomas Haller - 1:1.18.8-2_ts@- Backport OVS related fixes (rh #1871935) - ovs: support changing the MTU of ovs interfaces (rh #1820052) - ovs: fix race condition in setting MAC address (rh #1852106)  r  uuBeniamino Galvani - 1:1.18.4-3^[- ovs: allow changing mac address of bridges and interfaces (rh #1740557)B uuBeniamino Galvani - 1:1.18.4-2]@- dhcp: include conditionals from existing dhclient configuration (rh #1758550) - core: fix sending ARP announcements (rh #1767681) k-uThomas Haller - 1:1.18.4-1]- Update to 1.18.4 release - cli: fix bash completion for slave-types (rh #1654062) - core: improve handling of policy routing rules when restarting daemon (rh #1696881) - ifcfg-rh: preserve existance of ethernet setting in profile (rh #1703960) - tui: only add bond options to profile that are supported by tui (rh #1715720) - cli: fix resetting default value for properties (rh #1715887) - core: fix detecting parent device by connection's UUID (rh #1716438) - core: fix setting IPv6 route options and destination (rh #1727193) - core: support more "arp_validate" bond options (rh #1730793) ..Ik+uThomas Haller - 1:1.18.8-1^@- Update to 1.18.8 relase - ifcfg-rh: handle "802-1x.{,phase2-}ca-path" (rh #1841397, CVE-2020-10754) - ifcfg-rh: handle 802-1x.pin properties.u-uBeniamino Galvani - 1:1.18.6-4^@- ip-tunnel: set cloned-mac-address only for layer2 tunnel devices (rh #1832170)auSuBeniamino Galvani - 1:1.18.6-3^- Update translations (rh #1796852)-ksuThomas Haller - 1:1.18.6-2^- vpn: gracefully handle invalid routes from VPN plugins - workaround g_strtoll() failing with EAGAIN (rh #1797915)Y uAuBeniamino Galvani - 1:1.18.6-1^- Update to 1.18.6 release - cli: unset "ipv[46].never-default" when setting "ipv[46].gateway" (rh #1785039) - core: keep MTU of MACsec and MAC-VLAN interfaces in sync with parent (rh #1723690) - core: forbid autoactivation of parent when it is blocked by user request (rh #1765566)  u!vBeniamino Galvani - 1:1.18.0-6]B@- core: fix activation of ovs slaves after a service restart (rh #1733709)ck_uThomas Haller - 1:1.18.8-2_ts@- Backport OVS related fixes (rh #1871935) - ovs: support changing the MTU of ovs interfaces (rh #1820052) - ovs: fix race condition in setting MAC address (rh #1852106)  r uvBeniamino Galvani - 1:1.18.4-3^[- ovs: allow changing mac address of bridges and interfaces (rh #1740557)BuvBeniamino Galvani - 1:1.18.4-2]@- dhcp: include conditionals from existing dhclient configuration (rh #1758550) - core: fix sending ARP announcements (rh #1767681) k-vThomas Haller - 1:1.18.4-1]- Update to 1.18.4 release - cli: fix bash completion for slave-types (rh #1654062) - core: improve handling of policy routing rules when restarting daemon (rh #1696881) - ifcfg-rh: preserve existance of ethernet setting in profile (rh #1703960) - tui: only add bond options to profile that are supported by tui (rh #1715720) - cli: fix resetting default value for properties (rh #1715887) - core: fix detecting parent device by connection's UUID (rh #1716438) - core: fix setting IPv6 route options and destination (rh #1727193) - core: support more "arp_validate" bond options (rh #1730793) ..Ik+vThomas Haller - 1:1.18.8-1^@- Update to 1.18.8 relase - ifcfg-rh: handle "802-1x.{,phase2-}ca-path" (rh #1841397, CVE-2020-10754) - ifcfg-rh: handle 802-1x.pin properties.u-vBeniamino Galvani - 1:1.18.6-4^@- ip-tunnel: set cloned-mac-address only for layer2 tunnel devices (rh #1832170)auSvBeniamino Galvani - 1:1.18.6-3^- Update translations (rh #1796852)-ksvThomas Haller - 1:1.18.6-2^- vpn: gracefully handle invalid routes from VPN plugins - workaround g_strtoll() failing with EAGAIN (rh #1797915)YuAvBeniamino Galvani - 1:1.18.6-1^- Update to 1.18.6 release - cli: unset "ipv[46].never-default" when setting "ipv[46].gateway" (rh #1785039) - core: keep MTU of MACsec and MAC-VLAN interfaces in sync with parent (rh #1723690) - core: forbid autoactivation of parent when it is blocked by user request (rh #1765566)  u!wBeniamino Galvani - 1:1.18.0-6]B@- core: fix activation of ovs slaves after a service restart (rh #1733709)ck_vThomas Haller - 1:1.18.8-2_ts@- Backport OVS related fixes (rh #1871935) - ovs: support changing the MTU of ovs interfaces (rh #1820052) - ovs: fix race condition in setting MAC address (rh #1852106)  r  uwBeniamino Galvani - 1:1.18.4-3^[- ovs: allow changing mac address of bridges and interfaces (rh #1740557)BuwBeniamino Galvani - 1:1.18.4-2]@- dhcp: include conditionals from existing dhclient configuration (rh #1758550) - core: fix sending ARP announcements (rh #1767681) k-wThomas Haller - 1:1.18.4-1]- Update to 1.18.4 release - cli: fix bash completion for slave-types (rh #1654062) - core: improve handling of policy routing rules when restarting daemon (rh #1696881) - ifcfg-rh: preserve existance of ethernet setting in profile (rh #1703960) - tui: only add bond options to profile that are supported by tui (rh #1715720) - cli: fix resetting default value for properties (rh #1715887) - core: fix detecting parent device by connection's UUID (rh #1716438) - core: fix setting IPv6 route options and destination (rh #1727193) - core: support more "arp_validate" bond options (rh #1730793) ..I%k+wThomas Haller - 1:1.18.8-1^@- Update to 1.18.8 relase - ifcfg-rh: handle "802-1x.{,phase2-}ca-path" (rh #1841397, CVE-2020-10754) - ifcfg-rh: handle 802-1x.pin properties.$u-wBeniamino Galvani - 1:1.18.6-4^@- ip-tunnel: set cloned-mac-address only for layer2 tunnel devices (rh #1832170)a#uSwBeniamino Galvani - 1:1.18.6-3^- Update translations (rh #1796852)-"kswThomas Haller - 1:1.18.6-2^- vpn: gracefully handle invalid routes from VPN plugins - workaround g_strtoll() failing with EAGAIN (rh #1797915)Y!uAwBeniamino Galvani - 1:1.18.6-1^- Update to 1.18.6 release - cli: unset "ipv[46].never-default" when setting "ipv[46].gateway" (rh #1785039) - core: keep MTU of MACsec and MAC-VLAN interfaces in sync with parent (rh #1723690) - core: forbid autoactivation of parent when it is blocked by user request (rh #1765566)  'u!xBeniamino Galvani - 1:1.18.0-6]B@- core: fix activation of ovs slaves after a service restart (rh #1733709)c&k_wThomas Haller - 1:1.18.8-2_ts@- Backport OVS related fixes (rh #1871935) - ovs: support changing the MTU of ovs interfaces (rh #1820052) - ovs: fix race condition in setting MAC address (rh #1852106)  r *uxBeniamino Galvani - 1:1.18.4-3^[- ovs: allow changing mac address of bridges and interfaces (rh #1740557)B)uxBeniamino Galvani - 1:1.18.4-2]@- dhcp: include conditionals from existing dhclient configuration (rh #1758550) - core: fix sending ARP announcements (rh #1767681) (k-xThomas Haller - 1:1.18.4-1]- Update to 1.18.4 release - cli: fix bash completion for slave-types (rh #1654062) - core: improve handling of policy routing rules when restarting daemon (rh #1696881) - ifcfg-rh: preserve existance of ethernet setting in profile (rh #1703960) - tui: only add bond options to profile that are supported by tui (rh #1715720) - cli: fix resetting default value for properties (rh #1715887) - core: fix detecting parent device by connection's UUID (rh #1716438) - core: fix setting IPv6 route options and destination (rh #1727193) - core: support more "arp_validate" bond options (rh #1730793) ..I/k+xThomas Haller - 1:1.18.8-1^@- Update to 1.18.8 relase - ifcfg-rh: handle "802-1x.{,phase2-}ca-path" (rh #1841397, CVE-2020-10754) - ifcfg-rh: handle 802-1x.pin properties..u-xBeniamino Galvani - 1:1.18.6-4^@- ip-tunnel: set cloned-mac-address only for layer2 tunnel devices (rh #1832170)a-uSxBeniamino Galvani - 1:1.18.6-3^- Update translations (rh #1796852)-,ksxThomas Haller - 1:1.18.6-2^- vpn: gracefully handle invalid routes from VPN plugins - workaround g_strtoll() failing with EAGAIN (rh #1797915)Y+uAxBeniamino Galvani - 1:1.18.6-1^- Update to 1.18.6 release - cli: unset "ipv[46].never-default" when setting "ipv[46].gateway" (rh #1785039) - core: keep MTU of MACsec and MAC-VLAN interfaces in sync with parent (rh #1723690) - core: forbid autoactivation of parent when it is blocked by user request (rh #1765566)  1u!yBeniamino Galvani - 1:1.18.0-6]B@- core: fix activation of ovs slaves after a service restart (rh #1733709)c0k_xThomas Haller - 1:1.18.8-2_ts@- Backport OVS related fixes (rh #1871935) - ovs: support changing the MTU of ovs interfaces (rh #1820052) - ovs: fix race condition in setting MAC address (rh #1852106)  r 4uyBeniamino Galvani - 1:1.18.4-3^[- ovs: allow changing mac address of bridges and interfaces (rh #1740557)B3uyBeniamino Galvani - 1:1.18.4-2]@- dhcp: include conditionals from existing dhclient configuration (rh #1758550) - core: fix sending ARP announcements (rh #1767681) 2k-yThomas Haller - 1:1.18.4-1]- Update to 1.18.4 release - cli: fix bash completion for slave-types (rh #1654062) - core: improve handling of policy routing rules when restarting daemon (rh #1696881) - ifcfg-rh: preserve existance of ethernet setting in profile (rh #1703960) - tui: only add bond options to profile that are supported by tui (rh #1715720) - cli: fix resetting default value for properties (rh #1715887) - core: fix detecting parent device by connection's UUID (rh #1716438) - core: fix setting IPv6 route options and destination (rh #1727193) - core: support more "arp_validate" bond options (rh #1730793) ..I9k+yThomas Haller - 1:1.18.8-1^@- Update to 1.18.8 relase - ifcfg-rh: handle "802-1x.{,phase2-}ca-path" (rh #1841397, CVE-2020-10754) - ifcfg-rh: handle 802-1x.pin properties.8u-yBeniamino Galvani - 1:1.18.6-4^@- ip-tunnel: set cloned-mac-address only for layer2 tunnel devices (rh #1832170)a7uSyBeniamino Galvani - 1:1.18.6-3^- Update translations (rh #1796852)-6ksyThomas Haller - 1:1.18.6-2^- vpn: gracefully handle invalid routes from VPN plugins - workaround g_strtoll() failing with EAGAIN (rh #1797915)Y5uAyBeniamino Galvani - 1:1.18.6-1^- Update to 1.18.6 release - cli: unset "ipv[46].never-default" when setting "ipv[46].gateway" (rh #1785039) - core: keep MTU of MACsec and MAC-VLAN interfaces in sync with parent (rh #1723690) - core: forbid autoactivation of parent when it is blocked by user request (rh #1765566)  ;u!zBeniamino Galvani - 1:1.18.0-6]B@- core: fix activation of ovs slaves after a service restart (rh #1733709)c:k_yThomas Haller - 1:1.18.8-2_ts@- Backport OVS related fixes (rh #1871935) - ovs: support changing the MTU of ovs interfaces (rh #1820052) - ovs: fix race condition in setting MAC address (rh #1852106)  r >uzBeniamino Galvani - 1:1.18.4-3^[- ovs: allow changing mac address of bridges and interfaces (rh #1740557)B=uzBeniamino Galvani - 1:1.18.4-2]@- dhcp: include conditionals from existing dhclient configuration (rh #1758550) - core: fix sending ARP announcements (rh #1767681) <k-zThomas Haller - 1:1.18.4-1]- Update to 1.18.4 release - cli: fix bash completion for slave-types (rh #1654062) - core: improve handling of policy routing rules when restarting daemon (rh #1696881) - ifcfg-rh: preserve existance of ethernet setting in profile (rh #1703960) - tui: only add bond options to profile that are supported by tui (rh #1715720) - cli: fix resetting default value for properties (rh #1715887) - core: fix detecting parent device by connection's UUID (rh #1716438) - core: fix setting IPv6 route options and destination (rh #1727193) - core: support more "arp_validate" bond options (rh #1730793) ..ICk+zThomas Haller - 1:1.18.8-1^@- Update to 1.18.8 relase - ifcfg-rh: handle "802-1x.{,phase2-}ca-path" (rh #1841397, CVE-2020-10754) - ifcfg-rh: handle 802-1x.pin properties.Bu-zBeniamino Galvani - 1:1.18.6-4^@- ip-tunnel: set cloned-mac-address only for layer2 tunnel devices (rh #1832170)aAuSzBeniamino Galvani - 1:1.18.6-3^- Update translations (rh #1796852)-@kszThomas Haller - 1:1.18.6-2^- vpn: gracefully handle invalid routes from VPN plugins - workaround g_strtoll() failing with EAGAIN (rh #1797915)Y?uAzBeniamino Galvani - 1:1.18.6-1^- Update to 1.18.6 release - cli: unset "ipv[46].never-default" when setting "ipv[46].gateway" (rh #1785039) - core: keep MTU of MACsec and MAC-VLAN interfaces in sync with parent (rh #1723690) - core: forbid autoactivation of parent when it is blocked by user request (rh #1765566)  Eu!{Beniamino Galvani - 1:1.18.0-6]B@- core: fix activation of ovs slaves after a service restart (rh #1733709)cDk_zThomas Haller - 1:1.18.8-2_ts@- Backport OVS related fixes (rh #1871935) - ovs: support changing the MTU of ovs interfaces (rh #1820052) - ovs: fix race condition in setting MAC address (rh #1852106)  r Hu{Beniamino Galvani - 1:1.18.4-3^[- ovs: allow changing mac address of bridges and interfaces (rh #1740557)BGu{Beniamino Galvani - 1:1.18.4-2]@- dhcp: include conditionals from existing dhclient configuration (rh #1758550) - core: fix sending ARP announcements (rh #1767681) Fk-{Thomas Haller - 1:1.18.4-1]- Update to 1.18.4 release - cli: fix bash completion for slave-types (rh #1654062) - core: improve handling of policy routing rules when restarting daemon (rh #1696881) - ifcfg-rh: preserve existance of ethernet setting in profile (rh #1703960) - tui: only add bond options to profile that are supported by tui (rh #1715720) - cli: fix resetting default value for properties (rh #1715887) - core: fix detecting parent device by connection's UUID (rh #1716438) - core: fix setting IPv6 route options and destination (rh #1727193) - core: support more "arp_validate" bond options (rh #1730793) ..IMk+{Thomas Haller - 1:1.18.8-1^@- Update to 1.18.8 relase - ifcfg-rh: handle "802-1x.{,phase2-}ca-path" (rh #1841397, CVE-2020-10754) - ifcfg-rh: handle 802-1x.pin properties.Lu-{Beniamino Galvani - 1:1.18.6-4^@- ip-tunnel: set cloned-mac-address only for layer2 tunnel devices (rh #1832170)aKuS{Beniamino Galvani - 1:1.18.6-3^- Update translations (rh #1796852)-Jks{Thomas Haller - 1:1.18.6-2^- vpn: gracefully handle invalid routes from VPN plugins - workaround g_strtoll() failing with EAGAIN (rh #1797915)YIuA{Beniamino Galvani - 1:1.18.6-1^- Update to 1.18.6 release - cli: unset "ipv[46].never-default" when setting "ipv[46].gateway" (rh #1785039) - core: keep MTU of MACsec and MAC-VLAN interfaces in sync with parent (rh #1723690) - core: forbid autoactivation of parent when it is blocked by user request (rh #1765566)  Ou!|Beniamino Galvani - 1:1.18.0-6]B@- core: fix activation of ovs slaves after a service restart (rh #1733709)cNk_{Thomas Haller - 1:1.18.8-2_ts@- Backport OVS related fixes (rh #1871935) - ovs: support changing the MTU of ovs interfaces (rh #1820052) - ovs: fix race condition in setting MAC address (rh #1852106)  r Ru|Beniamino Galvani - 1:1.18.4-3^[- ovs: allow changing mac address of bridges and interfaces (rh #1740557)BQu|Beniamino Galvani - 1:1.18.4-2]@- dhcp: include conditionals from existing dhclient configuration (rh #1758550) - core: fix sending ARP announcements (rh #1767681) Pk-|Thomas Haller - 1:1.18.4-1]- Update to 1.18.4 release - cli: fix bash completion for slave-types (rh #1654062) - core: improve handling of policy routing rules when restarting daemon (rh #1696881) - ifcfg-rh: preserve existance of ethernet setting in profile (rh #1703960) - tui: only add bond options to profile that are supported by tui (rh #1715720) - cli: fix resetting default value for properties (rh #1715887) - core: fix detecting parent device by connection's UUID (rh #1716438) - core: fix setting IPv6 route options and destination (rh #1727193) - core: support more "arp_validate" bond options (rh #1730793) ..IWk+|Thomas Haller - 1:1.18.8-1^@- Update to 1.18.8 relase - ifcfg-rh: handle "802-1x.{,phase2-}ca-path" (rh #1841397, CVE-2020-10754) - ifcfg-rh: handle 802-1x.pin properties.Vu-|Beniamino Galvani - 1:1.18.6-4^@- ip-tunnel: set cloned-mac-address only for layer2 tunnel devices (rh #1832170)aUuS|Beniamino Galvani - 1:1.18.6-3^- Update translations (rh #1796852)-Tks|Thomas Haller - 1:1.18.6-2^- vpn: gracefully handle invalid routes from VPN plugins - workaround g_strtoll() failing with EAGAIN (rh #1797915)YSuA|Beniamino Galvani - 1:1.18.6-1^- Update to 1.18.6 release - cli: unset "ipv[46].never-default" when setting "ipv[46].gateway" (rh #1785039) - core: keep MTU of MACsec and MAC-VLAN interfaces in sync with parent (rh #1723690) - core: forbid autoactivation of parent when it is blocked by user request (rh #1765566)  Yu!}Beniamino Galvani - 1:1.18.0-6]B@- core: fix activation of ovs slaves after a service restart (rh #1733709)cXk_|Thomas Haller - 1:1.18.8-2_ts@- Backport OVS related fixes (rh #1871935) - ovs: support changing the MTU of ovs interfaces (rh #1820052) - ovs: fix race condition in setting MAC address (rh #1852106)  r \u}Beniamino Galvani - 1:1.18.4-3^[- ovs: allow changing mac address of bridges and interfaces (rh #1740557)B[u}Beniamino Galvani - 1:1.18.4-2]@- dhcp: include conditionals from existing dhclient configuration (rh #1758550) - core: fix sending ARP announcements (rh #1767681) Zk-}Thomas Haller - 1:1.18.4-1]- Update to 1.18.4 release - cli: fix bash completion for slave-types (rh #1654062) - core: improve handling of policy routing rules when restarting daemon (rh #1696881) - ifcfg-rh: preserve existance of ethernet setting in profile (rh #1703960) - tui: only add bond options to profile that are supported by tui (rh #1715720) - cli: fix resetting default value for properties (rh #1715887) - core: fix detecting parent device by connection's UUID (rh #1716438) - core: fix setting IPv6 route options and destination (rh #1727193) - core: support more "arp_validate" bond options (rh #1730793) ..Iak+}Thomas Haller - 1:1.18.8-1^@- Update to 1.18.8 relase - ifcfg-rh: handle "802-1x.{,phase2-}ca-path" (rh #1841397, CVE-2020-10754) - ifcfg-rh: handle 802-1x.pin properties.`u-}Beniamino Galvani - 1:1.18.6-4^@- ip-tunnel: set cloned-mac-address only for layer2 tunnel devices (rh #1832170)a_uS}Beniamino Galvani - 1:1.18.6-3^- Update translations (rh #1796852)-^ks}Thomas Haller - 1:1.18.6-2^- vpn: gracefully handle invalid routes from VPN plugins - workaround g_strtoll() failing with EAGAIN (rh #1797915)Y]uA}Beniamino Galvani - 1:1.18.6-1^- Update to 1.18.6 release - cli: unset "ipv[46].never-default" when setting "ipv[46].gateway" (rh #1785039) - core: keep MTU of MACsec and MAC-VLAN interfaces in sync with parent (rh #1723690) - core: forbid autoactivation of parent when it is blocked by user request (rh #1765566)  cu!~Beniamino Galvani - 1:1.18.0-6]B@- core: fix activation of ovs slaves after a service restart (rh #1733709)cbk_}Thomas Haller - 1:1.18.8-2_ts@- Backport OVS related fixes (rh #1871935) - ovs: support changing the MTU of ovs interfaces (rh #1820052) - ovs: fix race condition in setting MAC address (rh #1852106)  r fu~Beniamino Galvani - 1:1.18.4-3^[- ovs: allow changing mac address of bridges and interfaces (rh #1740557)Beu~Beniamino Galvani - 1:1.18.4-2]@- dhcp: include conditionals from existing dhclient configuration (rh #1758550) - core: fix sending ARP announcements (rh #1767681) dk-~Thomas Haller - 1:1.18.4-1]- Update to 1.18.4 release - cli: fix bash completion for slave-types (rh #1654062) - core: improve handling of policy routing rules when restarting daemon (rh #1696881) - ifcfg-rh: preserve existance of ethernet setting in profile (rh #1703960) - tui: only add bond options to profile that are supported by tui (rh #1715720) - cli: fix resetting default value for properties (rh #1715887) - core: fix detecting parent device by connection's UUID (rh #1716438) - core: fix setting IPv6 route options and destination (rh #1727193) - core: support more "arp_validate" bond options (rh #1730793) ..Ikk+~Thomas Haller - 1:1.18.8-1^@- Update to 1.18.8 relase - ifcfg-rh: handle "802-1x.{,phase2-}ca-path" (rh #1841397, CVE-2020-10754) - ifcfg-rh: handle 802-1x.pin properties.ju-~Beniamino Galvani - 1:1.18.6-4^@- ip-tunnel: set cloned-mac-address only for layer2 tunnel devices (rh #1832170)aiuS~Beniamino Galvani - 1:1.18.6-3^- Update translations (rh #1796852)-hks~Thomas Haller - 1:1.18.6-2^- vpn: gracefully handle invalid routes from VPN plugins - workaround g_strtoll() failing with EAGAIN (rh #1797915)YguA~Beniamino Galvani - 1:1.18.6-1^- Update to 1.18.6 release - cli: unset "ipv[46].never-default" when setting "ipv[46].gateway" (rh #1785039) - core: keep MTU of MACsec and MAC-VLAN interfaces in sync with parent (rh #1723690) - core: forbid autoactivation of parent when it is blocked by user request (rh #1765566) `m[iSumit Bose - 0.8.1-8\@- Various updates for RHEL-7.7 - many adcli-krb5-????? directories are created /tmp [#1588596] - adcli exports kerberos ticket with old kvno [#1642546] - [RFE] Have `adcli join` work without FQDN in `hostname` output [#1595911] - Improve handling of service principals [#1644311] - [RFE] adcli command with --unix-* options doesn't update values in UnixAttributes Tab for user [#1337489] - [RFE] adcli join should preserve SPN added by adcli preset-computer [#1630187] - [RFE] Need an option for adcli command which will show domain join status. [#1622583]clk_~Thomas Haller - 1:1.18.8-2_ts@- Backport OVS related fixes (rh #1871935) - ovs: support changing the MTU of ovs interfaces (rh #1820052) - ovs: fix race condition in setting MAC address (rh #1852106) fs,W;fD  3d9697b9d1df6afe1e6f7753c817927e77aab45d8ae4e6b00aab690614c170a3D  27b3a6d5e1c664607297b18087e7b61c8f79281dcd08b501d6a4a98d0f06ccc1D  2eebe28ab1f164eeb8573869c86de47b750d8a043f1b3897566fe0753003f2a4D 43e5f421e8e3c2fe23f7a93bd002c12ec11faf3194b342d07ee3a9f9fb37a875D dc1ec1c4e74af368428ce982615f87d7121b8baea33bec02313d1f3b501a036eD 892fa4df2150169a5c8680af75e4e63f2ffbf5ca0f9dafb19d1928769a5769b9D e291f44f4466940d2b21380d3d68e50016685dad9868bd9563a304233da7eca0D da160f160c233fe77d6e2113aad1a189ed766c41fc8254b49f764306d9538dc9D b8b4286c072a6e2914a35c1f9d77c2d2f6fc910361424e0fd362363d7d5d74a7D 82e901dcdc6ecc6088013e726925ea0a208b449014b09f844465ad5d7b305805D f7e3acc601ed8b9698fbc58cf297b2ad5a49ead168e515f329e2d95f3cd8083dD e00e4e27e76a7ce874a947e6df6282be03c80787552e9101d00197dc467c0182D db29a04632a66bb63dd0b015dea1aadce0cd2e22371225ebfeec0ec5dec16c02 -OV-r]ESumit Bose - 0.8.1-13^@- adcli should be able to Force LDAPS over 636 with AD Access Provider w.r.t sssd [#1786776]q]KSumit Bose - 0.8.1-12]o@- adcli info should send netlogin pings to all domain controllers, not only a subset [#1685138]up]Sumit Bose - 0.8.1-11]e@- Fixes and improvements for RHEL-7.8 - Issue is that with arcfour-hmac as first encryption type in the config ... [#1683745] - adcli update --add-samba-data does not work as expected [#1738573]#o]mSumit Bose - 0.8.1-10]QT- adcli is failing with "Couldn't add keytab entries: FILE:/etc/krb5.keytab: Cannot allocate memory" [1665162]n[5Sumit Bose - 0.8.1-9\- Fixes for RHEL-7.7 updates - additional patch for [RFE] adcli join should preserve SPN added by adcli preset-computer [#1630187] - new patches for many adcli-krb5-????? directories are created /tmp [#1588596] (wFedora Release Engineering - 0.15.1-5Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_RebuildVvaQSumit Bose - 0.8.1-16.1_A- add missing patch for [#1871436]u]+Sumit Bose - 0.8.1-16_@- adcli: couldn't connect to KEYRING:persistent:0:krb_ccache_jgrrBI8 [#1871436]t]5Sumit Bose - 0.8.1-15^(@- More fixes for RHEL-7.9 - No longer able to delete computer from AD using adcli [#1840752] - adcli: presetting $computer in $domain domain failed: Cannot set computer password: Authentication error [#1762633]js]{Sumit Bose - 0.8.1-14^=@- Fixes for RHEL-7.9 - Update' adcli update --add-samba-data ' info under correct section in man adcli [#1774622] - [abrt] [faf] adcli: raise(): /usr/sbin/adcli killed by 6 [#1802258] sQesc~gcRadovan Sroka - 0.15.1-12X- RHEL 7.4 ERRATUM Resolves: rhbz#1377215}m%Daniel Kopecek - 0.15.1-11W@- Corrected typos in the default configuration file Resolves: rhbz#1304334)|mgDaniel Kopecek - 0.15.1-10Wm - Updated the default configuration file. New defaults contributed by Steve Grubb. Resolves: rhbz#1304334{kMDaniel Kopecek - 0.15.1-9Su- Don't require prelink on aarch64 and ppc64le Resolves: rhbz#1078555 Resolves: rhbz#1125462Mz_?Daniel Mach - 0.15.1-8RU- Mass rebuild 2014-01-24My_?Daniel Mach - 0.15.1-7Rk- Mass rebuild 2013-12-27+xkmDaniel Kopecek - 0.15.1-6R|@- warn if processing prelinked binary objects and the prelink binary is not available Resolves: rbhz#1004826 T#msTb_iHonza Horak - 1.5.2-5Rx@- Rebuild for mariadb-libs Related: #1045013L]?Daniel Mach - 1.5.2-4Rk- Mass rebuild 2013-12-27h_uJan Kaluza - 1.5.2-3Q- do not build with freetds when it is not availableF[5Joe Orton - 1.5.2-2Qd- update for aarch64C[/Joe Orton - 1.5.2-1Qd- update to 1.5.2hcqJon Ciesla - 1.4.1-8Q@- Apply private patch from Merge Review BZ 225254.^_aJan Kaluza - 1.4.1-7PM@- ensure we use latest libdb5 (not libdb4)R[MJoe Orton - 1.4.1-6P@- use -lldap_r instead of -lldapteRadovan Sroka - 0.15.1.1a@- backported fix for CVE-2021-45417 resolves: rhbz#2041952cgcRadovan Sroka - 0.15.1-13X@- RHEL 7.4 ERRATUM Resolves: rhbz#1400548 IbhIb_iHonza Horak - 1.5.2-5Rx@- Rebuild for mariadb-libs Related: #1045013L]?Daniel Mach - 1.5.2-4Rk- Mass rebuild 2013-12-27h_uJan Kaluza - 1.5.2-3Q- do not build with freetds when it is not availableF[5Joe Orton - 1.5.2-2Qd- update for aarch64C[/Joe Orton - 1.5.2-1Qd- update to 1.5.2h cqJon Ciesla - 1.4.1-8Q@- Apply private patch from Merge Review BZ 225254.^ _aJan Kaluza - 1.4.1-7PM@- ensure we use latest libdb5 (not libdb4)R [MJoe Orton - 1.4.1-6P@- use -lldap_r instead of -lldap o=Luboš Uhliarik - 1.5.2-6.1dZ5- Resolves: #2196120 - CVE-2022-25147 apr-util: out-of-bounds writes in the apr_base64L ]?Daniel Mach - 1.5.2-6RU- Mass rebuild 2014-01-24 IbhIb_iHonza Horak - 1.5.2-5Rx@- Rebuild for mariadb-libs Related: #1045013L]?Daniel Mach - 1.5.2-4Rk- Mass rebuild 2013-12-27h_uJan Kaluza - 1.5.2-3Q- do not build with freetds when it is not availableF[5Joe Orton - 1.5.2-2Qd- update for aarch64C[/Joe Orton - 1.5.2-1Qd- update to 1.5.2hcqJon Ciesla - 1.4.1-8Q@- Apply private patch from Merge Review BZ 225254.^_aJan Kaluza - 1.4.1-7PM@- ensure we use latest libdb5 (not libdb4)R[MJoe Orton - 1.4.1-6P@- use -lldap_r instead of -lldapo=Luboš Uhliarik - 1.5.2-6.1dZ5- Resolves: #2196120 - CVE-2022-25147 apr-util: out-of-bounds writes in the apr_base64L]?Daniel Mach - 1.5.2-6RU- Mass rebuild 2014-01-24 IbhIb&_iHonza Horak - 1.5.2-5Rx@- Rebuild for mariadb-libs Related: #1045013L%]?Daniel Mach - 1.5.2-4Rk- Mass rebuild 2013-12-27h$_uJan Kaluza - 1.5.2-3Q- do not build with freetds when it is not availableF#[5Joe Orton - 1.5.2-2Qd- update for aarch64C"[/Joe Orton - 1.5.2-1Qd- update to 1.5.2h!cqJon Ciesla - 1.4.1-8Q@- Apply private patch from Merge Review BZ 225254.^ _aJan Kaluza - 1.4.1-7PM@- ensure we use latest libdb5 (not libdb4)R[MJoe Orton - 1.4.1-6P@- use -lldap_r instead of -lldapo=Luboš Uhliarik - 1.5.2-6.1dZ5- Resolves: #2196120 - CVE-2022-25147 apr-util: out-of-bounds writes in the apr_base64L]?Daniel Mach - 1.5.2-6RU- Mass rebuild 2014-01-24 IbhIb0_iHonza Horak - 1.5.2-5Rx@- Rebuild for mariadb-libs Related: #1045013L/]?Daniel Mach - 1.5.2-4Rk- Mass rebuild 2013-12-27h._uJan Kaluza - 1.5.2-3Q- do not build with freetds when it is not availableF-[5Joe Orton - 1.5.2-2Qd- update for aarch64C,[/Joe Orton - 1.5.2-1Qd- update to 1.5.2h+cqJon Ciesla - 1.4.1-8Q@- Apply private patch from Merge Review BZ 225254.^*_aJan Kaluza - 1.4.1-7PM@- ensure we use latest libdb5 (not libdb4)R)[MJoe Orton - 1.4.1-6P@- use -lldap_r instead of -lldap(o=Luboš Uhliarik - 1.5.2-6.1dZ5- Resolves: #2196120 - CVE-2022-25147 apr-util: out-of-bounds writes in the apr_base64L']?Daniel Mach - 1.5.2-6RU- Mass rebuild 2014-01-24 IbhIb:_iHonza Horak - 1.5.2-5Rx@- Rebuild for mariadb-libs Related: #1045013L9]?Daniel Mach - 1.5.2-4Rk- Mass rebuild 2013-12-27h8_uJan Kaluza - 1.5.2-3Q- do not build with freetds when it is not availableF7[5Joe Orton - 1.5.2-2Qd- update for aarch64C6[/Joe Orton - 1.5.2-1Qd- update to 1.5.2h5cqJon Ciesla - 1.4.1-8Q@- Apply private patch from Merge Review BZ 225254.^4_aJan Kaluza - 1.4.1-7PM@- ensure we use latest libdb5 (not libdb4)R3[MJoe Orton - 1.4.1-6P@- use -lldap_r instead of -lldap2o=Luboš Uhliarik - 1.5.2-6.1dZ5- Resolves: #2196120 - CVE-2022-25147 apr-util: out-of-bounds writes in the apr_base64L1]?Daniel Mach - 1.5.2-6RU- Mass rebuild 2014-01-24 IbhIbD_iHonza Horak - 1.5.2-5Rx@- Rebuild for mariadb-libs Related: #1045013LC]?Daniel Mach - 1.5.2-4Rk- Mass rebuild 2013-12-27hB_uJan Kaluza - 1.5.2-3Q- do not build with freetds when it is not availableFA[5Joe Orton - 1.5.2-2Qd- update for aarch64C@[/Joe Orton - 1.5.2-1Qd- update to 1.5.2h?cqJon Ciesla - 1.4.1-8Q@- Apply private patch from Merge Review BZ 225254.^>_aJan Kaluza - 1.4.1-7PM@- ensure we use latest libdb5 (not libdb4)R=[MJoe Orton - 1.4.1-6P@- use -lldap_r instead of -lldap<o=Luboš Uhliarik - 1.5.2-6.1dZ5- Resolves: #2196120 - CVE-2022-25147 apr-util: out-of-bounds writes in the apr_base64L;]?Daniel Mach - 1.5.2-6RU- Mass rebuild 2014-01-24 IbhIbN_iHonza Horak - 1.5.2-5Rx@- Rebuild for mariadb-libs Related: #1045013LM]?Daniel Mach - 1.5.2-4Rk- Mass rebuild 2013-12-27hL_uJan Kaluza - 1.5.2-3Q- do not build with freetds when it is not availableFK[5Joe Orton - 1.5.2-2Qd- update for aarch64CJ[/Joe Orton - 1.5.2-1Qd- update to 1.5.2hIcqJon Ciesla - 1.4.1-8Q@- Apply private patch from Merge Review BZ 225254.^H_aJan Kaluza - 1.4.1-7PM@- ensure we use latest libdb5 (not libdb4)RG[MJoe Orton - 1.4.1-6P@- use -lldap_r instead of -lldapFo=Luboš Uhliarik - 1.5.2-6.1dZ5- Resolves: #2196120 - CVE-2022-25147 apr-util: out-of-bounds writes in the apr_base64LE]?Daniel Mach - 1.5.2-6RU- Mass rebuild 2014-01-24 IbhIbX_iHonza Horak - 1.5.2-5Rx@- Rebuild for mariadb-libs Related: #1045013LW]?Daniel Mach - 1.5.2-4Rk- Mass rebuild 2013-12-27hV_uJan Kaluza - 1.5.2-3Q- do not build with freetds when it is not availableFU[5Joe Orton - 1.5.2-2Qd- update for aarch64CT[/Joe Orton - 1.5.2-1Qd- update to 1.5.2hScqJon Ciesla - 1.4.1-8Q@- Apply private patch from Merge Review BZ 225254.^R_aJan Kaluza - 1.4.1-7PM@- ensure we use latest libdb5 (not libdb4)RQ[MJoe Orton - 1.4.1-6P@- use -lldap_r instead of -lldapPo=Luboš Uhliarik - 1.5.2-6.1dZ5- Resolves: #2196120 - CVE-2022-25147 apr-util: out-of-bounds writes in the apr_base64LO]?Daniel Mach - 1.5.2-6RU- Mass rebuild 2014-01-24 IbhIbb_iHonza Horak - 1.5.2-5Rx@- Rebuild for mariadb-libs Related: #1045013La]?Daniel Mach - 1.5.2-4Rk- Mass rebuild 2013-12-27h`_uJan Kaluza - 1.5.2-3Q- do not build with freetds when it is not availableF_[5Joe Orton - 1.5.2-2Qd- update for aarch64C^[/Joe Orton - 1.5.2-1Qd- update to 1.5.2h]cqJon Ciesla - 1.4.1-8Q@- Apply private patch from Merge Review BZ 225254.^\_aJan Kaluza - 1.4.1-7PM@- ensure we use latest libdb5 (not libdb4)R[[MJoe Orton - 1.4.1-6P@- use -lldap_r instead of -lldapZo=Luboš Uhliarik - 1.5.2-6.1dZ5- Resolves: #2196120 - CVE-2022-25147 apr-util: out-of-bounds writes in the apr_base64LY]?Daniel Mach - 1.5.2-6RU- Mass rebuild 2014-01-24 IbhIbl_iHonza Horak - 1.5.2-5Rx@- Rebuild for mariadb-libs Related: #1045013Lk]?Daniel Mach - 1.5.2-4Rk- Mass rebuild 2013-12-27hj_uJan Kaluza - 1.5.2-3Q- do not build with freetds when it is not availableFi[5Joe Orton - 1.5.2-2Qd- update for aarch64Ch[/Joe Orton - 1.5.2-1Qd- update to 1.5.2hgcqJon Ciesla - 1.4.1-8Q@- Apply private patch from Merge Review BZ 225254.^f_aJan Kaluza - 1.4.1-7PM@- ensure we use latest libdb5 (not libdb4)Re[MJoe Orton - 1.4.1-6P@- use -lldap_r instead of -lldapdo=Luboš Uhliarik - 1.5.2-6.1dZ5- Resolves: #2196120 - CVE-2022-25147 apr-util: out-of-bounds writes in the apr_base64Lc]?Daniel Mach - 1.5.2-6RU- Mass rebuild 2014-01-24 nrseTomáš Mráz - 3.1.13-20U- build the package with hardening flags (PIE, full RELRO)sreTomáš Mráz - 3.1.13-18T.- filter environment variables not acceptable in bash inputNqa?Daniel Mach - 3.1.13-17RU- Mass rebuild 2014-01-24@p{Marcela Mašláňová - 3.1.13-16RΏ@- the correct solution is remove smp_flags, they don't work properly on ppc with the option mpower7 - Related: rhbz#1048745o{)Marcela Mašláňová - 3.1.13-15Rʚ- remove old changelogs - ppc fail to rebuild package - Resolves: rhbz#1048745no=Luboš Uhliarik - 1.5.2-6.1dZ5- Resolves: #2196120 - CVE-2022-25147 apr-util: out-of-bounds writes in the apr_base64Lm]?Daniel Mach - 1.5.2-6RU- Mass rebuild 2014-01-24 er+V:eD 552aefa94572e48c27a350e1ef2936db101b0d78eba2ef8d8369a651e1bbd1dfD bb6e90b56d4b253121d4d970d8427ccc31a51594a6631e598efd9c3a3c659156D cb5931215d156696cbe58219e39202ac72b87128adece13396ffa94ab6dad395D 586962e501bdd67c2893b8019c9cdcd07d6767b123c3fe8e93e64e94439c832bD b05cbfb8155501322d2372a41219a106a3f361ad36d86f1e9fcf2f235dd2e63cD 328461666a24e217d010ef9c4a1fa1802b6a66e769d41f06e0f36ef5390ce3b5D 0a712b8f1eda25e3f9a256fe884b8e622404b2f830abfa7cb7a720a164b44109D 7d5e6120ec65accb2c5c369568085687a5c6a5b1b8a72db4eab223aeff60b971D b1fc5ae8c9c372eb9d1971e1612aa3947e2c1b7fb9700813c9c66f35908dd4b3D d7f65f5f9fa39de94807feafc132da13d35ac5d5d8864bf8bb7af2099bd8163eD 56771785cffde9bcf2a1b33447024e6a12a3805c64a69be7e940a45fda1e2824D  73839ad166f5daa6f4e5a2a9b08686fda05962283302afa1963df3b66c4b53e0D  f9a5378694573063ecf61c516d27731ba3a515cc1b91bfced9a7057634a8d54c ]U]y{)Marcela Mašláňová - 3.1.13-15Rʚ- remove old changelogs - ppc fail to rebuild package - Resolves: rhbz#1048745`xe_Jan Staněk - 3.1.13-25b - re-import selinux support from upstreamOwe=Tomáš Mráz - 3.1.13-24[W- log the jobs being runveTomáš Mráz - 3.1.13-23Yo@- fix the ownership of the spool directory (#1414228) - document the -n option of atd (#739870) - fix handling of the aborted jobs (due to possibly temporary conditions) and avoid flooding the sysloghueoTomáš Mráz - 3.1.13-22WB- SIGPIPE should not be ignored in atd (#1338039)etegTomáš Mráz - 3.1.13-21Wo@- correct the DST correction when using UTC time specification (#1328832) - clear non-job files from at dir and test for write error on fclose to fix bogus syslog messages <uheoTomáš Mráz - 3.1.13-22WB- SIGPIPE should not be ignored in atd (#1338039)e~egTomáš Mráz - 3.1.13-21Wo@- correct the DST correction when using UTC time specification (#1328832) - clear non-job files from at dir and test for write error on fclose to fix bogus syslog messagesr}eTomáš Mráz - 3.1.13-20U- build the package with hardening flags (PIE, full RELRO)s|eTomáš Mráz - 3.1.13-18T.- filter environment variables not acceptable in bash inputN{a?Daniel Mach - 3.1.13-17RU- Mass rebuild 2014-01-24@z{Marcela Mašláňová - 3.1.13-16RΏ@- the correct solution is remove smp_flags, they don't work properly on ppc with the option mpower7 - Related: rhbz#1048745 bFbtuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorUw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialogu-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation mode`e_Jan Staněk - 3.1.13-25b - re-import selinux support from upstreamOe=Tomáš Mráz - 3.1.13-24[W- log the jobs being runeTomáš Mráz - 3.1.13-23Yo@- fix the ownership of the spool directory (#1414228) - document the -n option of atd (#739870) - fix handling of the aborted jobs (due to possibly temporary conditions) and avoid flooding the syslog x~ wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPS 1'(H1uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorU w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `Uw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialogu-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation modegIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~ wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is blackuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1'uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck &u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849t%uwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresf$u[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858#uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPSt"uwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorU!w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `U,w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog+u-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation mode*gIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~)wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm(uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~4wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm3uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black2uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck 1u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849t0uwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresf/u[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858.uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPSt-uwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1;uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck :u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849t9uwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresf8u[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-168587uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPSt6uwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorU5w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `U@w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog?u-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation mode>gIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~=wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm<uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~HwStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormGuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is blackFuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck Eu'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tDuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfCu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858BuCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStAuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1OuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck Nu'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tMuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfLu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858KuCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStJuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorUIw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `UTw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialogSu-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation modeRgIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~QwStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormPuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~\wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm[uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is blackZuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck Yu'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tXuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfWu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858VuCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStUuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1cuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck bu'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tauwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresf`u[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858_uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPSt^uwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorU]w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `Uhw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialoggu-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation modefgIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~ewStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormduiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~pwStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormouiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is blacknuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck mu'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tluwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfku[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858juCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStiuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor er+V:eD% 81673643543357b7e306b0565d82bcd642537fefb2eb0244c2dc8b1dbe481c2bD$ 7a7b265708dca056a11cfae6ae29db41405f54311ecc3a62636751d2e8044546D# 5530c892f1f2952996a03043005582fd05142b2402c3d3ba2d871149e6f6b902D" cb353d5c74471de09be7e0fd09fe8cc300e96b28268cedc2c0c08e286daf5f95D! a1015ebe13614d40e027fbd95e9c012b121af65537d9fa42d84ae37bd4b3f77aD  8ce3c00b5ddec20bc2e8b9298da33c7143687fe46bc2765f98f31a35a820ac4dD da01a171c185a98e0fc00bd31c919dcde123a4f0d7b42379acae4b7bd481a35aD 275d7c54ef8b97dfca3a0aeae434bcf2bc9cc690357c78c2944a06043dd90fbeD d20149409ae526dab742784b326a5dd70b37681effe645a6221fdfc0adcaf401D fdff2f1a1756e0f2d41cfa80f3b32907c40bd0172a470e140d1cb91e3b1dbecaD b0fbae2e0eb181380b19d158478bf7d42c9f4424384f6f24d8b1d95b7a9954b9D 8a6f4b746d5edf5cd1a9c83d8f03ddbe3050f70230be328aa88328d12100ea4bD 43797987bd1c6a7789711b4d44fcbdd981073b3086621718cadbafddd9a64625 1'(H1wuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck vu'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tuuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresftu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858suCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStruwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorUqw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `U|w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog{u-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation modezgIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~ywStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormxuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is blackuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858~uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPSt}uwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1 uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849t uwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorUw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `Uw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialogu-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation modegIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~ wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is blackuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorUw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `U$w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog#u-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation mode"gIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~!wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~,wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm+uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black*uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck )u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849t(uwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresf'u[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858&uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPSt%uwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H13uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck 2u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849t1uwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresf0u[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858/uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPSt.uwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorU-w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `U8w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog7u-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation mode6gIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~5wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm4uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~@wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm?uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black>uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck =u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849t<uwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresf;u[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858:uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPSt9uwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1GuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck Fu'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tEuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfDu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858CuCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStBuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorUAw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `ULw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialogKu-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation modeJgIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~IwStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormHuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~TwStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormSuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is blackRuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck Qu'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tPuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfOu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858NuCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStMuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1[uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck Zu'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tYuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfXu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858WuCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStVuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorUUw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `U`w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog_u-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation mode^gIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~]wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm\uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~hwStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormguiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is blackfuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck eu'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tduwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfcu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858buCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStauwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1ouCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck nu'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tmuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresflu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858kuCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStjuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorUiw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `Utw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialogsu-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation modergIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~qwStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormpuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black er+V:eD2 40e08209c8de5003d4423a0ad7ed9c6b0f8180f4ac00c11d42d96a7a5069ebdbD1 0dafa08f6f467ecca9fd5fafad09fcd5cac9b1f2f050f88329a90f3434c52078D0 cfeadf715a776582bc168121a31f85069becc17f2556be2c3ea11c7d6040209dD/ 6d1d56332454173cddc2595690e7c56c35decdfd2263853829c0fd32e430c247D. 3525be93a809d42aa8d6b8563d5762f4fd6f25a1b228b65589656a65c2bbba4aD- e638dd51d9159ae8157653edb26aaf106eb560ae53f15fb80efa319e41e729b6D, 29938eb53cc7e9d2d0198a3a51f899d7a6d63659353fc78aac0dd24310a2cd39D+ dd33037be3199f5576c54b56155a6558f0ffc24162964a2a3f1e2dd0be0681c8D* a1186ec734eb9834a2715c84b38c55a5efc049d49063deb03d006c6cbc9dd48cD) 0ddc672fbbf22b385a04e5922c34037d8950a75fb1cd0527f909bcc1783abb9fD( 46604e7e63c82851d300be853fd43bec9f863d6c14a9a404185a9c0fe6b88932D' cfeef0c73c66033047dc4cf15b633dace6008e084cb069e2c95d1c60abffd496D& 04c1cb44a333186da972033dd6cf11d36780a1631c165568ae8099544c2c1543 ! ~|wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm{uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is blackzuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck yu'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849txuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfwu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858vuCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStuuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPSt~uwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorU}w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `Uw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialogu-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation modegIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is blackuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849t uwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresf u[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858 uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPSt uwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorUw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `Uw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialogu-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation modegIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~$wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm#uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black"uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck !u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849t uwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1+uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck *u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849t)uwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresf(u[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858'uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPSt&uwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorU%w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `U0w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog/u-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation mode.gIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~-wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm,uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~8wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm7uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black6uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck 5u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849t4uwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresf3u[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-168582uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPSt1uwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1?uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck >u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849t=uwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresf<u[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858;uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPSt:uwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorU9w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `UDw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialogCu-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation modeBgIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~AwStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm@uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~LwStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormKuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is blackJuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck Iu'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tHuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfGu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858FuCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStEuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1SuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck Ru'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tQuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfPu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858OuCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStNuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorUMw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `UXw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialogWu-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation modeVgIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~UwStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormTuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~`wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm_uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black^uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck ]u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849t\uwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresf[u[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858ZuCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStYuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1guCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck fu'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849teuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfdu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858cuCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStbuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorUaw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialogofflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|x;y@zH{O|T}\~chpw| $,38@GLT[`hot|$+08?DLSX`glt{#(07<DKPX_dlsxÏ ďŏƏ Ǐ(ȏ/ɏ4ʏ<ˏC̏H͏PΏWϏ\ЏdяkҏpӏxՏ֐א ِؐېܐ ݐ%ߐ(-4:AHNU\bipv} `Ulw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialogku-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation modejgIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~iwStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormhuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~twStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormsuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is blackruCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck qu'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tpuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfou[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858nuCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStmuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor er+V:eD? 53cf10100297e3ee9624975cc473fc78d64bd6ad2a0106e1e5fd695e76c2ce9cD> 334cdf2e5acff8ba4421fc51d46210b1cc6cca7070a3a55c0b71135ea842a3c7D= cda41b361d863ac2471e67f30a37dfa1d776eb1ecdfd24b6d620d454ea726cf4D< e55f24cd7b3be8300c44b260f1159a66b99a1775ff2fe6134024d8c234f14559D; 0184b3c53d99c0d7a743fc2eefaec2158d3ccddc254688d6b5fed77bcdaf78d0D: 39ac208f2aaeedee724d09ffc9d779294a7721cd83807bbda081d0114bd94acdD9 fad6c8c1ae7000eeba2040a8163e5cc4920ac0d48ff08d1634dbe24df69b112dD8 5b0b31c3c4aa723f9a677d0ccaea58da6ec37710d6177cb930b490c716240bf8D7 be0ce9e4ff4bdfae6a6868243b708bb09deb84a5401d6d59e749b0aa376ff432D6 5d2375f20cc25e073efba76f4aeff505ebc4d30019f64ff6c16696cf30c075d2D5 11d3ec6a7cbf0f5ab4a611abed3a8e577bdb9e6c35243dff95e929892554069cD4 64701408bd6314de93c364f1b1a6d1f58f607d97f62aed713456040f9a7d6a21D3 7b8ac8b33b435a9814ec099de17eab143568599d591c4426da4cffcce26808a6 1'(H1{uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck zu'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tyuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfxu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858wuCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStvuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorUuw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `Uw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialogu-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation mode~gIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~}wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm|uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is blackuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849t uwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresf u[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858 uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPSt uwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorU w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `Uw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialogu-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation modegIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is blackuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1#uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck "u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849t!uwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresf u[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorUw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `U(w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog'u-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation mode&gIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~%wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm$uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~0wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm/uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black.uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck -u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849t,uwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresf+u[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858*uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPSt)uwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H17uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck 6u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849t5uwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresf4u[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-168583uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPSt2uwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorU1w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `U<w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog;u-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation mode:gIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~9wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm8uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~DwStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormCuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is blackBuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck Au'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849t@uwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresf?u[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858>uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPSt=uwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1KuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck Ju'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tIuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfHu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858GuCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStFuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorUEw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `UPw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialogOu-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation modeNgIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~MwStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormLuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~XwStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormWuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is blackVuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck Uu'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tTuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfSu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858RuCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStQuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1_uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck ^u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849t]uwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresf\u[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858[uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStZuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorUYw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `Udw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialogcu-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation modebgIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~awStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm`uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~lwStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormkuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is blackjuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck iu'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849thuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfgu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858fuCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPSteuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1suCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck ru'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tquwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfpu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858ouCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStnuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorUmw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `Uxw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialogwu-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation modevgIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~uwStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormtuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black er+V:eDL fdb3d033e3ca54175fbc3432d0eaabe73a06e7062247eadf1c8f79411c315081DK 9888e1c7e5a6ba68fcb281294fab022f976b2e122801da77461f2029f281517bDJ b5a2b6df0e41a71f9cfd396eaf57386bb3c21a06e22de723d7391c558e82402fDI 327a16cb84103e242030ecfe69ccf4a3d6b745ebcaa6a416efaf9fd6b57dbb18DH cb993c6b41619d0b739c98a53cc2ca52430d470822dc5d7f74a0f2761581971bDG 497675cb6d7517ba23fea71659d07fd3761c557cdf9fd151aa544223dbc11237DF ffe6c8fe6239af5ba9b802d1110485c57c37832e367d2ff85fa1252c920e1193DE 89c58d30f7f1b409bf2172a4eb140ffdd938bbe72118610420ec4abc9c64eff6DD 03a8c1b34a6e0348a56c5f5c1e6d5f586c514da1b01b442feaf2c7dfec629173DC fb0edda86631e065ab929a5645c3c5c9573ef194bf8813617457f152c46177e3DB 6814c1585ec14edaecfb3a1c411a60fa17aa216d2f668964f68de8ee908ba367DA bf547b98a8486311d474acce3d85c5eab20067359561488db6243baf1f10d389D@ 31678e32384951f2d0803f480a17916c8967a20bfa4c0a7b627436b112c717fd ! ~wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black~uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck }u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849t|uwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresf{u[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858zuCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStyuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorUw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `U w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog u-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation mode gIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~ wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is blackuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPSt uwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorUw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `U w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialogu-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation modegIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~(wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm'uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black&uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck %u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849t$uwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresf#u[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858"uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPSt!uwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1/uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck .u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849t-uwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresf,u[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858+uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPSt*uwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorU)w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `U4w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog3u-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation mode2gIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~1wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm0uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~<wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm;uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black:uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck 9u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849t8uwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresf7u[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-168586uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPSt5uwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1CuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck Bu'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tAuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresf@u[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858?uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPSt>uwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorU=w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `UHw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialogGu-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation modeFgIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~EwStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormDuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~PwStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormOuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is blackNuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck Mu'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tLuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfKu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858JuCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStIuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1WuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck Vu'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tUuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfTu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858SuCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStRuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorUQw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `U\w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog[u-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation modeZgIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~YwStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormXuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~dwStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormcuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is blackbuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck au'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849t`uwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresf_u[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858^uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPSt]uwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1kuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck ju'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tiuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfhu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858guCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStfuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorUew5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `Upw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialogou-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation modengIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~mwStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormluiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~xwStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormwuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is blackvuCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck uu'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849ttuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfsu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858ruCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStquwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor er+V:eDY 98c4c14b7a0910ce624cb7b36dfb871441e4dc7f083e2dc7b39b52dfce97238fDX f023965895ca396ee7837ef741c80807f3fcd4e941fe9b021ef6476083832b31DW 2a3e32785639d588761d6bf2e56e7121d3b1a72e11b62d59b95a594bbfe19836DV ac61f136dfa8ec37083c4218f10c4b90438fde96c223895a6e3d08660c0652f3DU 7cf9167bef9413a9b392bca9faff3196f5c05d3ec73a6d3e2429936ca11db4a3DT 9fe95cd53733c5ac4fb1ee1e907acf53ce9a1661cc2b2e83a473ca67ae9bfc46DS 5c57f76aba32a986317ac294945a789bd49f7cd09491d4a66c8c259b336a13dbDR fbae91cfe9ae73876a8eeb3b715dacaef2f15103aae6c0a6040a7aec6578cc0dDQ 3ec6e9340959cede8f65ef85eb65d48800aad8e51db71b9f3bd47bed04cd9c3aDP 33aa69d7f9394b9a6d1d03cca5e79975ae42fc6d8a6d1794ebe7bfcf8d3bf01aDO fb3f399c2cd3a00d11861039ba16df58c2d041ebce64824acdef0563df4d8ed8DN a27a74e92715fbe40b9a7d67bedad0e62952307a43ea09eecd25aa1667294bd5DM a93df30801aba8cea190c36d5bfa44f375fde46284080e1a7e93e5873bc75bb9 1'(H1uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck ~u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849t}uwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresf|u[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858{uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStzuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorUyw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog `Uw5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialogu-Caolán McNamara - 1:5.3.6.1-16[d@- Resolves: rhbz#1589029 impress not showing text-highlight in presentation modegIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black ! ~ wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendorm uiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is black uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursor 1'(H1uCaolán McNamara - 1:5.3.6.1-23]v>- Resolves: rhbz#1601372 libreoffice fails to build with --nocheck u'Caolán McNamara - 1:5.3.6.1-22]rJ@- Resolves: rhbz#1743962 CVE-2019-9848 - Resolves: rhbz#1743954 CVE-2019-9849tuwCaolán McNamara - 1:5.3.6.1-21\n- Resolves: rhbz#1066844 drop libreofficekit requiresfu[Caolán McNamara - 1:5.3.6.1-20\X)@- Resolves: rhbz#1672003 CVE-2018-16858uCaolán McNamara - 1:5.3.6.1-19[m~@- Resolves: rhbz#1614419 detect PK11_ImportSymKey failure under FIPStuwCaolán McNamara - 1:5.3.6.1-18[dC- Resolves: rhbz#1610904 draw glitches in drag cursorU w5Stephan Bergmann - 1:5.3.6.1-17[a- Resolves: rhbz#1545262 Workaround for spurious ppc64le automated testing crash - Resolves: rhbz#1610692 silence console warnings from print dialog h[wIan Kent - 5.0.7-109][- bz1728914 - getmntent returns additional "-hosts" entries when automounter is used with "hosts" map - fix missing initialization of autofs_point flags. - Related: rhbz#1728914d[oIan Kent - 5.0.7-108]M`@- bz1728914 - getmntent returns additional "-hosts" eڂgIEike Rathke - 1:5.3.6.1-26fGF- Fix CVE-2022-38745 Empty entry in Java class path - Fix CVE-2023-0950 Array Index UnderFlow in Calc Formula Parsing - Fix CVE-2023-1183 libreoffice: Arbitrary File Write - Fix CVE-2023-6185 escape url passed to gstreamer~wStephan Bergmann - 1:5.3.6.1-25_0@- Resolves: rhbz#1900004 Support Red Hat, Inc. as Java vendormuiCaolán McNamara - 1:5.3.6.1-24])- Resolves: rhbz#1728763 bg of blocks is blackntries when automounter is used with "hosts" map - remove unused function has_fstab_option(). - remove unused function reverse_mnt_list(). - remove a couple of old debug messages. - fix amd entry memory leak. - fix unlink_mount_tree() not umounting mounts. - add ignore mount option. - use ignore option for offset mounts as well. - add config option for "ignore" mount option - use bit flags for autofs mount types in mnt_list. - use mp instead of path in mnt_list entries. - always use PROC_MOUNTS to make mount lists. - add glibc getmntent_r(). - use local getmntent_r in table_is_mounted(). - refactor unlink_active_mounts() in direct.c. - don't use tree_is_mounted() for mounted checks. - use single unlink_umount_tree() for both direct and indirect mounts. - move unlink_mount_tree() to lib/mounts.c. - use local_getmntent_r() for unlink_mount_tree(). - use local getmntent_r() in get_mnt_list(). - use local getmntent_r() in tree_make_mnt_list(). - Resolves: rhbz#1728914 NQ9[Ian Kent - 5.0.7-114^@- bz1847762 - automount program crashes with "malloc(): invalid next size (unsorted) - initialize struct addrinfo for getaddrinfo() calls. - fix quoted string length calc in expandsunent(). - fix autofs mount options construction. -Resolves: rhbz#1847762[7Ian Kent - 5.0.7-113^A- Fix changelog revision for previous 2 commits. - Related: rhbz#1806514 rhbz#1818664H[7Ian Kent - 5.0.7-112^@- bz1818664 - autofs cannot mount samba/cifs shares that end with a dollar sign - fix trailing dollar sun entry expansion. - Resolves: rhbz#1818664![iIan Kent - 5.0.7-111^{G- bz1806514 - strictexpire option not set for offset mounts - fix patch not applied. - Related: rhbz#1806514.[Ian Kent - 5.0.7-110^{G- bz1806514 - strictexpire option not set for offset mounts - also use strictexpire for offsets. - Resolves: rhbz#1806514 q=Pq[ iOIan Kent - 5.0.7-116el7_9.1c- bz2107752 - autofs: send FAIL cmd/ioctl mess when encountering problems with mount trigger - fix kernel mount status notification. - Resolves: rhbz#2107752i[yIan Kent - 5.0.7-116_A- bz1885511 - automount force unlink option (-F) does not work as expected on autofs-5.0.7-109.el7 - fix incorrect logical compare in unlink_mount_tree(). - Related: rhbz#1885511?[%Ian Kent - 5.0.7-115_@- bz1885511 - automount force unlink option (-F) does not work as expected on autofs-5.0.7-109.el7 - fix direct mount unlink_mount_tree() path. - fix unlink mounts umount order. - bz1858586 - autofs share doesn't mount when using nobind over RDMA where nfs-server and nfs-client are the same systems - mount_nfs.c fix local rdma share not mounting. - Resolves: rhbz#1885511 rhbz#1858586 3%!%[iIan Kent - 5.0.7-111^{G- bz1806514 - strictexpire option not set for offset mounts - fix patch not applied. - Related: rhbz#1806514.$[Ian Kent - 5.0.7-110^{G- bz1806514 - strictexpire option not set for offset mounts - also use strictexpire for offsets. - Resolves: rhbz#1806514h#[wIan Kent - 5.0.7-109][- bz1728914 - getmntent returns additional "-hosts" entries when automounter is used with "hosts" map - fix missing initialization of autofs_point flags. - Related: rhbz#1728914d"[oIan Kent - 5.0.7-108]M`@- bz1728914 - getmntent returns additional "-hosts" eށI![9Ian Kent - 5.0.7-107]@1@- bz1734057 - automount segfaults if a bad hosts entry is added in /etc/auto.master - fix reset flex scan buffer on init. - Resolves: rhbz#1734057ntries when automounter is used with "hosts" map - remove unused function has_fstab_option(). - remove unused function reverse_mnt_list(). - remove a couple of old debug messages. - fix amd entry memory leak. - fix unlink_mount_tree() not umounting mounts. - add ignore mount option. - use ignore option for offset mounts as well. - add config option for "ignore" mount option - use bit flags for autofs mount types in mnt_list. - use mp instead of path in mnt_list entries. - always use PROC_MOUNTS to make mount lists. - add glibc getmntent_r(). - use local getmntent_r in table_is_mounted(). - refactor unlink_active_mounts() in direct.c. - don't use tree_is_mounted() for mounted checks. - use single unlink_umount_tree() for both direct and indirect mounts. - move unlink_mount_tree() to lib/mounts.c. - use local_getmntent_r() for unlink_mount_tree(). - use local getmntent_r() in get_mnt_list(). - use local getmntent_r() in tree_make_mnt_list(). - Resolves: rhbz#1728914 k4k9([Ian Kent - 5.0.7-114^@- bz1847762 - automount program crashes with "malloc(): invalid next size (unsorted) - initialize struct addrinfo for getaddrinfo() calls. - fix quoted string length calc in expandsunent(). - fix autofs mount options construction. -Resolves: rhbz#1847762'[7Ian Kent - 5.0.7-113^A- Fix changelog revision for previous 2 commits. - Related: rhbz#1806514 rhbz#1818664H&[7Ian Kent - 5.0.7-112^@- bz1818664 - autofs cannot mount samba/cifs shares that end with a dollar sign - fix trailing dollar sun entry expansion. - Resolves: rhbz#1818664 4=P4]-5Fabio Alessandro Locati - 1.11.109-1YJ_- Update to 1.11.109[,3Fabio Alessandro Locati - 1.11.90-1Y$$@- Update to 1.11.90[+3Fabio Alessandro Locati - 1.11.63-1X,- Update to 1.11.63i*[yIan Kent - 5.0.7-116_A- bz1885511 - automount force unlink option (-F) does not work as expected on autofs-5.0.7-109.el7 - fix incorrect logical compare in unlink_mount_tree(). - Related: rhbz#1885511?)[%Ian Kent - 5.0.7-115_@- bz1885511 - automount force unlink option (-F) does not work as expected on autofs-5.0.7-109.el7 - fix direct mount unlink_mount_tree() path. - fix unlink mounts umount order. - bz1858586 - autofs share doesn't mount when using nobind over RDMA where nfs-server and nfs-client are the same systems - mount_nfs.c fix local rdma share not mounting. - Resolves: rhbz#1885511 rhbz#1858586 Q Q 4u'Oyvind Albrigtsen - 1.23.2-1.1bq@- Rebase to 1.23.2 to fix issues with upgraded libs Resolves: rhbz#207397953syOyvind Albrigtsen - 1.14.28-5Z- Append python-botocore and python-jmespath bundled directory to search path where needed Resolves: rhbz#1509434p2sqOyvind Albrigtsen - 1.14.28-4Zz@- Bundle python-colorama Resolves: rhbz#15094341sCOyvind Albrigtsen - 1.14.28-1Za- Update to 1.14.28 - Replace python-rsa with python-cryptography Resolves: rhbz#1509434]05Fabio Alessandro Locati - 1.11.133-1Y?@- Update to 1.11.133/Fedora Release Engineering - 1.11.109-3Yx@- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild[.1Fabio Alessandro Locati - 1.11.109-2YJ_- Forgot to update ^.":wSiteshwar Vashisht - 4.2.46-31[@- Append '/' while tab completing directory names Resolves: #14953989wSiteshwar Vashisht - 4.2.46-30Y- Check for multibyte characters in commands Resolves: #14876158wSiteshwar Vashisht - 4.2.46-29Y@- Fix a pipe fd leak in process substitution Resolves: #14732457aAKamil Dudka - 4.2.46-26XY- CVE-2016-0634: Fix for arbitrary code execution via malicious hostname Resolves: #1379237 i[LAaAKamil Dudka - 4.2.46-26XY- CVE-2016-0634: Fix for arbitrary code execution via malicious hostname Resolves: #1379237j>waSiteshwar Vashisht - 4.2.46-35an@- Bump version number Resolves: #2015565 =w!Siteshwar Vashisht - 4.2.46-34]V- BASH_CMD should not be writable in restricted shell Resolves: #1693181|<wSiteshwar Vashisht - 4.2.46-33\- Add support for bracketed paste mode Resolves: #1573901;w1Siteshwar Vashisht - 4.2.46-32\@- Add configuration option for logging bash history to syslog Resolves: #1160482 WziSWjHwaSiteshwar Vashisht - 4.2.46-35an@- Bump version number Resolves: #2015565 Gw!Siteshwar Vashisht - 4.2.46-34]V- BASH_CMD should not be writable in restricted shell Resolves: #1693181|FwSiteshwar Vashisht - 4.2.46-33\- Add support for bracketed paste mode Resolves: #1573901Ew1Siteshwar Vashisht - 4.2.46-32\@- Add configuration option for logging bash history to syslog Resolves: #1160482DwSiteshwar Vashisht - 4.2.46-31[@- Append '/' while tab completing directory names Resolves: #1495398CwSiteshwar Vashisht - 4.2.46-30Y- Check for multibyte characters in commands Resolves: #1487615BwSiteshwar Vashisht - 4.2.46-29Y@- Fix a pipe fd leak in process substitution Resolves: #1473245 p?M] pNFedora Release Engineering - 0:5.2-15Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_RebuildOMm5Tom Callaway - 0:5.2-14P6@- Package NOTICE.txtlL]}Andy Grimm - 0:5.2-13P3x@- This package should not own _mavendepmapfragdir (RHBZ#850005) - Build with maven, and clean up deprecated spec constructs - Fix pom file (See http://jira.codehaus.org/browse/MEV-592)KFedora Release Engineering - 0:5.2-12P@- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_RebuildTJq;Gerard Ryan - 0:5.2-11O@- Inject OSGI Manifest.=IiVille Skyttä - 0:5.2-10O y- Specify explicit source encoding to fix build with Java 7. - Install jar and javadocs unversioned. - Crosslink with JDK javadocs. If;IUFedora Release Engineering - 0:5.2-12P@- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_RebuildTTq;Gerard Ryan - 0:5.2-11O@- Inject OSGI Manifest.=SiVille Skyttä - 0:5.2-10O y- Specify explicit source encoding to fix build with Java 7. - Install jar and javadocs unversioned. - Crosslink with JDK javadocs.Ro9Mikolaj Izdebski - 0:5.2-19c@- Fix arbitrary bytecode produced via out-of-bounds writing - Resolves: CVE-2022-42920LQ]?Daniel Mach - 05.2-18Rk- Mass rebuild 2013-12-27PoMikolaj Izdebski - 0:5.2-17Qz- Rebuild to regenerate API documentation - Resolves: CVE-2013-1571Oo?Mikolaj Izdebski - 0:5.2-16Q- Complete spec file rewrite - Build with Maven instead of Ant - Remove manual subpackage #\o9Mikolaj Izdebski - 0:5.2-19c@- Fix arbitrary bytecode produced via out-of-bounds writing - Resolves: CVE-2022-42920L[]?Daniel Mach - 05.2-18Rk- Mass rebuild 2013-12-27ZoMikolaj Izdebski - 0:5.2-17Qz- Rebuild to regenerate API documentation - Resolves: CVE-2013-1571Yo?Mikolaj Izdebski - 0:5.2-16Q- Complete spec file rewrite - Build with Maven instead of Ant - Remove manual subpackageXFedora Release Engineering - 0:5.2-15Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_RebuildOWm5Tom Callaway - 0:5.2-14P6@- Package NOTICE.txtlV]}Andy Grimm - 0:5.2-13P3x@- This package should not own _mavendepmapfragdir (RHBZ#850005) - Build with maven, and clean up deprecated spec constructs - Fix pom file (See http://jira.codehaus.org/browse/MEV-592) $b{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)a{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)`{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d_wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t^wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z]{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) 5i{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)h{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)g{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)?f}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)e{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)md{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qc{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake p}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)po}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)n}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?m}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)l{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mk{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qj{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake xrf?v}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)u{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mt{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qs{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistaker{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)q{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) bb]Fbm}{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q|{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)zqStepan Broz - 2:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)y}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)px}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)w}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) er+V:eDf 664e7cfa4c02ab9121f80adbb03b0b47bb258e1ff0c45161da3208d48bf6750aDe d6069d49f727f500878d2326ae170486edd57be2ead8d6aa3454e528b9d0cad7Dd efe7ae6b25e582508f3ba41e0017ca4b0ffbec80692919abd79c1b54bbb43465Dc 18b2663b932253d1cd4199938857bde269a7f2c90665ff7782c334d88b68f7b7Db 42b68ad1d87236d5de03de1b7d591b6a993c1067b4bb54558ceaa48a68fff9e1Da ecbe95651dc59d12d773005ad0f00df91c1b689c1ad0402467603a9ab799c2fbD` 7200ad28455e7f8044a9521a187ff712e7d782e9a38db84d1c18e9b54e7a9a28D_ 1e67462d537e085a22099169bfc37a18a1e6f210a61839b9e0b229fcde3add6eD^ 1edd338d1d20b130c1a107ea59652842ef0a8167393745468301105b2a59ca6dD] 76f7044e7f7cf0b257e3f983a0bb8457ed7e60c7c386096fd844e8a43f3614acD\ 10a06eabffcd2d73d1de3fa1821108cbfe10fb4977603c9f495854984a91542bD[ 958d635feece68e98a7942fb734aa2b1c79c887db56e57df5884c0a90afa291fDZ e6f4e61f30e26ae0718f9ae0753c408d47f937201175fa1753774f9139b55f1c xdxsStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)~{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152) r/p }gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220) }9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178){7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake s#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341) nZxw}Petr Menšík - 32:9.11.4-19.P2^h- Allow conflicting zone files with a warning (#1744081)HsStepan Broz - 32:9.11.4-26.P2.16fh@- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Add missing design by contract tests to dns_catz* - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Do not use header_prev in expire_lru_headers s#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341) sStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828) }!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220) ~zy~g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)wPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636) bb,wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)wPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) V2Vr#wqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)d"wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t!wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z {{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase {ty{z){{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g({WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers '{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[&wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,%wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){$wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201) }"l} 0{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[/wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,.wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){-wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201),{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d+wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t*wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876) L!2L[7wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase6{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)5{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d4wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t3wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z2{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g1{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers o)>{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)={Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d<wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t;wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z:{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g9{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers 8{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812) #ni#dEwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tDwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zC{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gB{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers A{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)q@{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake?{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214) x^zgK{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken serversmJ{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qI{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeH{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)G{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)F{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625) $Q{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)P{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)O{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dNwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tMwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zL{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)  X{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dWwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tVwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zU{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)T{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mS{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qR{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake xrf_{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)?^}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)]{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m\{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q[{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeZ{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)Y{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) xrf?e}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)d{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mc{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qb{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakea{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)`{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) _b]C_ml{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qk{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakej{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)i{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)h}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pg}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)f}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) ydyrqStepan Broz - 2:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)q}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pp}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)o}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?n}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)m{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152) n+py}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)x}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?w}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)v{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mu{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qt{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakes{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214) nZv?}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178){7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m~{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q}{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake |s#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341){sStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)z}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220) er+V:eDs 01af8dbfbd06ab846b1473d9c0c02a8f51af1a47c8d92957ff4e5508b3d647daDr 334b38af49e56e5f0435be05785e022ac744d9fb66965fc0b8baeec1fbc47653Dq d1092d59f303a24817bad40a23bbaac2dcc1d56beef54c5d1c3d42e225090212Dp 12356c5566012c75f7cff8722dced224c1aa54d1c80a99482b0c3ec180432929Do 4b10b467e7f7d3c03d65a1978142de23e7d3b60c9c6729496eac6cd915d2e83cDn 42ff9328e94163ac1555369afb66d510954eee171420041d8a4d8bcf504fe3f8Dm 89bf5b84dc71e5ad5f0d9d9867283539d89d67b1aa0c88f54a59c8766c3d2351Dl ae6ecf30bc0a1b8e2c0c2d8702e3eaf7db4864987e02a301446311ff1594d050Dk 58d55e76b88d088f5d397d7b1d908c6ffc3f06ec1ee82d97c1383fb167104aabDj 1a87cf953d16581b70a51f9c131f6f714e364e0a57dee8b2856b43aad7d89104Di 87690efabf1c1904d1640276e18c4a1568f33f6688bfde4c8352defdd62b25d4Dh 3f9569f5e76f2c85ea0b8843abaa2fe4d295bef235b8e3c6c65588c40bfbaad2Dg badfc32e957614210eda392b71e458da964b3e66c2b8b1d7b457703c93fb8070 Ib]I s#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)sStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) 9>{ wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)r wqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)wPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)xw}Petr Menšík - 32:9.11.4-19.P2^h- Allow conflicting zone files with a warning (#1744081)HsStepan Broz - 32:9.11.4-26.P2.16fh@- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Add missing design by contract tests to dns_catz* - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Do not use header_prev in expire_lru_headers PatwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[ wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase, wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) ~zy~g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)wPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636) #$1#[wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)dwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) #o)#{%wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)${Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d#wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t"wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z!{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g {WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812) Pad,wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t+wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z*{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g){WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers ({!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)['wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,&wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) "x"t3wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z2{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g1{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers 0{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[/wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase.{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)-{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625) g:{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers 9{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)q8{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake7{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)6{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)5{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d4wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902) $@{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)?{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)>{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d=wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t<wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z;{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) N=NG{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dFwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tEwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zD{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gC{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken serversmB{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qA{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake hxrfhzM{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)L{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mK{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qJ{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeI{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)H{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) " mT{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qS{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeR{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)Q{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)P{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dOwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tNwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876) =d,=Z{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dYwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tXwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zW{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)?V}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)U{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152) xrfa{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)?`}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)_{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m^{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q]{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake\{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)[{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) xrf?g}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)f{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)me{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qd{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakec{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)b{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) Gb]MGqn{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakem{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)l{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)k{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)j}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pi}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)h}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) 1 t}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)ps}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)r}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?q}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)p{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mo{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220) xrf?z}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)y{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mx{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qw{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakev{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)u{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) Jb]PJq{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)~qStepan Broz - 2:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)}}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p|}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220){}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) er+V:eD 9c36a1622791ce03d6ac94ea9fa499f523998938199fdd4b31677374da4a1118D c19e37c8595f0a36840e5ffde24ba2022e36425cc814639db070930027e078abD~ 5bc7e489f2286aea26973b124918a70b6f8f29e9936508ee68e5fa89b453002bD} ee52c09ab7dca8a8e11fe87c0855b1ce38df1fdaef899e8ce50d80b72009b62bD| 5ea154c824570a42b00ec0dd66ecba1eb3ba53a7d8875b374a32bfc093aea76fD{ e27571469712e3c2e9c26aebde7261eee92c600cc19e6d3f6b1bc172f0234ab4Dz 5171be56dca06ca1e7da429b0b918c643f00522f432cfaa4d67aeea0ee796306Dy f82ec6b5a321f21916898763958f2f66aa27af989f717611ee77da7475cd01dbDx 9440248086b43cdef2b59af7d4689cf4358b9549a0e882439813dcc84f72e359Dw 5d5eaf30c36d5edff16d10d59883fcd24b4d915f4f6a332fd0a4498d47a9abe2Dv f41e3da0ff09a0dfcee4669524a544896ae845227cd61f6da9cf4fac362b2c63Du e69d6d87e87eca926adc10baf1eeb4125ba0103b79977c638b305b870f7d2110Dt fd7c147bd421d47e6afa077b39fee3edde95b7c1ad7a4371b4271f0aaea8ca13 1 }!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178){7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220) {ui? }Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178) {7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m {cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q {kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake {#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)qStepan Broz - 2:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828) Cb]ICq{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214) s#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)sStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) 1 }!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178){7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220) zxl? }Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178){7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake s#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)sStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828) Ib]I %s#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)$sStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)#}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p"}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)!}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) q@4q?*}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)){7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m({cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q'{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeH&sStepan Broz - 32:9.11.4-26.P2.16fh@- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Add missing design by contract tests to dns_catz* - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Do not use header_prev in expire_lru_headers Ib]I /s#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341).sStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)-}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p,}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)+}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) 9>{4wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)r3wqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)2wPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)x1w}Petr Menšík - 32:9.11.4-19.P2^h- Allow conflicting zone files with a warning (#1744081)H0sStepan Broz - 32:9.11.4-26.P2.16fh@- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Add missing design by contract tests to dns_catz* - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Do not use header_prev in expire_lru_headersoffflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|#)07>EKQX_elry % , 3 : @ GMTZagntz  %*/ 4":#A$G%N&U'\(c)i*p+w,~-/ 012 3&4-53697?8F9L:R;Y<`=f>m?s@yABD EFGH$I)J.K4L;MANHOOPVQ]RcSjTqUxVWY Z[\ ]'^-_3`:a@bFcMdTe[ Pat:wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z9{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g8{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers 7{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[6wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,5wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) m \m A{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[@wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,?wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){>wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)r=wqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)<wPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)x;w}Petr Menšík - 32:9.11.4-19.P2^h- Allow conflicting zone files with a warning (#1744081) !&{GwPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rFwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)EwPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)tDwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zC{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gB{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers PadNwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tMwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zL{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gK{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers J{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[IwCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,HwcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) ~zy~gU{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers T{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[SwCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,RwcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){QwPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rPwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)OwPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636) #$1#[\wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,[wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){ZwPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rYwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)dXwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tWwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zV{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) ,o),rcwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)b{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dawUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t`wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z_{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g^{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers ]{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812) {ty{zi{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gh{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers g{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[fwCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,ewcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){dwPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201) }"l} p{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[owCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,nwcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){mwPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)l{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dkwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tjwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876) ,!2,{wwPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)v{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)u{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dtwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tswuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zr{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gq{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers Pad~wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t}wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z|{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers z{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[ywCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,xwcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) "x"twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215){Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625) er+V:eD  af6f8cc2f0f6c25b367a6731610bc84784ff7ff2b8355c606556d449c930b965D  a09beb8f5ef98b4539f6e145b9e6318297e4159b1e5234b77768dd9c5b344039D  13955770f0ef1cb7ca5e13e21afb4cd0cce8b0b1d8181ffddb7f3fd4fad797e1D  2eeaafbd3cb22d15a16eddd840a62f042636325ea6009b82fbb72f520fc834b2D  ad66c6e64486ef32978fa8bc2e30651674507fed936596d70705e9e334965f98D 7a8a2950c90f28d4e41ed775b9ba97a61e78927e387a936edd2bb1ccadd3bdc7D e024eb4fe098b64e9e4de794efbaffc32240faa47afbd2335907c1f6f78cb52bD 7e64442436c5c1978be36615d69bc4f59a79cef4c9a5819e922bc16f290cdc13D 1039cd93e11117af53816432e691fa32ce9f5c6aef8a37f44ed3c7b1291ba097D b7454eacf95c0a09d97a1463029b82bc777116a9ed468c5edd4c0e8ec75006e6D 1cd733c69fed61cd28bbf528bf31510db3dbaaa4cbc45ab7ed8a654264b298aaD 337b3b492087333d675bf644cd7cab27fad998fd2eb5f3f1064b766e5fbf85c1D dfe4993ac8d4d097c4e5e97fc006d27039a6a3d4cc79f87f4d56c9e79afd3a86 *%*g {WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[ wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebaseq {kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake {#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215){Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902) ${#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215){Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) --{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)q{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake xrqg {WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)m{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) $&{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)%{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)${Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d#wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t"wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z!{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) N=N-{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d,wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t+wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z*{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g){WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken serversm({cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q'{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake xrfg3{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers2{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m1{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q0{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake/{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214).{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) $9{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)8{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)7{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d6wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t5wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z4{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) 2z2D?a)Tomas Krizek - 11.1-1X,- update to letest upstream version - resolves: #1393889 Rebase to bind-dyndb-ldap 11+ - resolves: #1165796 bind-dyndb-ldap crashes if server is shutting down and connection to LDAP is down - resolves: #1413805 bind-dyndb-ldap default schema is shipped with syntax error>_)Petr Spacek - 10.0-5Wv@- resolves: #1376851 Unable to set named_write_master_zones boolean on upgrade|=_Petr Spacek - 10.0-4W@- resolves: #1366565 Deletion of DNS root zone breaks global forwarding<{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m;{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q:{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake H]H|F_Stepan Broz - 11.1-7.1fM@- Rebuild required for BIND changes for KeyTrap change (CVE-2023-50387)Em9Alexander Bokovoy - 11.1-7]o@- Fix attribute templating in case of a missing default value - Resolves: rhbz#1748904=DePetr Menšík - 11.1-6\b@- Bump BIND version and fix library dependecies - Rebuild for bind 9.11.3. Minor tweaks to compile. - Support for bind 9.11.5 headersnCe{Petr Menšík - 11.1-5[ @- Resolves: #1580389 depend on bind with writeable homeBa#Tomas Krizek - 11.1-4Yf@- Resolves: #1469563 required bind version doesn't have the dyndb interface Aa;Tomas Krizek - 11.1-3Y- resolves: #1436268 crash when server_id is not present in named.conf - coverity fixesX@aSTomas Krizek - 11.1-2X,- bump NVR to fix bind dependencies $L{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)K{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)J{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dIwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tHwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zG{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) HHtRwu Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zQ{{ Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)?P}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)O{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mN{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qM{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake wwY{7 Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mX{c Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qW{k Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeV{# Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)U{ Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)T{ Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dSwU Tomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902) =-'`{7 Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m_{c Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q^{k Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake]{# Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)\{ Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)[{ Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)?Z} Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178) =,f{ Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)e{ Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d}! Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pc}g Petr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)b}9 Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?a} Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178) n+pm}g Petr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)l}9 Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?k} Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)j{7 Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mi{c Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qh{k Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeg{# Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214) nTps{7 Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mr{c Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qq{k Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakep{# Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)o{ Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)n}! Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220) =,y{ Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)xq Stepan Broz - 2:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)w}! Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pv}g Petr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)u}9 Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?t} Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178) n+p}g Petr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)}9 Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?~} Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)}{7 Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m|{c Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{{k Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakez{# Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214) nWs{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)q Stepan Broz - 2:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)}! Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220) er+V:eD 620e6945f7639eacc1508005775c37d66e64ae3f5ec915e87d132a17a45d3999D 84515e054cf47fee3e466382e25e19eb92f6f9947741105ea5f6071f7fe18185D b7958e30f90b1219e2202114385b2a92aa2271e3064f4b5e46ba9f99c2beeef9D a9b560ad84f4c4da2302f2f1c1581df4d699c0e0f9cf0754e125b2bab6ea4795D 28d32718cac59baf9c4162573d291af2345e664d16de912661fa18de7157ca63D e0386a64a095ddfdf29e498080b5d77f7bb681d49c55cf461188e3263c1ab429D 94b92924f85680ecbc45ab163f775966e4511c2f9885c4c80f5e90d414a6b7edD 92aef4b8e3ee011c2535abd3662b5231c16dfc9b45c3e7649a1a6b3355518f1bD 7a15e89049ae929f16d7970980522d53b696c61a5d5ce15d47c614ac40e4e05cD 69c9b42984d2a52a135360b34ce4482f7f1f7c83bcdc685dbc6cc7db28136840D 472dfbe984defab2da4d391865a8dad49409470d075bba14d4c3b8ed3ece9e0dD 43e92b9290406137c9b3c56768f3269a089b338a410de4e2879c249fd794ac2bD 330b8ae0aa3720eeebeb9d9321a83a407e356101f5d7cb524b333e0a138ceb96 =, s#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341) sStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828) }!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p }gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178) n+p}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178){7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake {#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214) nZv?}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178){7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake s#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)sStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220) Ib]I s#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)sStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) q@4q?$}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)#{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m"{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q!{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeH sStepan Broz - 32:9.11.4-26.P2.16fh@- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Add missing design by contract tests to dns_catz* - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Do not use header_prev in expire_lru_headers Ib]I )s#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)(sStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)'}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p&}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)%}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) 9>{.wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)r-wqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589),wPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)x+w}Petr Menšík - 32:9.11.4-19.P2^h- Allow conflicting zone files with a warning (#1744081)H*sStepan Broz - 32:9.11.4-26.P2.16fh@- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Add missing design by contract tests to dns_catz* - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Do not use header_prev in expire_lru_headers Pat4wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z3{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g2{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers 1{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[0wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,/wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) m \m ;{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[:wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,9wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){8wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)r7wqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)6wPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)x5w}Petr Menšík - 32:9.11.4-19.P2^h- Allow conflicting zone files with a warning (#1744081) !&{AwPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)r@wqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)?wPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)t>wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z={{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g<{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers PadHwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tGwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zF{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gE{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers D{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[CwCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,BwcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) ~zy~gO{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers N{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[MwCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,LwcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){KwPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rJwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)IwPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636) #$1#[VwCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,UwcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){TwPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rSwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)dRwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tQwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zP{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) ,o),r]wqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)\{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d[wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tZwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zY{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gX{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers W{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812) {ty{zc{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gb{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers a{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[`wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,_wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){^wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201) }"l} j{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[iwCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,hwcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){gwPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)f{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dewUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tdwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876) ,!2,{qwPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)p{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)o{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dnwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tmwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zl{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gk{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers PadxwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zv{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gu{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers t{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[swCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,rwcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) "x"twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z~{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g}{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers |{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[{wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebasez{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)y{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625) *%*g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebaseq{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215){Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902) er+V:eD' 9a5fa14360c626a157114ece6ad7b3186a9d13ffe35b54f68fab1678618a929dD& b822a9890f5063ab0234ba6cf91bd64b1adc0c4e2f854176b9b00a76b414ca7eD% 5b81f0de16b9e09141c5ea31f902a18f54277c2e168b86007146e71b8f29b163D$ 36ae65670b57a81f320f0e21426f30d359715f401c51ab27568393a36e6d75aaD# 60b33a8a989840613908660e2204def7a4fe9b0d9cbcdf16e46b65bfc1c9bb2cD" f3e24a8285c55480cfef6e63c976be0f143c1010b3511cdb0c8f2bc86dd82ef4D! b9d806c4557aff349da1d626e32967c4202becbc72147a2c93ba8a440c08995cD  ef26f87d833891a36ec1eeac1cbd5de9be6729295a8243544f11a26a7e28373aD bd09bb37e73e22a5b20339a2eafaa7a10698dd1ebf5a8bf4c187d59b68d06a60D 56cdf3051f5fd87ff809ab1843192abe235c6093bc0a83213f73bb7ebe2a0f2aD e87be7552176482fd5e981021e62d2dab6c7950108f44af47af3d68b9fa442a8D e8843e39d98b4c77a9cab62b23793b825c2c78175ae84da344250acedf05778eD ddbc53b44a7ec6dd175840df4ba96e8440a167aca06195e38f9ce8e768f82f30 $ {#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214) {Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) {Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) --{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)q{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake xrqg{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)m{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) $ {#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215){Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) N=N'{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d&wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t%wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z${{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g#{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken serversm"{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q!{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake xrfg-{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers,{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m+{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q*{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake){#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)({Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) $3{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)2{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)1{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d0wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t/wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z.{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)  :{ Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d9wU Tomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t8wu Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z7{{ Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)6{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m5{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q4{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake xrf?@} Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)?{7 Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m>{c Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q={k Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake<{# Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214);{ Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) $F{#!Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)E{!Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)D{!Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dCwU!Tomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tBwu!Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zA{{!Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) 5M{#"Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)L{"Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)K{"Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)?J}!Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)I{7!Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mH{c!Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qG{k!Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake T}!"Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pS}g"Petr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)R}9"Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?Q}"Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)P{7"Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mO{c"Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qN{k"Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake x^z?[}#Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)Z{7#Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mY{c#Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qX{k#Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeW{##Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)V{#Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)U{#Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625) _b]C_mb{c$Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qa{k$Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake`{#$Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)_{$Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)^}!#Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p]}g#Petr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)\}9#Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) ydyhq$Stepan Broz - 2:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)g}!$Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pf}g$Petr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)e}9$Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?d}$Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)c{7$Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152) xrf?n}%Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)m{7%Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)ml{c%Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qk{k%Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakej{#%Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)i{%Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) bb]Fbmu{c&Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qt{k&Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakes{#&Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)rq%Stepan Broz - 2:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)q}!%Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pp}g%Petr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)o}9%Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) xdx{s&Stepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)z}!&Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)py}g&Petr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)x}9&Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?w}&Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)v{7&Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152) rl`?}'Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178){7'Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m{c'Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q~{k'Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake}{#'Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214) |s#&Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341) eb]Iem{c(Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{k(Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake s#'Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)s'Stepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)}!'Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p}g'Petr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)}9'Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) er+V:eD4 e08149c8f4894437d1cb9d2b60f6771c7922cc3b83c5f92705e75f509b048115D3 5af6b82a47585513d5a6a8ccc974d524ebc2a67fba642652aa75b566045b004cD2 d1270ff691bc97bc9a737c8556081408a04f2a325ffb0db2fb561a7add15d0e6D1 64c82c743b0aa34d2ad89724607562e8cf196bdaec58dcfd940a8f728ce9c754D0 e9c3f41aecb56447424691a9aedff1c7449cb17f5a1e759c6f7c7c089b2d1adfD/ 6df17149302a2cb98a128880ea6df6fe1092d0cd169dda5bd470cf1dc5c73494D. f23ad28777ef3020a0b4c72141bc0d367c9a60a8eca144eafcef471df349d126D- 0f6bed5732bc76bfe3e0c85d59ade8d7716ebb9113974ea0d93511212d1907dfD, f9112352a12b79f2772b0d357f993f93cfbadb96eb79b1c1b7ea2072dad1e32aD+ 80e8a702983be224224c674404dfed4b8a89aa2c699a0bb3c32dc8c20f0219c9D* 6cb04e523ff2e6b8d60ef0c4e8df263d8d56af10fd076b4510daa749d0d1b65dD) 28f3f06dbb75d2a2fd58b0494a47a36def1dde4acad9dde4faf9ec2d6f7c9321D( fbdf0d211089d0219b49949e4bac45457c7c0de563ac494e01584ec1c65eb69d xdxs(Stepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828) }!(Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p }g(Petr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220) }9(Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)? }(Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178) {7(Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152) r&B{7)Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m{c)Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{k)Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeHs(Stepan Broz - 32:9.11.4-26.P2.16fh@- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Add missing design by contract tests to dns_catz* - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Do not use header_prev in expire_lru_headers s#(Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341) =, s#)Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)s)Stepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)}!)Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p}g)Petr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)}9)Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?})Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178) 9>{w*Petr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rwq*Petr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)w*Petr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)xw}*Petr Menšík - 32:9.11.4-19.P2^h- Allow conflicting zone files with a warning (#1744081)Hs)Stepan Broz - 32:9.11.4-26.P2.16fh@- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Add missing design by contract tests to dns_catz* - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Do not use header_prev in expire_lru_headers Pat$wu*Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z#{{*Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g"{W*Artem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers !{!*Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[ wC*Petr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,wc*Petr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) m \m +{!+Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[*wC+Petr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,)wc+Petr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){(w+Petr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)r'wq+Petr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)&w+Petr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)x%w}+Petr Menšík - 32:9.11.4-19.P2^h- Allow conflicting zone files with a warning (#1744081) !&{1w,Petr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)r0wq,Petr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)/w,Petr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)t.wu+Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z-{{+Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g,{W+Artem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers Pad8wU,Tomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t7wu,Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z6{{,Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g5{W,Artem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers 4{!,Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[3wC,Petr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,2wc,Petr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) ~zy~g?{W-Artem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers >{!-Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[=wC-Petr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,<wc-Petr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){;w-Petr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)r:wq-Petr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)9w-Petr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636) #$1#[FwC.Petr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,Ewc.Petr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){Dw.Petr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rCwq.Petr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)dBwU-Tomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tAwu-Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z@{{-Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) ,o),rMwq/Petr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)L{.Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dKwU.Tomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tJwu.Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zI{{.Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gH{W.Artem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers G{!.Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812) {ty{zS{{/Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gR{W/Artem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers Q{!/Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[PwC/Petr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,Owc/Petr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){Nw/Petr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201) }"l} Z{!0Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[YwC0Petr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,Xwc0Petr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){Ww0Petr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)V{/Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dUwU/Tomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tTwu/Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876) ,!2,{aw1Petr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)`{0Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)_{0Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d^wU0Tomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t]wu0Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z\{{0Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g[{W0Artem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers PadhwU1Tomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tgwu1Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zf{{1Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)ge{W1Artem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers d{!1Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[cwC1Petr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,bwc1Petr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) "x"towu2Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zn{{2Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gm{W2Artem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers l{!2Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[kwC2Petr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebasej{1Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)i{1Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625) *%*gw{W3Artem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers v{!3Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[uwC3Petr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebaseqt{k2Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakes{#2Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)r{2Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)q{2Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dpwU2Tomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902) $}{#3Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)|{3Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215){{3Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dzwU3Tomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tywu3Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zx{{3Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) --{4Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwU4Tomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twu4Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{4Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{W4Artem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!4Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)q~{k3Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake xrqg {W5Artem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!5Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)m{c4Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{k4Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{#4Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){4Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) er+V:eDA 911c67bf8be2e9d6a8d64cffde6ace72707962e5ee3df52066dc91049cea2aa1D@ d3c2e1e27a400829f10a9833f70edf0886d63ded954c2aca900c1d63fd6cb984D? 0304822e8138a928f86fc2b725ede94f0fe7ad348c85d005729fc71bac0ba3b2D> 4dc25e03c0a0a30babb3b4e2d1e9e2f11733686d656dc393fa7d1a62fc9f6fc3D= 05e34813e9daef9255f5e02eb2c3753c5308d070ffe9608abf8367fedeff8e2dD< 1aa586cd752451a887e64054c0eda881403fbc6b7e9c6079ce1e356a839fd225D; defc20ca4fb42304e9222b189cd76864191e45eb95df7eb3cb3ba3efd335419fD: f292ac03827b0d517e0873201d36bd5f7899da820fe99fba7955de328d3e2773D9 6335456bae4a6531a1e5a588c09b5fa47d70ef61f6374951aca147a452b4eb02D8 b3204ebd71ad924147ec931e26a4e2b1126596abc3c240218c3fa6304427d289D7 33233f04e60e9c664a7bf40da5737db125bcf521206e43d06261d80d1b4babe3D6 ebf8758838f5dc246c98cc6f76706eafa07a5083df17f4fbfa2489df5db98458D5 9840fc5d69627a908ae29e24dc640f83ad9be6b88a9779079293c46cd56d1fa5 ${#5Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){5Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215){5Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d wU5Tomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t wu5Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z {{5Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) N=N{6Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwU6Tomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twu6Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{6Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{W6Artem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken serversm{c5Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{k5Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake xrfg{W7Artem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers{76Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m{c6Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{k6Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{#6Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){6Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) $#{#7Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)"{7Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)!{7Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d wU7Tomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twu7Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{7Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)  *{8Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d)wU8Tomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t(wu8Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z'{{8Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)&{77Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m%{c7Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q${k7Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake xrf?0}8Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)/{78Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m.{c8Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q-{k8Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake,{#8Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)+{8Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) $6{#9Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)5{9Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)4{9Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d3wU9Tomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t2wu9Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z1{{9Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) 5={#:Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)<{:Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215);{:Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)?:}9Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)9{79Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m8{c9Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q7{k9Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake D}!:Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pC}g:Petr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)B}9:Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?A}:Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)@{7:Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m?{c:Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q>{k:Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake x^z?K};Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)J{7;Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mI{c;Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qH{k;Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeG{#;Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)F{;Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)E{;Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625) _b]C_mR{c - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qQ{k - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeP{# - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)O{ - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)N}!;Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pM}g;Petr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)L}9;Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) ydyXq - 2:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)W}! - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pV}g - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)U}9 - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?T} - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)S{7 - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152) xrf?^}=Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)]{7=Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m\{c=Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q[{k=Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeZ{#=Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)Y{=Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) bb]Fbme{c>Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qd{k>Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakec{#>Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)bq=Stepan Broz - 2:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)a}!=Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p`}g=Petr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)_}9=Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) xdxks>Stepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)j}!>Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pi}g>Petr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)h}9>Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?g}>Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)f{7>Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152) rl`?q}?Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)p{7?Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mo{c?Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qn{k?Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakem{#?Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214) ls#>Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341) eb]Iemx{c@Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qw{k@Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake vs#?Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)us?Stepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)t}!?Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)ps}g?Petr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)r}9?Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) xdx~s@Stepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)}}!@Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p|}g@Petr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220){}9@Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?z}@Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)y{7@Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152) r&B{7APetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m{cAPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{kAPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeHs@Stepan Broz - 32:9.11.4-26.P2.16fh@- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Add missing design by contract tests to dns_catz* - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Do not use header_prev in expire_lru_headers s#@Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341) =, s#AStepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)sAStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)}!APetr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p}gAPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)}9APetr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?}APetr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|ghhniuj{klnopqr$s+t1u8v?wFxMySzZ{a|h}o~w} #*06=DKRX^ekqx~ !(/6=CJQX_gmtz  &-4;BHNU[ahnsy~ ›ěśƛ&Ǜ-ț3ɛ:ʛA˛H̛O͛WΛ]ϛdЛjћpқwӛ}Ԝ՜ ֜؜ٜڜ$ۜ+ܜ2 9>{wBPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)r wqBPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589) wBPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)x w}BPetr Menšík - 32:9.11.4-19.P2^h- Allow conflicting zone files with a warning (#1744081)H sAStepan Broz - 32:9.11.4-26.P2.16fh@- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Add missing design by contract tests to dns_catz* - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Do not use header_prev in expire_lru_headers er+V:eDN dca184c57d0913cdde1f9f39c446f2cad1f8daa197d290e0f0ee296dc3b345daDM 3c96054de3771395180ce2ef6da4dfcd565ee2d14573da0adad58ff76b63d77aDL 31deb0ef8475cdf1766d7273df81d1e80842c260ddc7eac34364361b4b00b974DK 2c72fd0a8014e13440ebde0c0ae037cea29cc8aa567b3723619486dc2040f9e5DJ fc93fa73ee589349b26030b1fd56173975859786d624ddeaf826606e99c8b4f3DI 0f79393bd746c2a784972b1db928fdca74d0c0324e00a1859ceede81d1af8b93DH 8e85466eac6dba299f3f8211333d50827e103a67a8296884c3d1d1a87ce8a828DG 43570d8e293bd93001cb8c4cac3e4b2045b3024b7f3e08f4449735bfb9d206c6DF c779ed4a8b7cd8df613f47c214050d61ac25927ab97381ffb59944fb998585ffDE c9392783583e0597ccdfaf17dae6fee1b00c3d8da0cb91842328276045fb62a5DD 7b3d8994d78928ac66011137e013e2d788ecc7712d592ce7c08306cfd1728489DC 90290c5f2092315060a14a82b7d692c91c1f7a1b307ffd574420dbe3936b6177DB df8d2506c03d24e1a590d6879a32d25fc08c64674c5b3363908407344377e1dd PatwuBTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{BPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{WBArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!BArtem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wCBPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,wcBPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) m \m {!CArtem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wCCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,wcCPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){wCPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rwqCPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)wCPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)xw}CPetr Menšík - 32:9.11.4-19.P2^h- Allow conflicting zone files with a warning (#1744081) !&{!wDPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)r wqDPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)wDPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)twuCTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{CPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{WCArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers Pad(wUDTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t'wuDTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z&{{DPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g%{WDArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers ${!DArtem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[#wCDPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,"wcDPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) ~zy~g/{WEArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers .{!EArtem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[-wCEPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,,wcEPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){+wEPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)r*wqEPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589))wEPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636) #$1#[6wCFPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,5wcFPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){4wFPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)r3wqFPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)d2wUETomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t1wuETomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z0{{EPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) ,o),r=wqGPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)<{FPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d;wUFTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t:wuFTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z9{{FPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g8{WFArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers 7{!FArtem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812) {ty{zC{{GPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gB{WGArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers A{!GArtem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[@wCGPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,?wcGPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){>wGPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201) }"l} J{!HArtem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[IwCHPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,HwcHPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){GwHPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)F{GPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dEwUGTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tDwuGTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876) ,!2,{QwIPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)P{HPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)O{HPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dNwUHTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tMwuHTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zL{{HPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gK{WHArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers PadXwUITomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tWwuITomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zV{{IPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gU{WIArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers T{!IArtem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[SwCIPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,RwcIPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) "x"t_wuJTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z^{{JPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g]{WJArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers \{!JArtem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[[wCJPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebaseZ{IPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)Y{IPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625) *%*gg{WKArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers f{!KArtem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[ewCKPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebaseqd{kJPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakec{#JPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)b{JPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)a{JPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d`wUJTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902) $m{#KPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)l{KPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)k{KPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)djwUKTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tiwuKTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zh{{KPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) --t{LPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dswULTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)trwuLTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zq{{LPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gp{WLArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers o{!LArtem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)qn{kKPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake xrqgz{WMArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers y{!MArtem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)mx{cLPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qw{kLPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakev{#LPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)u{LPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) ${#MPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){MPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)~{MPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d}wUMTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t|wuMTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{{MPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) N=N{NPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwUNTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuNTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{NPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{WNArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken serversm{cMPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{kMPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake xrfg {WOArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {7NPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m {cNPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q {kNPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake {#NPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){NPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) er+V:eD[ 6164453fc73f06d895ca8df581d46682883daa8322bdf6c511c25bd367caea15DZ 808073e5962f5fd81e0f89ce66bccad77dea549a509cf522580257f973f2dbe4DY f5d02c79227db8a83ef923f005bb223131cc21a7d230cd462aa73916b2da8a5aDX 0ce460c4fec36484894f526d04090272961a86fa1cadfc07b79bf7eb7f0095f6DW e72e7e5054cec7dd0b5f52acc7183ddfcb107875c50ad6ef52f07a3785689966DV 1c21a4bf7dd0a9330e1d0f9859575f2ab5436413cea65a4a73f0b1991f3dd1ceDU 72ab9b204a4a984bb758843741ab139089f24553cac0336f08a7b1d1029030aeDT 9339fa8d6974fa8dfc8e28dbe75760c7c49d355183c0f71b2e5d7d7ea2db67dcDS f48ce4d917bdd2d6d5ec5a6aa18216b99e980b86d7308d6e535eafb38aa0fbfcDR f13d76a0cbcea5bf7f05f28bbb2ad0ca59d71e977f1c3f3c544f403d4f947794DQ a1b74be1d5a4cc7822e76a9f4d891bbacc535194cb8b1f766c6b04f42b2e443aDP e7ad03734c0fc0d4d420d177cc82478f12f8c7fcb1b49294d3f686e186915e9bDO 3d75be4567f3055d6aa45834620c4fdab40240d0eac958aa3b5401832cf284bb ${#OPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){OPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215){OPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwUOTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuOTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{OPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)  {PPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwUPTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuPTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{PPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624){7OPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m{cOPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{kOPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake xrf? }PPetr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178){7PPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m{cPPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{kPPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{#PPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){PPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) $&{#QPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)%{QPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)${QPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d#wUQTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t"wuQTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z!{{QPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) 5-{#RPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214),{RPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)+{RPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)?*}QPetr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)){7QPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m({cQPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q'{kQPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake 4}!RPetr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p3}gRPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)2}9RPetr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?1}RPetr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)0{7RPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m/{cRPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q.{kRPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake x^z?;}SPetr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178):{7SPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m9{cSPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q8{kSPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake7{#SPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)6{SPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)5{SPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625) _b]C_mB{cTPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qA{kTPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake@{#TPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)?{TPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)>}!SPetr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p=}gSPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)<}9SPetr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) ydyHqTStepan Broz - 2:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)G}!TPetr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pF}gTPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)E}9TPetr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?D}TPetr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)C{7TPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152) xrf?N}UPetr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)M{7UPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mL{cUPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qK{kUPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeJ{#UPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)I{UPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) bb]FbmU{cVPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qT{kVPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeS{#VPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)RqUStepan Broz - 2:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)Q}!UPetr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pP}gUPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)O}9UPetr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) xdx[sVStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)Z}!VPetr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pY}gVPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)X}9VPetr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?W}VPetr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)V{7VPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152) rl`?a}WPetr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)`{7WPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m_{cWPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q^{kWPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake]{#WPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214) \s#VStepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341) eb]Iemh{cXPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qg{kXPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake fs#WStepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)esWStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)d}!WPetr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pc}gWPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)b}9WPetr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) xdxnsXStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)m}!XPetr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pl}gXPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)k}9XPetr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?j}XPetr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)i{7XPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152) r&Bs{7YPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mr{cYPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qq{kYPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeHpsXStepan Broz - 32:9.11.4-26.P2.16fh@- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Add missing design by contract tests to dns_catz* - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Do not use header_prev in expire_lru_headers os#XStepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341) =, ys#YStepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)xsYStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)w}!YPetr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pv}gYPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)u}9YPetr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?t}YPetr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178) 9>{~wZPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)r}wqZPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)|wZPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)x{w}ZPetr Menšík - 32:9.11.4-19.P2^h- Allow conflicting zone files with a warning (#1744081)HzsYStepan Broz - 32:9.11.4-26.P2.16fh@- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Add missing design by contract tests to dns_catz* - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Do not use header_prev in expire_lru_headers PatwuZTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{ZPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{WZArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!ZArtem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wCZPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,wcZPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) m \m {![Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[ wC[Petr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase, wc[Petr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){w[Petr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rwq[Petr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)w[Petr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)xw}[Petr Menšík - 32:9.11.4-19.P2^h- Allow conflicting zone files with a warning (#1744081) !&{w\Petr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rwq\Petr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)w\Petr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)twu[Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z {{[Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g {W[Artem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers er+V:eDh c5debfa2df24c434430b601b89c524d821308d5207f350610e556a17360391b5Dg 46f776adf7f88106a8e818889463dd616d261bb3462ec68346857a126aee742eDf 5105577688287233ec925ee639d92524c00f6f7490e2c5501c49eeb0f07cd511De 802a7e88deb752607d0e6f0f44f099a1dfee4747bd86101389d25eccf2a9ebe8Dd 7d49e6164c17d7539dfdc7b2354026cb06b6ee0a32b0c9218ac3d8960f348534Dc f9e741d7af4fbcb102cf759697c858701bf8839ced08a5f62c9415ac5de9dda3Db 23886775cbbf0f0b980d7e700a1fa3cce9ae8149522a191554e770fe0acf1813Da 0d291da8585bc5dc3d72a81e494c64767eb04ba5a938f0847121edded2bcbdecD` 2974a1f35f8a1dbd3f46361c76fee7876402f098199e8208407a59471c892340D_ 5380ad090ba99c100379b2fc1cf54a62f85cdfe390b04b6e5e0fe4c213aa4661D^ 43a8791d748c2ca3cb5e8c1b6682319313b8373bb0e84e9e545ba09dc9e093bbD] 012bfa8eacdc2cdef0742df38d48737a13ab8171afc5020ef127dc81084a68b5D\ ffa04ef798ab2e5815f659306b1ff16a316bf5e5501788e7e0bdda2800e8afd0 PadwU\Tomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twu\Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{\Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{W\Artem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!\Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wC\Petr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,wc\Petr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) ~zy~g{W]Artem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!]Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wC]Petr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,wc]Petr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){w]Petr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rwq]Petr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)w]Petr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636) #$1#[&wC^Petr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,%wc^Petr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){$w^Petr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)r#wq^Petr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)d"wU]Tomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t!wu]Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z {{]Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) ,o),r-wq_Petr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589),{^Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d+wU^Tomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t*wu^Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z){{^Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g({W^Artem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers '{!^Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812) {ty{z3{{_Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g2{W_Artem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers 1{!_Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[0wC_Petr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,/wc_Petr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){.w_Petr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201) }"l} :{!`Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[9wC`Petr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,8wc`Petr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){7w`Petr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)6{_Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d5wU_Tomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t4wu_Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876) ,!2,{AwaPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)@{`Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)?{`Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d>wU`Tomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t=wu`Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z<{{`Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g;{W`Artem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers PadHwUaTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tGwuaTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zF{{aPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gE{WaArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers D{!aArtem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[CwCaPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,BwcaPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) "x"tOwubTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zN{{bPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gM{WbArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers L{!bArtem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[KwCbPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebaseJ{aPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)I{aPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625) *%*gW{WcArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers V{!cArtem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[UwCcPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebaseqT{kbPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeS{#bPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)R{bPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)Q{bPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dPwUbTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902) $]{#cPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)\{cPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)[{cPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dZwUcTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tYwucTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zX{{cPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) --d{dPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dcwUdTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tbwudTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)za{{dPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g`{WdArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers _{!dArtem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)q^{kcPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake xrqgj{WeArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers i{!eArtem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)mh{cdPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qg{kdPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakef{#dPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)e{dPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) $p{#ePetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)o{ePetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)n{ePetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dmwUeTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tlwueTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zk{{ePetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) N=Nw{fPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dvwUfTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tuwufTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zt{{fPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gs{WfArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken serversmr{cePetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qq{kePetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake xrfg}{WgArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers|{7fPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m{{cfPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qz{kfPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakey{#fPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)x{fPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) ${#gPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){gPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215){gPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwUgTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twugTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z~{{gPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)   {hPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d wUhTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuhTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{hPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624){7gPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m{cgPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{kgPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake xrf{iPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)?}hPetr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178){7hPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m{chPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q {khPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake {#hPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214) {hPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) er+V:eDu 7266766000b531cf157295f474f17dcfde3f6c02dca1c64d75e027774c33560fDt 5b90034629bafae7fc40e3688bcd096834f9ce5de48a7f47ccb507c4f1c06c93Ds ef23d81c590cbf657f32525eaf60a72a65cac4272b7cfa37677546ee5204deb1Dr 44e365718f57aa02dbc0e6c0f884b3e6dd15e03acd28ab5154d917184b1d05ceDq 417df6c01f4373a219da10ea1df04e2565b5b27e4710818aa6718065c174f25fDp fad06e13ad887025495d47068294bf443e6c6209bbb16324fa1b3eb9ef5a885eDo 4cfa5141393a1004bc9d7885fee9a606293ee21216066238700f933afd5e4598Dn 9339296f633515808554bf8032f56569d2f34d4c9a34b1d71f968cd560dfc9e2Dm 64d39cb55589918f3c7cc7eebfd7ff6020fe1f126e87eb124bd3399e6a321938Dl d39ddef78717bb9c60b1a73d0b5bd7070471daf3610288379a07921135392492Dk ed2d48ef1a3e3a6e64fd20780277157eee5875df3e41cf640f9569e3437be284Dj 8f9c62b62ee309f73ecbf3c62a51cb3d3b553a7505e51047083926355d41e0cdDi 898a882b2bfc15fc532825fa940804005432ab222c1efaacec472c1c18aa8c66 xrf?}iPetr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178){7iPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m{ciPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{kiPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{#iPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){iPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) _b]C_m{cjPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{kjPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{#jPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){jPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)}!iPetr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p}giPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)}9iPetr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) ydy$qjStepan Broz - 2:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)#}!jPetr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p"}gjPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)!}9jPetr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)? }jPetr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178){7jPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152) n+p+}gkPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)*}9kPetr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?)}kPetr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)({7kPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m'{ckPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q&{kkPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake%{#kPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214) nZv?2}lPetr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)1{7lPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m0{clPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q/{klPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake .s#kStepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)-skStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828),}!kPetr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220) Ib]I 7s#lStepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)6slStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)5}!lPetr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p4}glPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)3}9lPetr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) 9>{<wmPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)r;wqmPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589):wmPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)x9w}mPetr Menšík - 32:9.11.4-19.P2^h- Allow conflicting zone files with a warning (#1744081)H8slStepan Broz - 32:9.11.4-26.P2.16fh@- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Add missing design by contract tests to dns_catz* - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Do not use header_prev in expire_lru_headers PatBwumTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zA{{mPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g@{WmArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers ?{!mArtem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[>wCmPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,=wcmPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) ~zy~gI{WnArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers H{!nArtem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[GwCnPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,FwcnPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){EwnPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rDwqnPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)CwnPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636) #$1#[PwCoPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,OwcoPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){NwoPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rMwqoPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)dLwUnTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tKwunTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zJ{{nPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) #o)#{WwpPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)V{oPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dUwUoTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tTwuoTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zS{{oPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gR{WoArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers Q{!oArtem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812) Pad^wUpTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t]wupTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z\{{pPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g[{WpArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers Z{!pArtem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[YwCpPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,XwcpPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) "x"tewuqTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zd{{qPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gc{WqArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers b{!qArtem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[awCqPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase`{pPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)_{pPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625) gl{WrArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers k{!rArtem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)qj{kqPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakei{#qPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)h{qPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)g{qPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dfwUqTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902) $r{#rPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)q{rPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)p{rPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dowUrTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tnwurTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zm{{rPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) N=Ny{sPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dxwUsTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twwusTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zv{{sPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gu{WsArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken serversmt{crPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qs{krPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake hxrfhz{{tPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)~{7sPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m}{csPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q|{ksPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{{#sPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)z{sPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) " m{ctPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{ktPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{#tPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){tPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215){tPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwUtTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twutTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876) =d,= {uPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d wUuTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t wuuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z {{uPetr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)?}tPetr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178){7tPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152) xrf{vPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)?}uPetr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178){7uPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m{cuPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{kuPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{#uPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214) {uPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) er+V:eD d97cd106cf9572dc73237ecabf174c9e7fd63f1831ecd180582edfe2ee993409D 29afed10faa9e050e9b84ade3202f51f3836b8d12289ddbf91099a716ea0838cD 8b2f892532b5441db04bb9a1d3ad5ae901202de8ca4725355c38b6ac842c3f60D 1a86cce369d4fa519dc82e79409e0ff8f027575c7dd5f588f2c3ca8ed78e840bD~ ec694ed3c68742fc4ff18e183f1eb03790bcac0cf47880b2b25ad5ac15c207f6D} b1c8c2c11e1df4cb77d96713a2285d4a6059f60b0d4baf4e2122da1910d62f6fD| 6277ccdddce2fa5ee1ecc12615c107ef3a280e1716b89c5bb60d515fecf84416D{ f985f476bdedc2f9a31dcd4fddfea63520d50b7d0201272e1df3ec06366409a3Dz cbc4ea12d67dbb0aec7f99363fd0094c3b67059cbe632d6140c54b02128a4520Dy 014f5bd144904dc6d27a7fe4b1819401d5f70ea084c8f04cf734fc30dd3fcfacDx 68dca12ceecda33b2f945d88f466ab32954ff89b462395ef6346d95a47ea375eDw 3f67c1b26c1f278f9f7675269681e617b83498e50e541a04d9a936a563d20506Dv 4ff754e3b0277c5062fbf7116cde18b1ff4c39ef530dd4fecc189d221739fe28 xrf?}vPetr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178){7vPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m{cvPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{kvPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{#vPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){vPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) Gb]MGq {kwPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{#wPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){wPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215){wPetr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)}!vPetr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p}gvPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)}9vPetr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) 1 &}!wPetr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p%}gwPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)$}9wPetr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?#}wPetr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)"{7wPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m!{cwPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220) xrf?,}xPetr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)+{7xPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m*{cxPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q){kxPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake({#xPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)'{xPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) Jb]PJq3{kyPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake2{#yPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)1{yPetr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)0qxStepan Broz - 2:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)/}!xPetr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p.}gxPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)-}9xPetr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) 1 9}!yPetr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p8}gyPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)7}9yPetr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?6}yPetr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)5{7yPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m4{cyPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220) {ui??}zPetr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)>{7zPetr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m={czPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q<{kzPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake;{#zPetr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214):qyStepan Broz - 2:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828) Cb]ICqF{k{Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeE{#{Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214) Ds#zStepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)CszStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)B}!zPetr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pA}gzPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)@}9zPetr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) 1 L}!{Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pK}g{Petr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)J}9{Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?I}{Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)H{7{Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mG{c{Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220) zxl?R}|Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)Q{7|Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mP{c|Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qO{k|Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake Ns#{Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)Ms{Stepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828) Ib]I Ws#|Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)Vs|Stepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)U}!|Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pT}g|Petr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)S}9|Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) q@4q?\}}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)[{7}Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mZ{c}Petr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qY{k}Petr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeHXs|Stepan Broz - 32:9.11.4-26.P2.16fh@- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Add missing design by contract tests to dns_catz* - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Do not use header_prev in expire_lru_headers Ib]I as#}Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)`s}Stepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)_}!}Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p^}g}Petr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)]}9}Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) 9>{fw~Petr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rewq~Petr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)dw~Petr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)xcw}~Petr Menšík - 32:9.11.4-19.P2^h- Allow conflicting zone files with a warning (#1744081)Hbs}Stepan Broz - 32:9.11.4-26.P2.16fh@- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Add missing design by contract tests to dns_catz* - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Do not use header_prev in expire_lru_headers Patlwu~Tomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zk{{~Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gj{W~Artem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers i{!~Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[hwC~Petr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,gwc~Petr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) m \m s{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[rwCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,qwcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){pwPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rowqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)nwPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)xmw}Petr Menšík - 32:9.11.4-19.P2^h- Allow conflicting zone files with a warning (#1744081) !&{ywPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rxwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)wwPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)tvwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zu{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gt{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers PadwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z~{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g}{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers |{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[{wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,zwcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) ~zy~g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)wPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636) #$1#[wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase, wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){ wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)r wqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)d wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) ,o),rwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589){Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812) er+V:eD 61925baba4d4105a8e0a3e4da4f567f21fe8f341492cc4f0d809f774ead1a48bD 5acc0609a41df6553c86c09d5b59189c6442930ac603ef8674a29954ae4a3fd3D  d6562a8f4c336171a1c63516de07f7e1ff14168c67b6aa0b7065c624836896f7D  8e8d874e43fcfca807986a24918c2f7b0c82f04d8a0ca32bc0d9523000380ae8D  f59dc733e2e61cc262d571504ef9b62561aab27935f5cc432e2109e165936dacD  3997f8bf7bec69e2b9fc0ff0a33790347a77cd30140b40f7b9a36ae91591d36eD  f9eddb4d96fec5e873cef47d5028d8ef2534235e25948f0010a17f3da79f7835D b2b7af7c6537a7e10965b0b999532c5684afc0b6d255efc2b50da0c38e3f168aD 9744361dc7129978289b5a40fcacd9f52369b57774ec2256bc3c078d4d6e8f03D f0c0b3f210497c3d560f42df97307f09afe0cd687c2e08ebc1cb7b03e28b8319D 54904b5dad92e58cb221e767835398cc72621bab301b2d3964a854595d9e6d60D f4a5bde79d6cee985d2f0ff8727b2428ec15fbdd03adaa9733b09f7b173c01c7D 87c1a04fd7037d13c6be98a8a975ef7a41eec66aa9031b781b61eabe9107ce9b {ty{z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201) }"l} "{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[!wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase, wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201){Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876) ,!2,{)wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)({Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)'{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d&wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t%wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z${{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g#{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers Pad0wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t/wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z.{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g-{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers ,{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[+wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,*wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) "x"t7wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z6{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g5{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers 4{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[3wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase2{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)1{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625) *%*g?{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers >{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[=wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebaseq<{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake;{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214):{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)9{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d8wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902) $E{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)D{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)C{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dBwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tAwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z@{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) --L{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dKwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tJwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zI{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gH{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers G{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)qF{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake xrqgR{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers Q{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)mP{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qO{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeN{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)M{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) $X{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)W{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)V{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dUwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tTwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zS{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) N=N_{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d^wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t]wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z\{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g[{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken serversmZ{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qY{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeofSflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|ޜ<ߜBIPW^elry  &,39?FLRW\aflsy")07? E L R X _ekry $*18?F M!T"Z#a$g%n&t'{()*+,.!/'0.142:3?4D5I6N7T8[9a:h;o? @ABD'E-F4G:H@IGJMKSLZM`NfOmPtQ{R xrfge{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken serversd{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mc{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qb{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakea{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)`{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) $k{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)j{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)i{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dhwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tgwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zf{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)  r{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dqwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tpwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zo{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)n{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mm{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)ql{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake xrfy{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)?x}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)w{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mv{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qu{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistaket{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)s{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) xrf?}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)~{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m}{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q|{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)z{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) _b]C_m{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) ydy qStepan Broz - 2:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828) }!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p }gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220) }9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178){7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152) n+p}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178){7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake {#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214) nZv?}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178){7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake s#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)sStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220) er+V:eD 5cbb74a2688de09192fd42f0956329cbe2c77efa2ec5ed4d5dd90ffcdd07f898D 5fe18b0b420aaf810ed5edcf1e1fd4fa93b6639632315bdd9348ecd11d6dac60D 4f490fc935e1622edd8f29833cff99546eda921facd62b71d30c95acefada869D e9c57b29838349dee4d11ec1d130cd0d7b3fb5df669721f178440fd42a507752D 5272f52e8e18d2702e48f4c1ff860fc6d052acf1543d9556f54efa55bbe31535D 913377ddeda7e9a87688016fb775cfe7ac678ed7b17cab277996497a766e6c67D bd2c5200554793773e752c3edacd8567d9f6db98bf2bc3399bb18086f6b771e8D 4d2dbd65fa67b8c23648a188f830340cc1da72b5dbc71795229022de0ff9720dD b524427963041d0c49036598caa6da026b76085863c14fdbec1466146a3b137aD 8df89d78d785928efa5b8d059e96ce33ffe0c9356663c9acb50ce3ec8c660d92D 0a8d2dafb528818f6b019015fbaf8cdd2fe3b6535d85da90f6a1db984b828e8eD 9e6c9b4224affd5105ee5ffe4355eb2e09681fde2148ce946769e1c4583a360bD bd0b8c4bd642bf2ddec4f60168cf63044086bf8e861160721a1ffb61a553229a Ib]I s#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)sStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) 9>{$wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)r#wqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)"wPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)x!w}Petr Menšík - 32:9.11.4-19.P2^h- Allow conflicting zone files with a warning (#1744081)H sStepan Broz - 32:9.11.4-26.P2.16fh@- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Add missing design by contract tests to dns_catz* - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Do not use header_prev in expire_lru_headers Pat*wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z){{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g({WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers '{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[&wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,%wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) ~zy~g1{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers 0{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[/wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,.wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){-wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)r,wqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)+wPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636) #$1#[8wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,7wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){6wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)r5wqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)d4wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t3wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z2{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) #o)#{?wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)>{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d=wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t<wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z;{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g:{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers 9{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812) PadFwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tEwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zD{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gC{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers B{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[AwCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,@wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) "x"tMwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zL{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gK{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers J{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[IwCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebaseH{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)G{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625) gT{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers S{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)qR{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeQ{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)P{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)O{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dNwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902) $Z{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)Y{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)X{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dWwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tVwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zU{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) N=Na{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d`wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t_wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z^{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g]{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken serversm\{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q[{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake hxrfhzg{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)f{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)me{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qd{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakec{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)b{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) " mn{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qm{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakel{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)k{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)j{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)diwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)thwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876) =d,=t{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dswUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)trwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zq{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)?p}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)o{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152) xrf{{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)?z}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)y{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mx{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qw{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakev{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)u{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) xrf?}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178){7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q~{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake}{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)|{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) Gb]MGq{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215){Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) 1 }!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p }gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220) }9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)? }Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178) {7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m {cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220) xrf?}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178){7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) Jb]PJq{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)qStepan Broz - 2:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) er+V:eD) afda0e4a1bc46470df4a4993f659a23e39c688752ccd5958b18e448a2d51f8d1D( 2eb85e9cbd29bebc8ce3cd107af06c6ae0f59fcc9a1056aa9226b8201c309a26D' 1612a4f04271f95f905580cfc4cc94695b1a11ade17803d000750d518bc0e3acD& f5a544c1c54d159d63ecf02b66555411db8230d7164937c969ee12412a7b3426D% 3f11637118683c18d64ab08e86467d90916b689368a1c29e9b095c9b7c8e2633D$ 26e0a18b1adcde25239343e4537dc1023fada0ed64e1d72e8b7a98ac795d90deD# 1b0d419b8d0ecbbebdaf88198d39462c8f0babefb9b711f46865cfaaf19e8ad2D" ffc1d3cbc957771182427d3972e83824283b43b4272f105619d32ec0195171ceD! b1efb67b99edebdc9042e5a1fc8376aaaf9c18620d6efda4ea95ea1b1ebc91c5D  3059b560a681189650e415ad7288004812bfd2e3c70a86249b7a9650f86f646eD e9972fdb7ca4cc3ff44e4f3ed37bfc724bfa5d7006592b775660808adeaacd37D 02e583fec180896fabf3422f69975545e3bd8d8460665b7044a186d0d5a4f817D c9ec93a5f3a15917b5ceeb7e19b67519e6e4ed8b7b2df39dc7999cf6d9f4c5e5 1 !}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p }gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178){7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220) {ui?'}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)&{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m%{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q${kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake#{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)"qStepan Broz - 2:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828) Cb]ICq.{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake-{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214) ,s#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)+sStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)*}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p)}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)(}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) 1 4}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p3}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)2}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?1}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)0{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m/{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220) zxl?:}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)9{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m8{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q7{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake 6s#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)5sStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828) Ib]I ?s#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)>sStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)=}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p<}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220);}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) q@4q?D}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)C{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mB{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qA{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeH@sStepan Broz - 32:9.11.4-26.P2.16fh@- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Add missing design by contract tests to dns_catz* - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Do not use header_prev in expire_lru_headers Ib]I Is#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)HsStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)G}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pF}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)E}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) 9>{NwPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rMwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)LwPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)xKw}Petr Menšík - 32:9.11.4-19.P2^h- Allow conflicting zone files with a warning (#1744081)HJsStepan Broz - 32:9.11.4-26.P2.16fh@- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Add missing design by contract tests to dns_catz* - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Do not use header_prev in expire_lru_headers PatTwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zS{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gR{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers Q{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[PwCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,OwcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) m \m [{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[ZwCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,YwcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){XwPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rWwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)VwPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)xUw}Petr Menšík - 32:9.11.4-19.P2^h- Allow conflicting zone files with a warning (#1744081) !&{awPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)r`wqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)_wPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)t^wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z]{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g\{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers PadhwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tgwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zf{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)ge{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers d{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[cwCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,bwcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) ~zy~go{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers n{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[mwCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,lwcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){kwPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rjwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)iwPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636) #$1#[vwCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,uwcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){twPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rswqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)drwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tqwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zp{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) ,o),r}wqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)|{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d{wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tzwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zy{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gx{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers w{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812) {ty{z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){~wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201) }"l} {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[ wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201){Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876) ,!2,{wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201){Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215){Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z {{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g {WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers PadwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) "x"twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215){Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625) er+V:eD6 05ba725d5c869c501d11a5e7d8127d0ad80d328b3e6147d560401baf1810497bD5 516201be4c2a553028eb1f983417912a1b05f800b8989fcd30a55f89623a57b6D4 1f800a61ea4b98c012916d84ad280573560d18bf31af0e459b43494dbf907a0dD3 edfa799d5c426dea0808d52912a4ed39b1534c8e7a5d3dc0a96937be66990f1cD2 9ed16457c6de56bbd64bcca2285bd78861c098822395446cc3a1c693ffb69c77D1 bc1b8404e2707eba59addc78201595f614f7350f97cf87e924e6f6dbac90b3c3D0 2953e2a9ba9042a9c5ebb93523d595d91f7367d8b83dc5b40a473e85572478b2D/ 0f0f20e5079748f9103ff3e0068108043ec9079822de5e46263c2c1f09b6dc0dD. c0a3bcd41e5beba5e539861177a8ed67f9626d4b21b11ab1b621770a53bf3137D- 43e8db14504b7b1b92c33224717880dd9e4ea6101787efd5f0da89bc9bf2d7a0D, ebbfadfcdd945e3b5ae40adb51fb4d444facc09bdd9f9cc989542bfed2cdee60D+ 5ca5234e59243cc5ced75e11bc9ad434a82d86c5fa5eab71a130bd3c3ae49334D* d4718c0bcf9365bfcd07e9c307952a12ae32802cbc6bde5707222c30c90cbb85 *%*g'{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers &{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[%wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebaseq${kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake#{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)"{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)!{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902) $-{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214),{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)+{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d*wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t)wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z({{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) --4{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d3wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t2wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z1{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g0{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers /{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)q.{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake xrqg:{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers 9{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)m8{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q7{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake6{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)5{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) $@{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)?{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)>{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d=wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t<wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z;{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) N=NG{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dFwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tEwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zD{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gC{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken serversmB{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qA{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake xrfgM{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken serversL{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mK{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qJ{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeI{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)H{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) $S{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)R{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)Q{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dPwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tOwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zN{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)  Z{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dYwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tXwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zW{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)V{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mU{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qT{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake xrf?`}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)_{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m^{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q]{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake\{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)[{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) $f{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)e{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)d{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dcwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tbwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)za{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) 5m{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)l{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)k{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)?j}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)i{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mh{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qg{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake t}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)ps}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)r}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?q}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)p{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mo{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qn{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake x^z?{}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)z{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)my{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qx{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakew{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)v{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)u{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625) _b]C_m{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)~}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p}}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)|}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) ydyqStepan Broz - 2:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178){7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152) xrf?}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178) {7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m {cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q {kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake {#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214) {Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) bb]Fbm{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)qStepan Broz - 2:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) xdxsStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178){7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152) rl`?!}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178) {7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214) s#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341) er+V:eDC 32f0185e8d6a9ab586922827519f1f38fb921fcaff260385904d3e61dd029d44DB 3d4d0d965fc073d950dd63507c1b1287648ef59c103d02cf09891c04bd99e930DA d0428b24d84b75519bce64c115f13b151f065712ac094dcd035dc9b63bbdc664D@ 0d953611a4ac63b86ca9bbf1ca0f35e9ef53094123f9e581e16919ed0393c690D? 40ceb41cf108321fdafc40bff1168cbc4f3e85a9ec271d6b55e946ed83697fb7D> 86d0b148abfa317696a046ac187cb479b242ea3f9ec769e6891130395ea172a9D= b3e23051f12c034b848268c08321e17a519c484640546a3ae90e7f99b36e7174D< 9ea26fb857c06b7e275a794a125b7880359b3911861019696cd35074ee1063d3D; ba3bba99a83841a7ef214b159627a5734756196a37510565d94c55e374ab6dc9D: 6c557f44383a709d2f0b400c2b77b432a965e5b7d4507ed1ecaf15fd92b55760D9 932e0ad4e24e0525ba464544c1e8e10938e5fe172b6f926e51a12e6e2874b3edD8 98cb7a80b5609722e12d6cd1a4562d0177f0672359013887fde3560ec9647c8fD7 83e71037aa03cb56d8e5d9d0d2f0e410673cb723d0cf4f81dff15ea65830fd59 eb]Iem({cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q'{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake &s#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)%sStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)$}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p#}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)"}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) xdx.sStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)-}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p,}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)+}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?*}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)){7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152) r&B3{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m2{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q1{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeH0sStepan Broz - 32:9.11.4-26.P2.16fh@- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Add missing design by contract tests to dns_catz* - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Do not use header_prev in expire_lru_headers /s#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341) =, 9s#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)8sStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)7}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p6}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)5}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?4}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178) 9>{>wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)r=wqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)<wPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)x;w}Petr Menšík - 32:9.11.4-19.P2^h- Allow conflicting zone files with a warning (#1744081)H:sStepan Broz - 32:9.11.4-26.P2.16fh@- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Add missing design by contract tests to dns_catz* - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Do not use header_prev in expire_lru_headers PatDwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zC{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gB{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers A{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[@wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,?wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) m \m K{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[JwCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,IwcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){HwPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rGwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)FwPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)xEw}Petr Menšík - 32:9.11.4-19.P2^h- Allow conflicting zone files with a warning (#1744081) !&{QwPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rPwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)OwPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)tNwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zM{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gL{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers PadXwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tWwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zV{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gU{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers T{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[SwCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,RwcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) ~zy~g_{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers ^{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[]wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,\wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){[wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rZwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)YwPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636) #$1#[fwCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,ewcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){dwPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rcwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)dbwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tawuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z`{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) ,o),rmwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)l{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dkwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tjwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zi{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gh{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers g{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812) {ty{zs{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gr{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers q{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[pwCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,owcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){nwPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201) }"l} z{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[ywCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,xwcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){wwPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)v{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)duwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)ttwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876) ,!2,{wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201){Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215){Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d~wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t}wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z|{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers PadwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) "x"twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g {WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[ wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase {Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) {Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625) *%*g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebaseq{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215){Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902) ${#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215){Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) --${Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d#wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t"wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z!{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g {WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)q{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake er+V:eDP 566646f7e600ab8480640215904fa6db201c8d068ab3d6f8b7e348bf1ad1fd34DO b97a0e1f72d3fb43f706975f8e02ff0c130ef35fc6b4763eb18db88980fcde25DN 922e0899bd8cf38bf10d752a0549435a450f968969520194880a2484c23f16dfDM 61a1892c950bfc4a208064a4e1d8a4d65876ca4891cc730ee2b045f0f37f7794DL 9a717dd3b5eb02f5b812a44d5dde08db1964e2500b23bb7518df5c5083372f36DK 72e5967a31cc0ef1edc116fd15578c5e906edd2f9c5485a13dfaf37b191efb7cDJ 07ef29e54e22c90b43aa4eb7133046f805b01fd91030eafee283ca4db4b35173DI b09f1f08469f4eb7a40b74f2e3cd25fa408b93d9213c6bdbc7ef21b1ee1ac8a9DH 1a1a8ca0b3ee1af1eea431740811a8a48d9564e81093de7dc250d46e47d3383fDG 1c0761e63af4f982fec4bf5ddbda7da44c1f6472883839db48386eaaac902785DF 9e951fe6f09cc5cf1402211e1232a2a92d029d66404daf66003bfc285052a41dDE 27e369dd165f3e4ff6b99227422febe5eb07cd10c6962ce831eade5566e16b91DD 22eb2233053a534b388c3ed8e39dfa1b4901d5e8b1e278a8c843c301c9db2488 xrqg*{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers ){!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)m({cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q'{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake&{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)%{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) $0{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)/{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215).{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d-wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t,wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z+{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) N=N7{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d6wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t5wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z4{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g3{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken serversm2{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q1{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake xrfg={WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers<{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m;{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q:{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake9{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)8{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) $C{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)B{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)A{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d@wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t?wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z>{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)  J{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dIwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tHwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zG{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)F{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mE{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qD{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake xrfQ{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)?P}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)O{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mN{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qM{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeL{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)K{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) xrf?W}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)V{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mU{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qT{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeS{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)R{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) _b]C_m^{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q]{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake\{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)[{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)Z}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pY}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)X}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) ydydqStepan Broz - 2:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)c}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pb}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)a}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?`}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)_{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152) n+pk}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)j}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?i}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)h{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mg{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qf{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakee{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214) nZv?r}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)q{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mp{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qo{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake ns#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)msStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)l}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220) Ib]I ws#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)vsStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)u}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pt}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)s}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) 9>{|wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)r{wqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)zwPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)xyw}Petr Menšík - 32:9.11.4-19.P2^h- Allow conflicting zone files with a warning (#1744081)HxsStepan Broz - 32:9.11.4-26.P2.16fh@- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Add missing design by contract tests to dns_catz* - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Do not use header_prev in expire_lru_headers PatwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[~wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,}wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) ~zy~g {WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)wPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636) #$1#[wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)r wqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)d wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z {{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) #o)#{wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201){Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812) PadwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) "x"t%wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z${{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g#{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers "{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[!wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase {Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215){Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625) er+V:eD] ca5ee1ff2a858d3eaf6bbed3a7c0421519183d99018689b9d2bfb4f8b2bdb122D\ 02b9f36207f55eecbaed6219e76bf38881875be99f49e0eca71ec75e6d3a7aa3D[ 235100bdba26a1af51c7f66f533d9318837d01dafa0c5e822245c8e0e5469978DZ 1efc77004111254487934c32f189a3b3fc8b1baf00a6e8350558183281f3855dDY f6274f5c3cd73beb54d94229fd5b93b99b525f50921dae06b852ca0ada18b5b9DX 955704fe8de0bbcec645e44f2b204e4b12ce8b7bd2c8bfaba5e8968ee76f0568DW 74f4bb31b79790aa5a646612520c06cdd181b6e3e39b90a65dfc2634c1821260DV cf810cc7447c597839d02d5738646b8afcdb25edddcbd9cfbd3173d5a01cf3a3DU 089b94f213c170e875e90bb476e333d4b7d2491e323f4692f8e1513f78b4203eDT 8724fc26052010a537fbffaecee3413ede14b44646e26a456c4c8695f5f259c0DS 11e7a9eb9ad854ce3901deb76ff9ab3e462f87d56766b9cda133c1fbcc89d812DR 1a7fc39e7d481badbe2fe10dd40d290dcdefdeb4f572a8affee7880a751d5805DQ f7789c32ac34827df4b6c180e845361bb70aa1fcbc165a6c2a533559f2bc3f76 g,{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers +{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)q*{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake){#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)({Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)'{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d&wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902) $2{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)1{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)0{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d/wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t.wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z-{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|TUVW!Y(Z.[3\9]>^D_K`QaXb_cfdmesfzghijkl$n*o0p7q=rCsJtQuWv^wdxkyrzw{||} ~%,29?FMSZ`fmsy!(/6<CJPW]dipv} %+29?FLSZ_djqx !(§.ç4ħ:ŧAƧHǧOȧVɧZ N=N9{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d8wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t7wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z6{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g5{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken serversm4{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q3{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake hxrfhz?{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)>{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m={cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q<{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake;{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214):{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) " mF{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qE{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeD{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)C{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)B{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dAwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t@wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876) dmM{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qL{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeK{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)J{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)I{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)?H}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)G{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152) vdvS{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)R}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pQ}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)P}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?O}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)N{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152) n+pZ}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)Y}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?X}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)W{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mV{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qU{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeT{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214) nWs`{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m_{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q^{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake]{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)\qStepan Broz - 2:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)[}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220) =, fs#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)esStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)d}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pc}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)b}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?a}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178) m}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pl}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)k}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?j}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)i{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mh{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qg{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake *z%*rswqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)rwPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)xqw}Petr Menšík - 32:9.11.4-19.P2^h- Allow conflicting zone files with a warning (#1744081)HpsStepan Broz - 32:9.11.4-26.P2.16fh@- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Add missing design by contract tests to dns_catz* - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Do not use header_prev in expire_lru_headers os#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)nsStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828) {ty{zy{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gx{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers w{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[vwCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,uwcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){twPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201) q`q {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,~wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){}wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)r|wqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589){wPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)tzwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876) !E,wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)dwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers C2C{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z {{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g {WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase {ty{z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201) "#g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215){Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876) $!{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214) {Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215){Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) --({Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d'wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t&wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z%{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g${WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers #{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)q"{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake er+V:eDj 32af5400af5619a7e1f0c43f574170ae98cfd7cdc7e831f572b8d05530bd8913Di 850be6d438290af4b3c31805a40c2f8a88e4e751bafa1bb02b6b884736f80ef2Dh 8317594c4733bc6fd9c13e0001d962d14e7bffb83ed66e6337f6b8a490067ea9Dg a191bcc40fb33d21a6109e116756d8999e60adb5535583f65d05f51ff3047463Df f43e7c1792d357cd5fb1ac5a13e744a5ba50e7309444d7ab7d0149227755b575De f6c854fef6008f3f063c3ed1c4f6a2e51821b5fe057282702dfcd15b7783bd41Dd 87d3a6a27aa6179e43d778cec0765e166b68510a391d6eea5236b2e70d6d746bDc fdb600cfe62d10fb9b78089a4daae03dd3010232a321c952510faa95723d5a60Db dd3bfb74354db34116d2bb2b298b233f3d005acdb7709c1ea17dd9dede2e0566Da d1870d7298e93c62411f7b0b728df981e13f75ca9fdac1fb117b0e2d50d3b71fD` 2924951f311fafa5d17831ab4e1bd85bee2bd6d9ed591445149b5fd70152d077D_ 4552c0e9031fc5f990a165feb17e2cd243461f760cb80e75769c837d1052f193D^ 8908f58fb71fd39056da9b792dd69e358735856d43352a085ffea8b4b8f2039e #xr#t/wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z.{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g-{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken serversm,{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q+{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake*{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)){Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) ww6{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m5{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q4{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake3{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)2{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)1{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d0wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902) $<{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214);{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215):{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d9wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t8wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z7{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) 5C{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)B{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)A{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)?@}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)?{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m>{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q={kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake J}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pI}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)H}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?G}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)F{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mE{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qD{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake xrf?P}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)O{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mN{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qM{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeL{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)K{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) bb]FbmW{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qV{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeU{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)TqStepan Broz - 2:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)S}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pR}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)Q}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) xdx]sStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)\}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p[}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)Z}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?Y}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)X{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152) r/pd}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)c}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?b}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)a{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m`{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q_{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake ^s#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341) nZxiw}Petr Menšík - 32:9.11.4-19.P2^h- Allow conflicting zone files with a warning (#1744081)HhsStepan Broz - 32:9.11.4-26.P2.16fh@- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Add missing design by contract tests to dns_catz* - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Do not use header_prev in expire_lru_headers gs#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)fsStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)e}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220) ~zy~gp{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers o{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[nwCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,mwcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){lwPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rkwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)jwPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636) bb,vwcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){uwPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rtwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)swPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)trwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zq{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) V2Vr}wqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)d|wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t{wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zz{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gy{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers x{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wwCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase {ty{z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){~wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201) }"l} {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[ wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201){Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876) L!2L[wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215){Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z {{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g {WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers o){Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215){Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812) #ni#dwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)q{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214) x^zg%{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken serversm${cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q#{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake"{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)!{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) {Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625) er+V:eDw ad525efce24792177db9c59af54a5822206dc0ec6f5b18770062ca07e51ac4caDv f2cbc4c0d7d808554f9689174450c43f80db727c186bd3a1980494886a25212aDu 0834c02bc349eaabe64a4015d07ee7cbcf7776a68766e81cd93be0a58c7d5465Dt 43f50cb7c44309253c847a258d592992e250678cda19887c482849bd67b447e3Ds 461bf2c4280e37fa28f8577583cf56315e10dc6a8898497da766b5dffbdb1a56Dr 797abce4232e5ed3353b7d0733cce5d5aea1134edf9acaa37b6028ef6bcfbc3dDq 6c2a1f394c23865716bd975554c638950ef8bb2b3efd23074290f41ebd724f20Dp 2c9324974a8a0cabc911ea21fe71581d404b5d397c0c010f06880df10520bbf3Do a6c934448f1ad13c105abb9c4606317935bd853ff0ba1a80735013b194ee0643Dn 41923a544cdeeda959457ff656dfdd7e871d90f2d4f234055c2bb0f1f3996609Dm 4f2f74c8de47efbfeea14ccb4e01899a829a67121a6963532b82205d11eaea8bDl f59ceed71d088a420b5ecc67bc4a13df798f7d3d12556a27285fb4dfd594850eDk 74038c223561306541466c5407569dcc8055567f3cc9a56e7ec106015d2df942 $+{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)*{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)){Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d(wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t'wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z&{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)  2{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d1wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t0wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z/{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624).{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m-{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q,{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake xrf9{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)?8}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)7{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m6{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q5{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake4{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)3{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) xrf??}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)>{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m={cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q<{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake;{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214):{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) _b]C_mF{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qE{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeD{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)C{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215)B}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pA}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)@}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) ydyLqStepan Broz - 2:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)K}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)pJ}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)I}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?H}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)G{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152) n+pS}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)R}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795)?Q}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)P{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mO{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qN{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistakeM{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214) nZv?Z}Petr Menšík - 32:9.11.4-26.P2.10c,N@- Fix memory leak in ECDSA verify processing (CVE-2022-38177) - Fix memory leak in EdDSA verify processing (CVE-2022-38178)Y{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)mX{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)qW{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake Vs#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)UsStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)T}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220) Ib]I _s#Stepan Broz - 32:9.11.4-26.P2.15ev@- Limit the amount of recursion possible in control channel (CVE-2023-3341)^sStepan Broz - 32:9.11.4-26.P2.14d@- Prevent the cache going over the configured limit (CVE-2023-2828)]}!Petr Menšík - 32:9.11.4-26.P2.13c- Tighten cache protection against record from forwarders (CVE-2021-25220)p\}gPetr Menšík - 32:9.11.4-26.P2.12c- Include test of forwarders (CVE-2021-25220)[}9Petr Menšík - 32:9.11.4-26.P2.11c5- Prevent excessive resource use while processing large delegations. (CVE-2022-2795) 9>{dwPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rcwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)bwPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636)xaw}Petr Menšík - 32:9.11.4-19.P2^h- Allow conflicting zone files with a warning (#1744081)H`sStepan Broz - 32:9.11.4-26.P2.16fh@- Prevent increased CPU consumption in DNSSEC validator (CVE-2023-50387 CVE-2023-50868) - Add missing design by contract tests to dns_catz* - Speed up parsing of DNS messages with many different names (CVE-2023-4408) - Do not use header_prev in expire_lru_headers PatjwuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zi{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gh{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers g{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[fwCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,ewcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) ~zy~gq{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers p{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[owCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,nwcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){mwPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)rlwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)kwPetr Menšík - 32:9.11.4-20.P2^ku- Do not crash when nsupdate with GSS terminated early (#1300636) #$1#[xwCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,wwcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617){vwPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)ruwqPetr Menšík - 32:9.11.4-21.P2^oj@- Disable atomic operations also on ppc (#1779589)dtwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)tswuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)zr{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) #o)#{wPetr Menšík - 32:9.11.4-22.P2^r @- Solve often priming queries on some forwarder (#1756201)~{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d}wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)t|wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)gz{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers y{!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812) PadwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase,wcPetr Menšík - 32:9.11.4-23.P2^x- Limit number of queries triggered by a request (CVE-2020-8616) - Fix invalid tsig request (CVE-2020-8617) "x"t wuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z {{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g {WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)[ wCPetr Menšík - 32:9.11.4-24.P2^Ǿ- Add CVE tests to codebase{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215){Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625) g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken servers {!Artem Egorenkov - 32:9.11.4-25.P2^- rebinding protection for forwarding DNS server upstream patch (#1832812)q{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215){Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902) ${#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214){Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215){Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)dwUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624) N=N!{Petr Menšík - 32:9.11.4-26.P2.4`*b@- Fix off-by-one bug in ISC SPNEGO implementation (CVE-2020-8625)d wUTomas Korbar - 32:9.11.4-26.P2.3_:- Fix inline re-signing (#rh1889902)twuTomas Korbar - 32:9.11.4-26.P2.2_w@- Fix unsupported algorithms validation (#rh1769876)z{{Petr Menšík - 32:9.11.4-26.P2.1_FN- Fix tsig-request verify (CVE-2020-8622) - Prevent PKCS11 daemon crash on crafted packet (CVE-2020-8623) - Correct update-policy type subdomain to match documentation (CVE-2020-8624)g{WArtem Egorenkov - 32:9.11.4-26.P2^@- Fix EDNS512 loops on broken serversm{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q{kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake UxrfU(g9Nick Clifton 2.27-36.base\4- Prevent resource exhaustion attacks on libiberty's name demangling code. (#1598561){'gNick Clifton 2.27-35.base\4- Stop strip crashing when removing .comment sections. (#1644632)&{7Petr Menšík - 32:9.11.4-26.P2.9a- Fix possible assertion failure isc_refcount_current == 0 in free_rbtdb (#1935152)m%{cPetr Menšík - 32:9.11.4-26.P2.8ah- Prevent a race after zone load (#2011220)q${kPetr Menšík - 32:9.11.4-26.P2.7`@- Apply again patch 172, got removed by mistake#{#Petr Menšík - 32:9.11.4-26.P2.6`Z- Insufficient IXFR checks could lead to assertion failure (CVE-2021-25214)"{Petr Menšík - 32:9.11.4-26.P2.5`- Possible assertion failure on DNAME processing (CVE-2021-25215) er+V:eD 8e35267d29e2ee8a7d9678927b89dd4a07137e32a7f920844428b1f94aaf2c97D 0f2b2ab9e05c1447b23d28c2912f8057c494168f4eed17e7d868e5970436722dD 580edd83e305e9b58fb0cceca959a21a8c59ccd3bc075f075211019108f73863D ebf604edce00a3a3778207eeaac06a3de226dbf62bfb987ed00584aa8d736ea1D d9c97d1412cfdb3b24b2aca08bec9bed63be4db9461f19ba0eef840ad48dc19eD 9e472e05a5fca129f0efc2c81b7fc14f5daa96935b5c693cead447474422f17fD~ 6f1a8e6e9202d70c194d4aaed3c034d719a85eb53ac63f8c6235756a9646a2faD} e51d2de57b856312d8eb1bbf6ee6b7ac8f910ebf5d7e0b516012d5d9c31c7853D| 64ec5a21e706505bd67ed2ff5da8b90fcfb71ea07550d90a777323f49c8ee5d9D{ f17b58dd383483f1592c8c3c0bf814ed80d208d19a254620ec541a14c9f5f144Dz 20887cda88d458e236a1d13d68fb01b10056907594d573f0342d40b9bd677d37Dy b88c8339f9ad90d0855cda0072a67860549759e8870cc9abc61555e4d4ef4f61Dx db4dac1347f0a7c37ce54b990ae4be455c6c016e54d0a315f1e2cbefcefd3073  zy.gWNick Clifton 2.27-42.base]w@- Stop the BFD library from complaining about sections with multiple sets of relocations. (#1749085)-g?Nick Clifton 2.27-41.base\r@- Fix up some linker tests that fail because of the R_x86_64_GOTPCRELX patch. (#1699745)h,gmNick Clifton 2.27-40.base\N- Enable gold for PowerPC and s390x. (#1670014)+g7Nick Clifton 2.27-39.base\ 2.27-38.base\4- Disable optimizations of x06_64 PLT entries. (#1624779){)gNick Clifton 2.27-37.base\4- Add the .attach-to-group pseudo-op to the assembler. (#1652587)  vs4gNick Clifton 2.27-38.base\4- Disable optimizations of x06_64 PLT entries. (#1624779){3gNick Clifton 2.27-37.base\4- Add the .attach-to-group pseudo-op to the assembler. (#1652587)2g9Nick Clifton 2.27-36.base\4- Prevent resource exhaustion attacks on libiberty's name demangling code. (#1598561){1gNick Clifton 2.27-35.base\4- Stop strip crashing when removing .comment sections. (#1644632)0oNick Clifton - 2.27-44.base.1ar- Add ability to control the display of unicode characters. (#2009168)m/guNick Clifton 2.27-44.base^E:@- Allow the BFD library to handle the copying of files which contain secondary reloc sections. (#1785294) - Implement assembler workaround for Intel JCC microcode bug. (#1778892) RnmR:oNick Clifton - 2.27-44.base.1ar- Add ability to control the display of unicode characters. (#2009168)m9guNick Clifton 2.27-44.base^E:@- Allow the BFD library to handle the copying of files which contain secondary reloc sections. (#1785294) - Implement assembler workaround for Intel JCC microcode bug. (#1778892)8gWNick Clifton 2.27-42.base]w@- Stop the BFD library from complaining about sections with multiple sets of relocations. (#1749085)7g?Nick Clifton 2.27-41.base\r@- Fix up some linker tests that fail because of the R_x86_64_GOTPCRELX patch. (#1699745)h6gmNick Clifton 2.27-40.base\N- Enable gold for PowerPC and s390x. (#1670014)5g7Nick Clifton 2.27-39.base\ 2.27-41.base\r@- Fix up some linker tests that fail because of the R_x86_64_GOTPCRELX patch. (#1699745)h@gmNick Clifton 2.27-40.base\N- Enable gold for PowerPC and s390x. (#1670014)?g7Nick Clifton 2.27-39.base\gNick Clifton 2.27-38.base\4- Disable optimizations of x06_64 PLT entries. (#1624779){=gNick Clifton 2.27-37.base\4- Add the .attach-to-group pseudo-op to the assembler. (#1652587)<g9Nick Clifton 2.27-36.base\4- Prevent resource exhaustion attacks on libiberty's name demangling code. (#1598561){;gNick Clifton 2.27-35.base\4- Stop strip crashing when removing .comment sections. (#1644632) +^m.+WHeMJosef Ridky - 0:1.8.18-4X+- Fix RPMDiff issues and rebuild%GegJosef Ridky - 0:1.8.18-3X@- Fix issues with warning: dereferencing type-punned pointer will break strict-aliasing rules from RPMDiffRFeCJosef Ridky - 0:1.8.18-2X- Fix issue in file sources_Ee]Josef Ridky - 0:1.8.18-1X@- New upstream release 1.8.18 (#1398658)DoNick Clifton - 2.27-44.base.1ar- Add ability to control the display of unicode characters. (#2009168)mCguNick Clifton 2.27-44.base^E:@- Allow the BFD library to handle the copying of files which contain secondary reloc sections. (#1785294) - Implement assembler workaround for Intel JCC microcode bug. (#1778892)BgWNick Clifton 2.27-42.base]w@- Stop the BFD library from complaining about sections with multiple sets of relocations. (#1749085) D'DROeCJosef Ridky - 0:1.8.18-2X- Fix issue in file sourcesNkSPavel Cahyna - 0:1.8.18-10a{- Protect against negative values to memmove that caused "ipmitool sol activate" to crash against an IBM DataPower appliance (#1951480) and IP-131 Dayton blades in a SGI ICE-X (#2025519) Cherry-picked from upstream PR#78.iMscVáclav Doležal - 0:1.8.18-9^_@- Disable -fstrict-aliasing (RPMDiff issue)^LsMVáclav Doležal - 0:1.8.18-8^^F- Backport fix for CVE-2020-5208oKe}Josef Ridky - 0:1.8.18-7Zy- Remove debug prints shown without -v option (#1483163)Je=Josef Ridky - 0:1.8.18-6Y{- Hide unrequested verbose output (#1483163) - Fix doc for check input values (#1495098)oIe}Josef Ridky - 0:1.8.18-5Xs- Remove RPMDiff fix file (#1439269) related to #1398658 W$iVscVáclav Doležal - 0:1.8.18-9^_@- Disable -fstrict-aliasing (RPMDiff issue)^UsMVáclav Doležal - 0:1.8.18-8^^F- Backport fix for CVE-2020-5208oTe}Josef Ridky - 0:1.8.18-7Zy- Remove debug prints shown without -v option (#1483163)Se=Josef Ridky - 0:1.8.18-6Y{- Hide unrequested verbose output (#1483163) - Fix doc for check input values (#1495098)oRe}Josef Ridky - 0:1.8.18-5Xs- Remove RPMDiff fix file (#1439269) related to #1398658WQeMJosef Ridky - 0:1.8.18-4X+- Fix RPMDiff issues and rebuild%PegJosef Ridky - 0:1.8.18-3X@- Fix issues with warning: dereferencing type-punned pointer will break strict-aliasing rules from RPMDiff  [3.10.0-1160.94.1.el7]d@- netfilter: nf_tables: deactivate anonymous set from preparation phase (Florian Westphal) [2196159] {CVE-2023-32233}Y Rado Vrbovsky [3.10.0-1160.93.1.el7]d}@- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Wander Lairson Costa) [2152941] {CVE-2022-3564} - proc/pagemap: walk page tables under pte lock (Rafael Aquini) [2190338]wXg Pavel Cahyna - 1.8.18-11d- Add upstream ipmievd patch to check received msg id against expectation Fixes problem where SEL response is not recognized correctly when SEL request times out Resolves: rhbz#2224569WkSPavel Cahyna - 0:1.8.18-10a{- Protect against negative values to memmove that caused "ipmitool sol activate" to crash against an IBM DataPower appliance (#1951480) and IP-131 Dayton blades in a SGI ICE-X (#2025519) Cherry-picked from upstream PR#78. IK\}Jan Stancek [3.10.0-1160.96.1.el7]d@- sched/fair: Eliminate bandwidth race between throttling and distribution (Phil Auld) [2180681] - sched/fair: Fix race between runtime distribution and assignment (Phil Auld) [2180681] - sched/fair: Don't assign runtime for throttled cfs_rq (Phil Auld) [2180681]3[eRado Vrbovsky [3.10.0-1160.95.1.el7]d@- perf/s390x: Align the register list to what we support (Michael Petlan) [2207745] - Revert "[tools] s390/perf: add perf register support for floating-point registers" (Michael Petlan) [2207745] - s390/perf: add perf_regs support and user stack dump (Michael Petlan) [2207745] - s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR (Tobias Huschle) [2212672] - netfilter: conntrack: connection timeout after re-register (Florian Westphal) [2128262] - netfilter: conntrack: always store window size un-scaled (Florian Westphal) [2128262] - netfilter: conntrack: work around exceeded receive window (Florian Westphal) [2128262] - netfilter: conntrack: avoid misleading 'invalid' in log message (Florian Westphal) [2128262] - netfilter: remove BUG_ON() after skb_header_pointer() (Florian Westphal) [2128262] - netfilter: nf_conntrack_tcp: re-init for syn packets only (Florian Westphal) [2128262] - netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options (Florian Westphal) [2128262] - netfilter: conntrack: re-init state for retransmitted syn-ack (Florian Westphal) [2128262] - netfilter: conntrack: move synack init code to helper (Florian Westphal) [2128262] - netfilter: conntrack: do not renew entry stuck in tcp SYN_SENT state (Florian Westphal) [2128262] - netfilter: nf_conntrack_tcp: Fix stack out of bounds when parsing TCP options (Florian Westphal) [2128262]  t^gRado Vrbovsky [3.10.0-1160.98.1.el7]d˖- GFS2: gfs2_dir_get_hash_table(): avoiding deferred vfree() is easy here... (Andrew Price) [2190450] - GFS2: use kvfree() instead of open-coding it (Andrew Price) [2190450]i]QRado Vrbovsky [3.10.0-1160.97.1.el7]dg- net/sched: flower: fix possible OOB write in fl_set_geneve_opt() (Davide Caratti) [2216982] {CVE-2023-35788} - netfilter: conntrack: re-fetch conntrack after insertion (Florian Westphal) [2188190] - netfilter: conntrack: handle tcp challenge acks during connection reuse (Florian Westphal) [2128262] - netfilter: conntrack: reduce timeout when receiving out-of-window fin or rst (Florian Westphal) [2128262] - netfilter: conntrack: remove unneeded indent level (Florian Westphal) [2128262] - netfilter: conntrack: ignore overly delayed tcp packets (Florian Westphal) [2128262] - netfilter: conntrack: prepare tcp_in_window for ternary return value (Florian Westphal) [2128262] -`WRado Vrbovsky [3.10.0-1160.100.1.el7]d- bnxt: count Tx drops (Jamie Bainbridge) [2175062] - bnxt: make sure xmit_more + errors does not miss doorbells (Jamie Bainbridge) [2175062] - netfilter: nf_tables: skip deactivated anonymous sets during lookups (Florian Westphal) [2196159] {CVE-2023-32233} - netfilter: nf_tables: do not allow SET_ID to refer to another table (Florian Westphal) [2196159]M_Rado Vrbovsky [3.10.0-1160.99.1.el7]d@- x86/cpu/amd: Add a Zenbleed fix (Waiman Long) [2226841] {CVE-2023-20593} - x86/cpu/amd: Move the errata checking functionality up (Waiman Long) [2226841] {CVE-2023-20593} - x86/cpu: Restore AMD's DE_CFG MSR after resume (Waiman Long) [2226841] {CVE-2023-20593} ??Kc}Jan Stancek [3.10.0-1160.96.1.el7]d@- sched/fair: Eliminate bandwidth race between throttling and distribution (Phil Auld) [2180681] - sched/fair: Fix race between runtime distribution and assignment (Phil Auld) [2180681] - sched/fair: Don't assign runtime for throttled cfs_rq (Phil Auld) [2180681]b9Rado Vrbovsky [3.10.0-1160.102.1.el7]ev@- net/sched: cls_u32: Fix reference counter leak leading to overflow (Davide Caratti) [2225486] {CVE-2023-3609} - NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION (Benjamin Coddington) [2219604]LaRado Vrbovsky [3.10.0-1160.101.1.el7]d@- cifs: fix a buffer leak in smb2_query_symlink (Jay Shin) [2166706] - kernfs: Improve kernfs_notify() poll notification latency (Ian Kent) [1703180] - netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (Florian Westphal) [2221720] {CVE-2023-35001} - netfilter: conntrack: connection timeout after re-register (Florian Westphal) [2128262] - netfilter: conntrack: always store window size un-scaled (Florian Westphal) [2128262] - netfilter: conntrack: work around exceeded receive window (Florian Westphal) [2128262] - netfilter: conntrack: avoid misleading 'invalid' in log message (Florian Westphal) [2128262] - netfilter: remove BUG_ON() after skb_header_pointer() (Florian Westphal) [2128262] - netfilter: nf_conntrack_tcp: re-init for syn packets only (Florian Westphal) [2128262] - netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options (Florian Westphal) [2128262] - netfilter: conntrack: re-init state for retransmitted syn-ack (Florian Westphal) [2128262] - netfilter: conntrack: move synack init code to helper (Florian Westphal) [2128262] - netfilter: conntrack: do not renew entry stuck in tcp SYN_SENT state (Florian Westphal) [2128262] - netfilter: nf_conntrack_tcp: Fix stack out of bounds when parsing TCP options (Florian Westphal) [2128262]  tegRado Vrbovsky [3.10.0-1160.98.1.el7]d˖- GFS2: gfs2_dir_get_hash_table(): avoiding deferred vfree() is easy here... (Andrew Price) [2190450] - GFS2: use kvfree() instead of open-coding it (Andrew Price) [2190450]idQRado Vrbovsky [3.10.0-1160.97.1.el7]dg- net/sched: flower: fix possible OOB write in fl_set_geneve_opt() (Davide Caratti) [2216982] {CVE-2023-35788} - netfilter: conntrack: re-fetch conntrack after insertion (Florian Westphal) [2188190] - netfilter: conntrack: handle tcp challenge acks during connection reuse (Florian Westphal) [2128262] - netfilter: conntrack: reduce timeout when receiving out-of-window fin or rst (Florian Westphal) [2128262] - netfilter: conntrack: remove unneeded indent level (Florian Westphal) [2128262] - netfilter: conntrack: ignore overly delayed tcp packets (Florian Westphal) [2128262] - netfilter: conntrack: prepare tcp_in_window for ternary return value (Florian Westphal) [2128262] -gWRado Vrbovsky [3.10.0-1160.100.1.el7]d- bnxt: count Tx drops (Jamie Bainbridge) [2175062] - bnxt: make sure xmit_more + errors does not miss doorbells (Jamie Bainbridge) [2175062] - netfilter: nf_tables: skip deactivated anonymous sets during lookups (Florian Westphal) [2196159] {CVE-2023-32233} - netfilter: nf_tables: do not allow SET_ID to refer to another table (Florian Westphal) [2196159]MfRado Vrbovsky [3.10.0-1160.99.1.el7]d@- x86/cpu/amd: Add a Zenbleed fix (Waiman Long) [2226841] {CVE-2023-20593} - x86/cpu/amd: Move the errata checking functionality up (Waiman Long) [2226841] {CVE-2023-20593} - x86/cpu: Restore AMD's DE_CFG MSR after resume (Waiman Long) [2226841] {CVE-2023-20593} i9Rado Vrbovsky [3.10.0-1160.102.1.el7]ev@- net/sched: cls_u32: Fix reference counter leak leading to overflow (Davide Caratti) [2225486] {CVE-2023-3609} - NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION (Benjamin Coddington) [2219604]LhRado Vrbovsky [3.10.0-1160.101.1.el7]d@- cifs: fix a buffer leak in smb2_query_symlink (Jay Shin) [2166706] - kernfs: Improve kernfs_notify() poll notification latency (Ian Kent) [1703180] - netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (Florian Westphal) [2221720] {CVE-2023-35001} 2k1Rado Vrbovsky [3.10.0-1160.104.1.el7]e2k- CI: Remove unused kpet_tree_fԃJjRado Vrbovsky [3.10.0-1160.103.1.el7]e#@- net/sched: sch_qfq: account for stab overhead in qfq_enqueue (Davide Caratti) [2225555] {CVE-2023-3611} - net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg (Davide Caratti) [2225555] - net/sched: cls_fw: Fix improper refcount update leads to use-after-free (Davide Caratti) [2225639] {CVE-2023-3776} - redhat: fix to be able to build with rpm 4.19.0 (Denys Vlasenko)amily (Nikolai Kondrashov) - xen/x86: don't lose event interrupts (Vitaly Kuznetsov) [RHEL-1534] - Documentation/x86: Fix backwards on/off logic about YMM support (Waiman Long) [2229893] {CVE-2022-40982} - KVM: Add GDS_NO support to KVM (Waiman Long) [2229893] {CVE-2022-40982} - x86/speculation: Add Kconfig option for GDS (Waiman Long) [2229893] {CVE-2022-40982} - x86/speculation: Add force option to GDS mitigation (Waiman Long) [2229893] {CVE-2022-40982} - x86/speculation: Add Gather Data Sampling mitigation (Waiman Long) [2229893] {CVE-2022-40982} - Documentation/ABI: Mention retbleed vulnerability info file for sysfs (Waiman Long) [2229893] - docs/kernel-parameters: Update descriptions for "mitigations=" param with retbleed (Waiman Long) [2229893] - x86/speculation: Add missing srbds=off to the mitigations= help text (Waiman Long) [2229893] - x86: Sync Intel family names & cpu_vuln_blacklist[] with upstream (Waiman Long) [2229893] =MmRado Vrbovsky [3.10.0-1160.99.1.el7]d@- x86/cpu/amd: Add a Zenbleed fix (Waiman Long) [2226841] {CVE-2023-20593} - x86/cpu/amd: Move the errata checking functionality up (Waiman Long) [2226841] {CVE-2023-20593} - x86/cpu: Restore AMD's DE_CFG MSR after resume (Waiman Long) [2226841] {CVE-2023-20593}?l{Rado Vrbovsky [3.10.0-1160.105.1.el7]eH@- net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2228703] {CVE-2023-4128} - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2228703] {CVE-2023-4128} - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2228703] {CVE-2023-4128} OLoRado Vrbovsky [3.10.0-1160.101.1.el7]d@- cifs: fix a buffer leak in smb2_query_symlink (Jay Shin) [2166706] - kernfs: Improve kernfs_notify() poll notification latency (Ian Kent) [1703180] - netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (Florian Westphal) [2221720] {CVE-2023-35001}-nWRado Vrbovsky [3.10.0-1160.100.1.el7]d- bnxt: count Tx drops (Jamie Bainbridge) [2175062] - bnxt: make sure xmit_more + errors does not miss doorbells (Jamie Bainbridge) [2175062] - netfilter: nf_tables: skip deactivated anonymous sets during lookups (Florian Westphal) [2196159] {CVE-2023-32233} - netfilter: nf_tables: do not allow SET_ID to refer to another table (Florian Westphal) [2196159] r1Rado Vrbovsky [3.10.0-1160.104.1.el7]e2k- CI: Remove unused kpet_tree_f؃JqRado Vrbovsky [3.10.0-1160.103.1.el7]e#@- net/sched: sch_qfq: account for stab overhead in qfq_enqueue (Davide Caratti) [2225555] {CVE-2023-3611} - net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg (Davide Caratti) [2225555] - net/sched: cls_fw: Fix improper refcount update leads to use-after-free (Davide Caratti) [2225639] {CVE-2023-3776} - redhat: fix to be able to build with rpm 4.19.0 (Denys Vlasenko)p9Rado Vrbovsky [3.10.0-1160.102.1.el7]ev@- net/sched: cls_u32: Fix reference counter leak leading to overflow (Davide Caratti) [2225486] {CVE-2023-3609} - NFSv4.1: fix handling of backchannel binding in BIND_CONN_TO_SESSION (Benjamin Coddington) [2219604]amily (Nikolai Kondrashov) - xen/x86: don't lose event interrupts (Vitaly Kuznetsov) [RHEL-1534] - Documentation/x86: Fix backwards on/off logic about YMM support (Waiman Long) [2229893] {CVE-2022-40982} - KVM: Add GDS_NO support to KVM (Waiman Long) [2229893] {CVE-2022-40982} - x86/speculation: Add Kconfig option for GDS (Waiman Long) [2229893] {CVE-2022-40982} - x86/speculation: Add force option to GDS mitigation (Waiman Long) [2229893] {CVE-2022-40982} - x86/speculation: Add Gather Data Sampling mitigation (Waiman Long) [2229893] {CVE-2022-40982} - Documentation/ABI: Mention retbleed vulnerability info file for sysfs (Waiman Long) [2229893] - docs/kernel-parameters: Update descriptions for "mitigations=" param with retbleed (Waiman Long) [2229893] - x86/speculation: Add missing srbds=off to the mitigations= help text (Waiman Long) [2229893] - x86: Sync Intel family names & cpu_vuln_blacklist[] with upstream (Waiman Long) [2229893] ==?s{Rado Vrbovsky [3.10.0-1160.105.1.el7]eH@- net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2228703] {CVE-2023-4128} - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2228703] {CVE-2023-4128} - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (Davide Caratti) [2228703] {CVE-2023-4128} dtERado Vrbovsky [3.10.0-1160.106.1.el7]ee@- gfs2: Fix quota=quiet oversight (Bob Peterson) [2196280] - gfs2: Free quota data objects synchronously (Andreas Gruenbacher) [2196280] - gfs2: Fix initial quota data refcount (Andreas Gruenbacher) [2196280] - gfs2: Factor out duplicate quota data disposal code (Andreas Gruenbacher) [2196280] - gfs2: Use gfs2_qd_dispose in gfs2_quota_cleanup (Andreas Gruenbacher) [2196280] - gfs2: Fix wrong quota shrinker return value (Andreas Gruenbacher) [2196280] - gfs2: ignore negated quota changes (Bob Peterson) [2196280] - gfs2: Introduce new quota=quiet mount option (Bob Peterson) [2196280] - gfs2: Add quota_change type (Bob Peterson) [2196280] - gfs2: Rename sd_{ glock => kill }_wait (Andreas Gruenbacher) [2196280] - gfs2: Wake up when sd_glock_disposal becomes zero (Alexander Aring) [2196280] r-r7vkRado Vrbovsky [3.10.0-1160.108.1.el7]e- net: usb: ax88179_178a: fix failed operations during ax88179_reset (Jose Ignacio Tornos Martinez) [RHEL-6302]OuRado Vrbovsky [3.10.0-1160.107.1.el7]ez@- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c (Phil Sutter) [RHEL-8433] {CVE-2023-42753} PxAugusto Caringi [3.10.0-1160.3.1.el7]_p~- [net] net-sysfs: Call dev_hol݅^w9Augusto Caringi [3.10.0-1160.2.1.el7]_h- [edac] EDAC/i10nm: Update driver to support different bus number config register offsets (Aristeu Rozanski) [1840276] - [edac] EDAC, {skx, i10nm}: Make some configurations CPU model specific (Aristeu Rozanski) [1840276] - [net] test nouarg before dereferencing zerocopy pointers (Patrick Talbert) [1862273] - [net] packet: copy user buffers before orphan or clone (Patrick Talbert) [1862273] - [netdrv] net/mlx5e: Fix deallocation of non-fully init encap entries (Alaa Hleihel) [1874101] - [netdrv] net/mlx5e: Allow concurrent creation of encap entries (Alaa Hleihel) [1874101] - [netdrv] net/mlx5e: Protect encap hash table with mutex (Alaa Hleihel) [1874101]d always in rx_queue_add_kobject (Hangbin Liu) [1846454] {CVE-2019-20811} - [net] net-sysfs: Call dev_hold always in netdev_queue_add_kobject (Hangbin Liu) [1846454] {CVE-2019-20811} - [net] net-sysfs: call dev_hold if kobject_init_and_add success (Hangbin Liu) [1846454] {CVE-2019-20811} - [netdrv] macvlan: Change status when lower device goes down (Hangbin Liu) [1848950] - [netdrv] macvlan: make operstate and carrier more accurate (Hangbin Liu) [1848950] - [infiniband] RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah() (Kamal Heib) [1858707] - [infiniband] RDMA/ipoib: Return void from ipoib_ib_dev_stop() (Kamal Heib) [1858707] - [net] tcp: limit sk_write_qlen based on sndbuf size (Florian Westphal) [1847765] - [netdrv] net/mlx5e: Modify uplink state on interface up/down (Alaa Hleihel) [1733181] - [netdrv] net/mlx5: E-Switch, Disable esw manager vport correctly (Alaa Hleihel) [1733181] - [netdrv] net/mlx5: E-Switch, Properly refer to host PF vport as other vport (Alaa Hleihel) [1733181]" (Nilesh Javali) [1826127] - [scsi] scsi: qla2xxx: Fix stale mem access on driver unload (Nilesh Javali) [1826127] - [scsi] scsi: qedf: Fix crash when MFW calls for protocol stats while function is still probing (Nilesh Javali) [1836443] - [scsi] scsi: qedf: Keep track of num of pending flogi (Nilesh Javali) [1836443] - [scsi] scsi: qedf: Fix race betwen fipvlan request and response path (Nilesh Javali) [1836443] - [scsi] scsi: qedf: Decrease the LL2 MTU size to 2500 (Nilesh Javali) [1836443] - [scsi] scsi: qedf: Check for module unloading bit before processing link update AEN (Nilesh Javali) [1836443] - [scsi] scsi: qedf: Initiator fails to re-login to switch after link down (Nilesh Javali) [1836443] - [scsi] scsi: qedf: Fix crash during sg_reset (Nilesh Javali) [1836443] - [scsi] scsi: qedf: Stop sending fipvlan request on unload (Nilesh Javali) [1836443] - [message] scsi: mptscsih: Fix read sense data size (Tomas Henzl) [1829803] - [scsi] scsi: megaraid_sas: Clear affinity hint (Tomas Henzl) [1828312] ;;9zoAugusto Caringi [3.10.0-1160.5.1.el7]_9- [x86] x86/PCI: Mark Intel C620 MROMs as having non-compliant BARs (Myron Stowe) [1849223] - [kernel] uprobes: Change handle_swbp() to send SIGTRAP with si_code=SI_KERNEL, to fix GDB regression (Oleg Nesterov) [1861396] - [video] vgacon: Fix for missing check in scrollback handling (Lyude Paul) [1859468] {CVE-2020-14331} - [pci] hv: Retry PCI bus D0 entry on invalid device state (Mohammed Gamal) [1846667] - [pci] hv: Fix the PCI HyperV probe failure path to release resource properly (Mohammed Gamal) [1846667] - [x86] xen: Add call of speculative_store_bypass_ht_init() to PV paths (Vladis Dronov) [1882468] - [powerpc] powtyeAugusto Caringi [3.10.0-1160.4.1.el7]_{ - [block] virtio-blk: handle block_device_operations callbacks after hot unplug (Stefan Hajnoczi) [1811893] - [scsi] Revert "scsi: qla2xxx: Fix crash on qla2x00_mailbox_commanderpc/smp: Use nid as fallback for package_id (Desnes Augusto Nunes do Rosario) [1826306] - [powerpc] powerpc/smp: Add Power9 scheduler topology (Desnes Augusto Nunes do Rosario) [1826306] - [kernel] sched: Add a new SD_SHARE_POWERDOMAIN for sched_domain (Desnes Augusto Nunes do Rosario) [1826306] - [powerpc] sched, powerpc: Create a dedicated topology table (Desnes Augusto Nunes do Rosario) [1826306] - [s390] sched, s390: Create a dedicated topology table (Desnes Augusto Nunes do Rosario) [1826306] - [s390] s390/topology: Remove call to update_cpu_masks() (Desnes Augusto Nunes do Rosario) [1826306] - [powerpc] powerpc/smp: Add cpu_l2_cache_map (Desnes Augusto Nunes do Rosario) [1826306] - [powerpc] powerpc/smp: Rework CPU topology construction (Desnes Augusto Nunes do Rosario) [1826306] - [powerpc] powerpc/smp: Use cpu_to_chip_id() to find core siblings (Desnes Augusto Nunes do Rosario) [1826306] - [powerpc] powerpc, hotplug: Avoid to touch non-existent cpumasks (Desnes Augusto Nunes do Rosario) [1826306] {{|7Augusto Caringi [3.10.0-1160.7.1.el7]_- [fs] xfs: fix off-by-one in inode alloc block reservation calculation (Brian Foster) [1857203] - [fs] xfs: fix inode allocation block res calculation precedence (Brian Foster) [1857203] - [powerpc] powernv/dump: HanX{-Augusto Caringi [3.10.0-1160.6.1.el7]_"- [net] netfilter: nf_queue: place bridge physports into queue_entry struct (Florian Westphal) [1885682] - [net] netfilter: nf_queue: do not release refcouts until nf_reinject is done (Florian Westphal) [1885682] - [net] netfilter: nf_queue: make nf_queue_entry_release_refs static (Florian Westphal) [1885682] - [net] bluetooth: l2cap: Fix calling sk_filter on non-socket based channel (Gopal Tiwari) [1888253] {CVE-2020-12351} - [net] bluetooth: a2mp: Fix not initializing all members (Gopal Tiwari) [1888797] {CVE-2020-12352}dle multiple writes to ack attribute (Gustavo Duarte) [1873189] - [powerpc] powernv/dump: Fix race while processing OPAL dump (Gustavo Duarte) [1873189] - [powerpc] powernv: opal-dump: Use IRQ_HANDLED instead of numbers in interrupt handler (Gustavo Duarte) [1873189] - [powerpc] opal_elog: Handle multiple writes to ack attribute (Gustavo Duarte) [1873189] - [powerpc] powernv/elog: Fix race while processing OPAL error log event (Gustavo Duarte) [1873189] - [powerpc] powernv Adapt opal-elog and opal-dump to new sysfs_remove_file_self (Gustavo Duarte) [1873189] - [powerpc] powernv: Fix opal-elog interrupt handler (Gustavo Duarte) [1873189] - [net] flow_dissector: switch to siphash (Davide Caratti) [1835614] {CVE-2019-18282} - [fs] xfs: fix boundary test in xfs_attr_shortform_verify (Eric Sandeen) [1875317] {CVE-2020-14385} - [fs] cifs: make 'nodfs' mount opt a superblock flag (Leif Sahlberg) [1873033] - [crypto] crypto: authenc - fix parsing key with misaligned rta_len (Herbert Xu) [1846355] {CVE-2020-10769} f}IAugusto Caringi [3.10.0-1160.8.1.el7]_- [kernel] sched/fair: Fix RCU stall upon -ENOMEM in sched_create_group() (Kenneth Yin) [1878000] - [security] selinux: do not report error on connect(AF_UNSPEC) (Paolo Abeni) [1886305] - [kernel] timer: Fix lockup in __run_timers() caused by large jiffies/timer_jiffies delta (Waiman Long) [1849716] - [mm] revert "mm/page_alloc: fix memmap_init_zone pageblock alignment" (Artem Savkov) [1878732] - [mm] page_alloc: Make paranoid check in move_freepages a VM_BUG_ON (Artem Savkov) [1878732] - [nvme] rdma: Avoid double freeing of async event data (Gopal Tiwari) [1878950] - [pci] hv: Fix a timing issue which causes kdump to fail occasionally (Mohammed Gamal) [1846667] pp ~Augusto Caringi [3.10.0-1160.9.1.el7]_i- [hv] hv: vmbus: Only notify Hyper-V for die events that are oops (Vitaly Kuznetsov) [1868130] - [uapi] include: do not export changes made to struct ip_ct_sctp (Florian Westphal) [1887975] - [net] openvswitch: free vport unless register_netdevice() succeeds (Timothy Redaelli) [1869190] - [net] openvswitch: do not free vport if register_netdevice() is failed (Timothy Redaelli) [1869190] - [kernel] signals: avoid random wakeups in sigsuspend() (Oleg Nesterov) [1704650] - [fs] nfs: Fix getxattr kernel panic and memory overflow (Benjamin Coddington) [1880893] {CVE-2020-25212}   oYAugusto Caringi [3.10.0-1160.10.1.el7]_- [md] dm-mirror: provide the merge method (Mikulas Patocka) [1890059] - [nvme] nvme-rdma: cancel async events before freeing event struct (David Milburn) [1857397] - [s390] dasd: Use struct_size() helper (Sterling Alexander) [1886477] - [s390] dasd: fix inability to use DASD with DIAG driver (Sterling Alexander) [1886477] - [hv] hv_utils: drain the timesync packets on onchannelcallback (Vitaly Kuznetsov) [1884735] - [hv] hv_utils: return error if host timesysnc update is stale (Vitaly Kuznetsov) [1884735] - [x86] cpu: Re-apply forced caps every time CPU caps are re-read (Herbert Xu) [1886792] - [x86] cpu: Factor out application of forced CPU caps (Herbert Xu) [1886792]   q]Augusto Caringi [3.10.0-1160.11.1.el7]_- [netdrv] hdlc_ppp: add range checks in ppp_cp_parse_cr() (Guillaume Nault) [1882078] {CVE-2020-25643} - [fs] ext4: fix potential negative array index in do_split() (Pavel Reichl) [1846164] {CVE-2020-14314} - [fs] nfsd: apply umask on fs without ACL support ("J. Bruce Fields") [1870215] {CVE-2020-24394} - [kernel] watchdog/core: Remove the park_in_progress obfuscation (Waiman Long) [1860661] - [mm] swap_slots: recheck cache->slots_ret under spin_lock_irq() protection (Rafael Aquini) [1862915] - [netdrv] ethernet: i40e: Set RX_ONLY mode for unicast promiscuous on VLAN (Stefan Assmann) [1845677] - [infiniband] mlx5: Fix use-after-free in dereg_mr() (Alaa Hleihel) [1880184] dERado Vrbovsky [3.10.0-1160.106.1.el7]ee@- gfs2: Fix quota=quiet oversight (Bob Peterson) [2196280] - gfs2: Free quota data objects synchronously (Andreas Gruenbacher) [2196280] - gfs2: Fix initial quota data refcount (Andreas Gruenbacher) [2196280] - gfs2: Factor out duplicate quota data disposal code (Andreas Gruenbacher) [2196280] - gfs2: Use gfs2_qd_dispose in gfs2_quota_cleanup (Andreas Gruenbacher) [2196280] - gfs2: Fix wrong quota shrinker return value (Andreas Gruenbacher) [2196280] - gfs2: ignore negated quota changes (Bob Peterson) [2196280] - gfs2: Introduce new quota=quiet mount option (Bob Peterson) [2196280] - gfs2: Add quota_change type (Bob Peterson) [2196280] - gfs2: Rename sd_{ glock => kill }_wait (Andreas Gruenbacher) [2196280] - gfs2: Wake up when sd_glock_disposal becomes zero (Alexander Aring) [2196280] r-rr|uRado Vrbovsky [3.10.0-1160.109.1.el7]e@- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (Waiman Long) [RHEL-17703] - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly (Oleksandr Natalenko) [2224973] - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly (Oleksandr Natalenko) [2224973] - scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly (Oleksandr Natalenko) [2224973]7kRado Vrbovsky [3.10.0-1160.108.1.el7]e- net: usb: ax88179_178a: fix failed operations during ax88179_reset (Jose Ignacio Tornos Martinez) [RHEL-6302]ORado Vrbovsky [3.10.0-1160.107.1.el7]ez@- netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c (Phil Sutter) [RHEL-8433] {CVE-2023-42753} Z}wRado Vrbovsky [3.10.0-1160.112.1.el7]e@- net: sched: sch_qfq: Use non-work-conserving warning handler (Davide Caratti) [RHEL-14397] - net: sched: sch_qfq: Fix UAF in qfq_dequeue() (Davide Caratti) [RHEL-14397] {CVE-2023-4921} - cpufreq: Initialize policy->kobj while allocating policy (Waiman Long) [2161654] - net: bonding: fix possible NULL deref in rlb code (Hangbin Liu) [RHEL-17227] - net: bonding: fix use-after-free after 802.3ad slave unbind (Hangbin Liu) [RHEL-17227]BRado Vrbovsky [3.10.0-1160.111.1.el7]eM@- redhat: rewrite genlog and support Y- tags (Jan Stancek) - scsi: zfcp: Fix double free of FSF request when qdio send fails (Tobias Huschle) [RHEL-16335] - fbcon: set_con2fb_map needs to set con2fb_map! (Jocelyn Falempe) [RHEL-1204] {CVE-2023-38409}"ARado Vrbovsky [3.10.0-1160.110.1.el7]e- gfs2: Fix glock recursion on withdraw during recovery (Andreas Gruenbacher) [RHEL-17223] ##? {Rado Vrbovsky [3.10.0-1160.114.2.el7]ef@- sched/membarrier: reduce the ability to hammer on sys_membarrier (Wander Lairson Costa) [RHEL-26402] {CVE-2024-26602}4 eRado Vrbovsky [3.10.0-1160.114.1.el7]e- netfilter: nf_tables: reject QUEUE/DROP verdict parameters (Florian Westphal) [RHEL-23500] {CVE-2024-1086}^9Rado Vrbovsky [3.10.0-1160.113.1.el7]e@- igb: set max size RX buffer when store bad packet is enabled (Wander Lairson Costa) [RHEL-15181] {CVE-2023-45871} - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm (David Marlin) [RHEL-2742] {CVE-2022-42896} - Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM (David Marlin) [RHEL-2742] {CVE-2022-42896} - Bluetooth: Use separate L2CAP LE credit based connection result values (David Marlin) [RHEL-2742] {CVE-2022-42896} - Bluetooth: L2CAP: Fix L2CAP_CR_SCID_IN_USE value (David Marlin) [RHEL-2742] {CVE-2022-42896} ZB Rado Vrbovsky [3.10.0-1160.111.1.el7]eM@- redhat: rewrite genlog and support Y- tags (Jan Stancek) - scsi: zfcp: Fix double free of FSF request when qdio send fails (Tobias Huschle) [RHEL-16335] - fbcon: set_con2fb_map needs to set con2fb_map! (Jocelyn Falempe) [RHEL-1204] {CVE-2023-38409}" ARado Vrbovsky [3.10.0-1160.110.1.el7]e- gfs2: Fix glock recursion on withdraw during recovery (Andreas Gruenbacher) [RHEL-17223]| uRado Vrbovsky [3.10.0-1160.109.1.el7]e@- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (Waiman Long) [RHEL-17703] - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly (Oleksandr Natalenko) [2224973] - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly (Oleksandr Natalenko) [2224973] - scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly (Oleksandr Natalenko) [2224973] }wRado Vrbovsky [3.10.0-1160.112.1.el7]e@- net: sched: sch_qfq: Use non-work-conserving warning handler (Davide Caratti) [RHEL-14397] - net: sched: sch_qfq: Fix UAF in qfq_dequeue() (Davide Caratti) [RHEL-14397] {CVE-2023-4921} - cpufreq: Initialize policy->kobj while allocating policy (Waiman Long) [2161654] - net: bonding: fix possible NULL deref in rlb code (Hangbin Liu) [RHEL-17227] - net: bonding: fix use-after-free after 802.3ad slave unbind (Hangbin Liu) [RHEL-17227] 4eRado Vrbovsky [3.10.0-1160.114.1.el7]e- netfilter: nf_tables: reject QUEUE/DROP verdict parameters (Florian Westphal) [RHEL-23500] {CVE-2024-1086}^9Rado Vrbovsky [3.10.0-1160.113.1.el7]e@- igb: set max size RX buffer when store bad packet is enabled (Wander Lairson Costa) [RHEL-15181] {CVE-2023-45871} - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm (David Marlin) [RHEL-2742] {CVE-2022-42896} - Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM (David Marlin) [RHEL-2742] {CVE-2022-42896} - Bluetooth: Use separate L2CAP LE credit based connection result values (David Marlin) [RHEL-2742] {CVE-2022-42896} - Bluetooth: L2CAP: Fix L2CAP_CR_SCID_IN_USE value (David Marlin) [RHEL-2742] {CVE-2022-42896} bARado Vrbovsky [3.10.0-1160.116.1.el7]eq- bluetooth: Add cmd validity checks at the start of hci_sock_ioctl() (David Marlin) [RHEL-3682] {CVE-2023-2002} - bluetooth: Perform careful capability checks in hci_sock_ioctl() (David Marlin) [RHEL-3682] {CVE-2023-2002} - cifs: fix panic in smb2_reconnect (Jay Shin) [RHEL-26301]~yRado Vrbovsky [3.10.0-1160.115.1.el7]e7@- af_unix: Fix null-ptr-deref in unix_stream_sendpage(). (Guillaume Nault) [RHEL-16144] {CVE-2023-4622} - NFS: Set the stable writes BDI capability (Benjamin Coddington) [RHEL-22193]ure inner classes have fsc curve (Davide Caratti) [RHEL-16458] {CVE-2023-4623} - gfs2: Fix invalid metadata access in punch_hole (Andrew Price) [RHEL-28785] - vt: vt_ioctl: fix race in VT_RESIZEX (Jay Shin) [RHEL-28639] {CVE-2020-36558} - selinux: cleanup and consolidate the XFRM alloc/clone/delete/free code (Ondrej Mosnacek) [RHEL-27751] - bluetooth: Add cmd validity checks at the start of hci_sock_ioctl() (David Marlin) [RHEL-3682] {CVE-2023-2002} - bluetooth: Perform careful capability checks in hci_sock_ioctl() (David Marlin) [RHEL-3682] {CVE-2023-2002} - cifs: fix panic in smb2_reconnect (Jay Shin) [RHEL-26301] - af_unix: Fix null-ptr-deref in unix_stream_sendpage(). (Guillaume Nault) [RHEL-16144] {CVE-2023-4622} - NFS: Set the stable writes BDI capability (Benjamin Coddington) [RHEL-22193] - RDMA/i40iw: Prevent zero-length STAG registration (Kamal Heib) [RHEL-6299] {CVE-2023-25775} - sched/membarrier: reduce the ability to hammer on sys_membarrier (Wander Lairson Costa) [RHEL-26402] {CVE-2024-26602} (o("ARado Vrbovsky [3.10.0-1160.110.1.el7]e- gfs2: Fix glock recursion on withdraw during recovery (Andreas Gruenbacher) [RHEL-17223]7Rado Vrbovsky [3.10.0-1160.118.1.el7]f@- iommu/amd: Fix NULL dereference bug in match_hid_uid (Jerry Snitselaar) [RHEL-8721]Rado Vrbovsky [3.10.0-1160.117.1.el7]f - tracing/perf: Fix double put of trace event when init fails (Michael Petlan) [RHEL-18052] - tracing: Fix race in perf_trace_buf initialization (Michael Petlan) [RHEL-18052] - net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve (Davide Caratti) [RHEL-16458] {CVE-2023-4623} - net/sched: sch_hfsc: Ens }wRado Vrbovsky [3.10.0-1160.112.1.el7]e@- net: sched: sch_qfq: Use non-work-conserving warning handler (Davide Caratti) [RHEL-14397] - net: sched: sch_qfq: Fix UAF in qfq_dequeue() (Davide Caratti) [RHEL-14397] {CVE-2023-4921} - cpufreq: Initialize policy->kobj while allocating policy (Waiman Long) [2161654] - net: bonding: fix possible NULL deref in rlb code (Hangbin Liu) [RHEL-17227] - net: bonding: fix use-after-free after 802.3ad slave unbind (Hangbin Liu) [RHEL-17227]BRado Vrbovsky [3.10.0-1160.111.1.el7]eM@- redhat: rewrite genlog and support Y- tags (Jan Stancek) - scsi: zfcp: Fix double free of FSF request when qdio send fails (Tobias Huschle) [RHEL-16335] - fbcon: set_con2fb_map needs to set con2fb_map! (Jocelyn Falempe) [RHEL-1204] {CVE-2023-38409} 4eRado Vrbovsky [3.10.0-1160.114.1.el7]e- netfilter: nf_tables: reject QUEUE/DROP verdict parameters (Florian Westphal) [RHEL-23500] {CVE-2024-1086}^9Rado Vrbovsky [3.10.0-1160.113.1.el7]e@- igb: set max size RX buffer when store bad packet is enabled (Wander Lairson Costa) [RHEL-15181] {CVE-2023-45871} - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm (David Marlin) [RHEL-2742] {CVE-2022-42896} - Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM (David Marlin) [RHEL-2742] {CVE-2022-42896} - Bluetooth: Use separate L2CAP LE credit based connection result values (David Marlin) [RHEL-2742] {CVE-2022-42896} - Bluetooth: L2CAP: Fix L2CAP_CR_SCID_IN_USE value (David Marlin) [RHEL-2742] {CVE-2022-42896} bARado Vrbovsky [3.10.0-1160.116.1.el7]eq- bluetooth: Add cmd validity checks at the start of hci_sock_ioctl() (David Marlin) [RHEL-3682] {CVE-2023-2002} - bluetooth: Perform careful capability checks in hci_sock_ioctl() (David Marlin) [RHEL-3682] {CVE-2023-2002} - cifs: fix panic in smb2_reconnect (Jay Shin) [RHEL-26301]~yRado Vrbovsky [3.10.0-1160.115.1.el7]e7@- af_unix: Fix null-ptr-deref in unix_stream_sendpage(). (Guillaume Nault) [RHEL-16144] {CVE-2023-4622} - NFS: Set the stable writes BDI capability (Benjamin Coddington) [RHEL-22193]ure inner classes have fsc curve (Davide Caratti) [RHEL-16458] {CVE-2023-4623} - gfs2: Fix invalid metadata access in punch_hole (Andrew Price) [RHEL-28785] - vt: vt_ioctl: fix race in VT_RESIZEX (Jay Shin) [RHEL-28639] {CVE-2020-36558} - selinux: cleanup and consolidate the XFRM alloc/clone/delete/free code (Ondrej Mosnacek) [RHEL-27751] - bluetooth: Add cmd validity checks at the start of hci_sock_ioctl() (David Marlin) [RHEL-3682] {CVE-2023-2002} - bluetooth: Perform careful capability checks in hci_sock_ioctl() (David Marlin) [RHEL-3682] {CVE-2023-2002} - cifs: fix panic in smb2_reconnect (Jay Shin) [RHEL-26301] - af_unix: Fix null-ptr-deref in unix_stream_sendpage(). (Guillaume Nault) [RHEL-16144] {CVE-2023-4622} - NFS: Set the stable writes BDI capability (Benjamin Coddington) [RHEL-22193] - RDMA/i40iw: Prevent zero-length STAG registration (Kamal Heib) [RHEL-6299] {CVE-2023-25775} - sched/membarrier: reduce the ability to hammer on sys_membarrier (Wander Lairson Costa) [RHEL-26402] {CVE-2024-26602} o+ MRadomir Vrbovsky [3.10.0-1160.119.1.el7]f<- PCI: hv: Reinstate wrongfully dropped hv_pcibus_removing state (Vitaly Kuznetsov) [RHEL-22919]7Rado Vrbovsky [3.10.0-1160.118.1.el7]f@- iommu/amd: Fix NULL dereference bug in match_hid_uid (Jerry Snitselaar) [RHEL-8721]Rado Vrbovsky [3.10.0-1160.117.1.el7]f - tracing/perf: Fix double put of trace event when init fails (Michael Petlan) [RHEL-18052] - tracing: Fix race in perf_trace_buf initialization (Michael Petlan) [RHEL-18052] - net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve (Davide Caratti) [RHEL-16458] {CVE-2023-4623} - net/sched: sch_hfsc: Ensdle multiple writes to ack attribute (Gustavo Duarte) [1873189] - [powerpc] powernv/dump: Fix race while processing OPAL dump (Gustavo Duarte) [1873189] - [powerpc] powernv: opal-dump: Use IRQ_HANDLED instead of numbers in interrupt handler (Gustavo Duarte) [1873189] - [powerpc] opal_elog: Handle multiple writes to ack attribute (Gustavo Duarte) [1873189] - [powerpc] powernv/elog: Fix race while processing OPAL error log event (Gustavo Duarte) [1873189] - [powerpc] powernv Adapt opal-elog and opal-dump to new sysfs_remove_file_self (Gustavo Duarte) [1873189] - [powerpc] powernv: Fix opal-elog interrupt handler (Gustavo Duarte) [1873189] - [net] flow_dissector: switch to siphash (Davide Caratti) [1835614] {CVE-2019-18282} - [fs] xfs: fix boundary test in xfs_attr_shortform_verify (Eric Sandeen) [1875317] {CVE-2020-14385} - [fs] cifs: make 'nodfs' mount opt a superblock flag (Leif Sahlberg) [1873033] - [crypto] crypto: authenc - fix parsing key with misaligned rta_len (Herbert Xu) [1846355] {CVE-2020-10769} 7Augusto Caringi [3.10.0-1160.7.1.el7]_- [fs] xfs: fix off-by-one in inode alloc block reservation calculation (Brian Foster) [1857203] - [fs] xfs: fix inode allocation block res calculation precedence (Brian Foster) [1857203] - [powerpc] powernv/dump: Han f IAugusto Caringi [3.10.0-1160.8.1.el7]_- [kernel] sched/fair: Fix RCU stall upon -ENOMEM in sched_create_group() (Kenneth Yin) [1878000] - [security] selinux: do not report error on connect(AF_UNSPEC) (Paolo Abeni) [1886305] - [kernel] timer: Fix lockup in __run_timers() caused by large jiffies/timer_jiffies delta (Waiman Long) [1849716] - [mm] revert "mm/page_alloc: fix memmap_init_zone pageblock alignment" (Artem Savkov) [1878732] - [mm] page_alloc: Make paranoid check in move_freepages a VM_BUG_ON (Artem Savkov) [1878732] - [nvme] rdma: Avoid double freeing of async event data (Gopal Tiwari) [1878950] - [pci] hv: Fix a timing issue which causes kdump to fail occasionally (Mohammed Gamal) [1846667] pp !Augusto Caringi [3.10.0-1160.9.1.el7]_i- [hv] hv: vmbus: Only notify Hyper-V for die events that are oops (Vitaly Kuznetsov) [1868130] - [uapi] include: do not export changes made to struct ip_ct_sctp (Florian Westphal) [1887975] - [net] openvswitch: free vport unless register_netdevice() succeeds (Timothy Redaelli) [1869190] - [net] openvswitch: do not free vport if register_netdevice() is failed (Timothy Redaelli) [1869190] - [kernel] signals: avoid random wakeups in sigsuspend() (Oleg Nesterov) [1704650] - [fs] nfs: Fix getxattr kernel panic and memory overflow (Benjamin Coddington) [1880893] {CVE-2020-25212}   o"YAugusto Caringi [3.10.0-1160.10.1.el7]_- [md] dm-mirror: provide the merge method (Mikulas Patocka) [1890059] - [nvme] nvme-rdma: cancel async events before freeing event struct (David Milburn) [1857397] - [s390] dasd: Use struct_size() helper (Sterling Alexander) [1886477] - [s390] dasd: fix inability to use DASD with DIAG driver (Sterling Alexander) [1886477] - [hv] hv_utils: drain the timesync packets on onchannelcallback (Vitaly Kuznetsov) [1884735] - [hv] hv_utils: return error if host timesysnc update is stale (Vitaly Kuznetsov) [1884735] - [x86] cpu: Re-apply forced caps every time CPU caps are re-read (Herbert Xu) [1886792] - [x86] cpu: Factor out application of forced CPU caps (Herbert Xu) [1886792]   q#]Augusto Caringi [3.10.0-1160.11.1.el7]_- [netdrv] hdlc_ppp: add range checks in ppp_cp_parse_cr() (Guillaume Nault) [1882078] {CVE-2020-25643} - [fs] ext4: fix potential negative array index in do_split() (Pavel Reichl) [1846164] {CVE-2020-14314} - [fs] nfsd: apply umask on fs without ACL support ("J. Bruce Fields") [1870215] {CVE-2020-24394} - [kernel] watchdog/core: Remove the park_in_progress obfuscation (Waiman Long) [1860661] - [mm] swap_slots: recheck cache->slots_ret under spin_lock_irq() protection (Rafael Aquini) [1862915] - [netdrv] ethernet: i40e: Set RX_ONLY mode for unicast promiscuous on VLAN (Stefan Assmann) [1845677] - [infiniband] mlx5: Fix use-after-free in dereg_mr() (Alaa Hleihel) [1880184] //R%Augusto Caringi [3.10.0-1160.13.1.el7]_S- [s390] zcrypt: Fix ZCRYPT_PE^$7Augusto Caringi [3.10.0-1160.12.1.el7]_@- [mm] mmap: relax file size limit for regular files (Rafael Aquini) [1855985] - [mm] mmap: introduce sane default mmap limits (Rafael Aquini) [1855985] - [of] Move dynamic node fixups out of powerpc and into common code (Laurent Vivier) [1866138] - [fs] nfs: Fix double-free in filelayout_alloc_commit_info/filelayout_free_lseg (Benjamin Coddington) [1679980] - [hid] HID: hid-plantronics: Re-resend Update to map button for PTT products (Torez Smith) [1769502] - [fs] dlm: make posix locks interruptible (Alexander Aring) [1826858]RDEV_REQCNT ioctl (Philipp Rudo) [1896826] - [block] block/diskstats: more accurate approximation of io_ticks for slow disks (Ming Lei) [1859364] - [block] block: delete part_round_stats and switch to less precise counting (Ming Lei) [1859364] - [md] dm: simplify start of block stats accounting for bio-based (Ming Lei) [1859364] - [block] block/rsxx: use generic io stats accounting functions to simplify io stat accounting (Ming Lei) [1859364] - [block] drbd: use generic io stats accounting functions to simplify io stat accounting (Ming Lei) [1859364] - [md] md: use generic io stats accounting functions to simplify io stat accounting (Ming Lei) [1859364] - [nvme] limit number of IO queues on Dell/Kioxia config (Gopal Tiwari) [1883403] - [netdrv] hv_netvsc: make recording RSS hash depend on feature flag (Mohammed Gamal) [1898280] - [netdrv] hv_netvsc: record hardware hash in skb (Mohammed Gamal) [1898280] - [fs] block: Fix use-after-free in blkdev_get() (Ming Lei) [1902414] {CVE-2020-15436} --O&Augusto Caringi [3.10.0-1160.14.1.el7]_@- [fs] nfsd: fix incorrect umasks ("J. Bruce Fields") [1905208] - [hv] vmbus: Add timeout to vmbus_wait_for_unload (Mohammed Gamal) [1888979] - [scsi] qla2xxx: Fix device loss on 4G and older HBAs (Nilesh Javali) [1889311] - [s390] dasd: Fix zero write for FBA devices (Philipp Rudo) [1896839] - [net] ipv6: use in6_dev_put in dad timer handler instead of __in6_dev_put (Xin Long) [1809519] ((1Augusto Caringi [3.10.0-1160.15.2.el7]` l- [fs] nfs: Fix security label length not being reset (Dave Wysochanski) [1917504]T'#Augusto Caringi [3.10.0-1160.15.1.el7]_=- [fs] ceph: quota: fix null pointer dereference in quota check (Jeff Layton) [1890386] - [netdrv] revert "mlx5e: ethtool, Remove unsupported SFP EEPROM high pages query" (Alaa Hleihel) [1896756] - [kernel] timekeeping_Force_unsigned_clocksource_to_nanoseconds_conversion (Waiman Long) [1890911] - [kernel] exit: Optimize forget_original_parent() for large thread group exiting (Waiman Long) [1872110] - [kernel] exit: reparent: call forget_original_parent() under tasklist_lock (Waiman Long) [1872110] - [kernel] Disable tasklist_waiters when qrwlock is enabled (Waiman Long) [1872110] - [fs] cifs: handle ERRBaduid for SMB1 (Leif Sahlberg) [1847041] er+V:eD 6652fd59e1328ff5e8f2141d6e091685a4e2cb80366a0f729537fb40a17779b8D 168cb87176ec6a7a6805dcccc50c34a22945c1ebfd027164ff0028a1a140a637D 388ece9ac8d1f44fa207868af7af9df39a1479ce72301c159bfb9ed3f436fd61D f2dc09932d5afec99bdc35c39f858385a06e600f3b989133d348ed00959ba429D  19575eb2feb5e29ed339c078e462e2a4ac7a44f0888328185fc248a30681b82eD  5b19e42e03ab5ffdc24e71ec6c71dd0d4c8a557e482b142cb58bd7eaf529174aD  e07580dc20cee29ddae2c26b7d4782a6e7671477d7f4ae210d2cef6cc71555cbD  8b60c6a9194e57ad101ad2a28015f644b915aa5c958a5f8b0e68def14394fa13D  479b38bee7280885a7df789a1472c2d43e1a0103f8607f0e6d3fb26c2ae13423D bfe191b783a11c70daf05fb86e81e2e36d80b7dec5eb2243fa223700ce330824D a6119606e76fc09a37585914c2063026064b1b979d9cffcf71712c2218b4c3c2D d8f18b1da519f3d475ad00269e3908ecb8abedc91f0754a3a8a6aa8b624b04ddD f1ba2741b87027c8c0f29b9262bb396c142986c3ad3c68f88e90f34cb028b6de CC*sJan Stancek [3.10.0-1154.el7]^@- [fs] gfs2: move privileged user check J)s#Jan Stancek [3.10.0-1153.el7]^4- [x86] mm: Fix mremap not considering huge pmd devmap (Rafael Aquini) [1843437] {CVE-2020-10757} - [mm] mm, dax: check for pmd_none() after split_huge_pmd() (Rafael Aquini) [1843437] {CVE-2020-10757} - [mm] mm: mremap: streamline move_page_tables()'s move_huge_pmd() corner case (Rafael Aquini) [1843437] {CVE-2020-10757} - [mm] mm: mremap: validate input before taking lock (Rafael Aquini) [1843437] {CVE-2020-10757} - [wireless] mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status() (Jarod Wilson) [1844070] {CVE-2020-12654} - [wireless] mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv() (Jarod Wilson) [1844026] {CVE-2020-12653} - [net] netfilter: nf_conntrack_h323: lost .data_len definition for Q.931/ipv6 (Florian Westphal) [1845428]to gfs2_quota_lock_check (Robert S Peterson) [1798713] - [fs] gfs2: Fix problems regarding gfs2_qa_get and _put (Robert S Peterson) [1798713] - [fs] gfs2: don't call quota_unhold if quotas are not locked (Robert S Peterson) [1798713] - [fs] gfs2: Remove unnecessary gfs2_qa_{get, put} pairs (Robert S Peterson) [1798713] - [fs] gfs2: Split gfs2_rsqa_delete into gfs2_rs_delete and gfs2_qa_put (Robert S Peterson) [1798713] - [fs] gfs2: Change inode qa_data to allow multiple users (Robert S Peterson) [1798713] - [fs] gfs2: eliminate gfs2_rsqa_alloc in favor of gfs2_qa_alloc (Robert S Peterson) [1798713] - [fs] gfs2: Switch to list_{first,last}_entry (Robert S Peterson) [1798713] - [fs] gfs2: Clean up inode initialization and teardown (Robert S Peterson) [1798713] - [fs] gfs2: Minor gfs2_alloc_inode cleanup (Robert S Peterson) [1798713] - [fs] gfs2: Fix busy-on-umount in gfs2_atomic_open() (Andrew Price) [1812558] E ED,sJan Stancek [3.10.0-1156.el7]_X@- [fs] gfs2: Fix regression due to unwanted gfs2_qa_put (Robert S Peterson) [1798713] - [include] signal: Unfairly acquire tasklist_lock in send_sigio() if irq disabled (Waiman Long) [1838799] - [fs] signal: Don't take tasklist_lock if PID type is PIDTYPE_PID (Waiman Long) [1838799] - [vfio] vfio/pci: Fix SR-IOV VF handling with MMIO blocking (Alex Williamson) [1820632] {CVE-2020-12888}o+smJan Stancek [3.10.0-1155.el7]_- [x86] Revert "x86: respect memory size limiting via mem= parameter" (Joel Savitz) [1851576] - [mm] Revert "mm/memory_hotplug.c: only respect mem= parameter during boot stage" (Joel Savitz) [1851576] - [fs] nfsd: only WARN once on unmapped errors ("J. Bruce Fields") [1850430] - [powerpc] pci/of: Fix OF flags parsing for 64bit BARs (Greg Kurz) [1840114] - [fs] cifs: fix NULL dereference in match_prepath (Leif Sahlberg) [1759852] ehej/scJan Stancek [3.10.0-1159.el7]_+- [kernel] modsign: Import certificates from optional MokListRT (Lenny Szubowicz) [1862840] - [crypto] crypto/pefile: Support multiple signatures in verify_pefile_signature (Lenny Szubowicz) [1862840] - [crypto] crypto/pefile: Tolerate other pefile signatures after first (Lenny Szubowicz) [1862840].s1Jan Stancek [3.10.0-1158.el7]_A@- [redhat] switch secureboot kernel image signing to release keys (Jan Stancek) []-s7Jan Stancek [3.10.0-1157.el7]_- [fs] signal: Don't send signals to tasks that don't exist (Vladis Dronov) [1856166] 61+Augusto Caringi [3.10.0-1160.1.1.el7]_R,@- [net] netfilter: conntrack: allow sctp hearbeat after connection re-use (Florian Westphal) [1869751] - [scsi] scsi: ses: don't ask for diagnostic pages repeatedly during probe (Maurizio Lombardi) [1855324]F0sJan Stancek [3.10.0-1160.el7]_;- [kernel] modsign: Add nomokvarconfig kernel parameter (Lenny Szubowicz) [1867857] - [firmware] modsign: Add support for loading certs from the EFI MOK config table (Lenny Szubowicz) [1867857] - [kernel] modsign: Move import of MokListRT certs to separate routine (Lenny Szubowicz) [1867857] - [kernel] modsign: Avoid spurious error message after last MokListRTn (Lenny Szubowicz) [1867857] 3sJan Stancek [3.10.0-1154.el7]^@- [fs] gfs2: move privileged user check ^29Augusto Caringi [3.10.0-1160.2.1.el7]_h- [edac] EDAC/i10nm: Update driver to support different bus number config register offsets (Aristeu Rozanski) [1840276] - [edac] EDAC, {skx, i10nm}: Make some configurations CPU model specific (Aristeu Rozanski) [1840276] - [net] test nouarg before dereferencing zerocopy pointers (Patrick Talbert) [1862273] - [net] packet: copy user buffers before orphan or clone (Patrick Talbert) [1862273] - [netdrv] net/mlx5e: Fix deallocation of non-fully init encap entries (Alaa Hleihel) [1874101] - [netdrv] net/mlx5e: Allow concurrent creation of encap entries (Alaa Hleihel) [1874101] - [netdrv] net/mlx5e: Protect encap hash table with mutex (Alaa Hleihel) [1874101]ofUflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|̧^ͧ`ΧcЧeѧgҧiӧkէm֧oקr٧sڧtۧvܧxߧz|}~   !"#%&(*,/13 5 8 : ; =?ABCDEFHIJKLM O!Q#R$S%T&U(V)X*Y+Z,\-]._/a0b1c2d3e4f5g6h8j9l:ns?t@uAwByCzD{E|F}GHIJKL M O P QRTto gfs2_quota_lock_check (Robert S Peterson) [1798713] - [fs] gfs2: Fix problems regarding gfs2_qa_get and _put (Robert S Peterson) [1798713] - [fs] gfs2: don't call quota_unhold if quotas are not locked (Robert S Peterson) [1798713] - [fs] gfs2: Remove unnecessary gfs2_qa_{get, put} pairs (Robert S Peterson) [1798713] - [fs] gfs2: Split gfs2_rsqa_delete into gfs2_rs_delete and gfs2_qa_put (Robert S Peterson) [1798713] - [fs] gfs2: Change inode qa_data to allow multiple users (Robert S Peterson) [1798713] - [fs] gfs2: eliminate gfs2_rsqa_alloc in favor of gfs2_qa_alloc (Robert S Peterson) [1798713] - [fs] gfs2: Switch to list_{first,last}_entry (Robert S Peterson) [1798713] - [fs] gfs2: Clean up inode initialization and teardown (Robert S Peterson) [1798713] - [fs] gfs2: Minor gfs2_alloc_inode cleanup (Robert S Peterson) [1798713] - [fs] gfs2: Fix busy-on-umount in gfs2_atomic_open() (Andrew Price) [1812558] E ED5sJan Stancek [3.10.0-1156.el7]_X@- [fs] gfs2: Fix regression due to unwanted gfs2_qa_put (Robert S Peterson) [1798713] - [include] signal: Unfairly acquire tasklist_lock in send_sigio() if irq disabled (Waiman Long) [1838799] - [fs] signal: Don't take tasklist_lock if PID type is PIDTYPE_PID (Waiman Long) [1838799] - [vfio] vfio/pci: Fix SR-IOV VF handling with MMIO blocking (Alex Williamson) [1820632] {CVE-2020-12888}o4smJan Stancek [3.10.0-1155.el7]_- [x86] Revert "x86: respect memory size limiting via mem= parameter" (Joel Savitz) [1851576] - [mm] Revert "mm/memory_hotplug.c: only respect mem= parameter during boot stage" (Joel Savitz) [1851576] - [fs] nfsd: only WARN once on unmapped errors ("J. Bruce Fields") [1850430] - [powerpc] pci/of: Fix OF flags parsing for 64bit BARs (Greg Kurz) [1840114] - [fs] cifs: fix NULL dereference in match_prepath (Leif Sahlberg) [1759852] ehej8scJan Stancek [3.10.0-1159.el7]_+- [kernel] modsign: Import certificates from optional MokListRT (Lenny Szubowicz) [1862840] - [crypto] crypto/pefile: Support multiple signatures in verify_pefile_signature (Lenny Szubowicz) [1862840] - [crypto] crypto/pefile: Tolerate other pefile signatures after first (Lenny Szubowicz) [1862840]7s1Jan Stancek [3.10.0-1158.el7]_A@- [redhat] switch secureboot kernel image signing to release keys (Jan Stancek) []6s7Jan Stancek [3.10.0-1157.el7]_- [fs] signal: Don't send signals to tasks that don't exist (Vladis Dronov) [1856166] 6:+Augusto Caringi [3.10.0-1160.1.1.el7]_R,@- [net] netfilter: conntrack: allow sctp hearbeat after connection re-use (Florian Westphal) [1869751] - [scsi] scsi: ses: don't ask for diagnostic pages repeatedly during probe (Maurizio Lombardi) [1855324]F9sJan Stancek [3.10.0-1160.el7]_;- [kernel] modsign: Add nomokvarconfig kernel parameter (Lenny Szubowicz) [1867857] - [firmware] modsign: Add support for loading certs from the EFI MOK config table (Lenny Szubowicz) [1867857] - [kernel] modsign: Move import of MokListRT certs to separate routine (Lenny Szubowicz) [1867857] - [kernel] modsign: Avoid spurious error message after last MokListRTn (Lenny Szubowicz) [1867857] ^;9Augusto Caringi [3.10.0-1160.2.1.el7]_h- [edac] EDAC/i10nm: Update driver to support different bus number config register offsets (Aristeu Rozanski) [1840276] - [edac] EDAC, {skx, i10nm}: Make some configurations CPU model specific (Aristeu Rozanski) [1840276] - [net] test nouarg before dereferencing zerocopy pointers (Patrick Talbert) [1862273] - [net] packet: copy user buffers before orphan or clone (Patrick Talbert) [1862273] - [netdrv] net/mlx5e: Fix deallocation of non-fully init encap entries (Alaa Hleihel) [1874101] - [netdrv] net/mlx5e: Allow concurrent creation of encap entries (Alaa Hleihel) [1874101] - [netdrv] net/mlx5e: Protect encap hash table with mutex (Alaa Hleihel) [1874101] yy^=7Augusto Caringi [3.10.0-1160.12.1.el7]_@- [mm] mmap: relax file size limit for regular files (Rafael Aquini) [1855985] - [mm] mmap: introduce sane default mmap limits (Rafael Aquini) [1855985] - [of] Move dynamic node fixups out of powerpc and into common code (Laurent Vivier) [1866138] - [fs] nfs: Fix double-free in filelayout_alloc_commit_info/filelayout_free_lseg (Benjamin Coddington) [1679980] - [hid] HID: hid-plantronics: Re-resend Update to map button for PTT products (Torez Smith) [1769502] - [fs] dlm: make posix locks interruptible (Alexander Aring) [1826858]!<?Augusto Caringi [3.10.0-1160.2.2.el7]_- [net] bluetooth: l2cap: Fix calling sk_filter on non-socket based channel (Gopal Tiwari) [1888253] {CVE-2020-12351} - [net] bluetooth: a2mp: Fix not initializing all members (Gopal Tiwari) [1888797] {CVE-2020-12352}RDEV_REQCNT ioctl (Philipp Rudo) [1896826] - [block] block/diskstats: more accurate approximation of io_ticks for slow disks (Ming Lei) [1859364] - [block] block: delete part_round_stats and switch to less precise counting (Ming Lei) [1859364] - [md] dm: simplify start of block stats accounting for bio-based (Ming Lei) [1859364] - [block] block/rsxx: use generic io stats accounting functions to simplify io stat accounting (Ming Lei) [1859364] - [block] drbd: use generic io stats accounting functions to simplify io stat accounting (Ming Lei) [1859364] - [md] md: use generic io stats accounting functions to simplify io stat accounting (Ming Lei) [1859364] - [nvme] limit number of IO queues on Dell/Kioxia config (Gopal Tiwari) [1883403] - [netdrv] hv_netvsc: make recording RSS hash depend on feature flag (Mohammed Gamal) [1898280] - [netdrv] hv_netvsc: record hardware hash in skb (Mohammed Gamal) [1898280] - [fs] block: Fix use-after-free in blkdev_get() (Ming Lei) [1902414] {CVE-2020-15436} O?Augusto Caringi [3.10.0-1160.14.1.el7]_@- [fs] nfsd: fix incorrect umasks ("J. Bruce Fields") [1905208] - [hv] vmbus: Add timeout to vmbus_wait_for_unload (Mohammed Gamal) [1888979] - [scsi] qla2xxx: Fix device loss on 4G and older HBAs (Nilesh Javali) [1889311] - [s390] dasd: Fix zero write for FBA devices (Philipp Rudo) [1896839] - [net] ipv6: use in6_dev_put in dad timer handler instead of __in6_dev_put (Xin Long) [1809519]R>Augusto Caringi [3.10.0-1160.13.1.el7]_S- [s390] zcrypt: Fix ZCRYPT_PE A(A[A1Augusto Caringi [3.10.0-1160.16.1.el7]`- [tty] Fix ->pgrp locking in tiocspgrp() (Chris von Recklinghausen) [1908193] {CVE-2020-29661} - [net] fix struct pid memory leak (Jay Shin) [1901797T@#Augusto Caringi [3.10.0-1160.15.1.el7]_=- [fs] ceph: quota: fix null pointer dereference in quota check (Jeff Layton) [1890386] - [netdrv] revert "mlx5e: ethtool, Remove unsupported SFP EEPROM high pages query" (Alaa Hleihel) [1896756] - [kernel] timekeeping_Force_unsigned_clocksource_to_nanoseconds_conversion (Waiman Long) [1890911] - [kernel] exit: Optimize forget_original_parent() for large thread group exiting (Waiman Long) [1872110] - [kernel] exit: reparent: call forget_original_parent() under tasklist_lock (Waiman Long) [1872110] - [kernel] Disable tasklist_waiters when qrwlock is enabled (Waiman Long) [1872110] - [fs] cifs: handle ERRBaduid for SMB1 (Leif Sahlberg) [1847041]] - [hid] Fix assumption that devices have inputs (Chris von Recklinghausen) [1821870] {CVE-2019-19532} - [hid] microsoft: the driver now neeed MEMLESS_FF infrastructure (Chris von Recklinghausen) [1821870] {CVE-2019-19532} - [hid] microsoft: Add rumble support for Xbox One S controller (Chris von Recklinghausen) [1821870] {CVE-2019-19532} - [hid] microsoft: Convert private data to be a proper struct (Chris von Recklinghausen) [1821870] {CVE-2019-19532} - [hid] revert "hid: microsoft: fix invalid rdesc for 3k kbd" (Chris von Recklinghausen) [1821870] {CVE-2019-19532} - [hid] input: ignore System Control application usages if not System Controls (Chris von Recklinghausen) [1821870] {CVE-2019-19532} - [hid] hid-microsoft: Do the check for the ms usage page per device (Chris von Recklinghausen) [1821870] {CVE-2019-19532} - [net] net-sysfs: take the rtnl lock when accessing xps_cpus_map and num_tc (Antoine Tenart) [1903819] - [net] net-sysfs: take the rtnl lock when storing xps_cpus (Antoine Tenart) [1903819] bB?Augusto Caringi [3.10.0-1160.17.1.el7]`- [x86] kvm: svm: Initialize prev_ga_tag before use ("Dr. David Alan Gilbert") [1909036] - [scsi] scsi_dh: fix scheduling while atomic and also missing unlock in error path (Mike Snitzer) [1619147] - [video] hyperv_fb: Fix the cache type when mapping the VRAM (Mohammed Gamal) [1908896] - [video] hyperv: hyperv_fb: Support deferred IO for Hyper-V frame buffer driver (Mohammed Gamal) [1908896] - [scsi] target: iscsi: Fix cmd abort fabric stop race (Maurizio Lombardi) [1784540] - [scsi] target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock (Maurizio Lombardi) [1784540] - [s390] kernel/uv: handle length extension properly (Claudio Imbrenda) [1899172] 4CcAugusto Caringi [3.10.0-1160.18.1.el7]`- [fs] nfs: Fix security label length not being reset (Dave Wysochanski) [1917504] - [target] scsi: Fix XCOPY NAA identifier lookup (Maurizio Lombardi) [1900469] {CVE-2020-28374} - [ipc] sem.c: fully initialize sem_array before making it visible (Vladis Dronov) [1877264] - [netdrv] geneve: add transport ports in route lookup for geneve (Sabrina Dubroca) [1885144] {CVE-2020-25645} - [kernel] perf/core: Fix race in the perf_mmap_close() function (Michael Petlan) [1869936] {CVE-2020-14351} 22JDAugusto Caringi [3.10.0-1160.19.1.el7]`"y@- [kernel] watchdog: use nmi registers snapshot in hardlockup handler (Prarit Bhargava) [1916589] - [nvme] nvmet: allow Keep Alive for Discovery controller (Gopal Tiwari) [1910817] - [net] netfilter: ctnetlink: add a range check for l3/l4 protonum (Florian Westphal) [1888296] {CVE-2020-25211} - [net] icmp: randomize the global rate limiter (Antoine Tenart) [1896515] {CVE-2020-25705} 22JEAugusto Caringi [3.10.0-1160.20.1.el7]`.V- [md] Set prev_flush_start and flush_bio in an atomic way (Xiao Ni) [1889372] - [md] improve variable names in md_flush_request() (Xiao Ni) [1889372] - [kernel] timer: Fix potential bug in requeue_timers() (Waiman Long) [1914011] - [x86] kvm: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits (Vitaly Kuznetsov) [1890669] - [x86] kvm: avoid incorrect writes to host MSR_IA32_SPEC_CTRL (Vitaly Kuznetsov) [1890669] - [md] dm-mirror: fix a crash if the underlying block device doesn't have merge_bvec_fn (Mikulas Patocka) [1916407] - [gpu] drm/i915: Fix use-after-free when destroying GEM context (Dave Airlie) [1814731] {CVE-2020-7053} func_buf_lock to readers (Aristeu Rozanski) [1896775] {CVE-2020-25656} - [tty] vt: keyboard, simplify vt_kdgkbsent (Aristeu Rozanski) [1896775] {CVE-2020-25656} - [tty] keyboard, do not speculate on func_table index (Aristeu Rozanski) [1896775] {CVE-2020-25656} - [tty] vt: fix write/write race in ioctl(KDSKBSENT) handler (Aristeu Rozanski) [1896775] {CVE-2020-25656} - [iommu] amd: return error on real irq alloc failure (Jerry Snitselaar) [1918273] - [iommu] amd: Set DTE[IntTabLen] to represent 512 IRTEs (Jerry Snitselaar) [1921187] - [iommu] amd: Increase interrupt remapping table limit to 512 entries (Jerry Snitselaar) [1921187] - [scsi] lpfc: Fix LUN loss after cable pull (Dick Kennedy) [1875961] - [scsi] lpfc: Fix NVMe rport deregister and registration during ADISC (Dick Kennedy) [1875961] - [scsi] lpfc: Fix ADISC reception terminating login state if a NVME target (Dick Kennedy) [1875961] - [netdrv] i40e: revert "i40e: don't report link up for a VF who hasn't enabled queues" (Stefan Assmann) [1901064] FAugusto Caringi [3.10.0-1160.21.1.el7]`3- [pinctrl] devicetree: Avoid taking direct reference to device name string (Aristeu Rozanski) [1922902] {CVE-2020-0427} - [pinctrl] Delete an error message (Aristeu Rozanski) [1922902] {CVE-2020-0427} - [tty] vt: keyboard, reorder user buffer handling in vt_do_kdgkb_ioctl (Aristeu Rozanski) [1896775] {CVE-2020-25656} - [tty] vt: keyboard, rename i to kb_func in vt_do_kdgkb_ioctl (Aristeu Rozanski) [1896775] {CVE-2020-25656} - [tty] vt: keyboard, extend A(A[H1Augusto Caringi [3.10.0-1160.16.1.el7]`- [tty] Fix ->pgrp locking in tiocspgrp() (Chris von Recklinghausen) [1908193] {CVE-2020-29661} - [net] fix struct pid memory leak (Jay Shin) [1901797TG#Augusto Caringi [3.10.0-1160.15.1.el7]_=- [fs] ceph: quota: fix null pointer dereference in quota check (Jeff Layton) [1890386] - [netdrv] revert "mlx5e: ethtool, Remove unsupported SFP EEPROM high pages query" (Alaa Hleihel) [1896756] - [kernel] timekeeping_Force_unsigned_clocksource_to_nanoseconds_conversion (Waiman Long) [1890911] - [kernel] exit: Optimize forget_original_parent() for large thread group exiting (Waiman Long) [1872110] - [kernel] exit: reparent: call forget_original_parent() under tasklist_lock (Waiman Long) [1872110] - [kernel] Disable tasklist_waiters when qrwlock is enabled (Waiman Long) [1872110] - [fs] cifs: handle ERRBaduid for SMB1 (Leif Sahlberg) [1847041]] - [hid] Fix assumption that devices have inputs (Chris von Recklinghausen) [1821870] {CVE-2019-19532} - [hid] microsoft: the driver now neeed MEMLESS_FF infrastructure (Chris von Recklinghausen) [1821870] {CVE-2019-19532} - [hid] microsoft: Add rumble support for Xbox One S controller (Chris von Recklinghausen) [1821870] {CVE-2019-19532} - [hid] microsoft: Convert private data to be a proper struct (Chris von Recklinghausen) [1821870] {CVE-2019-19532} - [hid] revert "hid: microsoft: fix invalid rdesc for 3k kbd" (Chris von Recklinghausen) [1821870] {CVE-2019-19532} - [hid] input: ignore System Control application usages if not System Controls (Chris von Recklinghausen) [1821870] {CVE-2019-19532} - [hid] hid-microsoft: Do the check for the ms usage page per device (Chris von Recklinghausen) [1821870] {CVE-2019-19532} - [net] net-sysfs: take the rtnl lock when accessing xps_cpus_map and num_tc (Antoine Tenart) [1903819] - [net] net-sysfs: take the rtnl lock when storing xps_cpus (Antoine Tenart) [1903819] bI?Augusto Caringi [3.10.0-1160.17.1.el7]`- [x86] kvm: svm: Initialize prev_ga_tag before use ("Dr. David Alan Gilbert") [1909036] - [scsi] scsi_dh: fix scheduling while atomic and also missing unlock in error path (Mike Snitzer) [1619147] - [video] hyperv_fb: Fix the cache type when mapping the VRAM (Mohammed Gamal) [1908896] - [video] hyperv: hyperv_fb: Support deferred IO for Hyper-V frame buffer driver (Mohammed Gamal) [1908896] - [scsi] target: iscsi: Fix cmd abort fabric stop race (Maurizio Lombardi) [1784540] - [scsi] target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock (Maurizio Lombardi) [1784540] - [s390] kernel/uv: handle length extension properly (Claudio Imbrenda) [1899172] 4JcAugusto Caringi [3.10.0-1160.18.1.el7]`- [fs] nfs: Fix security label length not being reset (Dave Wysochanski) [1917504] - [target] scsi: Fix XCOPY NAA identifier lookup (Maurizio Lombardi) [1900469] {CVE-2020-28374} - [ipc] sem.c: fully initialize sem_array before making it visible (Vladis Dronov) [1877264] - [netdrv] geneve: add transport ports in route lookup for geneve (Sabrina Dubroca) [1885144] {CVE-2020-25645} - [kernel] perf/core: Fix race in the perf_mmap_close() function (Michael Petlan) [1869936] {CVE-2020-14351} 22JKAugusto Caringi [3.10.0-1160.19.1.el7]`"y@- [kernel] watchdog: use nmi registers snapshot in hardlockup handler (Prarit Bhargava) [1916589] - [nvme] nvmet: allow Keep Alive for Discovery controller (Gopal Tiwari) [1910817] - [net] netfilter: ctnetlink: add a range check for l3/l4 protonum (Florian Westphal) [1888296] {CVE-2020-25211} - [net] icmp: randomize the global rate limiter (Antoine Tenart) [1896515] {CVE-2020-25705} 22JLAugusto Caringi [3.10.0-1160.20.1.el7]`.V- [md] Set prev_flush_start and flush_bio in an atomic way (Xiao Ni) [1889372] - [md] improve variable names in md_flush_request() (Xiao Ni) [1889372] - [kernel] timer: Fix potential bug in requeue_timers() (Waiman Long) [1914011] - [x86] kvm: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits (Vitaly Kuznetsov) [1890669] - [x86] kvm: avoid incorrect writes to host MSR_IA32_SPEC_CTRL (Vitaly Kuznetsov) [1890669] - [md] dm-mirror: fix a crash if the underlying block device doesn't have merge_bvec_fn (Mikulas Patocka) [1916407] - [gpu] drm/i915: Fix use-after-free when destroying GEM context (Dave Airlie) [1814731] {CVE-2020-7053} func_buf_lock to readers (Aristeu Rozanski) [1896775] {CVE-2020-25656} - [tty] vt: keyboard, simplify vt_kdgkbsent (Aristeu Rozanski) [1896775] {CVE-2020-25656} - [tty] keyboard, do not speculate on func_table index (Aristeu Rozanski) [1896775] {CVE-2020-25656} - [tty] vt: fix write/write race in ioctl(KDSKBSENT) handler (Aristeu Rozanski) [1896775] {CVE-2020-25656} - [iommu] amd: return error on real irq alloc failure (Jerry Snitselaar) [1918273] - [iommu] amd: Set DTE[IntTabLen] to represent 512 IRTEs (Jerry Snitselaar) [1921187] - [iommu] amd: Increase interrupt remapping table limit to 512 entries (Jerry Snitselaar) [1921187] - [scsi] lpfc: Fix LUN loss after cable pull (Dick Kennedy) [1875961] - [scsi] lpfc: Fix NVMe rport deregister and registration during ADISC (Dick Kennedy) [1875961] - [scsi] lpfc: Fix ADISC reception terminating login state if a NVME target (Dick Kennedy) [1875961] - [netdrv] i40e: revert "i40e: don't report link up for a VF who hasn't enabled queues" (Stefan Assmann) [1901064] MAugusto Caringi [3.10.0-1160.21.1.el7]`3- [pinctrl] devicetree: Avoid taking direct reference to device name string (Aristeu Rozanski) [1922902] {CVE-2020-0427} - [pinctrl] Delete an error message (Aristeu Rozanski) [1922902] {CVE-2020-0427} - [tty] vt: keyboard, reorder user buffer handling in vt_do_kdgkb_ioctl (Aristeu Rozanski) [1896775] {CVE-2020-25656} - [tty] vt: keyboard, rename i to kb_func in vt_do_kdgkb_ioctl (Aristeu Rozanski) [1896775] {CVE-2020-25656} - [tty] vt: keyboard, extend MM/OYAugusto Caringi [3.10.0-1160.23.1.el7]`S@- tcm_loop: add WQ_MEM_RECLAIM and flush_work (Maurizio Lombardi) [1925652] - net/mlx4_en: Handle TX error CQE (Alaa Hleihel) [1925691] - net/mlx4_en: Avoid scheduling restart task if it is already running (Alaa Hleihel) [1925691]|NsAugusto Caringi [3.10.0-1160.22.1.el7]`KW- mm: do not stall register_shrinker() (Rafael Aquini) [1926043] - sched/rt: Fix PI handling vs. sched_setscheduler() (Phil Auld) [1928082] - sched/rt: Simplify pull_rt_task() logic and remove .leaf_rt_rq_list (Phil Auld) [1928082] - sched: Queue RT tasks to head when prio drops (Phil Auld) [1928082] - sched/core: Use READ_ONCE()/WRITE_ONCE() in move_queued_task()/task_rq_lock() (Phil Auld) [1928082] - mmc: block: handle complete_work on separate workqueue (Ming Lei) [1918916] - tcp: fix to update snd_wl1 in bulk receiver fast path (Vladis Dronov) [1929804] bIb[Q1 Augusto Caringi [3.10.0-1160.16.1.el7]`- [tty] Fix ->pgrp locking in tiocspgrp() (Chris von Recklinghausen) [1908193] {CVE-2020-29661} - [net] fix struct pid memory leak (Jay Shin) [1901797"3PaAugusto Caringi [3.10.0-1160.24.1.el7]`\{@- scsi: iscsi: Verify lengths on passthrough PDUs (Chris Leech) [1930826] {CVE-2021-27365} - scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE (Chris Leech) [1930849] {CVE-2021-27363} - scsi: iscsi: Restrict sessions and handles to admin capabilities (Chris Leech) [1930807] {CVE-2021-27364} - redhat: add CI file for kernel-private (Bruno Meneguele)] - [hid] Fix assumption that devices have inputs (Chris von Recklinghausen) [1821870] {CVE-2019-19532} - [hid] microsoft: the driver now neeed MEMLESS_FF infrastructure (Chris von Recklinghausen) [1821870] {CVE-2019-19532} - [hid] microsoft: Add rumble support for Xbox One S controller (Chris von Recklinghausen) [1821870] {CVE-2019-19532} - [hid] microsoft: Convert private data to be a proper struct (Chris von Recklinghausen) [1821870] {CVE-2019-19532} - [hid] revert "hid: microsoft: fix invalid rdesc for 3k kbd" (Chris von Recklinghausen) [1821870] {CVE-2019-19532} - [hid] input: ignore System Control application usages if not System Controls (Chris von Recklinghausen) [1821870] {CVE-2019-19532} - [hid] hid-microsoft: Do the check for the ms usage page per device (Chris von Recklinghausen) [1821870] {CVE-2019-19532} - [net] net-sysfs: take the rtnl lock when accessing xps_cpus_map and num_tc (Antoine Tenart) [1903819] - [net] net-sysfs: take the rtnl lock when storing xps_cpus (Antoine Tenart) [1903819] bR? Augusto Caringi [3.10.0-1160.17.1.el7]`- [x86] kvm: svm: Initialize prev_ga_tag before use ("Dr. David Alan Gilbert") [1909036] - [scsi] scsi_dh: fix scheduling while atomic and also missing unlock in error path (Mike Snitzer) [1619147] - [video] hyperv_fb: Fix the cache type when mapping the VRAM (Mohammed Gamal) [1908896] - [video] hyperv: hyperv_fb: Support deferred IO for Hyper-V frame buffer driver (Mohammed Gamal) [1908896] - [scsi] target: iscsi: Fix cmd abort fabric stop race (Maurizio Lombardi) [1784540] - [scsi] target/iscsi: Avoid iscsit_release_commands_from_conn() deadlock (Maurizio Lombardi) [1784540] - [s390] kernel/uv: handle length extension properly (Claudio Imbrenda) [1899172] 4Sc Augusto Caringi [3.10.0-1160.18.1.el7]`- [fs] nfs: Fix security label length not being reset (Dave Wysochanski) [1917504] - [target] scsi: Fix XCOPY NAA identifier lookup (Maurizio Lombardi) [1900469] {CVE-2020-28374} - [ipc] sem.c: fully initialize sem_array before making it visible (Vladis Dronov) [1877264] - [netdrv] geneve: add transport ports in route lookup for geneve (Sabrina Dubroca) [1885144] {CVE-2020-25645} - [kernel] perf/core: Fix race in the perf_mmap_close() function (Michael Petlan) [1869936] {CVE-2020-14351} 22JT Augusto Caringi [3.10.0-1160.19.1.el7]`"y@- [kernel] watchdog: use nmi registers snapshot in hardlockup handler (Prarit Bhargava) [1916589] - [nvme] nvmet: allow Keep Alive for Discovery controller (Gopal Tiwari) [1910817] - [net] netfilter: ctnetlink: add a range check for l3/l4 protonum (Florian Westphal) [1888296] {CVE-2020-25211} - [net] icmp: randomize the global rate limiter (Antoine Tenart) [1896515] {CVE-2020-25705} 22JU Augusto Caringi [3.10.0-1160.20.1.el7]`.V- [md] Set prev_flush_start and flush_bio in an atomic way (Xiao Ni) [1889372] - [md] improve variable names in md_flush_request() (Xiao Ni) [1889372] - [kernel] timer: Fix potential bug in requeue_timers() (Waiman Long) [1914011] - [x86] kvm: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits (Vitaly Kuznetsov) [1890669] - [x86] kvm: avoid incorrect writes to host MSR_IA32_SPEC_CTRL (Vitaly Kuznetsov) [1890669] - [md] dm-mirror: fix a crash if the underlying block device doesn't have merge_bvec_fn (Mikulas Patocka) [1916407] - [gpu] drm/i915: Fix use-after-free when destroying GEM context (Dave Airlie) [1814731] {CVE-2020-7053} func_buf_lock to readers (Aristeu Rozanski) [1896775] {CVE-2020-25656} - [tty] vt: keyboard, simplify vt_kdgkbsent (Aristeu Rozanski) [1896775] {CVE-2020-25656} - [tty] keyboard, do not speculate on func_table index (Aristeu Rozanski) [1896775] {CVE-2020-25656} - [tty] vt: fix write/write race in ioctl(KDSKBSENT) handler (Aristeu Rozanski) [1896775] {CVE-2020-25656} - [iommu] amd: return error on real irq alloc failure (Jerry Snitselaar) [1918273] - [iommu] amd: Set DTE[IntTabLen] to represent 512 IRTEs (Jerry Snitselaar) [1921187] - [iommu] amd: Increase interrupt remapping table limit to 512 entries (Jerry Snitselaar) [1921187] - [scsi] lpfc: Fix LUN loss after cable pull (Dick Kennedy) [1875961] - [scsi] lpfc: Fix NVMe rport deregister and registration during ADISC (Dick Kennedy) [1875961] - [scsi] lpfc: Fix ADISC reception terminating login state if a NVME target (Dick Kennedy) [1875961] - [netdrv] i40e: revert "i40e: don't report link up for a VF who hasn't enabled queues" (Stefan Assmann) [1901064] V Augusto Caringi [3.10.0-1160.21.1.el7]`3- [pinctrl] devicetree: Avoid taking direct reference to device name string (Aristeu Rozanski) [1922902] {CVE-2020-0427} - [pinctrl] Delete an error message (Aristeu Rozanski) [1922902] {CVE-2020-0427} - [tty] vt: keyboard, reorder user buffer handling in vt_do_kdgkb_ioctl (Aristeu Rozanski) [1896775] {CVE-2020-25656} - [tty] vt: keyboard, rename i to kb_func in vt_do_kdgkb_ioctl (Aristeu Rozanski) [1896775] {CVE-2020-25656} - [tty] vt: keyboard, extend' MM/XY Augusto Caringi [3.10.0-1160.23.1.el7]`S@- tcm_loop: add WQ_MEM_RECLAIM and flush_work (Maurizio Lombardi) [1925652] - net/mlx4_en: Handle TX error CQE (Alaa Hleihel) [1925691] - net/mlx4_en: Avoid scheduling restart task if it is already running (Alaa Hleihel) [1925691]|Ws Augusto Caringi [3.10.0-1160.22.1.el7]`KW- mm: do not stall register_shrinker() (Rafael Aquini) [1926043] - sched/rt: Fix PI handling vs. sched_setscheduler() (Phil Auld) [1928082] - sched/rt: Simplify pull_rt_task() logic and remove .leaf_rt_rq_list (Phil Auld) [1928082] - sched: Queue RT tasks to head when prio drops (Phil Auld) [1928082] - sched/core: Use READ_ONCE()/WRITE_ONCE() in move_queued_task()/task_rq_lock() (Phil Auld) [1928082] - mmc: block: handle complete_work on separate workqueue (Ming Lei) [1918916] - tcp: fix to update snd_wl1 in bulk receiver fast path (Vladis Dronov) [1929804] II3Ya Augusto Caringi [3.10.0-1160.24.1.el7]`\{@- scsi: iscsi: Verify lengths on passthrough PDUs (Chris Leech) [1930826] {CVE-2021-27365} - scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE (Chris Leech) [1930849] {CVE-2021-27363} - scsi: iscsi: Restrict sessions and handles to admin capabilities (Chris Leech) [1930807] {CVE-2021-27364} - redhat: add CI file for kernel-private (Bruno Meneguele) BB:Zo Augusto Caringi [3.10.0-1160.25.1.el7]`u- redhat: Enable CKI RT verification for kernel-private (Juri Lelli) - redhat: Enable CKI RT verification (Juri Lelli) - RDMA/ipoib: Remove racy Subnet Manager sendonly join checks (Honggang Li) [1922460] - net: sched: protect against stack overflow in TC act_mirred (Davide Caratti) [1916682] - floppy: check_events callback should not return a negative number (Jay Shin) [1928576] - floppy: fix lock_fdc() signal handling (Jay Shin) [1928576] - ipv6: clean up anycast when an interface is destroyed (Xin Long) [1917700] - virtio_net: fix virtnet_open and virtnet_probe competing for try_fill_recv (Laurent Vivier) [1895319] MM/\Y Augusto Caringi [3.10.0-1160.23.1.el7]`S@- tcm_loop: add WQ_MEM_RECLAIM and flush_work (Maurizio Lombardi) [1925652] - net/mlx4_en: Handle TX error CQE (Alaa Hleihel) [1925691] - net/mlx4_en: Avoid scheduling restart task if it is already running (Alaa Hleihel) [1925691]|[s Augusto Caringi [3.10.0-1160.22.1.el7]`KW- mm: do not stall register_shrinker() (Rafael Aquini) [1926043] - sched/rt: Fix PI handling vs. sched_setscheduler() (Phil Auld) [1928082] - sched/rt: Simplify pull_rt_task() logic and remove .leaf_rt_rq_list (Phil Auld) [1928082] - sched: Queue RT tasks to head when prio drops (Phil Auld) [1928082] - sched/core: Use READ_ONCE()/WRITE_ONCE() in move_queued_task()/task_rq_lock() (Phil Auld) [1928082] - mmc: block: handle complete_work on separate workqueue (Ming Lei) [1918916] - tcp: fix to update snd_wl1 in bulk receiver fast path (Vladis Dronov) [1929804] II3]a Augusto Caringi [3.10.0-1160.24.1.el7]`\{@- scsi: iscsi: Verify lengths on passthrough PDUs (Chris Leech) [1930826] {CVE-2021-27365} - scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE (Chris Leech) [1930849] {CVE-2021-27363} - scsi: iscsi: Restrict sessions and handles to admin capabilities (Chris Leech) [1930807] {CVE-2021-27364} - redhat: add CI file for kernel-private (Bruno Meneguele) 6B6_  Augusto Caringi [3.10.0-1160.26.1.el7]`~@- selinux: fix deadlock in security_set_bools() (Ondrej Mosnacek) [1939091] - md: fix md io stats accounting broken (Ming Lei) [1927106] - redhat: Fix realtime_check for -private (Juri Lelli):^o Augusto Caringi [3.10.0-1160.25.1.el7]`u- redhat: Enable CKI RT verification for kernel-private (Juri Lelli) - redhat: Enable CKI RT verification (Juri Lelli) - RDMA/ipoib: Remove racy Subnet Manager sendonly join checks (Honggang Li) [1922460] - net: sched: protect against stack overflow in TC act_mirred (Davide Caratti) [1916682] - floppy: check_events callback should not return a negative number (Jay Shin) [1928576] - floppy: fix lock_fdc() signal handling (Jay Shin) [1928576] - ipv6: clean up anycast when an interface is destroyed (Xin Long) [1917700] - virtio_net: fix virtnet_open and virtnet_probe competing for try_fill_recv (Laurent Vivier) [1895319] 11a  Augusto Caringi [3.10.0-1160.28.1.el7]`7@- i40e: acquire VSI pointer only after VF is initialized (Stefan Assmann) [1886003] - ACPICA: Store GPE register enable masks upfront (Al Stone) [1883174] - netfilter: nf_tables: validate NFTA_SET_TABLE parameter (Phil Sutter) [1873171] - sctp: change to hold/put transport for proto_unreach_timer (Xin Long) [1707184]@`{ Augusto Caringi [3.10.0-1160.27.1.el7]`N@- video: hyperv: hyperv_fb: Obtain screen resolution from Hyper-V host (Mohammed Gamal) [1941841] - Drivers: hv: vmbus: enable VMBus protocol version 5.0 (Mohammed Gamal) [1941841] - redhat: Add git suffix to realtime_check merge_tree (Juri Lelli) >>>bw Augusto Caringi [3.10.0-1160.29.1.el7]`@- drm/i915: warn on guc enable about CVE (Dave Airlie) [1935277] {CVE-2020-12362} - sched: prevent divide by zero error in scale_rt_power() (Phil Auld) [1910763] - x86/efi: reset the correct tlb_state in efi_switch_mm() (Rafael Aquini) [1837531] - x86/mm, sched/core: Turn off IRQs in switch_mm() (Rafael Aquini) [1837531] - x86/mm, sched/core: Uninline switch_mm() (Rafael Aquini) [1837531] - x86/mm: Build arch/x86/mm/tlb.c even on !SMP (Rafael Aquini) [1837531] - hpsa: fix regression issue for old controllers (Joseph Szczypek) [1830268] - scsi: hpsa: Correct dev cmds outstanding for retried cmds (Joseph Szczypek) [1830268] c# Augusto Caringi [3.10.0-1160.30.1.el7]`- pf: Prohibit alu ops for pointer types not defining ptr_limit (Jiri Olsa) [1942689] {CVE-2020-27170} - bpf: Add sanity check for upper ptr_limit (Jiri Olsa) [1942689] {CVE-2020-27170} - bpf: Simplify alu_limit masking for pointer arithmetic (Jiri Olsa) [1942689] {CVE-2020-27170} - bpf: Fix off-by-one for area size in creating mask to left (Jiri Olsa) [1942689] {CVE-2020-27170} - netxen_nic: fix MSI/MSI-x interrupts (Tony Camuso) [1894274] - block: fix use-after-free on cached last_lookup partition (Ming Lei) [1898596] - mm: reduce struct page_cgroup overhead when page_owner is not enabled (Rafael Aquini) [1948451] - vt: selection, close sel_buffer race (Chris von Recklinghausen) [1831034] {CVE-2020-8648} //Md Augusto Caringi [3.10.0-1160.31.1.el7]`8@- mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault() (Philipp Rudo) [1917840] - scsi: qla2xxx: Fix the call trace for flush workqueue (Nilesh Javali) [1937945] - futex: Handle faults correctly for PI futexes (Donghai Qiao) [1935108] {CVE-2021-3347} - futex: Provide and use pi_state_update_owner() (Donghai Qiao) [1935108] {CVE-2021-3347} - futex: Replace pointless printk in fixup_owner() (Donghai Qiao) [1935108] {CVE-2021-3347} - futex: Ensure the correct return value from futex_lock_pi() (Donghai Qiao) [1935108] {CVE-2021-3347} - scsi: qla2xxx: Remove WARN_ON_ONCE in qla2x00_status_cont_entry() (Nilesh Javali) [1933784] - scsi: zfcp: add handling for FCP_RESID_OVER to the fcp ingress path (Philipp Rudo) [1917839] - net: netfilter: Avoid deadlock when loading logger backend (Phil Sutter) [1858329] - net: netfilter: Link nfnetlink into bzImage (Phil Sutter) [1858329] uue  Augusto Caringi [3.10.0-1160.28.1.el7]`7@- i40e: acquire VSI pointer only after VF is initialized (Stefan Assmann) [1886003] - ACPICA: Store GPE register enable masks upfront (Al Stone) [1883174] - netfilter: nf_tables: validate NFTA_SET_TABLE parameter (Phil Sutter) [1873171] - sctp: change to hold/put transport for proto_unreach_timer (Xin Long) [1707184] >>>fw Augusto Caringi [3.10.0-1160.29.1.el7]`@- drm/i915: warn on guc enable about CVE (Dave Airlie) [1935277] {CVE-2020-12362} - sched: prevent divide by zero error in scale_rt_power() (Phil Auld) [1910763] - x86/efi: reset the correct tlb_state in efi_switch_mm() (Rafael Aquini) [1837531] - x86/mm, sched/core: Turn off IRQs in switch_mm() (Rafael Aquini) [1837531] - x86/mm, sched/core: Uninline switch_mm() (Rafael Aquini) [1837531] - x86/mm: Build arch/x86/mm/tlb.c even on !SMP (Rafael Aquini) [1837531] - hpsa: fix regression issue for old controllers (Joseph Szczypek) [1830268] - scsi: hpsa: Correct dev cmds outstanding for retried cmds (Joseph Szczypek) [1830268] g# Augusto Caringi [3.10.0-1160.30.1.el7]`- pf: Prohibit alu ops for pointer types not defining ptr_limit (Jiri Olsa) [1942689] {CVE-2020-27170} - bpf: Add sanity check for upper ptr_limit (Jiri Olsa) [1942689] {CVE-2020-27170} - bpf: Simplify alu_limit masking for pointer arithmetic (Jiri Olsa) [1942689] {CVE-2020-27170} - bpf: Fix off-by-one for area size in creating mask to left (Jiri Olsa) [1942689] {CVE-2020-27170} - netxen_nic: fix MSI/MSI-x interrupts (Tony Camuso) [1894274] - block: fix use-after-free on cached last_lookup partition (Ming Lei) [1898596] - mm: reduce struct page_cgroup overhead when page_owner is not enabled (Rafael Aquini) [1948451] - vt: selection, close sel_buffer race (Chris von Recklinghausen) [1831034] {CVE-2020-8648} //Mh Augusto Caringi [3.10.0-1160.31.1.el7]`8@- mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault() (Philipp Rudo) [1917840] - scsi: qla2xxx: Fix the call trace for flush workqueue (Nilesh Javali) [1937945] - futex: Handle faults correctly for PI futexes (Donghai Qiao) [1935108] {CVE-2021-3347} - futex: Provide and use pi_state_update_owner() (Donghai Qiao) [1935108] {CVE-2021-3347} - futex: Replace pointless printk in fixup_owner() (Donghai Qiao) [1935108] {CVE-2021-3347} - futex: Ensure the correct return value from futex_lock_pi() (Donghai Qiao) [1935108] {CVE-2021-3347} - scsi: qla2xxx: Remove WARN_ON_ONCE in qla2x00_status_cont_entry() (Nilesh Javali) [1933784] - scsi: zfcp: add handling for FCP_RESID_OVER to the fcp ingress path (Philipp Rudo) [1917839] - net: netfilter: Avoid deadlock when loading logger backend (Phil Sutter) [1858329] - net: netfilter: Link nfnetlink into bzImage (Phil Sutter) [1858329]messages with link address (Hangbin Liu) [1958339] - hv_netvsc: remove ndo_poll_controller (Mohammed Gamal) [1953075] - Fix double free in nvme_trans_log_temperature (Gopal Tiwari) [1946793] - rcu: Call touch_nmi_watchdog() while printing stall warnings (Artem Savkov) [1924688] - sched/fair: Use RCU accessors consistently for ->numa_group (Rafael Aquini) [1915635] {CVE-2019-20934} - sched/fair: Don't free p->numa_faults with concurrent readers (Rafael Aquini) [1915635] {CVE-2019-20934} - sched/numa: Simplify task_numa_compare() (Rafael Aquini) [1915635] {CVE-2019-20934} - sched/numa: Fix task_numa_free() lockdep splat (Rafael Aquini) [1915635] {CVE-2019-20934} - sched/numa: Move task_numa_free() to __put_task_struct() (Rafael Aquini) [1915635] {CVE-2019-20934} - [s390] s390/dasd: fix diag 0x250 inline assembly (Philipp Rudo) [1910395] - vsock/vmci: log once the failed queue pair allocation (Stefano Garzarella) [1892237] - VMCI: Stop log spew when qp allocation isn't possible (Stefano Garzarella) [1892237] ,j' Augusto Caringi [3.10.0-1160.33.1.el7]`9@- CI: Disable result checking for realtime check (Veronika Kabatova) - CI: Explicitly disable result checking for private CI (Veronika Kabatova) - CI: Rename variable (Veronika Kabatova) - mm: memcontrol: switch to rcu protection in drain_all_stock() (Waiman Long) [1957719] - sctp: Don't add the shutdown timer if its already been added (Xin Long) [1953052] - media: xirlink_cit: add missing descriptor sanity checks (Mark Langsdorf) [1826877] {CVE-2020-11668}Hi  Augusto Caringi [3.10.0-1160.32.1.el7]`@- Bluetooth: verify AMP hci_chan before amp_destroy (Gopal Tiwari) [1962532] {CVE-2021-33034} - net: ipv4: route: Fix sending IGMP 7 U{U"l? Augusto Caringi [3.10.0-1160.35.1.el7]` @- CI: Merge configuration (Veronika Kabatova) - [pci/aer] Work around use-after-free in pcie_do_fatal_recovery() (Al Stone) [1933663] - [pci/aer] do not invoke error recovery with non-fatal errors (Al Stone) [1933663]k} Augusto Caringi [3.10.0-1160.34.1.el7]`- futex: remove lockdep_assert_held() in pi_state_update_owner() (Donghai Qiao) [1965495] - video: hyperv_fb: Add ratelimit on error message (Mohammed Gamal) [1957803] - Drivers: hv: vmbus: Increase wait time for VMbus unload (Mohammed Gamal) [1957803] - Drivers: hv: vmbus: Initialize unload_event statically (Mohammed Gamal) [1957803] - blk-mq: always allow reserved allocation in hctx_may_queue (Ming Lei) [1926825] - s390/pci: fix out of bounds access during irq setup (Philipp Rudo) [1917943] - s390/pci: improve irq number check for msix (Philipp Rudo) [1917943] ..n- Augusto Caringi [3.10.0-1160.36.2.el7]`A- seq_file: Disallow extremely large seq buffer allocations (Ian Kent) [1975251]1m] Augusto Caringi [3.10.0-1160.36.1.el7]`@- cipso,calipso: resolve a number of problems with the DOI refcounts (Antoine Tenart) [1967720] - net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init() (Alaa Hleihel) [1962406] - sched/debug: Fix cgroup_path[] serialization (Waiman Long) [1912221] - sched/debug: Reset watchdog on all CPUs while processing sysrq-t (Waiman Long) [1912221] - vt: vt_ioctl: fix use-after-free in vt_in_use() (Vladis Dronov) [1872778] - vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console (Vladis Dronov) [1872778] - vt: ioctl, switch VT_IS_IN_USE and VT_BUSY to inlines (Vladis Dronov) [1872778] - vt: selection, introduce vc_is_sel (Vladis Dronov) [1872778] - redhat: genspec: generate changelog entries since last release (Augusto Caringi)messages with link address (Hangbin Liu) [1958339] - hv_netvsc: remove ndo_poll_controller (Mohammed Gamal) [1953075] - Fix double free in nvme_trans_log_temperature (Gopal Tiwari) [1946793] - rcu: Call touch_nmi_watchdog() while printing stall warnings (Artem Savkov) [1924688] - sched/fair: Use RCU accessors consistently for ->numa_group (Rafael Aquini) [1915635] {CVE-2019-20934} - sched/fair: Don't free p->numa_faults with concurrent readers (Rafael Aquini) [1915635] {CVE-2019-20934} - sched/numa: Simplify task_numa_compare() (Rafael Aquini) [1915635] {CVE-2019-20934} - sched/numa: Fix task_numa_free() lockdep splat (Rafael Aquini) [1915635] {CVE-2019-20934} - sched/numa: Move task_numa_free() to __put_task_struct() (Rafael Aquini) [1915635] {CVE-2019-20934} - [s390] s390/dasd: fix diag 0x250 inline assembly (Philipp Rudo) [1910395] - vsock/vmci: log once the failed queue pair allocation (Stefano Garzarella) [1892237] - VMCI: Stop log spew when qp allocation isn't possible (Stefano Garzarella) [1892237] ,p' Augusto Caringi [3.10.0-1160.33.1.el7]`9@- CI: Disable result checking for realtime check (Veronika Kabatova) - CI: Explicitly disable result checking for private CI (Veronika Kabatova) - CI: Rename variable (Veronika Kabatova) - mm: memcontrol: switch to rcu protection in drain_all_stock() (Waiman Long) [1957719] - sctp: Don't add the shutdown timer if its already been added (Xin Long) [1953052] - media: xirlink_cit: add missing descriptor sanity checks (Mark Langsdorf) [1826877] {CVE-2020-11668}Ho  Augusto Caringi [3.10.0-1160.32.1.el7]`@- Bluetooth: verify AMP hci_chan before amp_destroy (Gopal Tiwari) [1962532] {CVE-2021-33034} - net: ipv4: route: Fix sending IGMP ; U{U"r? Augusto Caringi [3.10.0-1160.35.1.el7]` @- CI: Merge configuration (Veronika Kabatova) - [pci/aer] Work around use-after-free in pcie_do_fatal_recovery() (Al Stone) [1933663] - [pci/aer] do not invoke error recovery with non-fatal errors (Al Stone) [1933663]q} Augusto Caringi [3.10.0-1160.34.1.el7]`- futex: remove lockdep_assert_held() in pi_state_update_owner() (Donghai Qiao) [1965495] - video: hyperv_fb: Add ratelimit on error message (Mohammed Gamal) [1957803] - Drivers: hv: vmbus: Increase wait time for VMbus unload (Mohammed Gamal) [1957803] - Drivers: hv: vmbus: Initialize unload_event statically (Mohammed Gamal) [1957803] - blk-mq: always allow reserved allocation in hctx_may_queue (Ming Lei) [1926825] - s390/pci: fix out of bounds access during irq setup (Philipp Rudo) [1917943] - s390/pci: improve irq number check for msix (Philipp Rudo) [1917943] 1s] Augusto Caringi [3.10.0-1160.36.1.el7]`@- cipso,calipso: resolve a number of problems with the DOI refcounts (Antoine Tenart) [1967720] - net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init() (Alaa Hleihel) [1962406] - sched/debug: Fix cgroup_path[] serialization (Waiman Long) [1912221] - sched/debug: Reset watchdog on all CPUs while processing sysrq-t (Waiman Long) [1912221] - vt: vt_ioctl: fix use-after-free in vt_in_use() (Vladis Dronov) [1872778] - vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console (Vladis Dronov) [1872778] - vt: ioctl, switch VT_IS_IN_USE and VT_BUSY to inlines (Vladis Dronov) [1872778] - vt: selection, introduce vc_is_sel (Vladis Dronov) [1872778] - redhat: genspec: generate changelog entries since last release (Augusto Caringi)  t Augusto Caringi [3.10.0-1160.37.1.el7]`- bluetooth: eliminate the potential race condition when removing the HCI controller (Gopal Tiwari) [1971457] - net: Update window_clamp if SOCK_RCVBUF is set (Balazs Nemeth) [1962196] - bpf, x86: Validate computation of branch displacements for x86-64 (Jiri Olsa) [1947249] {CVE-2021-29154} - mm: vmalloc: add cond_resched() in __vunmap() (Rafael Aquini) [1896794] - mm/vmalloc: __vmalloc_area_node(): avoid 32-bit overflow (Rafael Aquini) [1896794] u Augusto Caringi [3.10.0-1160.38.1.el7]`]- seq_file: Disallow extremely large seq buffer allocations (Ian Kent) [1975251] - memcg, slab: Fix incorrect placement of rcu_head in struct memcg_cache_params (Waiman Long) [1951810] - netfilter: x_tables: Use correct memory barriers. (Phil Sutter) [1949087] {CVE-2021-29650} - netfilter: nf_nat: don't bug when mapping already exists (Florian Westphal) [1972970] - netfilter: don't setup nat info for confirmed ct (Florian Westphal) [1972970] 002w_ Augusto Caringi [3.10.0-1160.40.1.el7]a - redhat: ppc64: CONFIG_RTAS_FILTER (Aristeu Rozanski) [1906443] {CVE-2020-27777} - powerpc/rtas: Fix typo of ibm,open-errinjct in RTAS filter (Aristeu Rozanski) [1906443] {CVE-2020-27777} - powerpc/rtas: Restrict RTAS requests from userspace (Aristeu Rozanski) [1906443] {CVE-2020-27777} - IB/mlx5: Fix initializing CQ fragments buffer (Alaa Hleihel) [1962499]v' Augusto Caringi [3.10.0-1160.39.1.el7]aF- netfilter: x_tables: fix compat match/target pad out-of-bound write (Florian Westphal) [1980489] {CVE-2021-22555} - Revert "be2net: disable bh with spin_lock in be_process_mcc" (Petr Oros) [1971744] - futex: futex_requeue can potentially free the pi_state structure twice (Donghai Qiao) [1966856] - xfs: sync lazy sb accounting on quiesce of read-only mounts (Carlos Maiolino) [1921551] - scsi: lpfc: Fix crash caused by switch reboot (Dick Kennedy) [1897576] ]y} Augusto Caringi [3.10.0-1160.34.1.el7]`- futex: remove lockdep_assert_held() in pi_state_update_owner() (Donghai Qiao) [1965495] - video: hyperv_fb: Add ratelimit on error message (Mohammed Gamal) [1957803] - Drivers: hv: vmbus: Increase wait time for VMbus unload (Mohammed Gamal) [1957803] - Drivers: hv: vmbus: Initialize unload_event statically (Mohammed Gamal) [1957803] - blk-mq: always allow reserved allocation in hctx_may_queue (Ming Lei) [1926825] - s390/pci: fix out of bounds access during irq setup (Philipp Rudo) [1917943] - s390/pci: improve irq number check for msix (Philipp Rudo) [1917943]x9 Augusto Caringi [3.10.0-1160.41.1.el7]aS@- ixgbe: fix warning: sysfs: cannot create duplicate filename (Daniel Vacek) [1915449] "z? Augusto Caringi [3.10.0-1160.35.1.el7]` @- CI: Merge configuration (Veronika Kabatova) - [pci/aer] Work around use-after-free in pcie_do_fatal_recovery() (Al Stone) [1933663] - [pci/aer] do not invoke error recovery with non-fatal errors (Al Stone) [1933663] 1{] Augusto Caringi [3.10.0-1160.36.1.el7]`@- cipso,calipso: resolve a number of problems with the DOI refcounts (Antoine Tenart) [1967720] - net: ethernet: mlx4: Fix memory allocation in mlx4_buddy_init() (Alaa Hleihel) [1962406] - sched/debug: Fix cgroup_path[] serialization (Waiman Long) [1912221] - sched/debug: Reset watchdog on all CPUs while processing sysrq-t (Waiman Long) [1912221] - vt: vt_ioctl: fix use-after-free in vt_in_use() (Vladis Dronov) [1872778] - vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console (Vladis Dronov) [1872778] - vt: ioctl, switch VT_IS_IN_USE and VT_BUSY to inlines (Vladis Dronov) [1872778] - vt: selection, introduce vc_is_sel (Vladis Dronov) [1872778] - redhat: genspec: generate changelog entries since last release (Augusto Caringi)  | Augusto Caringi [3.10.0-1160.37.1.el7]`- bluetooth: eliminate the potential race condition when removing the HCI controller (Gopal Tiwari) [1971457] - net: Update window_clamp if SOCK_RCVBUF is set (Balazs Nemeth) [1962196] - bpf, x86: Validate computation of branch displacements for x86-64 (Jiri Olsa) [1947249] {CVE-2021-29154} - mm: vmalloc: add cond_resched() in __vunmap() (Rafael Aquini) [1896794] - mm/vmalloc: __vmalloc_area_node(): avoid 32-bit overflow (Rafael Aquini) [1896794] } Augusto Caringi [3.10.0-1160.38.1.el7]`]- seq_file: Disallow extremely large seq buffer allocations (Ian Kent) [1975251] - memcg, slab: Fix incorrect placement of rcu_head in struct memcg_cache_params (Waiman Long) [1951810] - netfilter: x_tables: Use correct memory barriers. (Phil Sutter) [1949087] {CVE-2021-29650} - netfilter: nf_nat: don't bug when mapping already exists (Florian Westphal) [1972970] - netfilter: don't setup nat info for confirmed ct (Florian Westphal) [1972970] 002_ Augusto Caringi [3.10.0-1160.40.1.el7]a - redhat: ppc64: CONFIG_RTAS_FILTER (Aristeu Rozanski) [1906443] {CVE-2020-27777} - powerpc/rtas: Fix typo of ibm,open-errinjct in RTAS filter (Aristeu Rozanski) [1906443] {CVE-2020-27777} - powerpc/rtas: Restrict RTAS requests from userspace (Aristeu Rozanski) [1906443] {CVE-2020-27777} - IB/mlx5: Fix initializing CQ fragments buffer (Alaa Hleihel) [1962499]~' Augusto Caringi [3.10.0-1160.39.1.el7]aF- netfilter: x_tables: fix compat match/target pad out-of-bound write (Florian Westphal) [1980489] {CVE-2021-22555} - Revert "be2net: disable bh with spin_lock in be_process_mcc" (Petr Oros) [1971744] - futex: futex_requeue can potentially free the pi_state structure twice (Donghai Qiao) [1966856] - xfs: sync lazy sb accounting on quiesce of read-only mounts (Carlos Maiolino) [1921551] - scsi: lpfc: Fix crash caused by switch reboot (Dick Kennedy) [1897576] ]9 Augusto Caringi [3.10.0-1160.42.2.el7]a.- net_sched: cls_route: remove the right filter from hashtable (Ivan Vecera) [1992926]"? Augusto Caringi [3.10.0-1160.42.1.el7]a'@- [s390] s390/dasd: fix list corruption of lcu list (Claudio Imbrenda) [1889418] - [s390] s390/dasd: fix list corruption of pavgroup group list (Claudio Imbrenda) [1889418] - [s390] s390/dasd: prevent inconsistent LCU device data (Claudio Imbrenda) [1889418] - [s390] s390/dasd: fix hanging device offline processing (Claudio Imbrenda) [1889418]9 Augusto Caringi [3.10.0-1160.41.1.el7]aS@- ixgbe: fix warning: sysfs: cannot create duplicate filename (Daniel Vacek) [1915449]  Augusto Caringi [3.10.0-1160.37.1.el7]`- bluetooth: eliminate the potential race condition when removing the HCI controller (Gopal Tiwari) [1971457] - net: Update window_clamp if SOCK_RCVBUF is set (Balazs Nemeth) [1962196] - bpf, x86: Validate computation of branch displacements for x86-64 (Jiri Olsa) [1947249] {CVE-2021-29154} - mm: vmalloc: add cond_resched() in __vunmap() (Rafael Aquini) [1896794] - mm/vmalloc: __vmalloc_area_node(): avoid 32-bit overflow (Rafael Aquini) [1896794] Augusto Caringi [3.10.0-1160.38.1.el7]`]- seq_file: Disallow extremely large seq buffer allocations (Ian Kent) [1975251] - memcg, slab: Fix incorrect placement of rcu_head in struct memcg_cache_params (Waiman Long) [1951810] - netfilter: x_tables: Use correct memory barriers. (Phil Sutter) [1949087] {CVE-2021-29650} - netfilter: nf_nat: don't bug when mapping already exists (Florian Westphal) [1972970] - netfilter: don't setup nat info for confirmed ct (Florian Westphal) [1972970] 002_Augusto Caringi [3.10.0-1160.40.1.el7]a - redhat: ppc64: CONFIG_RTAS_FILTER (Aristeu Rozanski) [1906443] {CVE-2020-27777} - powerpc/rtas: Fix typo of ibm,open-errinjct in RTAS filter (Aristeu Rozanski) [1906443] {CVE-2020-27777} - powerpc/rtas: Restrict RTAS requests from userspace (Aristeu Rozanski) [1906443] {CVE-2020-27777} - IB/mlx5: Fix initializing CQ fragments buffer (Alaa Hleihel) [1962499]'Augusto Caringi [3.10.0-1160.39.1.el7]aF- netfilter: x_tables: fix compat match/target pad out-of-bound write (Florian Westphal) [1980489] {CVE-2021-22555} - Revert "be2net: disable bh with spin_lock in be_process_mcc" (Petr Oros) [1971744] - futex: futex_requeue can potentially free the pi_state structure twice (Donghai Qiao) [1966856] - xfs: sync lazy sb accounting on quiesce of read-only mounts (Carlos Maiolino) [1921551] - scsi: lpfc: Fix crash caused by switch reboot (Dick Kennedy) [1897576] ] 9Augusto Caringi [3.10.0-1160.42.2.el7]a.- net_sched: cls_route: remove the right filter from hashtable (Ivan Vecera) [1992926]"?Augusto Caringi [3.10.0-1160.42.1.el7]a'@- [s390] s390/dasd: fix list corruption of lcu list (Claudio Imbrenda) [1889418] - [s390] s390/dasd: fix list corruption of pavgroup group list (Claudio Imbrenda) [1889418] - [s390] s390/dasd: prevent inconsistent LCU device data (Claudio Imbrenda) [1889418] - [s390] s390/dasd: fix hanging device offline processing (Claudio Imbrenda) [1889418]9Augusto Caringi [3.10.0-1160.41.1.el7]aS@- ixgbe: fix warning: sysfs: cannot create duplicate filename (Daniel Vacek) [1915449] 33I  Augusto Caringi [3.10.0-1160.43.1.el7]a;H- PCI: hv: Add support for protocol 1.3 and support PCI_BUS_RELATIONS2 (Mohammed Gamal) [1984128] - PCI: hv: Decouple the func definition in hv_dr_state from VSP message (Mohammed Gamal) [1984128] - PCI: hv: Only queue new work items in hv_pci_devices_present() if necessary (Mohammed Gamal) [1984128] - i40e: improve locking of mac_filter_hash (Stefan Assmann) [1993850] - i40e: always propagate error value in i40e_set_vsi_promisc() (Stefan Assmann) [1993850] - i40e: fix return of uninitialized aq_ret in i40e_set_vsi_promisc (Stefan Assmann) [1993850] - i40e: Remove scheduling while atomic possibility (Stefan Assmann) [1993850] - scsi: lpfc: Fix pt2pt discovery on SLI3 HBAs (Dick Kennedy) [1922479] - qed: Disable "MFW indication via attention" SPAM every 5 minutes (Manish Chopra) [1854544] - NFS: Fix a performance regression caused by buffered IO locking (Benjamin Coddington) [1995649]78] - DLM: fix conversion deadlock when DLM_LKF_NODLCKWT flag is set (Bob Peterson) [1834878] - DLM: use CF_CLOSE flag to stop dlm_send correctly (Bob Peterson) [1834878] - DLM: Reanimate CF_WRITE_PENDING flag (Bob Peterson) [1834878] - DLM: fix race condition between dlm_recoverd_stop and dlm_recoverd (Bob Peterson) [1834878] - DLM: close othercon at send/receive error (Bob Peterson) [1834878] - DLM: retry rcom when dlm_wait_function is timed out. (Bob Peterson) [1834878] - DLM: fix to use sock_mutex correctly in xxx_accept_from_sock (Bob Peterson) [1834878] - DLM: fix race condition between dlm_send and dlm_recv (Bob Peterson) [1834878] - DLM: fix double list_del() (Bob Peterson) [1834878] - DLM: Eliminate CF_WRITE_PENDING flag (Bob Peterson) [1834878] - KVM: do not allow mapping valid but non-reference-counted pages (Jon Maloy) [1975511] - vxlan: check return value of gro_cells_init() (Aristeu Rozanski) [1970618] - KVM: PPC: Book3S: Fix H_RTAS rets buffer overflow (Jon Maloy) [1988218] {CVE-2021-37576} nn  Rado Vrbovsky [3.10.0-1160.44.1.el7]aHw- fs: dlm: change handling of reconnects (Bob Peterson) [1834878] - DLM: fix NULL pointer dereference in send_to_sock() (Bob Peterson) [1834878] - DLM: fix to reschedule rwork (Bob Peterson) [1834878] - DLM: fix to use sk_callback_lock correctly (Bob Peterson) [1834878] - DLM: fix overflow dlm_cb_seq (Bob Peterson) [18348N pp 9Augusto Caringi [3.10.0-1160.41.1.el7]aS@- ixgbe: fix warning: sysfs: cannot create duplicate filename (Daniel Vacek) [1915449]i QRado Vrbovsky [3.10.0-1160.45.1.el7]aM- CI: handle RT branches in a single config (Veronika Kabatova) - CI: Drop private CI config (Veronika Kabatova) - CI: extend template use (Veronika Kabatova) - mm: page_counter: mitigate consequences of a page_counter underflow (Scott Wood) [2000973] - KVM: nSVM: always intercept VMLOAD/VMSAVE when nested(CVE-2021-3656) (Jon Maloy) [1985425] {CVE-2021-3656} - KVM: x86: Update vCPU's hv_clock before back to guest when tsc_offset is adjusted (Marcelo Tosatti) [1991856] - KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Jon Maloy) [1985408] {CVE-2021-3653} - scsi: qedf: Initiate cleanup for ELS commands as well (Nilesh Javali) [1982702] Z9Augusto Caringi [3.10.0-1160.42.2.el7]a.- net_sched: cls_route: remove the right filter from hashtable (Ivan Vecera) [1992926]"?Augusto Caringi [3.10.0-1160.42.1.el7]a'@- [s390] s390/dasd: fix list corruption of lcu list (Claudio Imbrenda) [1889418] - [s390] s390/dasd: fix list corruption of pavgroup group list (Claudio Imbrenda) [1889418] - [s390] s390/dasd: prevent inconsistent LCU device data (Claudio Imbrenda) [1889418] - [s390] s390/dasd: fix hanging device offline processing (Claudio Imbrenda) [1889418] 33I Augusto Caringi [3.10.0-1160.43.1.el7]a;H- PCI: hv: Add support for protocol 1.3 and support PCI_BUS_RELATIONS2 (Mohammed Gamal) [1984128] - PCI: hv: Decouple the func definition in hv_dr_state from VSP message (Mohammed Gamal) [1984128] - PCI: hv: Only queue new work items in hv_pci_devices_present() if necessary (Mohammed Gamal) [1984128] - i40e: improve locking of mac_filter_hash (Stefan Assmann) [1993850] - i40e: always propagate error value in i40e_set_vsi_promisc() (Stefan Assmann) [1993850] - i40e: fix return of uninitialized aq_ret in i40e_set_vsi_promisc (Stefan Assmann) [1993850] - i40e: Remove scheduling while atomic possibility (Stefan Assmann) [1993850] - scsi: lpfc: Fix pt2pt discovery on SLI3 HBAs (Dick Kennedy) [1922479] - qed: Disable "MFW indication via attention" SPAM every 5 minutes (Manish Chopra) [1854544] - NFS: Fix a performance regression caused by buffered IO locking (Benjamin Coddington) [1995649]78] - DLM: fix conversion deadlock when DLM_LKF_NODLCKWT flag is set (Bob Peterson) [1834878] - DLM: use CF_CLOSE flag to stop dlm_send correctly (Bob Peterson) [1834878] - DLM: Reanimate CF_WRITE_PENDING flag (Bob Peterson) [1834878] - DLM: fix race condition between dlm_recoverd_stop and dlm_recoverd (Bob Peterson) [1834878] - DLM: close othercon at send/receive error (Bob Peterson) [1834878] - DLM: retry rcom when dlm_wait_function is timed out. (Bob Peterson) [1834878] - DLM: fix to use sock_mutex correctly in xxx_accept_from_sock (Bob Peterson) [1834878] - DLM: fix race condition between dlm_send and dlm_recv (Bob Peterson) [1834878] - DLM: fix double list_del() (Bob Peterson) [1834878] - DLM: Eliminate CF_WRITE_PENDING flag (Bob Peterson) [1834878] - KVM: do not allow mapping valid but non-reference-counted pages (Jon Maloy) [1975511] - vxlan: check return value of gro_cells_init() (Aristeu Rozanski) [1970618] - KVM: PPC: Book3S: Fix H_RTAS rets buffer overflow (Jon Maloy) [1988218] {CVE-2021-37576} nn Rado Vrbovsky [3.10.0-1160.44.1.el7]aHw- fs: dlm: change handling of reconnects (Bob Peterson) [1834878] - DLM: fix NULL pointer dereference in send_to_sock() (Bob Peterson) [1834878] - DLM: fix to reschedule rwork (Bob Peterson) [1834878] - DLM: fix to use sk_callback_lock correctly (Bob Peterson) [1834878] - DLM: fix overflow dlm_cb_seq (Bob Peterson) [18348S iQRado Vrbovsky [3.10.0-1160.45.1.el7]aM- CI: handle RT branches in a single config (Veronika Kabatova) - CI: Drop private CI config (Veronika Kabatova) - CI: extend template use (Veronika Kabatova) - mm: page_counter: mitigate consequences of a page_counter underflow (Scott Wood) [2000973] - KVM: nSVM: always intercept VMLOAD/VMSAVE when nested(CVE-2021-3656) (Jon Maloy) [1985425] {CVE-2021-3656} - KVM: x86: Update vCPU's hv_clock before back to guest when tsc_offset is adjusted (Marcelo Tosatti) [1991856] - KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Jon Maloy) [1985408] {CVE-2021-3653} - scsi: qedf: Initiate cleanup for ELS commands as well (Nilesh Javali) [1982702] _=Rado Vrbovsky [3.10.0-1160.46.1.el7]a^@- RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy (Kamal Heib) [1978075] {CVE-2020-36385} - RDMA/ucma: Fix locking for ctx->events_reported (Kamal Heib) [1978075] {CVE-2020-36385} - RDMA/ucma: Fix the locking of ctx->file (Kamal Heib) [1978075] {CVE-2020-36385} - RDMA/cma: Add missing locking to rdma_accept() (Kamal Heib) [1978075] {CVE-2020-36385} - RDMA/ucma: Add missing locking around rdma_leave_multicast() (Kamal Heib) [1978075] {CVE-2020-36385} - RDMA/ucma: Put a lock around every call to the rdma_cm layer (Kamal Heib) [1978075] {CVE-2020-36385} - nvme-pci: Unblock reset_work on IO failure (Gopal Tiwari) [1981610] - nvme-pci: Don't disable on timeout in reset state (Gopal Tiwari) [1981610] - nvme-pci: shutdown on timeout during deletion (Gopal Tiwari) [1981610] EE7mRado Vrbovsky [3.10.0-1160.47.1.el7]ay?@- PCI: hv: Fix sleep while in non-sleep context when removing child devices from the bus (Mohammed Gamal) [1948961] - PCI: hv: Remove bus device removal unused refcount/functions (Mohammed Gamal) [1948961] - PCI: hv: Fix a race condition when removing the device (Mohammed Gamal) [1948961] - scsi: qla2xxx: Fix use after free in eh_abort path (Nilesh Javali) [1899599]  !ARado Vrbovsky [3.10.0-1160.49.1.el7]ab- NFS: Fix interrupted slots by sending a solo SEQUENCE operation (Scott Mayhew) [2007465]7mRado Vrbovsky [3.10.0-1160.48.1.el7]ay- scsi: qedf: Add check to synchronize abort and flush (Nilesh Javali) [1941766] - scsi: ibmvfc: Reinit target retries (Desnes A. Nunes do Rosario) [1882627] - scsi: ibmvfc: Avoid move login if fast fail is enabled (Desnes A. Nunes do Rosario) [1882627] - scsi: ibmvfc: Handle move login failure (Desnes A. Nunes do Rosario) [1882627] - scsi: ibmvfc: Avoid link down on FS9100 canister reboot (Desnes A. Nunes do Rosario) [1882627] - scsi: ibmvfc: don't check for failure from mempool_alloc() (Desnes A. Nunes do Rosario) [1882627] - scsi: ibmvfc: Use compiler attribute defines instead of __attribute__() (Desnes A. Nunes do Rosario) [1882627] - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info (Desnes A. Nunes do Rosario) [1882627]78] - DLM: fix conversion deadlock when DLM_LKF_NODLCKWT flag is set (Bob Peterson) [1834878] - DLM: use CF_CLOSE flag to stop dlm_send correctly (Bob Peterson) [1834878] - DLM: Reanimate CF_WRITE_PENDING flag (Bob Peterson) [1834878] - DLM: fix race condition between dlm_recoverd_stop and dlm_recoverd (Bob Peterson) [1834878] - DLM: close othercon at send/receive error (Bob Peterson) [1834878] - DLM: retry rcom when dlm_wait_function is timed out. (Bob Peterson) [1834878] - DLM: fix to use sock_mutex correctly in xxx_accept_from_sock (Bob Peterson) [1834878] - DLM: fix race condition between dlm_send and dlm_recv (Bob Peterson) [1834878] - DLM: fix double list_del() (Bob Peterson) [1834878] - DLM: Eliminate CF_WRITE_PENDING flag (Bob Peterson) [1834878] - KVM: do not allow mapping valid but non-reference-counted pages (Jon Maloy) [1975511] - vxlan: check return value of gro_cells_init() (Aristeu Rozanski) [1970618] - KVM: PPC: Book3S: Fix H_RTAS rets buffer overflow (Jon Maloy) [1988218] {CVE-2021-37576} nn Rado Vrbovsky [3.10.0-1160.44.1.el7]aHw- fs: dlm: change handling of reconnects (Bob Peterson) [1834878] - DLM: fix NULL pointer dereference in send_to_sock() (Bob Peterson) [1834878] - DLM: fix to reschedule rwork (Bob Peterson) [1834878] - DLM: fix to use sk_callback_lock correctly (Bob Peterson) [1834878] - DLM: fix overflow dlm_cb_seq (Bob Peterson) [18348Y iQRado Vrbovsky [3.10.0-1160.45.1.el7]aM- CI: handle RT branches in a single config (Veronika Kabatova) - CI: Drop private CI config (Veronika Kabatova) - CI: extend template use (Veronika Kabatova) - mm: page_counter: mitigate consequences of a page_counter underflow (Scott Wood) [2000973] - KVM: nSVM: always intercept VMLOAD/VMSAVE when nested(CVE-2021-3656) (Jon Maloy) [1985425] {CVE-2021-3656} - KVM: x86: Update vCPU's hv_clock before back to guest when tsc_offset is adjusted (Marcelo Tosatti) [1991856] - KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) (Jon Maloy) [1985408] {CVE-2021-3653} - scsi: qedf: Initiate cleanup for ELS commands as well (Nilesh Javali) [1982702] _=Rado Vrbovsky [3.10.0-1160.46.1.el7]a^@- RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy (Kamal Heib) [1978075] {CVE-2020-36385} - RDMA/ucma: Fix locking for ctx->events_reported (Kamal Heib) [1978075] {CVE-2020-36385} - RDMA/ucma: Fix the locking of ctx->file (Kamal Heib) [1978075] {CVE-2020-36385} - RDMA/cma: Add missing locking to rdma_accept() (Kamal Heib) [1978075] {CVE-2020-36385} - RDMA/ucma: Add missing locking around rdma_leave_multicast() (Kamal Heib) [1978075] {CVE-2020-36385} - RDMA/ucma: Put a lock around every call to the rdma_cm layer (Kamal Heib) [1978075] {CVE-2020-36385} - nvme-pci: Unblock reset_work on IO failure (Gopal Tiwari) [1981610] - nvme-pci: Don't disable on timeout in reset state (Gopal Tiwari) [1981610] - nvme-pci: shutdown on timeout during deletion (Gopal Tiwari) [1981610] EE7mRado Vrbovsky [3.10.0-1160.47.1.el7]ay?@- PCI: hv: Fix sleep while in non-sleep context when removing child devices from the bus (Mohammed Gamal) [1948961] - PCI: hv: Remove bus device removal unused refcount/functions (Mohammed Gamal) [1948961] - PCI: hv: Fix a race condition when removing the device (Mohammed Gamal) [1948961] - scsi: qla2xxx: Fix use after free in eh_abort path (Nilesh Javali) [1899599]  !ARado Vrbovsky [3.10.0-1160.49.1.el7]ab- NFS: Fix interrupted slots by sending a solo SEQUENCE operation (Scott Mayhew) [2007465]7mRado Vrbovsky [3.10.0-1160.48.1.el7]ay- scsi: qedf: Add check to synchronize abort and flush (Nilesh Javali) [1941766] - scsi: ibmvfc: Reinit target retries (Desnes A. Nunes do Rosario) [1882627] - scsi: ibmvfc: Avoid move login if fast fail is enabled (Desnes A. Nunes do Rosario) [1882627] - scsi: ibmvfc: Handle move login failure (Desnes A. Nunes do Rosario) [1882627] - scsi: ibmvfc: Avoid link down on FS9100 canister reboot (Desnes A. Nunes do Rosario) [1882627] - scsi: ibmvfc: don't check for failure from mempool_alloc() (Desnes A. Nunes do Rosario) [1882627] - scsi: ibmvfc: Use compiler attribute defines instead of __attribute__() (Desnes A. Nunes do Rosario) [1882627] - scsi: ibmvfc: fix misdefined reserved field in ibmvfc_fcp_rsp_info (Desnes A. Nunes do Rosario) [1882627] rfrp_Rado Vrbovsky [3.10.0-1160.51.1.el7]a)@- mm, fs: Fix do_generic_file_read() error return (Carlos Maiolino) [2020857] - perf/core: Fix a memory leak in perf_event_parse_addr_filter() (Michael Petlan) [1901932]+Rado Vrbovsky [3.10.0-1160.50.1.el7]a@@- tcp: grow window for OOO packets only for SACK flows (Guillaume Nault) [1990665] - scsi: mpt3sas: Fix unlock imbalance (Tomas Henzl) [2006536] - pci-hyperv: Fix setting CPU affinity on Azure (Vitaly Kuznetsov) [2019272] - media: firewire: firedtv-avc: fix a buffer overflow in avc_ca_pmt() (Lucas Zampieri) [1956471] {CVE-2021-42739} "!+Rado Vrbovsky [3.10.0-1160.50.1.el7]a@@- tcp: grow window for OOO packets only for SACK flows (Guillaume Nault) [1990665] - scsi: mpt3sas: Fix unlock imbalance (Tomas Henzl) [2006536] - pci-hyperv: Fix setting CPU affinity on Azure (Vitaly Kuznetsov) [2019272] - media: firewire: firedtv-avc: fix a buffer overflow in avc_ca_pmt() (Lucas Zampieri) [1956471] {CVE-2021-42739}n [Rado Vrbovsky [3.10.0-1160.53.1.el7]a*@- fuse: fix live lock in fuse_igaZ3Rado Vrbovsky [3.10.0-1160.52.1.el7]a@- acpi-cpufreq: Honor _PSD table setting on new AMD CPUs (David Arcari) [2019588] - x86/cpu/amd: Call init_amd_zn() om Family 19h processors too (David Arcari) [2019218] - x86/cpu/AMD: Fix erratum 1076 (CPB bit) (David Arcari) [2019218] - i40e: Fix the conditional for i40e_vc_validate_vqs_bitmaps (Stefan Assmann) [1977246] - i40e: Fix virtchnl_queue_select bitmap validation (Stefan Assmann) [1977246]bet() (Miklos Szeredi) [1952046] - fuse: fix bad inode (Miklos Szeredi) [1952046] - GFS2: Truncate address space mapping when deleting an inode (Bob Peterson) [1364234] - gfs2: Fix gfs2_testbit to use clone bitmaps (Bob Peterson) [1364234] - gfs2: clear buf_in_tr when ending a transaction in sweep_bh_for_rgrps (Bob Peterson) [1364234] - gfs2: Fix oversight in gfs2_ail1_flush (Bob Peterson) [1364234] - gfs2: Additional information when gfs2_ail1_flush withdraws (Bob Peterson) [1364234] - gfs2: leaf_dealloc needs to allocate one more revoke (Bob Peterson) [1364234] - gfs2: allow journal replay to hold sd_log_flush_lock (Bob Peterson) [1364234] - gfs2: don't allow releasepage to free bd still used for revokes (Bob Peterson) [1364234] - gfs2: flesh out delayed withdraw for gfs2_log_flush (Bob Peterson) [1364234] - gfs2: Do proper error checking for go_sync family of glops functions (Bob Peterson) [1364234] - gfs2: drain the ail2 list after io errors (Bob Peterson) [1364234] - gfs2: Withdraw in gfs2_ail1_flush cif write_cache_pages fails (Bob Peterson) [1364234] - gfs2: Do log_flush in gfs2_ail_empty_gl even if ail list is empty (Bob Peterson) [1364234] - gfs2: Check for log write errors before telling dlm to unlock (Bob Peterson) [1364234] - gfs2: Prepare to withdraw as soon as an IO error occurs in log write (Bob Peterson) [1364234] - gfs2: Issue revokes more intelligently (Bob Peterson) [1364234] - gfs2: Add verbose option to check_journal_clean (Bob Peterson) [1364234] - gfs2: fix infinite loop when checking ail item count before go_inval (Bob Peterson) [1364234] - gfs2: Force withdraw to replay journals and wait for it to finish (Bob Peterson) [1364234] - gfs2: Allow some glocks to be used during withdraw (Bob Peterson) [1364234] - gfs2: move check_journal_clean to util.c for future use (Bob Peterson) [1364234] - gfs2: Ignore dlm recovery requests if gfs2 is withdrawn (Bob Peterson) [1364234] - gfs2: Only complain the first time an io error occurs in quota or log (Bob Peterson) [1364234] - gfs2: log error rdeform (Bob Peterson) [1364234] - gfs2: Rework how rgrp buffer_heads are managed (Bob Peterson) [1364234] - gfs2: clear ail1 list when gfs2 withdraws (Bob Peterson) [1364234] - gfs2: Introduce concept of a pending withdraw (Bob Peterson) [1364234] - gfs2: Return bool from gfs2_assert functions (Bob Peterson) [1364234] - gfs2: Turn gfs2_consist into void functions (Bob Peterson) [1364234] - gfs2: Remove usused cluster_wide arguments of gfs2_consist functions (Bob Peterson) [1364234] - gfs2: Report errors before withdraw (Bob Peterson) [1364234] - gfs2: Split gfs2_lm_withdraw into two functions (Bob Peterson) [1364234] - gfs2: Fix incorrect variable name (Bob Peterson) [1364234] - gfs2: Don't write log headers after file system withdraw (Bob Peterson) [1364234] - gfs2: clean up iopen glock mess in gfs2_create_inode (Bob Peterson) [1364234] - gfs2: Close timing window with GLF_INVALIDATE_IN_PROGRESS (Bob Peterson) [1364234] - gfs2: fix infinite loop in gfs2_ail1_flush on io error (Bob Peterson) [1364234] - gfs2: Introduce function gfs2_withdrawn (Bob Peterson) [1364234] - gfs2: replace more printk with calls to fs_info and friends (Bob Peterson) [1364234] - gfs2: dump fsid when dumping glock problems (Bob Peterson) [1364234] - gfs2: simplify gfs2_freeze by removing case (Bob Peterson) [1364234] - gfs2: Rename SDF_SHUTDOWN to SDF_WITHDRAWN (Bob Peterson) [1364234] - gfs2: Warn when a journal replay overwrites a rgrp with buffers (Bob Peterson) [1364234] - gfs2: log which portion of the journal is replayed (Bob Peterson) [1364234] - gfs2: slow the deluge of io error messages (Bob Peterson) [1364234] - gfs2: Don't withdraw under a spin lock (Bob Peterson) [1364234] - GFS2: Clear gl_object when deleting an inode in gfs2_delete_inode (Bob Peterson) [1364234] - gfs2: Use fs_* functions instead of pr_* function where we can (Bob Peterson) [1364234] - GFS2: Use pr_ more consistently (Bob Peterson) [1364234]  .n$[Rado Vrbovsky [3.10.0-1160.53.1.el7]a*@- fuse: fix live lock in fuse_igfZ#3Rado Vrbovsky [3.10.0-1160.52.1.el7]a@- acpi-cpufreq: Honor _PSD table setting on new AMD CPUs (David Arcari) [2019588] - x86/cpu/amd: Call init_amd_zn() om Family 19h processors too (David Arcari) [2019218] - x86/cpu/AMD: Fix erratum 1076 (CPB bit) (David Arcari) [2019218] - i40e: Fix the conditional for i40e_vc_validate_vqs_bitmaps (Stefan Assmann) [1977246] - i40e: Fix virtchnl_queue_select bitmap validation (Stefan Assmann) [1977246]p"_Rado Vrbovsky [3.10.0-1160.51.1.el7]a)@- mm, fs: Fix do_generic_file_read() error return (Carlos Maiolino) [2020857] - perf/core: Fix a memory leak in perf_event_parse_addr_filter() (Michael Petlan) [1901932]get() (Miklos Szeredi) [1952046] - fuse: fix bad inode (Miklos Szeredi) [1952046] - GFS2: Truncate address space mapping when deleting an inode (Bob Peterson) [1364234] - gfs2: Fix gfs2_testbit to use clone bitmaps (Bob Peterson) [1364234] - gfs2: clear buf_in_tr when ending a transaction in sweep_bh_for_rgrps (Bob Peterson) [1364234] - gfs2: Fix oversight in gfs2_ail1_flush (Bob Peterson) [1364234] - gfs2: Additional information when gfs2_ail1_flush withdraws (Bob Peterson) [1364234] - gfs2: leaf_dealloc needs to allocate one more revoke (Bob Peterson) [1364234] - gfs2: allow journal replay to hold sd_log_flush_lock (Bob Peterson) [1364234] - gfs2: don't allow releasepage to free bd still used for revokes (Bob Peterson) [1364234] - gfs2: flesh out delayed withdraw for gfs2_log_flush (Bob Peterson) [1364234] - gfs2: Do proper error checking for go_sync family of glops functions (Bob Peterson) [1364234] - gfs2: drain the ail2 list after io errors (Bob Peterson) [1364234] - gfs2: Withdraw in gfs2_ail1_flush hif write_cache_pages fails (Bob Peterson) [1364234] - gfs2: Do log_flush in gfs2_ail_empty_gl even if ail list is empty (Bob Peterson) [1364234] - gfs2: Check for log write errors before telling dlm to unlock (Bob Peterson) [1364234] - gfs2: Prepare to withdraw as soon as an IO error occurs in log write (Bob Peterson) [1364234] - gfs2: Issue revokes more intelligently (Bob Peterson) [1364234] - gfs2: Add verbose option to check_journal_clean (Bob Peterson) [1364234] - gfs2: fix infinite loop when checking ail item count before go_inval (Bob Peterson) [1364234] - gfs2: Force withdraw to replay journals and wait for it to finish (Bob Peterson) [1364234] - gfs2: Allow some glocks to be used during withdraw (Bob Peterson) [1364234] - gfs2: move check_journal_clean to util.c for future use (Bob Peterson) [1364234] - gfs2: Ignore dlm recovery requests if gfs2 is withdrawn (Bob Peterson) [1364234] - gfs2: Only complain the first time an io error occurs in quota or log (Bob Peterson) [1364234] - gfs2: log error rieform (Bob Peterson) [1364234] - gfs2: Rework how rgrp buffer_heads are managed (Bob Peterson) [1364234] - gfs2: clear ail1 list when gfs2 withdraws (Bob Peterson) [1364234] - gfs2: Introduce concept of a pending withdraw (Bob Peterson) [1364234] - gfs2: Return bool from gfs2_assert functions (Bob Peterson) [1364234] - gfs2: Turn gfs2_consist into void functions (Bob Peterson) [1364234] - gfs2: Remove usused cluster_wide arguments of gfs2_consist functions (Bob Peterson) [1364234] - gfs2: Report errors before withdraw (Bob Peterson) [1364234] - gfs2: Split gfs2_lm_withdraw into two functions (Bob Peterson) [1364234] - gfs2: Fix incorrect variable name (Bob Peterson) [1364234] - gfs2: Don't write log headers after file system withdraw (Bob Peterson) [1364234] - gfs2: clean up iopen glock mess in gfs2_create_inode (Bob Peterson) [1364234] - gfs2: Close timing window with GLF_INVALIDATE_IN_PROGRESS (Bob Peterson) [1364234] - gfs2: fix infinite loop in gfs2_ail1_flush on io error (Bob Peterson) [1364234] - gfs2: Introduce function gfs2_withdrawn (Bob Peterson) [1364234] - gfs2: replace more printk with calls to fs_info and friends (Bob Peterson) [1364234] - gfs2: dump fsid when dumping glock problems (Bob Peterson) [1364234] - gfs2: simplify gfs2_freeze by removing case (Bob Peterson) [1364234] - gfs2: Rename SDF_SHUTDOWN to SDF_WITHDRAWN (Bob Peterson) [1364234] - gfs2: Warn when a journal replay overwrites a rgrp with buffers (Bob Peterson) [1364234] - gfs2: log which portion of the journal is replayed (Bob Peterson) [1364234] - gfs2: slow the deluge of io error messages (Bob Peterson) [1364234] - gfs2: Don't withdraw under a spin lock (Bob Peterson) [1364234] - GFS2: Clear gl_object when deleting an inode in gfs2_delete_inode (Bob Peterson) [1364234] - gfs2: Use fs_* functions instead of pr_* function where we can (Bob Peterson) [1364234] - GFS2: Use pr_ more consistently (Bob Peterson) [1364234] d}d &Rado Vrbovsky [3.10.0-1160.55.1.el7]a- SUNRPC: Fix null rpc_clnt dereference in rpc_task_queued tracepoint (Benjamin Coddington) [2039508] - buffer: eliminate the need to call free_more_memory() in __getblk_slow() (Carlos Maiolino) [203060k%}Rado Vrbovsky [3.10.0-1160.54.1.el7]a- block: queue lock must be acquired when iterating over rls (Ming Lei) [2029574] - Bluetooth: use correct lock to prevent UAF of hdev object (Chris von Recklinghausen) [1968211] {CVE-2021-3573} - xfs: map unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like fallocate (Carlos Maiolino) [2034857] {CVE-2021-4155}9] - buffer: grow_dev_page() should use __GFP_NOFAIL for all cases (Carlos Maiolino) [2030609] - buffer: have alloc_page_buffers() use __GFP_NOFAIL (Carlos Maiolino) [2030609] - net: add READ_ONCE() annotation in __skb_wait_for_more_packets() (Sabrina Dubroca) [2033561] - efi: Decode IA32/X64 Context Info structure (Aristeu Rozanski) [1950302] - efi: Decode IA32/X64 MS Check structure (Aristeu Rozanski) [1950302] - efi: Decode additional IA32/X64 Bus Check fields (Aristeu Rozanski) [1950302] - efi: Decode IA32/X64 Cache, TLB, and Bus Check structures (Aristeu Rozanski) [1950302] - efi: Decode UEFI-defined IA32/X64 Error Structure GUIDs (Aristeu Rozanski) [1950302] - efi: Decode IA32/X64 Processor Error Info Structure (Aristeu Rozanski) [1950302] - efi: Decode IA32/X64 Processor Error Section (Aristeu Rozanski) [1950302] - efi: Fix IA32/X64 Processor Error Record definition (Aristeu Rozanski) [1950302] - HID: core: Sanitize event code and type when mapping input (Aristeu Rozanski) [1920848] {CVE-2020-0465} @( Rado Vrbovsky [3.10.0-1160.57.1.el7]ar@- fix regression in "epoll: Keep a reference on files added to the check list" (Carlos Maiolino) [2042760] {CVE-2020-0466} - epoll: Keep a reference on files added to the check list (Carlos Maiolino) [2042760] {CVE-2020-0466} - drm/i915: Flush TLBs before releasing backing store (Dave Airlie) [2044319] {CVE-2022-0330}<'wRado Vrbovsky [3.10.0-1160.56.1.el7]a- RDMA/mlx5: Fix access to wrong pointer while performing flush due to error (Kamal Heib) [1984070] - af_unix: fix garbage collect vs MSG_PEEK (William Zhao) [2031970] {CVE-2021-0920} - selinux: fix race condition when computing ocontext SIDs (Ondrej Mosnacek) [2040196] - Bluetooth: fix the erroneous flush_work() order (Chris von Recklinghausen) [1964556] {CVE-2021-3564} &S&,s1Jan Stancek [3.10.0-1158.el7]_A@- [redhat] switch secureboot kernel image signing to release keys (Jan Stancek) []+s7Jan Stancek [3.10.0-1157.el7]_- [fs] signal: Don't send signals to tasks that don't exist (Vladis Dronov) [1856166]%*IRado Vrbovsky [3.10.0-1160.59.1.el7]b @- Revert "Merge: Fix tasks stuck in IO waiting for buffer_head lock" (Rado Vrbovsky) [2030609])Rado Vrbovsky [3.10.0-1160.58.1.el7]b[@- Bluetooth: fix use-after-free error in lock_sock_nested() (Gopal Tiwari) [2005687] - drm/vmwgfx: Fix stale file descriptors on failed usercopy (Dave Airlie) [2047597] {CVE-2022-22942} er+V:eD 766b6de38798e8e6035b4c0b18df36607cccc2e988be356ea2d9eb9c21de9b6cD ce3a408dfe9ac91c4e9fefe4168ef2cbd9d6d18a92f2dfd2e36b2b7af8c8b103D e2dd1e90386216ad54e0f6e9509f96a4314819f96abc9b8ea88ffbb03f05dd03D a8d4bf67c5aec05b8881b57f4ec80fbc832c77a1fabb65bb68b376c269b759d3D 85de1b747c97e7d16a742f3f0789c4d8761e3b44c28ff437bc8b47499a9132adD 61a258f5eb7c2c013c4eeb36791fdc7dc8b813c04b4ae5b0d1a31faa435a58acD 04b4fe240bbb7def555afa21959f623f37179a6993d0e6a57f592f05ab3f531bD 66cc35a05dd83f4129f6b3bb4f774d59fc607704c381b660b909ab3e3776ab96D 7284d6fec357299a1772944305ca58f5d48637a3031733bcdd30849ec50f7a98D e9db6345b34c115b15bd297bcda0f0680ee1a37cf51adeb1477e16e232d6f289D 81df5804e78ba7e49ce4ceb11f4b7c514d4f06d0ad146b950993c6cb77e58dfaD 0dac2946a3cac243477b0ac6573b491a15bcd751bbfaa32b92535f850f10cf3fD 2d58b75f307b928bfae35e0818fe5449c542ed611f46c2ba4663d50f304c0295 F.sJan Stancek [3.10.0-1160.el7]_;- [kernel] modsign: Add nomokvarconfig kernel parameter (Lenny Szubowicz) [1867857] - [firmware] modsign: Add support for loading certs from the EFI MOK config table (Lenny Szubowicz) [1867857] - [kernel] modsign: Move import of MokListRT certs to separate routine (Lenny Szubowicz) [1867857] - [kernel] modsign: Avoid spurious error message after last MokListRTn (Lenny Szubowicz) [1867857]j-scJan Stancek [3.10.0-1159.el7]_+- [kernel] modsign: Import certificates from optional MokListRT (Lenny Szubowicz) [1862840] - [crypto] crypto/pefile: Support multiple signatures in verify_pefile_signature (Lenny Szubowicz) [1862840] - [crypto] crypto/pefile: Tolerate other pefile signatures after first (Lenny Szubowicz) [1862840] /+Augusto Caringi [3.10.0-1160.1.1.el7]_R,@- [net] netfilter: conntrack: allow sctp hearbeat after connection re-use (Florian Westphal) [1869751] - [scsi] scsi: ses: don't ask for diagnostic pages repeatedly during probe (Maurizio Lombardi) [1855324] P1Augusto Caringi [3.10.0-1160.3.1.el7]_p~- [net] net-sysfs: Call dev_holr^09Augusto Caringi [3.10.0-1160.2.1.el7]_h- [edac] EDAC/i10nm: Update driver to support different bus number config register offsets (Aristeu Rozanski) [1840276] - [edac] EDAC, {skx, i10nm}: Make some configurations CPU model specific (Aristeu Rozanski) [1840276] - [net] test nouarg before dereferencing zerocopy pointers (Patrick Talbert) [1862273] - [net] packet: copy user buffers before orphan or clone (Patrick Talbert) [1862273] - [netdrv] net/mlx5e: Fix deallocation of non-fully init encap entries (Alaa Hleihel) [1874101] - [netdrv] net/mlx5e: Allow concurrent creation of encap entries (Alaa Hleihel) [1874101] - [netdrv] net/mlx5e: Protect encap hash table with mutex (Alaa Hleihel) [1874101]d always in rx_queue_add_kobject (Hangbin Liu) [1846454] {CVE-2019-20811} - [net] net-sysfs: Call dev_hold always in netdev_queue_add_kobject (Hangbin Liu) [1846454] {CVE-2019-20811} - [net] net-sysfs: call dev_hold if kobject_init_and_add success (Hangbin Liu) [1846454] {CVE-2019-20811} - [netdrv] macvlan: Change status when lower device goes down (Hangbin Liu) [1848950] - [netdrv] macvlan: make operstate and carrier more accurate (Hangbin Liu) [1848950] - [infiniband] RDMA/ipoib: Fix ABBA deadlock with ipoib_reap_ah() (Kamal Heib) [1858707] - [infiniband] RDMA/ipoib: Return void from ipoib_ib_dev_stop() (Kamal Heib) [1858707] - [net] tcp: limit sk_write_qlen based on sndbuf size (Florian Westphal) [1847765] - [netdrv] net/mlx5e: Modify uplink state on interface up/down (Alaa Hleihel) [1733181] - [netdrv] net/mlx5: E-Switch, Disable esw manager vport correctly (Alaa Hleihel) [1733181] - [netdrv] net/mlx5: E-Switch, Properly refer to host PF vport as other vport (Alaa Hleihel) [1733181]" (Nilesh Javali) [1826127] - [scsi] scsi: qla2xxx: Fix stale mem access on driver unload (Nilesh Javali) [1826127] - [scsi] scsi: qedf: Fix crash when MFW calls for protocol stats while function is still probing (Nilesh Javali) [1836443] - [scsi] scsi: qedf: Keep track of num of pending flogi (Nilesh Javali) [1836443] - [scsi] scsi: qedf: Fix race betwen fipvlan request and response path (Nilesh Javali) [1836443] - [scsi] scsi: qedf: Decrease the LL2 MTU size to 2500 (Nilesh Javali) [1836443] - [scsi] scsi: qedf: Check for module unloading bit before processing link update AEN (Nilesh Javali) [1836443] - [scsi] scsi: qedf: Initiator fails to re-login to switch after link down (Nilesh Javali) [1836443] - [scsi] scsi: qedf: Fix crash during sg_reset (Nilesh Javali) [1836443] - [scsi] scsi: qedf: Stop sending fipvlan request on unload (Nilesh Javali) [1836443] - [message] scsi: mptscsih: Fix read sense data size (Tomas Henzl) [1829803] - [scsi] scsi: megaraid_sas: Clear affinity hint (Tomas Henzl) [1828312] ;;93oAugusto Caringi [3.10.0-1160.5.1.el7]_9- [x86] x86/PCI: Mark Intel C620 MROMs as having non-compliant BARs (Myron Stowe) [1849223] - [kernel] uprobes: Change handle_swbp() to send SIGTRAP with si_code=SI_KERNEL, to fix GDB regression (Oleg Nesterov) [1861396] - [video] vgacon: Fix for missing check in scrollback handling (Lyude Paul) [1859468] {CVE-2020-14331} - [pci] hv: Retry PCI bus D0 entry on invalid device state (Mohammed Gamal) [1846667] - [pci] hv: Fix the PCI HyperV probe failure path to release resource properly (Mohammed Gamal) [1846667] - [x86] xen: Add call of speculative_store_bypass_ht_init() to PV paths (Vladis Dronov) [1882468] - [powerpc] powut2eAugusto Caringi [3.10.0-1160.4.1.el7]_{ - [block] virtio-blk: handle block_device_operations callbacks after hot unplug (Stefan Hajnoczi) [1811893] - [scsi] Revert "scsi: qla2xxx: Fix crash on qla2x00_mailbox_commandserpc/smp: Use nid as fallback for package_id (Desnes Augusto Nunes do Rosario) [1826306] - [powerpc] powerpc/smp: Add Power9 scheduler topology (Desnes Augusto Nunes do Rosario) [1826306] - [kernel] sched: Add a new SD_SHARE_POWERDOMAIN for sched_domain (Desnes Augusto Nunes do Rosario) [1826306] - [powerpc] sched, powerpc: Create a dedicated topology table (Desnes Augusto Nunes do Rosario) [1826306] - [s390] sched, s390: Create a dedicated topology table (Desnes Augusto Nunes do Rosario) [1826306] - [s390] s390/topology: Remove call to update_cpu_masks() (Desnes Augusto Nunes do Rosario) [1826306] - [powerpc] powerpc/smp: Add cpu_l2_cache_map (Desnes Augusto Nunes do Rosario) [1826306] - [powerpc] powerpc/smp: Rework CPU topology construction (Desnes Augusto Nunes do Rosario) [1826306] - [powerpc] powerpc/smp: Use cpu_to_chip_id() to find core siblings (Desnes Augusto Nunes do Rosario) [1826306] - [powerpc] powerpc, hotplug: Avoid to touch non-existent cpumasks (Desnes Augusto Nunes do Rosario) [1826306] 55n5[Rado Vrbovsky [3.10.0-1160.53.1.el7]a*@- fuse: fix live lock in fuse_igwX4-Augusto Caringi [3.10.0-1160.6.1.el7]_"- [net] netfilter: nf_queue: place bridge physports into queue_entry struct (Florian Westphal) [1885682] - [net] netfilter: nf_queue: do not release refcouts until nf_reinject is done (Florian Westphal) [1885682] - [net] netfilter: nf_queue: make nf_queue_entry_release_refs static (Florian Westphal) [1885682] - [net] bluetooth: l2cap: Fix calling sk_filter on non-socket based channel (Gopal Tiwari) [1888253] {CVE-2020-12351} - [net] bluetooth: a2mp: Fix not initializing all members (Gopal Tiwari) [1888797] {CVE-2020-12352}xet() (Miklos Szeredi) [1952046] - fuse: fix bad inode (Miklos Szeredi) [1952046] - GFS2: Truncate address space mapping when deleting an inode (Bob Peterson) [1364234] - gfs2: Fix gfs2_testbit to use clone bitmaps (Bob Peterson) [1364234] - gfs2: clear buf_in_tr when ending a transaction in sweep_bh_for_rgrps (Bob Peterson) [1364234] - gfs2: Fix oversight in gfs2_ail1_flush (Bob Peterson) [1364234] - gfs2: Additional information when gfs2_ail1_flush withdraws (Bob Peterson) [1364234] - gfs2: leaf_dealloc needs to allocate one more revoke (Bob Peterson) [1364234] - gfs2: allow journal replay to hold sd_log_flush_lock (Bob Peterson) [1364234] - gfs2: don't allow releasepage to free bd still used for revokes (Bob Peterson) [1364234] - gfs2: flesh out delayed withdraw for gfs2_log_flush (Bob Peterson) [1364234] - gfs2: Do proper error checking for go_sync family of glops functions (Bob Peterson) [1364234] - gfs2: drain the ail2 list after io errors (Bob Peterson) [1364234] - gfs2: Withdraw in gfs2_ail1_flush yif write_cache_pages fails (Bob Peterson) [1364234] - gfs2: Do log_flush in gfs2_ail_empty_gl even if ail list is empty (Bob Peterson) [1364234] - gfs2: Check for log write errors before telling dlm to unlock (Bob Peterson) [1364234] - gfs2: Prepare to withdraw as soon as an IO error occurs in log write (Bob Peterson) [1364234] - gfs2: Issue revokes more intelligently (Bob Peterson) [1364234] - gfs2: Add verbose option to check_journal_clean (Bob Peterson) [1364234] - gfs2: fix infinite loop when checking ail item count before go_inval (Bob Peterson) [1364234] - gfs2: Force withdraw to replay journals and wait for it to finish (Bob Peterson) [1364234] - gfs2: Allow some glocks to be used during withdraw (Bob Peterson) [1364234] - gfs2: move check_journal_clean to util.c for future use (Bob Peterson) [1364234] - gfs2: Ignore dlm recovery requests if gfs2 is withdrawn (Bob Peterson) [1364234] - gfs2: Only complain the first time an io error occurs in quota or log (Bob Peterson) [1364234] - gfs2: log error rzeform (Bob Peterson) [1364234] - gfs2: Rework how rgrp buffer_heads are managed (Bob Peterson) [1364234] - gfs2: clear ail1 list when gfs2 withdraws (Bob Peterson) [1364234] - gfs2: Introduce concept of a pending withdraw (Bob Peterson) [1364234] - gfs2: Return bool from gfs2_assert functions (Bob Peterson) [1364234] - gfs2: Turn gfs2_consist into void functions (Bob Peterson) [1364234] - gfs2: Remove usused cluster_wide arguments of gfs2_consist functions (Bob Peterson) [1364234] - gfs2: Report errors before withdraw (Bob Peterson) [1364234] - gfs2: Split gfs2_lm_withdraw into two functions (Bob Peterson) [1364234] - gfs2: Fix incorrect variable name (Bob Peterson) [1364234] - gfs2: Don't write log headers after file system withdraw (Bob Peterson) [1364234] - gfs2: clean up iopen glock mess in gfs2_create_inode (Bob Peterson) [1364234] - gfs2: Close timing window with GLF_INVALIDATE_IN_PROGRESS (Bob Peterson) [1364234] - gfs2: fix infinite loop in gfs2_ail1_flush on io error (Bob Peterson) [1364234] - gfs2: Introduce function gfs2_withdrawn (Bob Peterson) [1364234] - gfs2: replace more printk with calls to fs_info and friends (Bob Peterson) [1364234] - gfs2: dump fsid when dumping glock problems (Bob Peterson) [1364234] - gfs2: simplify gfs2_freeze by removing case (Bob Peterson) [1364234] - gfs2: Rename SDF_SHUTDOWN to SDF_WITHDRAWN (Bob Peterson) [1364234] - gfs2: Warn when a journal replay overwrites a rgrp with buffers (Bob Peterson) [1364234] - gfs2: log which portion of the journal is replayed (Bob Peterson) [1364234] - gfs2: slow the deluge of io error messages (Bob Peterson) [1364234] - gfs2: Don't withdraw under a spin lock (Bob Peterson) [1364234] - GFS2: Clear gl_object when deleting an inode in gfs2_delete_inode (Bob Peterson) [1364234] - gfs2: Use fs_* functions instead of pr_* function where we can (Bob Peterson) [1364234] - GFS2: Use pr_ more consistently (Bob Peterson) [1364234] d}d 7Rado Vrbovsky [3.10.0-1160.55.1.el7]a- SUNRPC: Fix null rpc_clnt dereference in rpc_task_queued tracepoint (Benjamin Coddington) [2039508] - buffer: eliminate the need to call free_more_memory() in __getblk_slow() (Carlos Maiolino) [203060|6}Rado Vrbovsky [3.10.0-1160.54.1.el7]a- block: queue lock must be acquired when iterating over rls (Ming Lei) [2029574] - Bluetooth: use correct lock to prevent UAF of hdev object (Chris von Recklinghausen) [1968211] {CVE-2021-3573} - xfs: map unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like fallocate (Carlos Maiolino) [2034857] {CVE-2021-4155}9] - buffer: grow_dev_page() should use __GFP_NOFAIL for all cases (Carlos Maiolino) [2030609] - buffer: have alloc_page_buffers() use __GFP_NOFAIL (Carlos Maiolino) [2030609] - net: add READ_ONCE() annotation in __skb_wait_for_more_packets() (Sabrina Dubroca) [2033561] - efi: Decode IA32/X64 Context Info structure (Aristeu Rozanski) [1950302] - efi: Decode IA32/X64 MS Check structure (Aristeu Rozanski) [1950302] - efi: Decode additional IA32/X64 Bus Check fields (Aristeu Rozanski) [1950302] - efi: Decode IA32/X64 Cache, TLB, and Bus Check structures (Aristeu Rozanski) [1950302] - efi: Decode UEFI-defined IA32/X64 Error Structure GUIDs (Aristeu Rozanski) [1950302] - efi: Decode IA32/X64 Processor Error Info Structure (Aristeu Rozanski) [1950302] - efi: Decode IA32/X64 Processor Error Section (Aristeu Rozanski) [1950302] - efi: Fix IA32/X64 Processor Error Record definition (Aristeu Rozanski) [1950302] - HID: core: Sanitize event code and type when mapping input (Aristeu Rozanski) [1920848] {CVE-2020-0465} @9 Rado Vrbovsky [3.10.0-1160.57.1.el7]ar@- fix regression in "epoll: Keep a reference on files added to the check list" (Carlos Maiolino) [2042760] {CVE-2020-0466} - epoll: Keep a reference on files added to the check list (Carlos Maiolino) [2042760] {CVE-2020-0466} - drm/i915: Flush TLBs before releasing backing store (Dave Airlie) [2044319] {CVE-2022-0330}<8wRado Vrbovsky [3.10.0-1160.56.1.el7]a- RDMA/mlx5: Fix access to wrong pointer while performing flush due to error (Kamal Heib) [1984070] - af_unix: fix garbage collect vs MSG_PEEK (William Zhao) [2031970] {CVE-2021-0920} - selinux: fix race condition when computing ocontext SIDs (Ondrej Mosnacek) [2040196] - Bluetooth: fix the erroneous flush_work() order (Chris von Recklinghausen) [1964556] {CVE-2021-3564} SS%;IRado Vrbovsky [3.10.0-1160.59.1.el7]b @- Revert "Merge: Fix tasks stuck in IO waiting for buffer_head lock" (Rado Vrbovsky) [2030609]:Rado Vrbovsky [3.10.0-1160.58.1.el7]b[@- Bluetooth: fix use-after-free error in lock_sock_nested() (Gopal Tiwari) [2005687] - drm/vmwgfx: Fix stale file descriptors on failed usercopy (Dave Airlie) [2047597] {CVE-2022-22942} is set (Miklos Szeredi) [2032478] {CVE-2021-4083} - vfs, fdtable: Add fget_task helper (Miklos Szeredi) [2032478] {CVE-2021-4083} - fs: add fget_many() and fput_many() (Miklos Szeredi) [2032478] {CVE-2021-4083} - fs/file.c: __fget() and dup2() atomicity rules (Miklos Szeredi) [2032478] {CVE-2021-4083} - vfs: Don't let __fdget_pos() get FMODE_PATH files (Miklos Szeredi) [2032478] {CVE-2021-4083} - get rid of fget_light() (Miklos Szeredi) [2032478] {CVE-2021-4083} - sockfd_lookup_light(): switch to fdget^W^Waway from fget_light (Miklos Szeredi) [2032478] {CVE-2021-4083} - fs: __fget_light() can use __fget() in slow path (Miklos Szeredi) [2032478] {CVE-2021-4083} - fs: factor out common code in fget_light() and fget_raw_light() (Miklos Szeredi) [2032478] {CVE-2021-4083} - fs: factor out common code in fget() and fget_raw() (Miklos Szeredi) [2032478] {CVE-2021-4083} - introduce __fcheck_files() to fix rcu_dereference_check_fdtable(), kill rcu_my_thread_group_empty() (Miklos Szeredi) [2032478] {CVE-2021-4083} \<7Rado Vrbovsky [3.10.0-1160.60.1.el7]b!- svcrdma: Fix leak of svc_rdma_recv_ctxt objects (Benjamin Coddington) [2028740] - sunrpc: Remove unneeded pointer dereference (Benjamin Coddington) [2028740] - x86/platform/uv: Add more to secondary CPU kdump info (Frank Ramsay) [2042462] - [s390] s390/AP: support new dynamic AP bus size limit (Claudio Imbrenda) [1997156] - CI: Enable baseline realtime checks (Veronika Kabatova) - CI: Rename pipelines to include release names (Veronika Kabatova) - RDMA/cma: Do not change route.addr.src_addr.ss_family (Kamal Heib) [2032075] {CVE-2021-4028} - fget: clarify and improve __fget_files() implementation (Miklos Szeredi) [2032478] {CVE-2021-4083} - fget: check that the fd still exists after getting a ref to it (Miklos Szeredi) [2032478] {CVE-2021-4083} - net: Set fput_needed iff FDPUT_FPUT QQ+=URado Vrbovsky [3.10.0-1160.61.1.el7]b%- x86/efi: reset the correct tlb_state when returning from efi_switch_mm() (Rafael Aquini) [2055587] ))S>%Rado Vrbovsky [3.10.0-1160.62.1.el7]b; - cifs: fix handling of DFS links where we can not access all components (Ronnie Sahlberg) [1937304] - redhat: kernel.spec: install new kernel boot entry in posttrans, not post (Denys Vlasenko) [1893756] - [s390] s390/cpumf: Support for CPU Measurement Facility CSVN 7 (Mete Durlu) [2048920] - dm table: fix iterate_devices based device capability checks (Mike Snitzer) [2054743] - buffer: eliminate the need to call free_more_memory() in __getblk_slow() (Carlos Maiolino) [2030609] - buffer: grow_dev_page() should use __GFP_NOFAIL for all cases (Carlos Maiolino) [2030609] - buffer: have alloc_page_buffers() use __GFP_NOFAIL (Carlos Maiolino) [2030609] - mm: memcg: do not fail __GFP_NOFAIL charges (Rafael Aquini) [2054345] - mm: filemap: do not drop action modifier flags from the gfp_mask passed to __add_to_page_cache_locked() (Rafael Aquini) [2054345] - Added ZSTREAM=yes to makefile (Lucas Zampieri) vr%AIRado Vrbovsky [3.10.0-1160.59.1.el7]b @- Revert "Merge: Fix tasks stuck in IO waiting for buffer_head lock" (Rado Vrbovsky) [2030609]@Rado Vrbovsky [3.10.0-1160.58.1.el7]b[@- Bluetooth: fix use-after-free error in lock_sock_nested() (Gopal Tiwari) [2005687] - drm/vmwgfx: Fix stale file descriptors on failed usercopy (Dave Airlie) [2047597] {CVE-2022-22942}? Rado Vrbovsky [3.10.0-1160.57.1.el7]ar@- fix regression in "epoll: Keep a reference on files added to the check list" (Carlos Maiolino) [2042760] {CVE-2020-0466} - epoll: Keep a reference on files added to the check list (Carlos Maiolino) [2042760] {CVE-2020-0466} - drm/i915: Flush TLBs before releasing backing store (Dave Airlie) [2044319] {CVE-2022-0330} is set (Miklos Szeredi) [2032478] {CVE-2021-4083} - vfs, fdtable: Add fget_task helper (Miklos Szeredi) [2032478] {CVE-2021-4083} - fs: add fget_many() and fput_many() (Miklos Szeredi) [2032478] {CVE-2021-4083} - fs/file.c: __fget() and dup2() atomicity rules (Miklos Szeredi) [2032478] {CVE-2021-4083} - vfs: Don't let __fdget_pos() get FMODE_PATH files (Miklos Szeredi) [2032478] {CVE-2021-4083} - get rid of fget_light() (Miklos Szeredi) [2032478] {CVE-2021-4083} - sockfd_lookup_light(): switch to fdget^W^Waway from fget_light (Miklos Szeredi) [2032478] {CVE-2021-4083} - fs: __fget_light() can use __fget() in slow path (Miklos Szeredi) [2032478] {CVE-2021-4083} - fs: factor out common code in fget_light() and fget_raw_light() (Miklos Szeredi) [2032478] {CVE-2021-4083} - fs: factor out common code in fget() and fget_raw() (Miklos Szeredi) [2032478] {CVE-2021-4083} - introduce __fcheck_files() to fix rcu_dereference_check_fdtable(), kill rcu_my_thread_group_empty() (Miklos Szeredi) [2032478] {CVE-2021-4083} \B7Rado Vrbovsky [3.10.0-1160.60.1.el7]b!- svcrdma: Fix leak of svc_rdma_recv_ctxt objects (Benjamin Coddington) [2028740] - sunrpc: Remove unneeded pointer dereference (Benjamin Coddington) [2028740] - x86/platform/uv: Add more to secondary CPU kdump info (Frank Ramsay) [2042462] - [s390] s390/AP: support new dynamic AP bus size limit (Claudio Imbrenda) [1997156] - CI: Enable baseline realtime checks (Veronika Kabatova) - CI: Rename pipelines to include release names (Veronika Kabatova) - RDMA/cma: Do not change route.addr.src_addr.ss_family (Kamal Heib) [2032075] {CVE-2021-4028} - fget: clarify and improve __fget_files() implementation (Miklos Szeredi) [2032478] {CVE-2021-4083} - fget: check that the fd still exists after getting a ref to it (Miklos Szeredi) [2032478] {CVE-2021-4083} - net: Set fput_needed iff FDPUT_FPUT QQ+CURado Vrbovsky [3.10.0-1160.61.1.el7]b%- x86/efi: reset the correct tlb_state when returning from efi_switch_mm() (Rafael Aquini) [2055587] ))SD%Rado Vrbovsky [3.10.0-1160.62.1.el7]b; - cifs: fix handling of DFS links where we can not access all components (Ronnie Sahlberg) [1937304] - redhat: kernel.spec: install new kernel boot entry in posttrans, not post (Denys Vlasenko) [1893756] - [s390] s390/cpumf: Support for CPU Measurement Facility CSVN 7 (Mete Durlu) [2048920] - dm table: fix iterate_devices based device capability checks (Mike Snitzer) [2054743] - buffer: eliminate the need to call free_more_memory() in __getblk_slow() (Carlos Maiolino) [2030609] - buffer: grow_dev_page() should use __GFP_NOFAIL for all cases (Carlos Maiolino) [2030609] - buffer: have alloc_page_buffers() use __GFP_NOFAIL (Carlos Maiolino) [2030609] - mm: memcg: do not fail __GFP_NOFAIL charges (Rafael Aquini) [2054345] - mm: filemap: do not drop action modifier flags from the gfp_mask passed to __add_to_page_cache_locked() (Rafael Aquini) [2054345] - Added ZSTREAM=yes to makefile (Lucas Zampieri) sDsMGRado Vrbovsky [3.10.0-1160.65.1.el7]bV@- CI: Remove deprecated option (Veronika Kabatova) - RDMA/core: Fix panic when port_pkey_list isn't initialized (Kamal Heib) [2046571]%FIRado Vrbovsky [3.10.0-1160.64.1.el7]bM- cgroup-v1: Require capabilities to set release_agent (Waiman Long) [2052162] {CVE-2022-0492}ERado Vrbovsky [3.10.0-1160.63.1.el7]bDF@- NFSv4: Set the connection timeout to match the lease period (Benjamin Coddington) [2066699] - SUNRPC: Allow changing of the TCP timeout parameters on the fly (Benjamin Coddington) [2066699] - SUNRPC: Refactor TCP socket timeout code into a helper function (Benjamin Coddington) [2066699] - SUNRPC: Remove unused function rpc_get_timeout() (Benjamin Coddington) [2066699] - kernel/timer: Fix incorrect assertion in requeue_timers() (Waiman Long) [2048502] 88DHRado Vrbovsky [3.10.0-1160.66.1.el7]bi0@- net-sysfs: add check for netdevice being present to speed_show (William Zhao) [2055457] - CI: Drop baseline runs (Veronika Kabatova) - perf/x86/intel: Add more Icelake CPUIDs (Michael Petlan) [2072317] - perf vendor events intel: Add Icelake V1.00 event file (Michael Petlan) [2072317] - perf vendor events intel: Add core event list for Icelake Server (Michael Petlan) [2072317] ))SI%Rado Vrbovsky [3.10.0-1160.62.1.el7]b; - cifs: fix handling of DFS links where we can not access all components (Ronnie Sahlberg) [1937304] - redhat: kernel.spec: install new kernel boot entry in posttrans, not post (Denys Vlasenko) [1893756] - [s390] s390/cpumf: Support for CPU Measurement Facility CSVN 7 (Mete Durlu) [2048920] - dm table: fix iterate_devices based device capability checks (Mike Snitzer) [2054743] - buffer: eliminate the need to call free_more_memory() in __getblk_slow() (Carlos Maiolino) [2030609] - buffer: grow_dev_page() should use __GFP_NOFAIL for all cases (Carlos Maiolino) [2030609] - buffer: have alloc_page_buffers() use __GFP_NOFAIL (Carlos Maiolino) [2030609] - mm: memcg: do not fail __GFP_NOFAIL charges (Rafael Aquini) [2054345] - mm: filemap: do not drop action modifier flags from the gfp_mask passed to __add_to_page_cache_locked() (Rafael Aquini) [2054345] - Added ZSTREAM=yes to makefile (Lucas Zampieri) sDsMLRado Vrbovsky [3.10.0-1160.65.1.el7]bV@- CI: Remove deprecated option (Veronika Kabatova) - RDMA/core: Fix panic when port_pkey_list isn't initialized (Kamal Heib) [2046571]%KIRado Vrbovsky [3.10.0-1160.64.1.el7]bM- cgroup-v1: Require capabilities to set release_agent (Waiman Long) [2052162] {CVE-2022-0492}JRado Vrbovsky [3.10.0-1160.63.1.el7]bDF@- NFSv4: Set the connection timeout to match the lease period (Benjamin Coddington) [2066699] - SUNRPC: Allow changing of the TCP timeout parameters on the fly (Benjamin Coddington) [2066699] - SUNRPC: Refactor TCP socket timeout code into a helper function (Benjamin Coddington) [2066699] - SUNRPC: Remove unused function rpc_get_timeout() (Benjamin Coddington) [2066699] - kernel/timer: Fix incorrect assertion in requeue_timers() (Waiman Long) [2048502] 88DMRado Vrbovsky [3.10.0-1160.66.1.el7]bi0@- net-sysfs: add check for netdevice being present to speed_show (William Zhao) [2055457] - CI: Drop baseline runs (Veronika Kabatova) - perf/x86/intel: Add more Icelake CPUIDs (Michael Petlan) [2072317] - perf vendor events intel: Add Icelake V1.00 event file (Michael Petlan) [2072317] - perf vendor events intel: Add core event list for Icelake Server (Michael Petlan) [2072317] 'w'LORado Vrbovsky [3.10.0-1160.68.1.el7]bk- libceph: fix potential use-after-free on linger ping and resends (Ilya Dryomov) [2088025] - xfs: use length to balance duplicate bno buffers in perag rb_tree (Brian Foster) [2050464] - sock: sock_dequeue_err_skb() needs hard irq safety (Kenneth Yin) [2070408]N Rado Vrbovsky [3.10.0-1160.67.1.el7]b@- mm/rmap.c: explicitly reset vma->anon_vma in unlink_anon_vmas() (Rafael Aquini) [1824109 2069962] - mm/rmap.c: don't reuse anon_vma if we just want a copy (Rafael Aquini) [1824109 2069962] - mm/mmap.c: rb_parent is not necessary in __vma_link_list() (Rafael Aquini) [1824109 2069962] - mm/mmap.c: extract __vma_unlink_list() as counterpart for __vma_link_list() (Rafael Aquini) [1824109 2069962] - mm/mmap.c: __vma_unlink_prev() is not necessary now (Rafael Aquini) [1824109 2069962] - mm/mmap.c: prev could be retrieved from vma->vm_prev (Rafael Aquini) [1824109 2069962] e RRado Vrbovsky [3.10.0-1160.71.1.el7]b- netfilter: nf_tables: disallow non-stateful expression in sets earlier (Phil Sutter) [2093000] {CVE-2022-1966} - netfilter: nf_tables: fix memory leak if expr init fails (Phil Sutter) [2093000]Q)Rado Vrbovsky [3.10.0-1160.70.1.el7]bx@- perf: Fix sys_perf_event_open() race against self (Michael Petlan) [2087954]P-Rado Vrbovsky [3.10.0-1160.69.1.el7]b@- mm: memcg: charge memsw as well in __GFP_NOFAIL case (Rafael Aquini) [2082564] 'w'LTRado Vrbovsky [3.10.0-1160.68.1.el7]bk- libceph: fix potential use-after-free on linger ping and resends (Ilya Dryomov) [2088025] - xfs: use length to balance duplicate bno buffers in perag rb_tree (Brian Foster) [2050464] - sock: sock_dequeue_err_skb() needs hard irq safety (Kenneth Yin) [2070408]S Rado Vrbovsky [3.10.0-1160.67.1.el7]b@- mm/rmap.c: explicitly reset vma->anon_vma in unlink_anon_vmas() (Rafael Aquini) [1824109 2069962] - mm/rmap.c: don't reuse anon_vma if we just want a copy (Rafael Aquini) [1824109 2069962] - mm/mmap.c: rb_parent is not necessary in __vma_link_list() (Rafael Aquini) [1824109 2069962] - mm/mmap.c: extract __vma_unlink_list() as counterpart for __vma_link_list() (Rafael Aquini) [1824109 2069962] - mm/mmap.c: __vma_unlink_prev() is not necessary now (Rafael Aquini) [1824109 2069962] - mm/mmap.c: prev could be retrieved from vma->vm_prev (Rafael Aquini) [1824109 2069962] e&XKRado Vrbovsky [3.10.0-1160.72.1.el7]b@- sched,perf: Fix periodic timers (Valentin Schneider) [2077346] - sched: debug: Remove the cfs bandwidth timer_active printout (Valentin Schneider) [2077346] - sched: Cleanup bandwidth timers (Valentin Schneider) [2077346] WRado Vrbovsky [3.10.0-1160.71.1.el7]b- netfilter: nf_tables: disallow non-stateful expression in sets earlier (Phil Sutter) [2093000] {CVE-2022-1966} - netfilter: nf_tables: fix memory leak if expr init fails (Phil Sutter) [2093000]V)Rado Vrbovsky [3.10.0-1160.70.1.el7]bx@- perf: Fix sys_perf_event_open() race against self (Michael Petlan) [2087954]U-Rado Vrbovsky [3.10.0-1160.69.1.el7]b@- mm: memcg: charge memsw as well in __GFP_NOFAIL case (Rafael Aquini) [2082564] zzZ#Rado Vrbovsky [3.10.0-1160.74.1.el7]bγ- tracing: Fix bad use of igrab in trace_uprobe.c (Oleg Nesterov) [2096884]lYWRado Vrbovsky [3.10.0-1160.73.1.el7]b- qede: Reduce verbosity of ptp tx timestamp (Manish Chopra) [2080646] - RDMA/cma: Fix unbalanced cm_id reference count during address resolve (Kamal Heib) [2085425]cpu_show_srbds() (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation/mmio: Enable CPU Fill buffer clearing on idle (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigations (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation: Add a common function for MD_CLEAR mitigation update (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation/mmio: Enumerate Processor MMIO Stale Data bug (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - Documentation: Add documentation for Processor MMIO Stale Data (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - [s390] s390/zcrypt: use kvmalloc instead of kmalloc for 256k alloc (Mete Durlu) [2072970] T['Rado Vrbovsky [3.10.0-1160.75.1.el7]b֜- xfs: fix up non-directory creation in SGID directories (Andrey Albershteyn) [2089360] - x86/speculation/mmio: Print SMT warning (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - KVM: x86/speculation: Disable Fill buffer clear within guests (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation/mmio: Reuse SRBDS mitigation for SBDS (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation/srbds: Update SRBDS mitigation selection (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale Data (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - cpu/speculation: Add prototype for  7_Q'7l_WRado Vrbovsky [3.10.0-1160.73.1.el7]b- qede: Reduce verbosity of ptp tx timestamp (Manish Chopra) [2080646] - RDMA/cma: Fix unbalanced cm_id reference count during address resolve (Kamal Heib) [2085425]&^KRado Vrbovsky [3.10.0-1160.72.1.el7]b@- sched,perf: Fix periodic timers (Valentin Schneider) [2077346] - sched: debug: Remove the cfs bandwidth timer_active printout (Valentin Schneider) [2077346] - sched: Cleanup bandwidth timers (Valentin Schneider) [2077346] ]Rado Vrbovsky [3.10.0-1160.71.1.el7]b- netfilter: nf_tables: disallow non-stateful expression in sets earlier (Phil Sutter) [2093000] {CVE-2022-1966} - netfilter: nf_tables: fix memory leak if expr init fails (Phil Sutter) [2093000]\9Rado Vrbovsky [3.10.0-1160.76.1.el7]b@- sfc: complete the next packet when we receive a timestamp (Íñigo Huguet) [1793280] jj`#Rado Vrbovsky [3.10.0-1160.74.1.el7]bγ- tracing: Fix bad use of igrab in trace_uprobe.c (Oleg Nesterov) [2096884]cpu_show_srbds() (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation/mmio: Enable CPU Fill buffer clearing on idle (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigations (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation: Add a common function for MD_CLEAR mitigation update (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation/mmio: Enumerate Processor MMIO Stale Data bug (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - Documentation: Add documentation for Processor MMIO Stale Data (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - [s390] s390/zcrypt: use kvmalloc instead of kmalloc for 256k alloc (Mete Durlu) [2072970] Ta'Rado Vrbovsky [3.10.0-1160.75.1.el7]b֜- xfs: fix up non-directory creation in SGID directories (Andrey Albershteyn) [2089360] - x86/speculation/mmio: Print SMT warning (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - KVM: x86/speculation: Disable Fill buffer clear within guests (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation/mmio: Reuse SRBDS mitigation for SBDS (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation/srbds: Update SRBDS mitigation selection (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale Data (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - cpu/speculation: Add prototype for  I_Ic#Rado Vrbovsky [3.10.0-1160.77.1.el7]c@- net/mlx5: Add Fast teardown support (Jay Shin) [2077711] - net/mlx5: Free IRQs in shutdown path (Jay Shin) [2077711] - net/mlx5: Change teardown with force mode failure message to warning (Jay Shin) [2077711] - net/mlx5: Cancel health poll before sending panic teardown command (Jay Shin) [2077711] - net/mlx5: Add fast unload support in shutdown flow (Jay Shin) [2077711] - net/mlx5: Expose command polling interface (Jay Shin) [2077711] - posix-timers: Remove remaining uses of tasklist_lock (Oleg Nesterov) [2115147] - posix-timers: Use sighand lock instead of tasklist_lock on timer deletion (Oleg Nesterov) [2115147] - posix-cpu-timers: remove tasklist_lock in posix_cpu_clock_get() (Oleg Nesterov) [2115147]b9Rado Vrbovsky [3.10.0-1160.76.1.el7]b@- sfc: complete the next packet when we receive a timestamp (Íñigo Huguet) [1793280] Q*BfRado Vrbovsky [3.10.0-1160.80.1.el7]cAf@- scsi: lpfc: Fix FCP I/O flush functionality for TMF routines (Dick Kennedy) [1969988] - scsi: lpfc: Fix illegal memory access on Abort IOCBs (Dick Kennedy) [1969988] - NFS: Fix extra call to dput() in nfs_prime_dcache (Benjamin Coddington) [2117856] eRado Vrbovsky [3.10.0-1160.79.1.el7]c,N@- x86/speculation: Add LFENCE to RSB fill sequence (Rafael Aquini) [2115073] {CVE-2022-26373} - x86/speculation: Protect against userspace-userspace spectreRSB (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825+dURado Vrbovsky [3.10.0-1160.78.1.el7]c#- net_sched: cls_route: remove from list when handle is 0 (Davide Caratti) [2121809] {CVE-2022-2588} CVE-2022-29900 CVE-2022-29901} - x86/speculation: cope with spectre_v2=retpoline cmdline on retbleed-affected Intel CPUs (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - KVM: emulate: do not adjust size of fastop and setcc subroutines (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/kvm: fix FASTOP_SIZE when return thunks are enabled (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/speculation: Disable RRSBA behavior (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/kexec: Disable RET on kexec (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Add Cannon lake to RETBleed affected CPU list (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpu/amd: Enumerate BTC_NO (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/common: Stamp out the stepping madness (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpu/amd: Add Spectral Chicken (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Do IBPB fallback check only once (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Add retbleed=ibpb (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Report Intel retbleed vulnerability (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Enable STIBP for JMP2RET (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Add AMD retbleed= boot parameter (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Report AMD retbleed vulnerability (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86: Add magic AMD return-thunk (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86: Use return-thunk in asm code (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/sev: Avoid using __x86_return_thunk (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/vsyscall_emu/64: Don't use RET in vsyscall emulation (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/kvm: Fix SETcc emulation for return thunks (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86,objtool: Create .return_sites (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86: Undo return-thunk damage (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/retpoline: Use -mfunction-return (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpufeatures: Move RETPOLINE flags to word 11 (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - objtool: Add ELF writing capability (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86: Prepare asm files for straight-line-speculation (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86: Prepare inline-asm for straight-line-speculation (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/kvm: Fix fastop function ELF metadata (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/kvm: Move kvm_fastop_exception to .fixup section (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/vdso: Fix vDSO build if a retpoline is emitted (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpufeatures: Combine word 11 and 12 into a new scattered features word (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpufeatures: Carve out CQM features retrieval (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpufeatures: Re-tabulate the X86_FEATURE definitions (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpufeature: Move processor tracing out of scattered features (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpu: Probe CPUID leaf 6 even when cpuid_level == 6 (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/alternatives: Cleanup DPRINTK macro (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} PPi#Rado Vrbovsky [3.10.0-1160.74.1.el7]bγ- tracing: Fix bad use of igrab in trace_uprobe.c (Oleg Nesterov) [2096884]lhWRado Vrbovsky [3.10.0-1160.73.1.el7]b- qede: Reduce verbosity of ptp tx timestamp (Manish Chopra) [2080646] - RDMA/cma: Fix unbalanced cm_id reference count during address resolve (Kamal Heib) [2085425]&gKRado Vrbovsky [3.10.0-1160.72.1.el7]b@- sched,perf: Fix periodic timers (Valentin Schneider) [2077346] - sched: debug: Remove the cfs bandwidth timer_active printout (Valentin Schneider) [2077346] - sched: Cleanup bandwidth timers (Valentin Schneider) [2077346]offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|VWXZ[\]^_`!e$j&l(m,o.p/q1t3v5{7}9~;<=>ABCDGHILMORTXZ[_`acfijloqrtwxy{}~ªêĪŪ ƪ Ȫɪʪ˪ͪΪЪѪ!Ҫ$Ӫ'Ԫ)֪+ת.ܪ0ު2ߪ5<FPZdnv{  #&)*+-.1 2 3567>Dcpu_show_srbds() (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation/mmio: Enable CPU Fill buffer clearing on idle (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigations (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation: Add a common function for MD_CLEAR mitigation update (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation/mmio: Enumerate Processor MMIO Stale Data bug (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - Documentation: Add documentation for Processor MMIO Stale Data (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - [s390] s390/zcrypt: use kvmalloc instead of kmalloc for 256k alloc (Mete Durlu) [2072970] Tj'Rado Vrbovsky [3.10.0-1160.75.1.el7]b֜- xfs: fix up non-directory creation in SGID directories (Andrey Albershteyn) [2089360] - x86/speculation/mmio: Print SMT warning (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - KVM: x86/speculation: Disable Fill buffer clear within guests (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation/mmio: Reuse SRBDS mitigation for SBDS (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation/srbds: Update SRBDS mitigation selection (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale Data (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - cpu/speculation: Add prototype for  I_Il#Rado Vrbovsky [3.10.0-1160.77.1.el7]c@- net/mlx5: Add Fast teardown support (Jay Shin) [2077711] - net/mlx5: Free IRQs in shutdown path (Jay Shin) [2077711] - net/mlx5: Change teardown with force mode failure message to warning (Jay Shin) [2077711] - net/mlx5: Cancel health poll before sending panic teardown command (Jay Shin) [2077711] - net/mlx5: Add fast unload support in shutdown flow (Jay Shin) [2077711] - net/mlx5: Expose command polling interface (Jay Shin) [2077711] - posix-timers: Remove remaining uses of tasklist_lock (Oleg Nesterov) [2115147] - posix-timers: Use sighand lock instead of tasklist_lock on timer deletion (Oleg Nesterov) [2115147] - posix-cpu-timers: remove tasklist_lock in posix_cpu_clock_get() (Oleg Nesterov) [2115147]k9Rado Vrbovsky [3.10.0-1160.76.1.el7]b@- sfc: complete the next packet when we receive a timestamp (Íñigo Huguet) [1793280] Q*BoRado Vrbovsky [3.10.0-1160.80.1.el7]cAf@- scsi: lpfc: Fix FCP I/O flush functionality for TMF routines (Dick Kennedy) [1969988] - scsi: lpfc: Fix illegal memory access on Abort IOCBs (Dick Kennedy) [1969988] - NFS: Fix extra call to dput() in nfs_prime_dcache (Benjamin Coddington) [2117856] nRado Vrbovsky [3.10.0-1160.79.1.el7]c,N@- x86/speculation: Add LFENCE to RSB fill sequence (Rafael Aquini) [2115073] {CVE-2022-26373} - x86/speculation: Protect against userspace-userspace spectreRSB (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825+mURado Vrbovsky [3.10.0-1160.78.1.el7]c#- net_sched: cls_route: remove from list when handle is 0 (Davide Caratti) [2121809] {CVE-2022-2588} CVE-2022-29900 CVE-2022-29901} - x86/speculation: cope with spectre_v2=retpoline cmdline on retbleed-affected Intel CPUs (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - KVM: emulate: do not adjust size of fastop and setcc subroutines (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/kvm: fix FASTOP_SIZE when return thunks are enabled (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/speculation: Disable RRSBA behavior (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/kexec: Disable RET on kexec (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Add Cannon lake to RETBleed affected CPU list (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpu/amd: Enumerate BTC_NO (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/common: Stamp out the stepping madness (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpu/amd: Add Spectral Chicken (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Do IBPB fallback check only once (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Add retbleed=ibpb (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Report Intel retbleed vulnerability (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Enable STIBP for JMP2RET (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Add AMD retbleed= boot parameter (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Report AMD retbleed vulnerability (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86: Add magic AMD return-thunk (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86: Use return-thunk in asm code (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/sev: Avoid using __x86_return_thunk (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/vsyscall_emu/64: Don't use RET in vsyscall emulation (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/kvm: Fix SETcc emulation for return thunks (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86,objtool: Create .return_sites (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86: Undo return-thunk damage (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/retpoline: Use -mfunction-return (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpufeatures: Move RETPOLINE flags to word 11 (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - objtool: Add ELF writing capability (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86: Prepare asm files for straight-line-speculation (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86: Prepare inline-asm for straight-line-speculation (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/kvm: Fix fastop function ELF metadata (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/kvm: Move kvm_fastop_exception to .fixup section (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/vdso: Fix vDSO build if a retpoline is emitted (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpufeatures: Combine word 11 and 12 into a new scattered features word (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpufeatures: Carve out CQM features retrieval (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpufeatures: Re-tabulate the X86_FEATURE definitions (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpufeature: Move processor tracing out of scattered features (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpu: Probe CPUID leaf 6 even when cpuid_level == 6 (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/alternatives: Cleanup DPRINTK macro (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} q#Rado Vrbovsky [3.10.0-1160.74.1.el7]bγ- tracing: Fix bad use of igrab in trace_uprobe.c (Oleg Nesterov) [2096884]LpRado Vrbovsky [3.10.0-1160.81.1.el7]c\- [netdrv] bnxt: don't lock the tx queue from napi poll (Jamie Bainbridge) [2110869] - [netdrv] bnxt_en: reverse order of TX disable and carrier off (Jamie Bainbridge) [2110869] - [netdrv] qede: confirm skb is allocated before using (Jamie Bainbridge) [2131145]cpu_show_srbds() (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation/mmio: Enable CPU Fill buffer clearing on idle (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigations (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation: Add a common function for MD_CLEAR mitigation update (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation/mmio: Enumerate Processor MMIO Stale Data bug (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - Documentation: Add documentation for Processor MMIO Stale Data (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - [s390] s390/zcrypt: use kvmalloc instead of kmalloc for 256k alloc (Mete Durlu) [2072970] Tr'Rado Vrbovsky [3.10.0-1160.75.1.el7]b֜- xfs: fix up non-directory creation in SGID directories (Andrey Albershteyn) [2089360] - x86/speculation/mmio: Print SMT warning (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - KVM: x86/speculation: Disable Fill buffer clear within guests (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation/mmio: Reuse SRBDS mitigation for SBDS (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation/srbds: Update SRBDS mitigation selection (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale Data (Rafael Aquini) [2090249] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166} - cpu/speculation: Add prototype for  I_It#Rado Vrbovsky [3.10.0-1160.77.1.el7]c@- net/mlx5: Add Fast teardown support (Jay Shin) [2077711] - net/mlx5: Free IRQs in shutdown path (Jay Shin) [2077711] - net/mlx5: Change teardown with force mode failure message to warning (Jay Shin) [2077711] - net/mlx5: Cancel health poll before sending panic teardown command (Jay Shin) [2077711] - net/mlx5: Add fast unload support in shutdown flow (Jay Shin) [2077711] - net/mlx5: Expose command polling interface (Jay Shin) [2077711] - posix-timers: Remove remaining uses of tasklist_lock (Oleg Nesterov) [2115147] - posix-timers: Use sighand lock instead of tasklist_lock on timer deletion (Oleg Nesterov) [2115147] - posix-cpu-timers: remove tasklist_lock in posix_cpu_clock_get() (Oleg Nesterov) [2115147]s9Rado Vrbovsky [3.10.0-1160.76.1.el7]b@- sfc: complete the next packet when we receive a timestamp (Íñigo Huguet) [1793280] Q*BwRado Vrbovsky [3.10.0-1160.80.1.el7]cAf@- scsi: lpfc: Fix FCP I/O flush functionality for TMF routines (Dick Kennedy) [1969988] - scsi: lpfc: Fix illegal memory access on Abort IOCBs (Dick Kennedy) [1969988] - NFS: Fix extra call to dput() in nfs_prime_dcache (Benjamin Coddington) [2117856] vRado Vrbovsky [3.10.0-1160.79.1.el7]c,N@- x86/speculation: Add LFENCE to RSB fill sequence (Rafael Aquini) [2115073] {CVE-2022-26373} - x86/speculation: Protect against userspace-userspace spectreRSB (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825+uURado Vrbovsky [3.10.0-1160.78.1.el7]c#- net_sched: cls_route: remove from list when handle is 0 (Davide Caratti) [2121809] {CVE-2022-2588} CVE-2022-29900 CVE-2022-29901} - x86/speculation: cope with spectre_v2=retpoline cmdline on retbleed-affected Intel CPUs (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - KVM: emulate: do not adjust size of fastop and setcc subroutines (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/kvm: fix FASTOP_SIZE when return thunks are enabled (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/speculation: Disable RRSBA behavior (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/kexec: Disable RET on kexec (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Add Cannon lake to RETBleed affected CPU list (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpu/amd: Enumerate BTC_NO (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/common: Stamp out the stepping madness (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpu/amd: Add Spectral Chicken (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Do IBPB fallback check only once (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Add retbleed=ibpb (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Report Intel retbleed vulnerability (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Enable STIBP for JMP2RET (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Add AMD retbleed= boot parameter (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Report AMD retbleed vulnerability (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86: Add magic AMD return-thunk (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86: Use return-thunk in asm code (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/sev: Avoid using __x86_return_thunk (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/vsyscall_emu/64: Don't use RET in vsyscall emulation (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/kvm: Fix SETcc emulation for return thunks (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86,objtool: Create .return_sites (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86: Undo return-thunk damage (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/retpoline: Use -mfunction-return (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpufeatures: Move RETPOLINE flags to word 11 (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - objtool: Add ELF writing capability (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86: Prepare asm files for straight-line-speculation (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86: Prepare inline-asm for straight-line-speculation (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/kvm: Fix fastop function ELF metadata (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/kvm: Move kvm_fastop_exception to .fixup section (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/vdso: Fix vDSO build if a retpoline is emitted (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpufeatures: Combine word 11 and 12 into a new scattered features word (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpufeatures: Carve out CQM features retrieval (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpufeatures: Re-tabulate the X86_FEATURE definitions (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpufeature: Move processor tracing out of scattered features (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpu: Probe CPUID leaf 6 even when cpuid_level == 6 (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/alternatives: Cleanup DPRINTK macro (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} LxRado Vrbovsky [3.10.0-1160.81.1.el7]c\- [netdrv] bnxt: don't lock the tx queue from napi poll (Jamie Bainbridge) [2110869] - [netdrv] bnxt_en: reverse order of TX disable and carrier off (Jamie Bainbridge) [2110869] - [netdrv] qede: confirm skb is allocated before using (Jamie Bainbridge) [2131145] ''Uy)Rado Vrbovsky [3.10.0-1160.82.1.el7]c- net: usb: ax88179_178a: Fix packet receiving (Jose Ignacio Tornos Martinez) [2120504] {CVE-2022-2964} - net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (Jose Ignacio Tornos Martinez) [2120504] {CVE-2022-2964} - net: usb: Merge cpu_to_le32s + memcpy to put_unaligned_le32 (Jose Ignacio Tornos Martinez) [2120504] {CVE-2022-2964} - ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (Jose Ignacio Tornos Martinez) [2120504] {CVE-2022-2964} - net: usb: ax88179_178a: fix packet alignment padding (Jose Ignacio Tornos Martinez) [2120504] {CVE-2022-2964} - mm: swap: disable swap_vma_readahead for PPC64 (Rafael Aquini) [2142455]  {Rado Vrbovsky [3.10.0-1160.79.1.el7]c,N@- x86/speculation: Add LFENCE to RSB fill sequence (Rafael Aquini) [2115073] {CVE-2022-26373} - x86/speculation: Protect against userspace-userspace spectreRSB (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825zRado Vrbovsky [3.10.0-1160.83.1.el7]cR@- x86/sme: avoid using __x86_return_thunk (Rafael Aquini) [2122158] - scsi: core: Simplify control flow in scmd_eh_abort_handler() (Ewan D. Milne) [2128337] - scsi: core: Avoid leaving shost->last_reset with stale value if EH does not run (Ewan D. Milne) [2128337] - [netdrv] i40e: Fix freeing of uninitialized misc IRQ vector (Jamie Bainbridge) [2129248] - x86/speculation: Use generic retpoline by default on AMD (Rafael Aquini) [2062165] {CVE-2021-26401} CVE-2022-29900 CVE-2022-29901} - x86/speculation: cope with spectre_v2=retpoline cmdline on retbleed-affected Intel CPUs (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - KVM: emulate: do not adjust size of fastop and setcc subroutines (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/kvm: fix FASTOP_SIZE when return thunks are enabled (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/speculation: Disable RRSBA behavior (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/kexec: Disable RET on kexec (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Add Cannon lake to RETBleed affected CPU list (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpu/amd: Enumerate BTC_NO (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/common: Stamp out the stepping madness (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpu/amd: Add Spectral Chicken (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Do IBPB fallback check only once (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Add retbleed=ibpb (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Report Intel retbleed vulnerability (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Enable STIBP for JMP2RET (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Add AMD retbleed= boot parameter (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/bugs: Report AMD retbleed vulnerability (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86: Add magic AMD return-thunk (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86: Use return-thunk in asm code (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/sev: Avoid using __x86_return_thunk (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/vsyscall_emu/64: Don't use RET in vsyscall emulation (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/kvm: Fix SETcc emulation for return thunks (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86,objtool: Create .return_sites (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86: Undo return-thunk damage (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/retpoline: Use -mfunction-return (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpufeatures: Move RETPOLINE flags to word 11 (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - objtool: Add ELF writing capability (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86: Prepare asm files for straight-line-speculation (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86: Prepare inline-asm for straight-line-speculation (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/kvm: Fix fastop function ELF metadata (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/kvm: Move kvm_fastop_exception to .fixup section (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/vdso: Fix vDSO build if a retpoline is emitted (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpufeatures: Combine word 11 and 12 into a new scattered features word (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpufeatures: Carve out CQM features retrieval (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpufeatures: Re-tabulate the X86_FEATURE definitions (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpufeature: Move processor tracing out of scattered features (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/cpu: Probe CPUID leaf 6 even when cpuid_level == 6 (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} - x86/alternatives: Cleanup DPRINTK macro (Rafael Aquini) [2090227] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901} jjL}Rado Vrbovsky [3.10.0-1160.81.1.el7]c\- [netdrv] bnxt: don't lock the tx queue from napi poll (Jamie Bainbridge) [2110869] - [netdrv] bnxt_en: reverse order of TX disable and carrier off (Jamie Bainbridge) [2110869] - [netdrv] qede: confirm skb is allocated before using (Jamie Bainbridge) [2131145]B|Rado Vrbovsky [3.10.0-1160.80.1.el7]cAf@- scsi: lpfc: Fix FCP I/O flush functionality for TMF routines (Dick Kennedy) [1969988] - scsi: lpfc: Fix illegal memory access on Abort IOCBs (Dick Kennedy) [1969988] - NFS: Fix extra call to dput() in nfs_prime_dcache (Benjamin Coddington) [2117856] ''U~)Rado Vrbovsky [3.10.0-1160.82.1.el7]c- net: usb: ax88179_178a: Fix packet receiving (Jose Ignacio Tornos Martinez) [2120504] {CVE-2022-2964} - net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (Jose Ignacio Tornos Martinez) [2120504] {CVE-2022-2964} - net: usb: Merge cpu_to_le32s + memcpy to put_unaligned_le32 (Jose Ignacio Tornos Martinez) [2120504] {CVE-2022-2964} - ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (Jose Ignacio Tornos Martinez) [2120504] {CVE-2022-2964} - net: usb: ax88179_178a: fix packet alignment padding (Jose Ignacio Tornos Martinez) [2120504] {CVE-2022-2964} - mm: swap: disable swap_vma_readahead for PPC64 (Rafael Aquini) [2142455] iQRado Vrbovsky [3.10.0-1160.84.1.el7]c@- blk-mq: fix flush-rq race (Ming Lei) [2088029] - scsi: target: iscsi: Fix a race condition between login_work and the login thread (Maurizio Lombardi) [2154243]Rado Vrbovsky [3.10.0-1160.83.1.el7]cR@- x86/sme: avoid using __x86_return_thunk (Rafael Aquini) [2122158] - scsi: core: Simplify control flow in scmd_eh_abort_handler() (Ewan D. Milne) [2128337] - scsi: core: Avoid leaving shost->last_reset with stale value if EH does not run (Ewan D. Milne) [2128337] - [netdrv] i40e: Fix freeing of uninitialized misc IRQ vector (Jamie Bainbridge) [2129248] - x86/speculation: Use generic retpoline by default on AMD (Rafael Aquini) [2062165] {CVE-2021-26401} <<@Rado Vrbovsky [3.10.0-1160.85.1.el7]c0- sctp: do asoc update earlier in sctp_sf_do_dupcook_b (Xin Long) [2054037] - sctp: do asoc update earlier in sctp_sf_do_dupcook_a (Xin Long) [2054037] - sctp: handle errors when updating asoc (Xin Long) [2054037] - sctp: no need to check assoc id before calling sctp_assoc_set_id (Xin Long) [2054037] - s390/topology: fix warning when disabling cpus (Tobias Huschle) [2071980] c7mRado Vrbovsky [3.10.0-1160.87.1.el7]c1- Revert "openvswitch: fix flow actions reallocation" (Rado Vrbovsky) [2141780] {CVE-2022-2639} - Revert "openvswitc1Rado Vrbovsky [3.10.0-1160.86.1.el7]cۥ- openvswitch: fix OOB access in reserve_sfa_size() (Rado Vrbovsky) [2141780] {CVE-2022-2639} - openvswitch: fix flow actions reallocation (Rado Vrbovsky) [2141780] {CVE-2022-2639} - gitlab-ci: use CI templates from production branch (Michael Hofmann) - mm: prevent page_frag_alloc() from corrupting the memory (Rafael Aquini) [2141062] - mm: Use fixed constant in page_frag_alloc instead of size + 1 (Rafael Aquini) [2141062] - mm: page_alloc: fix ref bias in page_frag_alloc() for 1-byte allocs (Rafael Aquini) [2141062] - x86/pat: Pass valid address to sanitize_phys() (Jeff Moyer) [1974485]h: fix OOB access in reserve_sfa_size()" (Rado Vrbovsky) [2141780] {CVE-2022-2639} - kvm/emulate: Fix SETcc emulation function offsets with SLS (Vitaly Kuznetsov) [2143438] - mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse (Rafael Aquini) [2138620] {CVE-2022-42703} - mm, rmap: handle anon_vma_prepare() common case inline (Rafael Aquini) [2138620] {CVE-2022-42703} - proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152565] {CVE-2022-4378} - proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152565] {CVE-2022-4378} - scsi: qla2xxx: Fix crash due to stale SRB access around I/O timeouts (Nilesh Javali) [2092105] - fs: move S_ISGID stripping into the vfs_*() helpers (Andrey Albershteyn) [2159946] {CVE-2018-13405 CVE-2021-4037} - fs: Add missing umask strip in vfs_tmpfile (Andrey Albershteyn) [2159946] {CVE-2018-13405 CVE-2021-4037} - fs: add mode_strip_sgid() helper (Andrey Albershteyn) [2159946] {CVE-2018-13405 CVE-2021-4037} yyLRado Vrbovsky [3.10.0-1160.81.1.el7]c\- [netdrv] bnxt: don't lock the tx queue from napi poll (Jamie Bainbridge) [2110869] - [netdrv] bnxt_en: reverse order of TX disable and carrier off (Jamie Bainbridge) [2110869] - [netdrv] qede: confirm skb is allocated before using (Jamie Bainbridge) [2131145]3eRado Vrbovsky [3.10.0-1160.88.1.el7]c- KVM: x86: add bit to indicate correct tsc_shift (Marcelo Tosatti) [2152838] - KVM: x86: rewrite handling of scaled TSC for kvmclock (Marcelo Tosatti) [2152838] - KVM: x86: rename argument to kvm_set_tsc_khz (Marcelo Tosatti) [2152838] ''U)Rado Vrbovsky [3.10.0-1160.82.1.el7]c- net: usb: ax88179_178a: Fix packet receiving (Jose Ignacio Tornos Martinez) [2120504] {CVE-2022-2964} - net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (Jose Ignacio Tornos Martinez) [2120504] {CVE-2022-2964} - net: usb: Merge cpu_to_le32s + memcpy to put_unaligned_le32 (Jose Ignacio Tornos Martinez) [2120504] {CVE-2022-2964} - ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (Jose Ignacio Tornos Martinez) [2120504] {CVE-2022-2964} - net: usb: ax88179_178a: fix packet alignment padding (Jose Ignacio Tornos Martinez) [2120504] {CVE-2022-2964} - mm: swap: disable swap_vma_readahead for PPC64 (Rafael Aquini) [2142455] iQRado Vrbovsky [3.10.0-1160.84.1.el7]c@- blk-mq: fix flush-rq race (Ming Lei) [2088029] - scsi: target: iscsi: Fix a race condition between login_work and the login thread (Maurizio Lombardi) [2154243]Rado Vrbovsky [3.10.0-1160.83.1.el7]cR@- x86/sme: avoid using __x86_return_thunk (Rafael Aquini) [2122158] - scsi: core: Simplify control flow in scmd_eh_abort_handler() (Ewan D. Milne) [2128337] - scsi: core: Avoid leaving shost->last_reset with stale value if EH does not run (Ewan D. Milne) [2128337] - [netdrv] i40e: Fix freeing of uninitialized misc IRQ vector (Jamie Bainbridge) [2129248] - x86/speculation: Use generic retpoline by default on AMD (Rafael Aquini) [2062165] {CVE-2021-26401} <<@ Rado Vrbovsky [3.10.0-1160.85.1.el7]c0- sctp: do asoc update earlier in sctp_sf_do_dupcook_b (Xin Long) [2054037] - sctp: do asoc update earlier in sctp_sf_do_dupcook_a (Xin Long) [2054037] - sctp: handle errors when updating asoc (Xin Long) [2054037] - sctp: no need to check assoc id before calling sctp_assoc_set_id (Xin Long) [2054037] - s390/topology: fix warning when disabling cpus (Tobias Huschle) [2071980] c7 mRado Vrbovsky [3.10.0-1160.87.1.el7]c1- Revert "openvswitch: fix flow actions reallocation" (Rado Vrbovsky) [2141780] {CVE-2022-2639} - Revert "openvswitcDž 1Rado Vrbovsky [3.10.0-1160.86.1.el7]cۥ- openvswitch: fix OOB access in reserve_sfa_size() (Rado Vrbovsky) [2141780] {CVE-2022-2639} - openvswitch: fix flow actions reallocation (Rado Vrbovsky) [2141780] {CVE-2022-2639} - gitlab-ci: use CI templates from production branch (Michael Hofmann) - mm: prevent page_frag_alloc() from corrupting the memory (Rafael Aquini) [2141062] - mm: Use fixed constant in page_frag_alloc instead of size + 1 (Rafael Aquini) [2141062] - mm: page_alloc: fix ref bias in page_frag_alloc() for 1-byte allocs (Rafael Aquini) [2141062] - x86/pat: Pass valid address to sanitize_phys() (Jeff Moyer) [1974485]h: fix OOB access in reserve_sfa_size()" (Rado Vrbovsky) [2141780] {CVE-2022-2639} - kvm/emulate: Fix SETcc emulation function offsets with SLS (Vitaly Kuznetsov) [2143438] - mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse (Rafael Aquini) [2138620] {CVE-2022-42703} - mm, rmap: handle anon_vma_prepare() common case inline (Rafael Aquini) [2138620] {CVE-2022-42703} - proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152565] {CVE-2022-4378} - proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152565] {CVE-2022-4378} - scsi: qla2xxx: Fix crash due to stale SRB access around I/O timeouts (Nilesh Javali) [2092105] - fs: move S_ISGID stripping into the vfs_*() helpers (Andrey Albershteyn) [2159946] {CVE-2018-13405 CVE-2021-4037} - fs: Add missing umask strip in vfs_tmpfile (Andrey Albershteyn) [2159946] {CVE-2018-13405 CVE-2021-4037} - fs: add mode_strip_sgid() helper (Andrey Albershteyn) [2159946] {CVE-2018-13405 CVE-2021-4037} H+H_=Rado Vrbovsky [3.10.0-1160.90.1.el7]dV@- NFSv4.1: Fix open stateid recovery (Benjamin Coddington) [2156890] - NFS: Don't open code clearing of delegation state (Benjamin Coddington) [2156890] 3Rado Vrbovsky [3.10.0-1160.89.1.el7]cU@- usb: mon: make mmapped memory read only (Desnes Nunes) [2161212] {CVE-2022-43750}3 eRado Vrbovsky [3.10.0-1160.88.1.el7]c- KVM: x86: add bit to indicate correct tsc_shift (Marcelo Tosatti) [2152838] - KVM: x86: rewrite handling of scaled TSC for kvmclock (Marcelo Tosatti) [2152838] - KVM: x86: rename argument to kvm_set_tsc_khz (Marcelo Tosatti) [2152838] iQRado Vrbovsky [3.10.0-1160.84.1.el7]c@- blk-mq: fix flush-rq race (Ming Lei) [2088029] - scsi: target: iscsi: Fix a race condition between login_work and the login thread (Maurizio Lombardi) [2154243]Rado Vrbovsky [3.10.0-1160.83.1.el7]cR@- x86/sme: avoid using __x86_return_thunk (Rafael Aquini) [2122158] - scsi: core: Simplify control flow in scmd_eh_abort_handler() (Ewan D. Milne) [2128337] - scsi: core: Avoid leaving shost->last_reset with stale value if EH does not run (Ewan D. Milne) [2128337] - [netdrv] i40e: Fix freeing of uninitialized misc IRQ vector (Jamie Bainbridge) [2129248] - x86/speculation: Use generic retpoline by default on AMD (Rafael Aquini) [2062165] {CVE-2021-26401} <<@Rado Vrbovsky [3.10.0-1160.85.1.el7]c0- sctp: do asoc update earlier in sctp_sf_do_dupcook_b (Xin Long) [2054037] - sctp: do asoc update earlier in sctp_sf_do_dupcook_a (Xin Long) [2054037] - sctp: handle errors when updating asoc (Xin Long) [2054037] - sctp: no need to check assoc id before calling sctp_assoc_set_id (Xin Long) [2054037] - s390/topology: fix warning when disabling cpus (Tobias Huschle) [2071980] c7mRado Vrbovsky [3.10.0-1160.87.1.el7]c1- Revert "openvswitch: fix flow actions reallocation" (Rado Vrbovsky) [2141780] {CVE-2022-2639} - Revert "openvswitc̅1Rado Vrbovsky [3.10.0-1160.86.1.el7]cۥ- openvswitch: fix OOB access in reserve_sfa_size() (Rado Vrbovsky) [2141780] {CVE-2022-2639} - openvswitch: fix flow actions reallocation (Rado Vrbovsky) [2141780] {CVE-2022-2639} - gitlab-ci: use CI templates from production branch (Michael Hofmann) - mm: prevent page_frag_alloc() from corrupting the memory (Rafael Aquini) [2141062] - mm: Use fixed constant in page_frag_alloc instead of size + 1 (Rafael Aquini) [2141062] - mm: page_alloc: fix ref bias in page_frag_alloc() for 1-byte allocs (Rafael Aquini) [2141062] - x86/pat: Pass valid address to sanitize_phys() (Jeff Moyer) [1974485]h: fix OOB access in reserve_sfa_size()" (Rado Vrbovsky) [2141780] {CVE-2022-2639} - kvm/emulate: Fix SETcc emulation function offsets with SLS (Vitaly Kuznetsov) [2143438] - mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse (Rafael Aquini) [2138620] {CVE-2022-42703} - mm, rmap: handle anon_vma_prepare() common case inline (Rafael Aquini) [2138620] {CVE-2022-42703} - proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152565] {CVE-2022-4378} - proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152565] {CVE-2022-4378} - scsi: qla2xxx: Fix crash due to stale SRB access around I/O timeouts (Nilesh Javali) [2092105] - fs: move S_ISGID stripping into the vfs_*() helpers (Andrey Albershteyn) [2159946] {CVE-2018-13405 CVE-2021-4037} - fs: Add missing umask strip in vfs_tmpfile (Andrey Albershteyn) [2159946] {CVE-2018-13405 CVE-2021-4037} - fs: add mode_strip_sgid() helper (Andrey Albershteyn) [2159946] {CVE-2018-13405 CVE-2021-4037} +H7Rado Vrbovsky [3.10.0-1160.91.1.el7]dBz- target: iscsi: use GFP_NOIO with loopback connections (Maurizio Lombardi) [2181931]_=Rado Vrbovsky [3.10.0-1160.90.1.el7]dV@- NFSv4.1: Fix open stateid recovery (Benjamin Coddington) [2156890] - NFS: Don't open code clearing of delegation state (Benjamin Coddington) [2156890]3Rado Vrbovsky [3.10.0-1160.89.1.el7]cU@- usb: mon: make mmapped memory read only (Desnes Nunes) [2161212] {CVE-2022-43750}3eRado Vrbovsky [3.10.0-1160.88.1.el7]c- KVM: x86: add bit to indicate correct tsc_shift (Marcelo Tosatti) [2152838] - KVM: x86: rewrite handling of scaled TSC for kvmclock (Marcelo Tosatti) [2152838] - KVM: x86: rename argument to kvm_set_tsc_khz (Marcelo Tosatti) [2152838] YY1Rado Vrbovsky [3.10.0-1160.86.1.el7]cۥ- openvswitch: fix OOB access in reserve_sfa_size() (Rado Vrbovsky) [2141780] {CVE-2022-2639} - openvswitch: fix flow actions reallocation (Rado Vrbovsky) [2141780] {CVE-2022-2639} - gitlab-ci: use CI templates from production branch (Michael Hofmann) - mm: prevent page_frag_alloc() from corrupting the memory (Rafael Aquini) [2141062] - mm: Use fixed constant in page_frag_alloc instead of size + 1 (Rafael Aquini) [2141062] - mm: page_alloc: fix ref bias in page_frag_alloc() for 1-byte allocs (Rafael Aquini) [2141062] - x86/pat: Pass valid address to sanitize_phys() (Jeff Moyer) [1974485] Rado Vrbovsky [3.10.0-1160.92.1.el7]df@- packet: fix use-after-free in prb_retire_rx_blk_timer_expired() (Florian Westphal) [2182642] - x86/bugs: Workaround for incorrectly set X86_BUG_RETBLEED under VMware (Waiman Long) [2189556]h: fix OOB access in reserve_sfa_size()" (Rado Vrbovsky) [2141780] {CVE-2022-2639} - kvm/emulate: Fix SETcc emulation function offsets with SLS (Vitaly Kuznetsov) [2143438] - mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse (Rafael Aquini) [2138620] {CVE-2022-42703} - mm, rmap: handle anon_vma_prepare() common case inline (Rafael Aquini) [2138620] {CVE-2022-42703} - proc: proc_skip_spaces() shouldn't think it is working on C strings (Wander Lairson Costa) [2152565] {CVE-2022-4378} - proc: avoid integer type confusion in get_proc_long (Wander Lairson Costa) [2152565] {CVE-2022-4378} - scsi: qla2xxx: Fix crash due to stale SRB access around I/O timeouts (Nilesh Javali) [2092105] - fs: move S_ISGID stripping into the vfs_*() helpers (Andrey Albershteyn) [2159946] {CVE-2018-13405 CVE-2021-4037} - fs: Add missing umask strip in vfs_tmpfile (Andrey Albershteyn) [2159946] {CVE-2018-13405 CVE-2021-4037} - fs: add mode_strip_sgid() helper (Andrey Albershteyn) [2159946] {CVE-2018-13405 CVE-2021-4037} =h_=Rado Vrbovsky [3.10.0-1160.90.1.el7]dV@- NFSv4.1: Fix open stateid recovery (Benjamin Coddington) [2156890] - NFS: Don't open code clearing of delegation state (Benjamin Coddington) [2156890]3Rado Vrbovsky [3.10.0-1160.89.1.el7]cU@- usb: mon: make mmapped memory read only (Desnes Nunes) [2161212] {CVE-2022-43750}3eRado Vrbovsky [3.10.0-1160.88.1.el7]c- KVM: x86: add bit to indicate correct tsc_shift (Marcelo Tosatti) [2152838] - KVM: x86: rewrite handling of scaled TSC for kvmclock (Marcelo Tosatti) [2152838] - KVM: x86: rename argument to kvm_set_tsc_khz (Marcelo Tosatti) [2152838]7mRado Vrbovsky [3.10.0-1160.87.1.el7]c1- Revert "openvswitch: fix flow actions reallocation" (Rado Vrbovsky) [2141780] {CVE-2022-2639} - Revert "openvswitc `VK [3.10.0-1160.94.1.el7]d@- netfilter: nf_tables: deactivate anonymous set from preparation phase (Florian Westphal) [2196159] {CVE-2023-32233}  Rado Vrbovsky [3.10.0-1160.93.1.el7]d}@- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Wander Lairson Costa) [2152941] {CVE-2022-3564} - proc/pagemap: walk page tables under pte lock (Rafael Aquini) [2190338] Rado Vrbovsky [3.10.0-1160.92.1.el7]df@- packet: fix use-after-free in prb_retire_rx_blk_timer_expired() (Florian Westphal) [2182642] - x86/bugs: Workaround for incorrectly set X86_BUG_RETBLEED under VMware (Waiman Long) [2189556]7Rado Vrbovsky [3.10.0-1160.91.1.el7]dBz- target: iscsi: use GFP_NOIO with loopback connections (Maurizio Lombardi) [2181931] If$7Rado Vrbovsky [3.10.0-1160.91.1.el7]dBz- target: iscsi: use GFP_NOIO with loopback connections (Maurizio Lombardi) [2181931]_#=Rado Vrbovsky [3.10.0-1160.90.1.el7]dV@- NFSv4.1: Fix open stateid recovery (Benjamin Coddington) [2156890] - NFS: Don't open code clearing of delegation state (Benjamin Coddington) [2156890]3"eRado Vrbovsky [3.10.0-1160.95.1.el7]d@- perf/s390x: Align the register list to what we support (Michael Petlan) [2207745] - Revert "[tools] s390/perf: add perf register support for floating-point registers" (Michael Petlan) [2207745] - s390/perf: add perf_regs support and user stack dump (Michael Petlan) [2207745] - s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR (Tobias Huschle) [2212672] ++<'wRado Vrbovsky [3.10.0-1160.94.1.el7]d@- netfilter: nf_tables: deactivate anonymous set from preparation phase (Florian Westphal) [2196159] {CVE-2023-32233}& Rado Vrbovsky [3.10.0-1160.93.1.el7]d}@- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Wander Lairson Costa) [2152941] {CVE-2022-3564} - proc/pagemap: walk page tables under pte lock (Rafael Aquini) [2190338]% Rado Vrbovsky [3.10.0-1160.92.1.el7]df@- packet: fix use-after-free in prb_retire_rx_blk_timer_expired() (Florian Westphal) [2182642] - x86/bugs: Workaround for incorrectly set X86_BUG_RETBLEED under VMware (Waiman Long) [2189556] IK)}Jan Stancek [3.10.0-1160.96.1.el7]d@- sched/fair: Eliminate bandwidth race between throttling and distribution (Phil Auld) [2180681] - sched/fair: Fix race between runtime distribution and assignment (Phil Auld) [2180681] - sched/fair: Don't assign runtime for throttled cfs_rq (Phil Auld) [2180681]3(eRado Vrbovsky [3.10.0-1160.95.1.el7]d@- perf/s390x: Align the register list to what we support (Michael Petlan) [2207745] - Revert "[tools] s390/perf: add perf register support for floating-point registers" (Michael Petlan) [2207745] - s390/perf: add perf_regs support and user stack dump (Michael Petlan) [2207745] - s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR (Tobias Huschle) [2212672] - netfilter: conntrack: connection timeout after re-register (Florian Westphal) [2128262] - netfilter: conntrack: always store window size un-scaled (Florian Westphal) [2128262] - netfilter: conntrack: work around exceeded receive window (Florian Westphal) [2128262] - netfilter: conntrack: avoid misleading 'invalid' in log message (Florian Westphal) [2128262] - netfilter: remove BUG_ON() after skb_header_pointer() (Florian Westphal) [2128262] - netfilter: nf_conntrack_tcp: re-init for syn packets only (Florian Westphal) [2128262] - netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options (Florian Westphal) [2128262] - netfilter: conntrack: re-init state for retransmitted syn-ack (Florian Westphal) [2128262] - netfilter: conntrack: move synack init code to helper (Florian Westphal) [2128262] - netfilter: conntrack: do not renew entry stuck in tcp SYN_SENT state (Florian Westphal) [2128262] - netfilter: nf_conntrack_tcp: Fix stack out of bounds when parsing TCP options (Florian Westphal) [2128262]  t+gRado Vrbovsky [3.10.0-1160.98.1.el7]d˖- GFS2: gfs2_dir_get_hash_table(): avoiding deferred vfree() is easy here... (Andrew Price) [2190450] - GFS2: use kvfree() instead of open-coding it (Andrew Price) [2190450]i*QRado Vrbovsky [3.10.0-1160.97.1.el7]dg- net/sched: flower: fix possible OOB write in fl_set_geneve_opt() (Davide Caratti) [2216982] {CVE-2023-35788} - netfilter: conntrack: re-fetch conntrack after insertion (Florian Westphal) [2188190] - netfilter: conntrack: handle tcp challenge acks during connection reuse (Florian Westphal) [2128262] - netfilter: conntrack: reduce timeout when receiving out-of-window fin or rst (Florian Westphal) [2128262] - netfilter: conntrack: remove unneeded indent level (Florian Westphal) [2128262] - netfilter: conntrack: ignore overly delayed tcp packets (Florian Westphal) [2128262] - netfilter: conntrack: prepare tcp_in_window for ternary return value (Florian Westphal) [2128262] .sJan Stancek [3.10.0-1152.el7]^- [nvmem] nvmem: properly handle returned value nvmem_reg_read (Vladis Dronoڊ -s!Jan Stancek [3.10.0-1151.el7]^W@- [netdrv] qede: Fix multicast mac configuration (Michal Schmidt) [1740064] - [scsi] sd_dif: avoid incorrect ref_tag errors on 4K devices larger than 2TB (Ewan Milne) [1833528] - [hid] HID: hiddev: do cleanقM,Rado Vrbovsky [3.10.0-1160.99.1.el7]d@- x86/cpu/amd: Add a Zenbleed fix (Waiman Long) [2226841] {CVE-2023-20593} - x86/cpu/amd: Move the errata checking functionality up (Waiman Long) [2226841] {CVE-2023-20593} - x86/cpu: Restore AMD's DE_CFG MSR after resume (Waiman Long) [2226841] {CVE-2023-20593} er+V:eD+ d56f208cb0a3f9404c7aa65a34d04ff637f76d4517d2f68c4c63ec940a0806a5D* 04dce9028a87d078c3036031ae186db04fd35a585bd35d7aa2fcc7c8300830edD) a99bb11d5187d473fbf1ceddf45f95459a860863d190605924743cdb4f34261bD( 7c67eafa7cee5c39a41ff1aeb7d5cd4d764c1967ad0cc0795ad34e1d63727f0eD' 58d8a7b6d0fdb9777df76fd29a92c1c249ab8fe602e217d454e4b89dd8a82452D& d30f35b56aec811e1b348312a8f58d2e793a4c89f8e25ac9155a5e74a0d04b90D% 1b927fc58d94ad45dc78d0926b1fb83cae72958110a6ebfa24f75a5d5a9a4b4dD$ 37c1fc32da75405bdcca093c9fce198c021c7868450f7b272aed38def708857dD# 518ebaac264e510836e723892b0b9982787bf6b242d9843e5ab09ecc5c9f642aD" 4857df90d4f9aa3520255aef6c5bdbe887f7cdaae0d006c15b15db7c418b372fD! ad182b2b1a28f50e4030294d1ad1de624300da1440a08ecc9180070cc3c2b076D  149c020747f7a669eb88245d5064fa806ac7462e9cdd3a6c05414ff08bdd43e7D 86101a94927cf01319d801575aa4ea26e63efa577a5431856e0329f06a994596up in failure of opening a device (Torez Smith) [1814257] {CVE-2019-19527} - [hid] HID: hiddev: avoid opening a disconnected device (Torez Smith) [1814257] {CVE-2019-19527} - [x86] x86: make mul_u64_u64_div_u64() "static inline" (Oleg Nesterov) [1845864] - [mm] mm: page_isolation: fix potential warning from user (Rafael Aquini) [1845620] - [s390] s390/mm: correct return value of pmd_pfn (Claudio Imbrenda) [1841106] - [fs] fs/proc/vmcore.c:mmap_vmcore: skip non-ram pages reported by hypervisors (Lianbo Jiang) [1790799] - [kernel] kernel/sysctl.c: ignore out-of-range taint bits introduced via kernel.tainted (Rafael Aquini) [1845356] - [documentation] kernel: add panic_on_taint (Rafael Aquini) [1845356] - [fs] ext4: Remove unwanted ext4_bread() from ext4_quota_write() (Lukas Czerner) [1845379] - [scsi] scsi: sg: add sg_remove_request in sg_write ("Ewan D. Milne") [1840699] {CVE-2020-12770} - [fs] fs/binfmt_elf.c: allocate initialized memory in fill_thread_core_info() (Donghai Qiao) [1832062] {CVE-2020-10732}v) [1844409] - [mailbox] PCC: fix dereference of ERR_PTR (Vladis Dronov) [1844409] - [kernel] futex: Unlock hb->lock in futex_wait_requeue_pi() error path (Vladis Dronov) [1844409] - [fs] aio: fix inconsistent ring state (Jeff Moyer) [1845326] - [vfio] vfio/mdev: make create attribute static (Vladis Dronov) [1837549] - [vfio] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 500 (Vladis Dronov) [1837549] - [vfio] vfio/mdev: Synchronize device create/remove with parent removal (Vladis Dronov) [1837549] - [vfio] vfio/mdev: Avoid creating sysfs remove file on stale device removal (Vladis Dronov) [1837549] - [vfio] vfio/mdev: Improve the create/remove sequence (Vladis Dronov) [1837549] - [vfio] treewide: Add SPDX license identifier - Makefile/Kconfig (Vladis Dronov) [1837549] - [vfio] vfio/mdev: Avoid inline get and put parent helpers (Vladis Dronov) [1837549] - [vfio] vfio/mdev: Fix aborting mdev child device removal if one fails (Vladis Dronov) [1837549] - [vfio] vfio/mdev: Follow correct remove sequence (Vladis Dronov) [1837549] - [vfio] vfio/mdev: Avoid masking error code to EBUSY (Vladis Dronov) [1837549] - [include] vfio/mdev: Drop redundant extern for exported symbols (Vladis Dronov) [1837549] - [vfio] vfio/mdev: Removed unused kref (Vladis Dronov) [1837549] - [vfio] vfio/mdev: Avoid release parent reference during error path (Vladis Dronov) [1837549] - [vfio] vfio/mdev: Add iommu related member in mdev_device (Vladis Dronov) [1837549] - [vfio] vfio/mdev: add static modifier to add_mdev_supported_type (Vladis Dronov) [1837549] - [vfio] vfio: mdev: make a couple of functions and structure vfio_mdev_driver static (Vladis Dronov) [1837549] - [char] tpm/tpm_tis: Free IRQ if probing fails (David Arcari) [1774698] - [kernel] audit: fix a memleak caused by auditing load module (Richard Guy Briggs) [1843370] - [kernel] audit: fix potential null dereference 'context->module.name' (Richard Guy Briggs) [1843370] - [nvme] nvme: limit number of IO queues on Dell/Samsung config (David Milburn) [1837617] CC0sJan Stancek [3.10.0-1154.el7]^@- [fs] gfs2: move privileged user check ݆J/s#Jan Stancek [3.10.0-1153.el7]^4- [x86] mm: Fix mremap not considering huge pmd devmap (Rafael Aquini) [1843437] {CVE-2020-10757} - [mm] mm, dax: check for pmd_none() after split_huge_pmd() (Rafael Aquini) [1843437] {CVE-2020-10757} - [mm] mm: mremap: streamline move_page_tables()'s move_huge_pmd() corner case (Rafael Aquini) [1843437] {CVE-2020-10757} - [mm] mm: mremap: validate input before taking lock (Rafael Aquini) [1843437] {CVE-2020-10757} - [wireless] mwifiex: Fix possible buffer overflows in mwifiex_ret_wmm_get_status() (Jarod Wilson) [1844070] {CVE-2020-12654} - [wireless] mwifiex: Fix possible buffer overflows in mwifiex_cmd_append_vsie_tlv() (Jarod Wilson) [1844026] {CVE-2020-12653} - [net] netfilter: nf_conntrack_h323: lost .data_len definition for Q.931/ipv6 (Florian Westphal) [1845428]to gfs2_quota_lock_check (Robert S Peterson) [1798713] - [fs] gfs2: Fix problems regarding gfs2_qa_get and _put (Robert S Peterson) [1798713] - [fs] gfs2: don't call quota_unhold if quotas are not locked (Robert S Peterson) [1798713] - [fs] gfs2: Remove unnecessary gfs2_qa_{get, put} pairs (Robert S Peterson) [1798713] - [fs] gfs2: Split gfs2_rsqa_delete into gfs2_rs_delete and gfs2_qa_put (Robert S Peterson) [1798713] - [fs] gfs2: Change inode qa_data to allow multiple users (Robert S Peterson) [1798713] - [fs] gfs2: eliminate gfs2_rsqa_alloc in favor of gfs2_qa_alloc (Robert S Peterson) [1798713] - [fs] gfs2: Switch to list_{first,last}_entry (Robert S Peterson) [1798713] - [fs] gfs2: Clean up inode initialization and teardown (Robert S Peterson) [1798713] - [fs] gfs2: Minor gfs2_alloc_inode cleanup (Robert S Peterson) [1798713] - [fs] gfs2: Fix busy-on-umount in gfs2_atomic_open() (Andrew Price) [1812558] E ED2sJan Stancek [3.10.0-1156.el7]_X@- [fs] gfs2: Fix regression due to unwanted gfs2_qa_put (Robert S Peterson) [1798713] - [include] signal: Unfairly acquire tasklist_lock in send_sigio() if irq disabled (Waiman Long) [1838799] - [fs] signal: Don't take tasklist_lock if PID type is PIDTYPE_PID (Waiman Long) [1838799] - [vfio] vfio/pci: Fix SR-IOV VF handling with MMIO blocking (Alex Williamson) [1820632] {CVE-2020-12888}o1smJan Stancek [3.10.0-1155.el7]_- [x86] Revert "x86: respect memory size limiting via mem= parameter" (Joel Savitz) [1851576] - [mm] Revert "mm/memory_hotplug.c: only respect mem= parameter during boot stage" (Joel Savitz) [1851576] - [fs] nfsd: only WARN once on unmapped errors ("J. Bruce Fields") [1850430] - [powerpc] pci/of: Fix OF flags parsing for 64bit BARs (Greg Kurz) [1840114] - [fs] cifs: fix NULL dereference in match_prepath (Leif Sahlberg) [1759852] ehej5scJan Stancek [3.10.0-1159.el7]_+- [kernel] modsign: Import certificates from optional MokListRT (Lenny Szubowicz) [1862840] - [crypto] crypto/pefile: Support multiple signatures in verify_pefile_signature (Lenny Szubowicz) [1862840] - [crypto] crypto/pefile: Tolerate other pefile signatures after first (Lenny Szubowicz) [1862840]4s1Jan Stancek [3.10.0-1158.el7]_A@- [redhat] switch secureboot kernel image signing to release keys (Jan Stancek) []3s7Jan Stancek [3.10.0-1157.el7]_- [fs] signal: Don't send signals to tasks that don't exist (Vladis Dronov) [1856166] 6w(vZ<iO Peter Robinson 3.8.0-8S- Fix dependencies on own libraryL;]? Daniel Mach - 3.8.0-7RU- Mass rebuild 2014-01-24`:_e Zeeshan Ali - 3.8.0-6R@- Add dep on own library (related: #1045140)L9]? Daniel Mach - 3.8.0-5Rk- Mass rebuild 2013-12-27_8_c Zeeshan Ali - 3.8.0-4Rj- Complete translations (related: #1030319)Z7_Y Zeeshan Ali - 3.8.0-3R{- Fix ISRC handling (related: #861191)F6sJan Stancek [3.10.0-1160.el7]_;- [kernel] modsign: Add nomokvarconfig kernel parameter (Lenny Szubowicz) [1867857] - [firmware] modsign: Add support for loading certs from the EFI MOK config table (Lenny Szubowicz) [1867857] - [kernel] modsign: Move import of MokListRT certs to separate routine (Lenny Szubowicz) [1867857] - [kernel] modsign: Avoid spurious error message after last MokListRTn (Lenny Szubowicz) [1867857] f?&ufZFiO!Peter Robinson 3.8.0-8S- Fix dependencies on own libraryLE]?!Daniel Mach - 3.8.0-7RU- Mass rebuild 2014-01-24`D_e!Zeeshan Ali - 3.8.0-6R@- Add dep on own library (related: #1045140)LC]?!Daniel Mach - 3.8.0-5Rk- Mass rebuild 2013-12-27_B_c!Zeeshan Ali - 3.8.0-4Rj- Complete translations (related: #1030319)ZA_Y!Zeeshan Ali - 3.8.0-3R{- Fix ISRC handling (related: #861191)V@aO David King - 3.12.2-5.1aTU@- Fix BD-R media flags (#2053594)`?i[ Richard Hughes - 3.12.2-5[)- Update to 3.12.2 - Resolves: #1569810[>]] David King - 3.12.1-2U[%- Rebuild for totem-pl-parser (#1222884)`=i[ Richard Hughes - 3.12.1-1UG_@- Update to 3.12.1 - Resolves: #1174577 f?&ufZPiO"Peter Robinson 3.8.0-8S- Fix dependencies on own libraryLO]?"Daniel Mach - 3.8.0-7RU- Mass rebuild 2014-01-24`N_e"Zeeshan Ali - 3.8.0-6R@- Add dep on own library (related: #1045140)LM]?"Daniel Mach - 3.8.0-5Rk- Mass rebuild 2013-12-27_L_c"Zeeshan Ali - 3.8.0-4Rj- Complete translations (related: #1030319)ZK_Y"Zeeshan Ali - 3.8.0-3R{- Fix ISRC handling (related: #861191)VJaO!David King - 3.12.2-5.1aTU@- Fix BD-R media flags (#2053594)`Ii[!Richard Hughes - 3.12.2-5[)- Update to 3.12.2 - Resolves: #1569810[H]]!David King - 3.12.1-2U[%- Rebuild for totem-pl-parser (#1222884)`Gi[!Richard Hughes - 3.12.1-1UG_@- Update to 3.12.1 - Resolves: #1174577 f?&ufZZiO#Peter Robinson 3.8.0-8S- Fix dependencies on own libraryLY]?#Daniel Mach - 3.8.0-7RU- Mass rebuild 2014-01-24`X_e#Zeeshan Ali - 3.8.0-6R@- Add dep on own library (related: #1045140)LW]?#Daniel Mach - 3.8.0-5Rk- Mass rebuild 2013-12-27_V_c#Zeeshan Ali - 3.8.0-4Rj- Complete translations (related: #1030319)ZU_Y#Zeeshan Ali - 3.8.0-3R{- Fix ISRC handling (related: #861191)VTaO"David King - 3.12.2-5.1aTU@- Fix BD-R media flags (#2053594)`Si["Richard Hughes - 3.12.2-5[)- Update to 3.12.2 - Resolves: #1569810[R]]"David King - 3.12.1-2U[%- Rebuild for totem-pl-parser (#1222884)`Qi["Richard Hughes - 3.12.1-1UG_@- Update to 3.12.1 - Resolves: #1174577 f?&ufZdiO$Peter Robinson 3.8.0-8S- Fix dependencies on own libraryLc]?$Daniel Mach - 3.8.0-7RU- Mass rebuild 2014-01-24`b_e$Zeeshan Ali - 3.8.0-6R@- Add dep on own library (related: #1045140)La]?$Daniel Mach - 3.8.0-5Rk- Mass rebuild 2013-12-27_`_c$Zeeshan Ali - 3.8.0-4Rj- Complete translations (related: #1030319)Z__Y$Zeeshan Ali - 3.8.0-3R{- Fix ISRC handling (related: #861191)V^aO#David King - 3.12.2-5.1aTU@- Fix BD-R media flags (#2053594)`]i[#Richard Hughes - 3.12.2-5[)- Update to 3.12.2 - Resolves: #1569810[\]]#David King - 3.12.1-2U[%- Rebuild for totem-pl-parser (#1222884)`[i[#Richard Hughes - 3.12.1-1UG_@- Update to 3.12.1 - Resolves: #1174577 f?&ufZniO%Peter Robinson 3.8.0-8S- Fix dependencies on own libraryLm]?%Daniel Mach - 3.8.0-7RU- Mass rebuild 2014-01-24`l_e%Zeeshan Ali - 3.8.0-6R@- Add dep on own library (related: #1045140)Lk]?%Daniel Mach - 3.8.0-5Rk- Mass rebuild 2013-12-27_j_c%Zeeshan Ali - 3.8.0-4Rj- Complete translations (related: #1030319)Zi_Y%Zeeshan Ali - 3.8.0-3R{- Fix ISRC handling (related: #861191)VhaO$David King - 3.12.2-5.1aTU@- Fix BD-R media flags (#2053594)`gi[$Richard Hughes - 3.12.2-5[)- Update to 3.12.2 - Resolves: #1569810[f]]$David King - 3.12.1-2U[%- Rebuild for totem-pl-parser (#1222884)`ei[$Richard Hughes - 3.12.1-1UG_@- Update to 3.12.1 - Resolves: #1174577 ?5Av&Fedora Release Engineering - 1.9.1-4Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_RebuildWucO&Jakub Hrozek - 1.9.1-3P"T- Include URL to the license textt&Fedora Release Engineering - 1.9.1-2P@- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_RebuildKsk/&Tom Callaway - 1.9.1-1OR- update to 1.9.1VraO%David King - 3.12.2-5.1aTU@- Fix BD-R media flags (#2053594)`qi[%Richard Hughes - 3.12.2-5[)- Update to 3.12.2 - Resolves: #1569810[p]]%David King - 3.12.1-2U[%- Rebuild for totem-pl-parser (#1222884)`oi[%Richard Hughes - 3.12.1-1UG_@- Update to 3.12.1 - Resolves: #1174577 F&M{_?&Daniel Mach - 1.10.0-3RU- Mass rebuild 2014-01-24Mz_?&Daniel Mach - 1.10.0-2Rk- Mass rebuild 2013-12-27yeU&Jakub Hrozek - 1.10.1-1Q- New upstream release 1.10 - Obsolete upstreamed patches - Amend the multilib patch, there's no need to patch configure since we are running autoreconf anyways - https://raw.github.com/bagder/c-ares/cares-1_10_0/RELEASE-NOTESxc%&Jakub Hrozek - 1.9.1-6Qf- Apply an upstream patch to override AC_CONFIG_MACRO_DIR only conditionally/wc}&Jakub Hrozek - 1.9.1-5Qf- Apply a patch by Stephen Gallagher to patch autoconf, not configure to allow optflags to be passed in by build environment - Run autoreconf before configure - git rm obsolete patches - Apply upstream patch to stop overriding AC_CONFIG_MACRO_DIR L[ sL/c}'Jakub Hrozek - 1.9.1-5Qf- Apply a patch by Stephen Gallagher to patch autoconf, not configure to allow optflags to be passed in by build environment - Run autoreconf before configure - git rm obsolete patches - Apply upstream patch to stop overriding AC_CONFIG_MACRO_DIR'Fedora Release Engineering - 1.9.1-4Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_RebuildWcO'Jakub Hrozek - 1.9.1-3P"T- Include URL to the license text~'Fedora Release Engineering - 1.9.1-2P@- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_RebuildK}k/'Tom Callaway - 1.9.1-1OR- update to 1.9.1!|qS&Alexey Tikhonov - 1.10.0-3.1d@- Resolves: rhbz#2209503 - CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service [rhel-7.9.z] ,yY ,(Fedora Release Engineering - 1.9.1-2P@- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_RebuildKk/(Tom Callaway - 1.9.1-1OR- update to 1.9.1!qS'Alexey Tikhonov - 1.10.0-3.1d@- Resolves: rhbz#2209503 - CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service [rhel-7.9.z]M_?'Daniel Mach - 1.10.0-3RU- Mass rebuild 2014-01-24M_?'Daniel Mach - 1.10.0-2Rk- Mass rebuild 2013-12-27eU'Jakub Hrozek - 1.10.1-1Q- New upstream release 1.10 - Obsolete upstreamed patches - Amend the multilib patch, there's no need to patch configure since we are running autoreconf anyways - https://raw.github.com/bagder/c-ares/cares-1_10_0/RELEASE-NOTESc%'Jakub Hrozek - 1.9.1-6Qf- Apply an upstream patch to override AC_CONFIG_MACRO_DIR only conditionally 2 R2 eU(Jakub Hrozek - 1.10.1-1Q- New upstream release 1.10 - Obsolete upstreamed patches - Amend the multilib patch, there's no need to patch configure since we are running autoreconf anyways - https://raw.github.com/bagder/c-ares/cares-1_10_0/RELEASE-NOTES c%(Jakub Hrozek - 1.9.1-6Qf- Apply an upstream patch to override AC_CONFIG_MACRO_DIR only conditionally/ c}(Jakub Hrozek - 1.9.1-5Qf- Apply a patch by Stephen Gallagher to patch autoconf, not configure to allow optflags to be passed in by build environment - Run autoreconf before configure - git rm obsolete patches - Apply upstream patch to stop overriding AC_CONFIG_MACRO_DIR (Fedora Release Engineering - 1.9.1-4Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_RebuildW cO(Jakub Hrozek - 1.9.1-3P"T- Include URL to the license text `my)Fedora Release Engineering - 1.9.1-4Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_RebuildWcO)Jakub Hrozek - 1.9.1-3P"T- Include URL to the license text)Fedora Release Engineering - 1.9.1-2P@- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_RebuildKk/)Tom Callaway - 1.9.1-1OR- update to 1.9.1!qS(Alexey Tikhonov - 1.10.0-3.1d@- Resolves: rhbz#2209503 - CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service [rhel-7.9.z]M_?(Daniel Mach - 1.10.0-3RU- Mass rebuild 2014-01-24M_?(Daniel Mach - 1.10.0-2Rk- Mass rebuild 2013-12-27 F&M_?)Daniel Mach - 1.10.0-3RU- Mass rebuild 2014-01-24M_?)Daniel Mach - 1.10.0-2Rk- Mass rebuild 2013-12-27eU)Jakub Hrozek - 1.10.1-1Q- New upstream release 1.10 - Obsolete upstreamed patches - Amend the multilib patch, there's no need to patch configure since we are running autoreconf anyways - https://raw.github.com/bagder/c-ares/cares-1_10_0/RELEASE-NOTESc%)Jakub Hrozek - 1.9.1-6Qf- Apply an upstream patch to override AC_CONFIG_MACRO_DIR only conditionally/c})Jakub Hrozek - 1.9.1-5Qf- Apply a patch by Stephen Gallagher to patch autoconf, not configure to allow optflags to be passed in by build environment - Run autoreconf before configure - git rm obsolete patches - Apply upstream patch to stop overriding AC_CONFIG_MACRO_DIR z[:wz i?*Bob Relyea - 2019.2.32-76] - Update to CKBI 2.32 from NSS 3.44 - Removing: - # Certificate "Visa eCommerce Root" - [gS*Kai Engert - 2018.2.22-70.0Z- Update to CKBI 2.22 from NSS 3.35[cW*Kai Engert - 2017.2.20-71Z@- Update to CKBI 2.20 from NSS 3.34.1bce*Kai Engert - 2017.2.18-71Y@- Update to CKBI 2.18 (pre-release snapshot)?c*Kai Engert - 2017.2.16-71YA@- Update to CKBI 2.16 from NSS 3.32. In addition to removals/additions, Mozilla removed code signing trust from all CAs (rhbz#1472933)[cW*Kai Engert - 2017.2.14-71Y.- Update to CKBI 2.14 from NSS 3.30.2!qS)Alexey Tikhonov - 1.10.0-3.1d@- Resolves: rhbz#2209503 - CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service [rhel-7.9.z] # Certificate "AC Raiz Certicamara S.A." - # Certificate "TC TrustCenter Class 3 CA II" - # Certificate "ComSign CA" - # Certificate "S-TRUST Universal Root CA" - # Certificate "TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5" - # Certificate "Certplus Root CA G1" - # Certificate "Certplus Root CA G2" - # Certificate "OpenTrust Root CA G1" - # Certificate "OpenTrust Root CA G2" - # Certificate "OpenTrust Root CA G3" - Adding: - # Certificate "GlobalSign Root CA - R6" - # Certificate "OISTE WISeKey Global Root GC CA" - # Certificate "GTS Root R1" - # Certificate "GTS Root R2" - # Certificate "GTS Root R3" - # Certificate "GTS Root R4" - # Certificate "UCA Global G2 Root" - # Certificate "UCA Extended Validation Root" - # Certificate "Certigna Root CA" - # Certificate "emSign Root CA - G1" - # Certificate "emSign ECC Root CA - G3" - # Certificate "emSign Root CA - C1" - # Certificate "emSign ECC Root CA - C3" - # Certificate "Hongkong Post Root CA 3" 99}#i*Bob Relyea - 2021.2.50-71`- Update to CKBI 2.50 from NSS 3.67 - version number update onlyN"i5*Bob Relyea - 2021.2.48-71`P@- Update to CKBI 2.48 from NSS 3.66 - Removing: - # Certificate "Verisign Class 3 Public Primary Certification Authority - G3" - # Certificate "Ge!ic*Bob Relyea - 2020.2.41-79^y- Update to CKBI 2.41 from NSS 3.53.0 - Removing: - # Certificate "AddTrust Low-Value Services Root" - # Certificate "AddTrust External Root" - # Certificate "UTN USERFirst Email Root CA" - # Certificate "Certplus Class 2 Primary CA" - # Certificate "Deutsche Telekom Root CA 2" - # Certificate "Staat der Nederlanden Root CA - G2" - # Certificate "Swisscom Root CA 2" - # Certificate "Certinomis - Root CA" - Adding: - # Certificate "Entrust Root Certification Authority - G4" - fix permissions on ghosted files.eoTrust Global CA" - # Certificate "GeoTrust Universal CA" - # Certificate "GeoTrust Universal CA 2" - # Certificate "QuoVadis Root CA" - # Certificate "Sonera Class 2 Root CA" - # Certificate "Taiwan GRCA" - # Certificate "GeoTrust Primary Certification Authority" - # Certificate "thawte Primary Root CA" - # Certificate "VeriSign Class 3 Public Primary Certification Authority - G5" - # Certificate "GeoTrust Primary Certification Authority - G3" - # Certificate "thawte Primary Root CA - G2" - # Certificate "thawte Primary Root CA - G3" - # Certificate "GeoTrust Primary Certification Authority - G2" - # Certificate "VeriSign Universal Root Certification Authority" - # Certificate "VeriSign Class 3 Public Primary Certification Authority - G4" - # Certificate "Trustis FPS Root CA" - # Certificate "EE Certification Centre Root CA" - # Certificate "LuxTrust Global Root 2" - # Certificate "Symantec Class 1 Public Primary Certification Authority - G4" - # Certificate "Symantec Class 2 Public Primary Certification Authority - G4" - Adding: - # Certificate "Microsoft ECC Root Certificate Authority 2017" - # Certificate "Microsoft RSA Root Certificate Authority 2017" - # Certificate "e-Szigno Root CA 2017" - # Certificate "certSIGN Root CA G2" - # Certificate "Trustwave Global Certification Authority" - # Certificate "Trustwave Global ECC P256 Certification Authority" - # Certificate "Trustwave Global ECC P384 Certification Authority" - # Certificate "NAVER Global Root Certification Authority" - # Certificate "AC RAIZ FNMT-RCM SERVIDORES SEGUROS" - # Certificate "GlobalSign Secure Mail Root R45" - # Certificate "GlobalSign Secure Mail Root E45" - # Certificate "GlobalSign Root R46" - # Certificate "GlobalSign Root E46" - # Certificate "GLOBALTRUST 2020" - # Certificate "ANF Secure Server Root CA" - # Certificate "Certum EC-384 CA" - # Certificate "Certum Trusted Root CA" wtw&i?+Bob Relyea - 2019.2.32-76] - Update to CKBI 2.32 from NSS 3.44 - Removing: - # Certificate "Visa eCommerce Root" - [%gS+Kai Engert - 2018.2.22-70.0Z- Update to CKBI 2.22 from NSS 3.35$i)*Bob Relyea - 2021.2.50-72a@- Fix expired certificate. - Removing: - # Certificate "DST Root CA X3" # Certificate "AC Raiz Certicamara S.A." - # Certificate "TC TrustCenter Class 3 CA II" - # Certificate "ComSign CA" - # Certificate "S-TRUST Universal Root CA" - # Certificate "TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5" - # Certificate "Certplus Root CA G1" - # Certificate "Certplus Root CA G2" - # Certificate "OpenTrust Root CA G1" - # Certificate "OpenTrust Root CA G2" - # Certificate "OpenTrust Root CA G3" - Adding: - # Certificate "GlobalSign Root CA - R6" - # Certificate "OISTE WISeKey Global Root GC CA" - # Certificate "GTS Root R1" - # Certificate "GTS Root R2" - # Certificate "GTS Root R3" - # Certificate "GTS Root R4" - # Certificate "UCA Global G2 Root" - # Certificate "UCA Extended Validation Root" - # Certificate "Certigna Root CA" - # Certificate "emSign Root CA - G1" - # Certificate "emSign ECC Root CA - G3" - # Certificate "emSign Root CA - C1" - # Certificate "emSign ECC Root CA - C3" - # Certificate "Hongkong Post Root CA 3" 99})i+Bob Relyea - 2021.2.50-71`- Update to CKBI 2.50 from NSS 3.67 - version number update onlyN(i5+Bob Relyea - 2021.2.48-71`P@- Update to CKBI 2.48 from NSS 3.66 - Removing: - # Certificate "Verisign Class 3 Public Primary Certification Authority - G3" - # Certificate "Ge'ic+Bob Relyea - 2020.2.41-79^y- Update to CKBI 2.41 from NSS 3.53.0 - Removing: - # Certificate "AddTrust Low-Value Services Root" - # Certificate "AddTrust External Root" - # Certificate "UTN USERFirst Email Root CA" - # Certificate "Certplus Class 2 Primary CA" - # Certificate "Deutsche Telekom Root CA 2" - # Certificate "Staat der Nederlanden Root CA - G2" - # Certificate "Swisscom Root CA 2" - # Certificate "Certinomis - Root CA" - Adding: - # Certificate "Entrust Root Certification Authority - G4" - fix permissions on ghosted files.eoTrust Global CA" - # Certificate "GeoTrust Universal CA" - # Certificate "GeoTrust Universal CA 2" - # Certificate "QuoVadis Root CA" - # Certificate "Sonera Class 2 Root CA" - # Certificate "Taiwan GRCA" - # Certificate "GeoTrust Primary Certification Authority" - # Certificate "thawte Primary Root CA" - # Certificate "VeriSign Class 3 Public Primary Certification Authority - G5" - # Certificate "GeoTrust Primary Certification Authority - G3" - # Certificate "thawte Primary Root CA - G2" - # Certificate "thawte Primary Root CA - G3" - # Certificate "GeoTrust Primary Certification Authority - G2" - # Certificate "VeriSign Universal Root Certification Authority" - # Certificate "VeriSign Class 3 Public Primary Certification Authority - G4" - # Certificate "Trustis FPS Root CA" - # Certificate "EE Certification Centre Root CA" - # Certificate "LuxTrust Global Root 2" - # Certificate "Symantec Class 1 Public Primary Certification Authority - G4" - # Certificate "Symantec Class 2 Public Primary Certification Authority - G4" - Adding: - # Certificate "Microsoft ECC Root Certificate Authority 2017" - # Certificate "Microsoft RSA Root Certificate Authority 2017" - # Certificate "e-Szigno Root CA 2017" - # Certificate "certSIGN Root CA G2" - # Certificate "Trustwave Global Certification Authority" - # Certificate "Trustwave Global ECC P256 Certification Authority" - # Certificate "Trustwave Global ECC P384 Certification Authority" - # Certificate "NAVER Global Root Certification Authority" - # Certificate "AC RAIZ FNMT-RCM SERVIDORES SEGUROS" - # Certificate "GlobalSign Secure Mail Root R45" - # Certificate "GlobalSign Secure Mail Root E45" - # Certificate "GlobalSign Root R46" - # Certificate "GlobalSign Root E46" - # Certificate "GLOBALTRUST 2020" - # Certificate "ANF Secure Server Root CA" - # Certificate "Certum EC-384 CA" - # Certificate "Certum Trusted Root CA" tt*i)+Bob Relyea - 2021.2.50-72a@- Fix expired certificate. - Removing: - # Certificate "DST Root CA X3" }+i+Bob Relyea - 2022.2.54-71b- Update to CKBI 2.54 from NSS 3.79 - Removing: - # Certificate "GlobalSign Root CA - R2" - # Certificate "Cybertrust Global Root" - # Certificate "Explicitly Distrusted DigiNotar PKIoverheid G2" - Adding: - # Certificate "TunTrust Root CA" - # Certificate "HARICA TLS RSA Root CA 2021" - # Certificate "HARICA TLS ECC Root CA 2021" - # Certificate "HARICA Client RSA Root CA 2021" - # Certificate "HARICA Client ECC Root CA 2021" - # Certificate "Autoridad de Certificacion Firmaprofesional CIF A62634068" - # Certificate "vTrus ECC Root CA" - # Certificate "vTrus Root CA" - # Certificate "ISRG Root X2" - # Certificate "HiPKI Root CA - G1" - # Certificate "Telia Root CA v2" - # Certificate "D-TRUST BR Root CA 1 2020" - # Certificate "D-TRUST EV Root CA 1 2020"t Root CA G2" - # Certificate "OpenTrust Root CA G3" - # Certificate "Certplus Root CA G1" - # Certificate "Certplus Root CA G2" - # Certificate "Government Root Certification Authority" - # Certificate "A-Trust-Qual-02" - # Certificate "Thailand National Root Certification Authority - G1" - # Certificate "TrustCor ECA-1" - # Certificate "TrustCor RootCert CA-2" - # Certificate "TrustCor RootCert CA-1" - # Certificate "Certification Authority of WoSign" - # Certificate "CA 沃通根证书" - # Certificate "SSC GDL CA Root B" - # Certificate "SAPO Class 2 Root CA" - # Certificate "SAPO Class 3 Root CA" - # Certificate "SAPO Class 4 Root CA" - # Certificate "CA Disig Root R1" - # Certificate "Autoridad Certificadora Raíz Nacional de Uruguay" - # Certificate "ApplicationCA2 Root" - # Certificate "GlobalSign" - # Certificate "Symantec Class 3 Public Primary Certification Authority - G6" - # Certificate "Symantec Class 3 Public Primary Certification Authority - G4" - # Certificate "Halcom Root CA" - # Certificate "Swisscom Root EV CA 2" - # Certificate "CFCA GT CA" - # Certificate "Digidentity L3 Root CA - G2" - # Certificate "SITHS Root CA v1" - # Certificate "Macao Post eSignTrust Root Certification Authority (G02)" - # Certificate "Autoridade Certificadora Raiz Brasileira v2" - # Certificate "Swisscom Root CA 2" - # Certificate "IGC/A AC racine Etat francais" - # Certificate "PersonalID Trustworthy RootCA 2011" - # Certificate "Swedish Government Root Authority v1" - # Certificate "Swiss Government Root CA II" - # Certificate "Swiss Government Root CA I" - # Certificate "Network Solutions Certificate Authority" - # Certificate "COMODO Certification Authority" - # Certificate "LuxTrust Global Root" - # Certificate "AC1 RAIZ MTIN" - # Certificate "Microsoft Root Certificate Authority 2011" - # Certificate "CCA India 2011" - # Certificate "ANCERT Certificados Notariales V2" - # Certificate "ANCERT Certificados CGN V2" - # Certificate "EE Certification Centre Root CA" - # Certificate "DigiNotar Root CA G2" - # Certificate "Federal Common Policy CA" - # Certificate "Autoridad de Certificacion Raiz del Estado Venezolano" - # Certificate "Autoridad de Certificacion Raiz del Estado Venezolano" - # Certificate "China Internet Network Information Center EV Certificates Root" - # Certificate "Verizon Global Root CA" - # Certificate "SwissSign Silver Root CA - G3" - # Certificate "SwissSign Platinum Root CA - G3" - # Certificate "SwissSign Gold Root CA - G3" - # Certificate "Microsec e-Szigno Root CA 2009" - # Certificate "SITHS CA v3" - # Certificate "Certinomis - Autorité Racine" - # Certificate "ANF Server CA" - # Certificate "Thawte Premium Server CA" - # Certificate "Thawte Server CA" - # Certificate "TC TrustCenter Universal CA III" - # Certificate "KEYNECTIS ROOT CA" - # Certificate "I.CA - Standard Certification Authority, 09/2009" - # Certificate "I.CA - Qualified Certification Authority, 09/2009" - # Certificate "VI Registru Centras RCSC (RootCA)" - # Certificate "CCA India 2007" - # Certificate "Autoridade Certificadora Raiz Brasileira v1" - # Certificate "ipsCA Global CA Root" - # Certificate "ipsCA Main CA Root" - # Certificate "Actalis Authentication CA G1" - # Certificate "A-Trust-Qual-03" - # Certificate "AddTrust External CA Root" - # Certificate "ECRaizEstado" - # Certificate "Configuration" - # Certificate "FNMT-RCM" - # Certificate "StartCom Certification Authority" - # Certificate "TWCA Root Certification Authority" - # Certificate "VeriSign Class 3 Public Primary Certification Authority - G4" - # Certificate "thawte Primary Root CA - G2" - # Certificate "GeoTrust Primary Certification Authority - G2" - # Certificate "VeriSign Universal Root Certification Authority" - # Certificate "thawte Primary Root CA - G3" - # Certificate "GeoTrust Primary Certification Authority - G3" - # Certificate "E-ME SSI (RCA)" - # Certificate "ACEDICOM Root" - # Certificate "Autoridad Certificadora Raiz de la Secretaria de Economia" - # Certificate "Correo Uruguayo - Root CA" - # Certificate "CNNIC ROOT" - # Certificate "Common Policy" - # Certificate "Macao Post eSignTrust Root Certification Authority" - # Certificate "Staat der Nederlanden Root CA - G2" - # Certificate "NetLock Platina (Class Platinum) Főtanúsítvány" - # Certificate "AC Raíz Certicámara S.A." - # Certificate "Cisco Root CA 2048" - # Certificate "CA Disig" - # Certificate "InfoNotary CSP Root" - # Certificate "UCA Global Root" - # Certificate "UCA Root" - # Certificate "DigiNotar Root CA" - # Certificate "Starfield Services Root Certificate Authority" - # Certificate "I.CA - Qualified root certificate" - # Certificate "I.CA - Standard root certificate" - # Certificate "e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi" - # Certificate "Japanese Government" - # Certificate "AdminCA-CD-T01" - # Certificate "Admin-Root-CA" - # Certificate "Izenpe.com" - # Certificate "TÜBİTAK UEKAE Kök Sertifika Hizmet Sağlayıcısı - Sürüm 3" - # Certificate "Halcom CA FO" - # Certificate "Halcom CA PO 2" - # Certificate "Root CA" - # Certificate "GPKIRootCA" - # Certificate "ACNLB" - # Certificate "state-institutions" - # Certificate "state-institutions" - # Certificate "SECOM Trust Systems CO.,LTD." - # Certificate "D-TRUST Qualified Root CA 1 2007:PN" - # Certificate "D-TRUST Root Class 2 CA 2007" - # Certificate "D-TRUST Root Class 3 CA 2007" - # Certificate "SSC Root CA A" - # Certificate "SSC Root CA B" - # Certificate "SSC Root CA C" - # Certificate "Autoridad de Certificacion de la Abogacia" - # Certificate "Root CA Generalitat Valenciana" - # Certificate "VAS Latvijas Pasts SSI(RCA)" - # Certificate "ANCERT Certificados CGN" - # Certificate "ANCERT Certificados Notariales" - # Certificate "ANCERT Corporaciones de Derecho Publico" - # Certificate "GLOBALTRUST" - # Certificate "Certipost E-Trust TOP Root CA" - # Certificate "Certipost E-Trust Primary Qualified CA" - # Certificate "Certipost E-Trust Primary Normalised CA" - # Certificate "Cybertrust Global Root" - # Certificate "GlobalSign" - # Certificate "IGC/A" - # Certificate "S-TRUST Authentication and Encryption Root CA 2005:PN" - # Certificate "TC TrustCenter Universal CA I" - # Certificate "TC TrustCenter Universal CA II" - # Certificate "TC TrustCenter Class 2 CA II" - # Certificate "TC TrustCenter Class 4 CA II" - # Certificate "Swisscom Root CA 1" - # Certificate "Microsec e-Szigno Root CA" - # Certificate "LGPKI" - # Certificate "AC RAIZ DNIE" - # Certificate "Common Policy" - # Certificate "TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı" - # Certificate "A-Trust-nQual-03" - # Certificate "A-Trust-nQual-03" - # Certificate "CertRSA01" - # Certificate "KISA RootCA 1" - # Certificate "KISA RootCA 3" - # Certificate "NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado" - # Certificate "A-CERT ADVANCED" - # Certificate "A-Trust-Qual-01" - # Certificate "A-Trust-nQual-01" - # Certificate "A-Trust-Qual-02" - # Certificate "Staat der Nederlanden Root CA" - # Certificate "Serasa Certificate Authority II" - # Certificate "TDC Internet" - # Certificate "America Online Root Certification Authority 2" - # Certificate "Autoridad de Certificacion Firmaprofesional CIF A62634068" - # Certificate "Government Root Certification Authority" - # Certificate "RSA Security Inc" - # Certificate "Public Notary Root" - # Certificate "GeoTrust Global CA" - # Certificate "GeoTrust Global CA 2" - # Certificate "GeoTrust Universal CA" - # Certificate "GeoTrust Universal CA 2" - # Certificate "QuoVadis Root Certification Authority" - # Certificate "Autoridade Certificadora Raiz Brasileira" - # Certificate "Post.Trust Root CA" - # Certificate "Microsoft Root Authority" - # Certificate "Microsoft Root Certificate Authority" - # Certificate "Microsoft Root Certificate Authority 2010" - # Certificate "Entrust.net Secure Server Certification Authority" - # Certificate "UTN-USERFirst-Object" - # Certificate "BYTE Root Certification Authority 001" - # Certificate "CISRCA1" - # Certificate "ePKI Root Certification Authority - G2" - # Certificate "ePKI EV SSL Certification Authority - G1" - # Certificate "AC Raíz Certicámara S.A." - # Certificate "SSL.com EV Root Certification Authority RSA" - # Certificate "LuxTrust Global Root 2" - # Certificate "ACA ROOT" - # Certificate "Security Communication ECC RootCA1" - # Certificate "Security Communication RootCA3" - # Certificate "CHAMBERS OF COMMERCE ROOT - 2016" - # Certificate "Network Solutions RSA Certificate Authority" - # Certificate "Network Solutions ECC Certificate Authority" - # Certificate "Australian Defence Public Root CA" - # Certificate "SI-TRUST Root" - # Certificate "Halcom Root Certificate Authority" - # Certificate "Application CA G3 Root" - # Certificate "GLOBALTRUST 2015" - # Certificate "Microsoft ECC Product Root Certificate Authority 2018" - # Certificate "emSign Root CA - G2" - # Certificate "emSign Root CA - C2" - # Certificate "Microsoft ECC TS Root Certificate Authority 2018" - # Certificate "DigiCert CS ECC P384 Root G5" - # Certificate "DigiCert CS RSA4096 Root G5" - # Certificate "DigiCert RSA4096 Root G5" - # Certificate "DigiCert ECC P384 Root G5" - # Certificate "HARICA Code Signing RSA Root CA 2021" - # Certificate "HARICA Code Signing ECC Root CA 2021" - # Certificate "Microsoft Identity Verification Root Certificate Authority 2020" o\-iS+Bob Relyea - 2022.2.54-73b(- Update to CKBI 2.54 from NSS 3.79a,iY+Bob Relyea - 2022.2.54-72bV- Update to CKBI 2.54 from NSS 3.79 - Adding: - # Certificate "CAEDICOM Root" - # Certificate "I.CA Root CA/RSA" - # Certificate "MULTICERT Root Certification Authority 01" - # Certificate "Certification Authority of WoSign G2" - # Certificate "CA WoSign ECC Root" - # Certificate "CCA India 2015 SPL" - # Certificate "Swedish Government Root Authority v3" - # Certificate "Swedish Government Root Authority v2" - # Certificate "Tunisian Root Certificate Authority - TunRootCA2" - # Certificate "OpenTrust Root CA G1" - # Certificate "OpenTrus JJ2.i}+Bob Relyea - 2022.2.54-74bz@- Update to CKBI 2.54 from NSS 3.79 - Removing: - # Certificate "TrustCor ECA-1" - # Certificate "TrustCor RootCert CA-2" - # Certificate "TrustCor RootCert CA-1" - # Certificate "Network Solutions Certificate Authority" - # Certificate "COMODO Certification Authority" - # Certificate "Autoridad de Certificacion Raiz del Estado Venezolano" - # Certificate "Microsec e-Szigno Root CA 2009" - # Certificate "TWCA Root Certification Authority" - # Certificate "Izenpe.com" - # Certificate "state-institutions" - # Certificate "GlobalSign" - # Certificate "Common Policy" - # Certificate "A-Trust-nQual-03" - # Certificate "A-Trust-Qual-02" - # Certificate "Autoridad de Certificacion Firmaprofesional CIF A62634068" - # Certificate "Government Root Certification Authority" - # Certificate "AC Raíz Certicámara S.A." er+V:eD8 71f20a3e8a0bfe010564d4b6ff77d4b2647ba8383e62e64a557c131359fff889D7 78f9c4332b1d2f19135c616b66d43dfc85165cfc47974524516f8cfde4bb9665D6 bbe893457383d81228467a2e58df9d5f1d18cbfd30d4cd35b2c717dc660133b7D5 744a4dba649fc88cac73b711d32a121916093d5d15e77ef286faaedeb4a66167D4 a0771a63bfd2ad4fc5390775761741924acb2e2a6d6fea5e21306d97e0c18190D3 24f07a4fe7e067974796688aef2936d4d3134d870c6f53a7327a664da0d20893D2 dc1bf06608a791a1bc05682c7a5dd37ff4776553816b5359923260fb02f0c9e2D1 71f02e63578770de15752f8dd63988ac82d645cc84914639679034beaf9f4136D0 cad56706d665a1639372b33e26f5e8b2d45d262ba181a414599688a30272bffdD/ 2b5152401ce98d5b3a93e430dbe5819aed3a19a15ef5104214f16d8171c990feD. aa50cc92809002bfd1b3255057b176376353bd9a36274c4d200209a0ec0861d3D- b1b4503ca199a88ac8a81a7fa75f6487ef746fd58e4bf8d079e879b4ad3596cbD, e3a24b7d3f533aea4ed0f3d9388b2f7d72febbb435d58e7be4020cdbc47107e6 99}1i,Bob Relyea - 2021.2.50-71`- Update to CKBI 2.50 from NSS 3.67 - version number update onlyN0i5,Bob Relyea - 2021.2.48-71`P@- Update to CKBI 2.48 from NSS 3.66 - Removing: - # Certificate "Verisign Class 3 Public Primary Certification Authority - G3" - # Certificate "Ge/ic,Bob Relyea - 2020.2.41-79^y- Update to CKBI 2.41 from NSS 3.53.0 - Removing: - # Certificate "AddTrust Low-Value Services Root" - # Certificate "AddTrust External Root" - # Certificate "UTN USERFirst Email Root CA" - # Certificate "Certplus Class 2 Primary CA" - # Certificate "Deutsche Telekom Root CA 2" - # Certificate "Staat der Nederlanden Root CA - G2" - # Certificate "Swisscom Root CA 2" - # Certificate "Certinomis - Root CA" - Adding: - # Certificate "Entrust Root Certification Authority - G4" - fix permissions on ghosted files.eoTrust Global CA" - # Certificate "GeoTrust Universal CA" - # Certificate "GeoTrust Universal CA 2" - # Certificate "QuoVadis Root CA" - # Certificate "Sonera Class 2 Root CA" - # Certificate "Taiwan GRCA" - # Certificate "GeoTrust Primary Certification Authority" - # Certificate "thawte Primary Root CA" - # Certificate "VeriSign Class 3 Public Primary Certification Authority - G5" - # Certificate "GeoTrust Primary Certification Authority - G3" - # Certificate "thawte Primary Root CA - G2" - # Certificate "thawte Primary Root CA - G3" - # Certificate "GeoTrust Primary Certification Authority - G2" - # Certificate "VeriSign Universal Root Certification Authority" - # Certificate "VeriSign Class 3 Public Primary Certification Authority - G4" - # Certificate "Trustis FPS Root CA" - # Certificate "EE Certification Centre Root CA" - # Certificate "LuxTrust Global Root 2" - # Certificate "Symantec Class 1 Public Primary Certification Authority - G4" - # Certificate "Symantec Class 2 Public Primary Certification Authority - G4" - Adding: - # Certificate "Microsoft ECC Root Certificate Authority 2017" - # Certificate "Microsoft RSA Root Certificate Authority 2017" - # Certificate "e-Szigno Root CA 2017" - # Certificate "certSIGN Root CA G2" - # Certificate "Trustwave Global Certification Authority" - # Certificate "Trustwave Global ECC P256 Certification Authority" - # Certificate "Trustwave Global ECC P384 Certification Authority" - # Certificate "NAVER Global Root Certification Authority" - # Certificate "AC RAIZ FNMT-RCM SERVIDORES SEGUROS" - # Certificate "GlobalSign Secure Mail Root R45" - # Certificate "GlobalSign Secure Mail Root E45" - # Certificate "GlobalSign Root R46" - # Certificate "GlobalSign Root E46" - # Certificate "GLOBALTRUST 2020" - # Certificate "ANF Secure Server Root CA" - # Certificate "Certum EC-384 CA" - # Certificate "Certum Trusted Root CA" tt2i),Bob Relyea - 2021.2.50-72a@- Fix expired certificate. - Removing: - # Certificate "DST Root CA X3" }3i,Bob Relyea - 2022.2.54-71b- Update to CKBI 2.54 from NSS 3.79 - Removing: - # Certificate "GlobalSign Root CA - R2" - # Certificate "Cybertrust Global Root" - # Certificate "Explicitly Distrusted DigiNotar PKIoverheid G2" - Adding: - # Certificate "TunTrust Root CA" - # Certificate "HARICA TLS RSA Root CA 2021" - # Certificate "HARICA TLS ECC Root CA 2021" - # Certificate "HARICA Client RSA Root CA 2021" - # Certificate "HARICA Client ECC Root CA 2021" - # Certificate "Autoridad de Certificacion Firmaprofesional CIF A62634068" - # Certificate "vTrus ECC Root CA" - # Certificate "vTrus Root CA" - # Certificate "ISRG Root X2" - # Certificate "HiPKI Root CA - G1" - # Certificate "Telia Root CA v2" - # Certificate "D-TRUST BR Root CA 1 2020" - # Certificate "D-TRUST EV Root CA 1 2020" t Root CA G2" - # Certificate "OpenTrust Root CA G3" - # Certificate "Certplus Root CA G1" - # Certificate "Certplus Root CA G2" - # Certificate "Government Root Certification Authority" - # Certificate "A-Trust-Qual-02" - # Certificate "Thailand National Root Certification Authority - G1" - # Certificate "TrustCor ECA-1" - # Certificate "TrustCor RootCert CA-2" - # Certificate "TrustCor RootCert CA-1" - # Certificate "Certification Authority of WoSign" - # Certificate "CA 沃通根证书" - # Certificate "SSC GDL CA Root B" - # Certificate "SAPO Class 2 Root CA" - # Certificate "SAPO Class 3 Root CA" - # Certificate "SAPO Class 4 Root CA" - # Certificate "CA Disig Root R1" - # Certificate "Autoridad Certificadora Raíz Nacional de Uruguay" - # Certificate "ApplicationCA2 Root" - # Certificate "GlobalSign" - # Certificate "Symantec Class 3 Public Primary Certification Authority - G6" - # Certificate "Symantec Class 3 Publi c Primary Certification Authority - G4" - # Certificate "Halcom Root CA" - # Certificate "Swisscom Root EV CA 2" - # Certificate "CFCA GT CA" - # Certificate "Digidentity L3 Root CA - G2" - # Certificate "SITHS Root CA v1" - # Certificate "Macao Post eSignTrust Root Certification Authority (G02)" - # Certificate "Autoridade Certificadora Raiz Brasileira v2" - # Certificate "Swisscom Root CA 2" - # Certificate "IGC/A AC racine Etat francais" - # Certificate "PersonalID Trustworthy RootCA 2011" - # Certificate "Swedish Government Root Authority v1" - # Certificate "Swiss Government Root CA II" - # Certificate "Swiss Government Root CA I" - # Certificate "Network Solutions Certificate Authority" - # Certificate "COMODO Certification Authority" - # Certificate "LuxTrust Global Root" - # Certificate "AC1 RAIZ MTIN" - # Certificate "Microsoft Root Certificate Authority 2011" - # Certificate "CCA India 2011" - # Certificate "ANCERT Certificados Notariales V2" - # Certificate "ANCERT Certificados CGN V2" - # Certificate "EE Certification Centre Root CA" - # Certificate "DigiNotar Root CA G2" - # Certificate "Federal Common Policy CA" - # Certificate "Autoridad de Certificacion Raiz del Estado Venezolano" - # Certificate "Autoridad de Certificacion Raiz del Estado Venezolano" - # Certificate "China Internet Network Information Center EV Certificates Root" - # Certificate "Verizon Global Root CA" - # Certificate "SwissSign Silver Root CA - G3" - # Certificate "SwissSign Platinum Root CA - G3" - # Certificate "SwissSign Gold Root CA - G3" - # Certificate "Microsec e-Szigno Root CA 2009" - # Certificate "SITHS CA v3" - # Certificate "Certinomis - Autorité Racine" - # Certificate "ANF Server CA" - # Certificate "Thawte Premium Server CA" - # Certificate "Thawte Server CA" - # Certificate "TC TrustCenter Universal CA III" - # Certificate "KEYNECTIS ROOT CA" - # Certificate "I.CA - Standard Certification Authority, 09/2009" - # Certificate "I.CA - Qualified Certification Authority, 09/2009" - # Certificate "VI Registru Centras RCSC (RootCA)" - # Certificate "CCA India 2007" - # Certificate "Autoridade Certificadora Raiz Brasileira v1" - # Certificate "ipsCA Global CA Root" - # Certificate "ipsCA Main CA Root" - # Certificate "Actalis Authentication CA G1" - # Certificate "A-Trust-Qual-03" - # Certificate "AddTrust External CA Root" - # Certificate "ECRaizEstado" - # Certificate "Configuration" - # Certificate "FNMT-RCM" - # Certificate "StartCom Certification Authority" - # Certificate "TWCA Root Certification Authority" - # Certificate "VeriSign Class 3 Public Primary Certification Authority - G4" - # Certificate "thawte Primary Root CA - G2" - # Certificate "GeoTrust Primary Certification Authority - G2" - # Certificate "VeriSign Universal Root Certification Authority" - # Certificate "thawte Primary Root CA - G3" - # Certificate "GeoTrust Primary Certification Authority - G3" - # Certificate "E-ME SSI (RCA)" - # Certificate "ACEDICOM Root" - # Certificate "Autoridad Certificadora Raiz de la Secretaria de Economia" - # Certificate "Correo Uruguayo - Root CA" - # Certificate "CNNIC ROOT" - # Certificate "Common Policy" - # Certificate "Macao Post eSignTrust Root Certification Authority" - # Certificate "Staat der Nederlanden Root CA - G2" - # Certificate "NetLock Platina (Class Platinum) Főtanúsítvány" - # Certificate "AC Raíz Certicámara S.A." - # Certificate "Cisco Root CA 2048" - # Certificate "CA Disig" - # Certificate "InfoNotary CSP Root" - # Certificate "UCA Global Root" - # Certificate "UCA Root" - # Certificate "DigiNotar Root CA" - # Certificate "Starfield Services Root Certificate Authority" - # Certificate "I.CA - Qualified root certificate" - # Certificate "I.CA - Standard root certificate" - # Certificate "e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi" - # Certificate "Japanese Government" - # Certificate "AdminCA-CD-T01" - # Certificate "Admin-Root-CA" - # Certificate "Izenpe.com" - # Certificate "TÜBİTAK UEKAE Kök Sertifika Hizmet Sağlayıcısı - Sürüm 3" - # Certificate "Halcom CA FO" - # Certificate "Halcom CA PO 2" - # Certificate "Root CA" - # Certificate "GPKIRootCA" - # Certificate "ACNLB" - # Certificate "state-institutions" - # Certificate "state-institutions" - # Certificate "SECOM Trust Systems CO.,LTD." - # Certificate "D-TRUST Qualified Root CA 1 2007:PN" - # Certificate "D-TRUST Root Class 2 CA 2007" - # Certificate "D-TRUST Root Class 3 CA 2007" - # Certificate "SSC Root CA A" - # Certificate "SSC Root CA B" - # Certificate "SSC Root CA C" - # Certificate "Autoridad de Certificacion de la Abogacia" - # Certificate "Root CA Generalitat Valenciana" - # Certificate "VAS Latvijas Pasts SSI(RCA)" - # Certificate "ANCERT Certificados CGN" - # Certificate "ANCERT Certificados Notariales" - # Certificate "ANCERT Corporaciones de Derecho Publico" - # Certificate "GLOBALTRUST" - # Certificate "Certipost E-Trust TOP Root CA" - # Certificate "Certipost E-Trust Primary Qualified CA" - # Certificate "Certipost E-Trust Primary Normalised CA" - # Certificate "Cybertrust Global Root" - # Certificate "GlobalSign" - # Certificate "IGC/A" - # Certificate "S-TRUST Authentication and Encryption Root CA 2005:PN" - # Certificate "TC TrustCenter Universal CA I" - # Certificate "TC TrustCenter Universal CA II" - # Certificate "TC TrustCenter Class 2 CA II" - # Certificate "TC TrustCenter Class 4 CA II" - # Certificate "Swisscom Root CA 1" - # Certificate "Microsec e-Szigno Root CA" - # Certificate "LGPKI" - # Certificate "AC RAIZ DNIE" - # Certificate "Common Policy" - # Certificate "TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı" - # Certificate "A-Trust-nQual-03" - # Certificate "A-Trust-nQual-03" - # Certificate "CertRSA01" - # Certificate "KISA RootCA 1" - # Certificate "KISA RootCA 3" - # Certificate "NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado" - # Certificate "A-CERT ADVANCED" - # Certificate "A-Trust-Qual-01" - # Certificate "A-Trust-nQual-01" - # Certificate "A-Trust-Qual-02" - # Certificate "Staat der Nederlanden Root CA" - # Certificate "Serasa Certificate Authority II" - # Certificate "TDC Internet" - # Certificate "America Online Root Certification Authority 2" - # Certificate "Autoridad de Certificacion Firmaprofesional CIF A62634068" - # Certificate "Government Root Certification Authority" - # Certificate "RSA Security Inc" - # Certificate "Public Notary Root" - # Certificate "GeoTrust Global CA" - # Certificate "GeoTrust Global CA 2" - # Certificate "GeoTrust Universal CA" - # Certificate "GeoTrust Universal CA 2" - # Certificate "QuoVadis Root Certification Authority" - # Certificate "Autoridade Certificadora Raiz Brasileira" - # Certificate "Post.Trust Root CA" - # Certificate "Microsoft Root Authority" - # Certificate "Microsoft Root Certificate Authority" - # Certificate "Microsoft Root Certificate Authority 2010" - # Certificate "Entrust.net Secure Server Certification Authority" - # Certificate "UTN-USERFirst-Object" - # Certificate "BYTE Root Certification Authority 001" - # Certificate "CISRCA1" - # Certificate "ePKI Root Certification Authority - G2" - # Certificate "ePKI EV SSL Certification Authority - G1" - # Certificate "AC Raíz Certicámara S.A." - # Certificate "SSL.com EV Root Certification Authority RSA" - # Certificate "LuxTrust Global Root 2" - # Certificate "ACA ROOT" - # Certificate "Security Communication ECC RootCA1" - # Certificate "Security Communication RootCA3" - # Certificate "CHAMBERS OF COMMERCE ROOT - 2016" - # Certificate "Network Solutions RSA Certificate Authority" - # Certificate "Network Solutions ECC Certificate Authority" - # Certificate "Australian Defence Public Root CA" - # Certificate "SI-TRUST Root" - # Certificate "Halcom Root Certificate Authority" - # Certificate "Application CA G3 Root" - # Certificate "GLOBALTRUST 2015" - # Certificate "Microsoft ECC Product Root Certificate Authority 2018" - # Certificate "emSign Root CA - G2" - # Certificate "emSign Root CA - C2" - # Certificate "Microsoft ECC TS Root Certificate Authority 2018" - # Certificate "DigiCert CS ECC P384 Root G5" - # Certificate "DigiCert CS RSA4096 Root G5" - # Certificate "DigiCert RSA4096 Root G5" - # Certificate "DigiCert ECC P384 Root G5" - # Certificate "HARICA Code Signing RSA Root CA 2021" - # Certificate "HARICA Code Signing ECC Root CA 2021" - # Certificate "Microsoft Identity Verification Root Certificate Authority 2020" o\5iS,Bob Relyea - 2022.2.54-73b(- Update to CKBI 2.54 from NSS 3.79a4iY,Bob Relyea - 2022.2.54-72bV- Update to CKBI 2.54 from NSS 3.79 - Adding: - # Certificate "CAEDICOM Root" - # Certificate "I.CA Root CA/RSA" - # Certificate "MULTICERT Root Certification Authority 01" - # Certificate "Certification Authority of WoSign G2" - # Certificate "CA WoSign ECC Root" - # Certificate "CCA India 2015 SPL" - # Certificate "Swedish Government Root Authority v3" - # Certificate "Swedish Government Root Authority v2" - # Certificate "Tunisian Root Certificate Authority - TunRootCA2" - # Certificate "OpenTrust Root CA G1" - # Certificate "OpenTrus JJ26i},Bob Relyea - 2022.2.54-74bz@- Update to CKBI 2.54 from NSS 3.79 - Removing: - # Certificate "TrustCor ECA-1" - # Certificate "TrustCor RootCert CA-2" - # Certificate "TrustCor RootCert CA-1" - # Certificate "Network Solutions Certificate Authority" - # Certificate "COMODO Certification Authority" - # Certificate "Autoridad de Certificacion Raiz del Estado Venezolano" - # Certificate "Microsec e-Szigno Root CA 2009" - # Certificate "TWCA Root Certification Authority" - # Certificate "Izenpe.com" - # Certificate "state-institutions" - # Certificate "GlobalSign" - # Certificate "Common Policy" - # Certificate "A-Trust-nQual-03" - # Certificate "A-Trust-Qual-02" - # Certificate "Autoridad de Certificacion Firmaprofesional CIF A62634068" - # Certificate "Government Root Certification Authority" - # Certificate "AC Raíz Certicámara S.A."" - # Certificate "GPKIRootCA" - # Certificate "D-TRUST Qualified Root CA 1 2007:PN" - # Certificate "TC TrustCenter Universal CA I" - # Certificate "TC TrustCenter Universal CA II" - # Certificate "TC TrustCenter Class 2 CA II" - # Certificate "TC TrustCenter Class 4 CA II" - # Certificate "TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı" - # Certificate "CertRSA01" - # Certificate "KISA RootCA 3" - # Certificate "A-CERT ADVANCED" - # Certificate "A-Trust-Qual-01" - # Certificate "A-Trust-nQual-01" - # Certificate "Serasa Certificate Authority II" - # Certificate "TDC Internet" - # Certificate "America Online Root Certification Authority 2" - # Certificate "RSA Security Inc" - # Certificate "Public Notary Root" - # Certificate "Autoridade Certificadora Raiz Brasileira" - # Certificate "Post.Trust Root CA" - # Certificate "Entrust.net Secure Server Certification Authority" - # Certificate "ePKI EV SSL Certification Authority - G1" - Adding: - # Certificate "DigiCert TLS ECC P384 Root G5" - # Certificate "DigiCert TLS RSA4096 Root G5" - # Certificate "DigiCert SMIME ECC P384 Root G5" - # Certificate "DigiCert SMIME RSA4096 Root G5" - # Certificate "Certainly Root R1" - # Certificate "Certainly Root E1" - # Certificate "E-Tugra Global Root CA RSA v3" - # Certificate "E-Tugra Global Root CA ECC v3" - # Certificate "DIGITALSIGN GLOBAL ROOT RSA CA" - # Certificate "DIGITALSIGN GLOBAL ROOT ECDSA CA" - # Certificate "BJCA Global Root CA1" - # Certificate "BJCA Global Root CA2" - # Certificate "Symantec Enterprise Mobile Root for Microsoft" - # Certificate "A-Trust-Root-05" - # Certificate "ADOCA02" - # Certificate "StartCom Certification Authority G2" - # Certificate "ATHEX Root CA" - # Certificate "EBG Elektronik Sertifika Hizmet Sağlayıcısı" - # Certificate "GeoTrust Primary Certification Authority" - # Certificate "thawte Primary Root CA" - # Certificate "VeriSign Class 3 Public Primary Certification Authority - G5" - # Certificate "America Online Root Certification Authority 1" - # Certificate "Juur-SK" - # Certificate "ComSign CA" - # Certificate "ComSign Secured CA" - # Certificate "ComSign Advanced Security CA" - # Certificate "Global Chambersign Root" - # Certificate "Sonera Class2 CA" - # Certificate "VeriSign Class 3 Public Primary Certification Authority - G3" - # Certificate "VeriSign, Inc." - # Certificate "GTE CyberTrust Global Root" - # Certificate "Equifax Secure Global eBusiness CA-1" - # Certificate "Equifax" - # Certificate "Class 1 Primary CA" - # Certificate "Swiss Government Root CA III" - # Certificate "Application CA G4 Root" - # Certificate "SSC GDL CA Root A" - # Certificate "GlobalSign Code Signing Root E45" - # Certificate "GlobalSign Code Signing Root R45" - # Certificate "Entrust Code Signing Root Certification Authority - CSBR1"  7,Robert Relyea - 2023.2.60_v7.0.306-71d- Update to CKBI 2.60_v7.0.306 from NSS 3.91 - Removing: - # Certificate "Camerfirma Global Chambersign Root" - # Certificate "Staat der Nederlanden EV Root CA" - # Certificate "OpenTrust Root CA G1" - # Certificate "Swedish Government Root Authority v1" - # Certificate "DigiNotar Root CA G2" - # Certificate "Federal Common Policy CA" - # Certificate "TC TrustCenter Universal CA III" - # Certificate "CCA India 2007" - # Certificate "ipsCA Global CA Root" - # Certificate "ipsCA Main CA Root" - # Certificate "Macao Post eSignTrust Root Certification Authority" - # Certificate "InfoNotary CSP Root" - # Certificate "DigiNotar Root CA" - # Certificate "Root CA "[]P>UO-Pablo Greco [- Update to 7.6 - Fix vault reposp=]-Anssi Johansson [ @- Point AltArch URLs to mirrorlist.c.o instead of mirror.c.o~<U)-Pablo Greco [l,- Enable ostree-remount in presets - Include power9 as a separate ppc64le archz;U!-Pablo Greco [dC- Unified tarball for all arches, so it can be built from the same src.rpmz:U!-Pablo Greco [bA- Sync version and fixes with centos-release - Unified spec for all archesG9OC-Johnny Hughes [b@- Post Trans for contentdirZ83,Robert Relyea - 2023.2.60_v7.0.306-72di- hand merge the two 'GlobalSign ECC Root CA R4' certs together and the two 'AC RAIZ FNMT-RCM' certs together to keep p11kit from getting confused. o 4oGDOC.Johnny Hughes [b@- Post Trans for contentdirxCU.Pablo Greco ZK@- armhfp: Require extlinux-bootloader now that update-boot was obsoletedPBYK-Pablo Greco _@- Fix reference to 7.8 upstream@AY+-Pablo Greco _@- Update to 7.9>@Y%-Pablo Greco ^- Add rootfs-expand to aarch64 - Create generic kvariant in aarch64 if it doesn't exist (for new kernel repos) - Own kvariant var in armhfp and aarch64 - Backport move of /etc/os-release to /usr/lib/os-release (ngompa) - Spec file cleanup (carlwgeorge) - Update to 7.8p?Y -Pablo Greco ]m@- Own yum vars - Generate yum vars at build time - Remove dist_suffix - Fix autorelabel preset - Fix tuned profile in system-release-cpe - Set aarch64 tuned profile to server - Update to 7.7 pJY .Pablo Greco ]m@- Own yum vars - Generate yum vars at build time - Remove dist_suffix - Fix autorelabel preset - Fix tuned profile in system-release-cpe - Set aarch64 tuned profile to server - Update to 7.7PIUO.Pablo Greco [- Update to 7.6 - Fix vault repospH].Anssi Johansson [ @- Point AltArch URLs to mirrorlist.c.o instead of mirror.c.o~GU).Pablo Greco [l,- Enable ostree-remount in presets - Include power9 as a separate ppc64le archzFU!.Pablo Greco [dC- Unified tarball for all arches, so it can be built from the same src.rpmzEU!.Pablo Greco [bA- Sync version and fixes with centos-release - Unified spec for all arches \l$Ok_/Rob Crittenden - 0.78.4-8[MA- Disable iterate-10 test which fails intermitently (#1596161) - Add BuildRequires for running autoreconf Nk1/Rob Crittenden - 0.78.4-7[M@- Pass _PROXY, _proxy, LANG and LC_* environment variables to helpers (#1596161)\MkQ/Rob Crittenden - 0.78.4-6[ @- Remove reference to unused patch_LOs.Johnny Hughes dcp@- Update for 7.9.2009 and EOL - EOL is 30 June 2024>KY%.Pablo Greco ^- Add rootfs-expand to aarch64 - Create generic kvariant in aarch64 if it doesn't exist (for new kernel repos) - Own kvariant var in armhfp and aarch64 - Backport move of /etc/os-release to /usr/lib/os-release (ngompa) - Spec file cleanup (carlwgeorge) - Update to 7.8 > {Tm /Rob Crittenden - 0.78.4-13^@- Ensure that files read in have a trailing new-line (#1814976)xSm/Rob Crittenden - 0.78.4-12]A- Add documentation for the '-N' option to the dogtag-ipa-renew-agent-submit man page (#1651368) - SCEP: Don't set message= with GetCaps and GetCACert (#1608781) - SCEP operation GetCAChain is not valid. Should be GetCACertChain (#1590727) - Document owner and permission parameters to getcert (#1549585)Rm9/Rob Crittenden - 0.78.4-11\b@- Increase SCEP spec compliance, set more secure default cipher and hash. (#1533216)QmC/Rob Crittenden - 0.78.4-10[@- Backport patches to add support for the MS Certificate Template V2 extension (#1622184)>Pk/Rob Crittenden - 0.78.4-9[qr- Remove patch to pass _PROXY, _proxy, LANG and LC_* environment variables to helpers. The root cause was a bug in IPA (#1596161) Wx\WZmC0Rob Crittenden - 0.78.4-10[@- Backport patches to add support for the MS Certificate Template V2 extension (#1622184)>Yk0Rob Crittenden - 0.78.4-9[qr- Remove patch to pass _PROXY, _proxy, LANG and LC_* environment variables to helpers. The root cause was a bug in IPA (#1596161)$Xk_0Rob Crittenden - 0.78.4-8[MA- Disable iterate-10 test which fails intermitently (#1596161) - Add BuildRequires for running autoreconf Wk10Rob Crittenden - 0.78.4-7[M@- Pass _PROXY, _proxy, LANG and LC_* environment variables to helpers (#1596161)Vm#/Rob Crittenden - 0.78.4-15`@- Don't report spurious error if no SCEP pkiMessage is ready yet (#1969854)Um/Rob Crittenden - 0.78.4-14^Ǿ- Include &message=CA-IDENT with GetCACaps/GetCACert requests (#1839181) ]jp]_m#0Rob Crittenden - 0.78.4-15`@- Don't report spurious error if no SCEP pkiMessage is ready yet (#1969854)^m0Rob Crittenden - 0.78.4-14^Ǿ- Include &message=CA-IDENT with GetCACaps/GetCACert requests (#1839181){]m 0Rob Crittenden - 0.78.4-13^@- Ensure that files read in have a trailing new-line (#1814976)x\m0Rob Crittenden - 0.78.4-12]A- Add documentation for the '-N' option to the dogtag-ipa-renew-agent-submit man page (#1651368) - SCEP: Don't set message= with GetCaps and GetCACert (#1608781) - SCEP operation GetCAChain is not valid. Should be GetCACertChain (#1590727) - Document owner and permission parameters to getcert (#1549585)[m90Rob Crittenden - 0.78.4-11\b@- Increase SCEP spec compliance, set more secure default cipher and hash. (#1533216) }dm91Rob Crittenden - 0.78.4-11\b@- Increase SCEP spec compliance, set more secure default cipher and hash. (#1533216)cmC1Rob Crittenden - 0.78.4-10[@- Backport patches to add support for the MS Certificate Template V2 extension (#1622184)>bk1Rob Crittenden - 0.78.4-9[qr- Remove patch to pass _PROXY, _proxy, LANG and LC_* environment variables to helpers. The root cause was a bug in IPA (#1596161)$ak_1Rob Crittenden - 0.78.4-8[M@- Disable iterate-10 test which fails intermitently (#1596161) - Add BuildRequires for running autoreconf{`m 0Rob Crittenden - 0.78.4-16aHw- Fix file descriptor leak when executing CA helpers (#1992439) u~u{im 1Rob Crittenden - 0.78.4-16aHw- Fix file descriptor leak when executing CA helpers (#1992439)hm#1Rob Crittenden - 0.78.4-15`@- Don't report spurious error if no SCEP pkiMessage is ready yet (#1969854)gm1Rob Crittenden - 0.78.4-14^Ǿ- Include &message=CA-IDENT with GetCACaps/GetCACert requests (#1839181){fm 1Rob Crittenden - 0.78.4-13^@- Ensure that files read in have a trailing new-line (#1814976)xem1Rob Crittenden - 0.78.4-12]A- Add documentation for the '-N' option to the dogtag-ipa-renew-agent-submit man page (#1651368) - SCEP: Don't set message= with GetCaps and GetCACert (#1608781) - SCEP operation GetCAChain is not valid. Should be GetCACertChain (#1590727) - Document owner and permission parameters to getcert (#1549585) XXWhXznu2Miroslav Rezanina - 19.4-2.el7^s^- ci-Removing-cloud-user-from-wheel.pat%muG2Miroslav Rezanina - 19.4-1.el7^p- Rebase to 19.4 [bz#1803094] - Resolves: bz#1803094 ([RHEL-7.9] cloud-init rebase to 19.4)kluc2Miroslav Rezanina - 18.5-6.el7]@- ci-util-json.dumps-on-python-2.7-will-handle-UnicodeDec.patch [bz#1744526] - Resolves: bz#1744526 ([cloud-init][OpenStack] cloud-init can't persist instance-data.json)}ku2Miroslav Rezanina - 18.5-5.el7]w@- ci-Fix-for-network-configuration-not-persisting-after-r.patch [bz#1593010] - Resolves: bz#1593010 ([cloud-init][RHVM]cloud-init network configuration does not persist reboot [RHEL 7.8])$jm]1Rob Crittenden - 0.78.4-17an@- certmonger creates CSRs with invalid DER syntax for X509v3 extensions with critical=FALSE (#2015511)ch [bz#1549638] - ci-Remove-race-condition-between-cloud-init-and-Network.patch [bz#1748015] - ci-cc_set_password-increase-random-pwlength-from-9-to-2.patch [bz#1812170] - ci-utils-use-SystemRandom-when-generating-random-passwo.patch [bz#1812173] - ci-Enable-ssh_deletekeys-by-default.patch [bz#1574338] - Resolves: bz#1549638 ([RHEL7]cloud-user added to wheel group and sudoers.d causes 'sudo -v' prompts for passphrase) - Resolves: bz#1574338 (CVE-2018-10896 cloud-init: SSH host keys are not regenerated for the new instances [rhel-7]) - Resolves: bz#1748015 ([cloud-init][RHEL7] /etc/resolv.conf lose config after reboot (initial instance is ok)) - Resolves: bz#1812170 (CVE-2020-8632 cloud-init: Too short random password length in cc_set_password in config/cc_set_passwords.py [rhel-7]) - Resolves: bz#1812173 (CVE-2020-8631 cloud-init: Use of random.choice when generating random password [rhel-7]) ++@qu 2Miroslav Rezanina - 19.4-5.el7^@- ci-Remove-race-condition-between-cloud-init-and-Network-v2.patch [bz#1748015] - ci-cc_mounts-fix-incorrect-format-specifiers-316.patch [bz#1772505] - Resolves: bz#1748015 ([cloud-init][RHEL7] /etc/resolv.conf lose config after reboot (initial instance is ok)) - Resolves: bz#1772505 ([RHEL7] swapon fails with "swapfile has holes" when created on a xfs filesystem by cloud-init)pu2Miroslav Rezanina - 19.4-4.el7^@- ci-swap-file-size-being-used-before-checked-if-str-315.patch [bz#1772505] - Resolves: bz#1772505 ([RHEL7] swapon fails with "swapfile has holes" when created on a xfs filesystem by cloud-init)ou2Miroslav Rezanina - 19.4-3.el7^@- ci-Do-not-use-fallocate-in-swap-file-creation-on-xfs.-7.patch [bz#1772505] - Resolves: bz#1772505 ([RHEL7] swapon fails with "swapfile has holes" when created on a xfs filesystem by cloud-init) qYqdsuU2Miroslav Rezanina - 19.4-7.el7^- ci-ec2-only-redact-token-request-headers-in-logs-avoid-.patch [bz#1821999] - Resolves: bz#1821999 ([RHEL7.9] Do not log IMDSv2 token values into cloud-init.log)#ruS2Miroslav Rezanina - 19.4-6.el7^>@- ci-Use-reload-or-try-restart-instead-of-try-reload-or-r.patch [bz#1748015] - ci-ec2-Do-not-log-IMDSv2-token-values-instead-use-REDAC.patch [bz#1821999] - Resolves: bz#1748015 ([cloud-init][RHEL7] /etc/resolv.conf lose config after reboot (initial instance is ok)) - Resolves: bz#1821999 ([RHEL7.9] Do not log IMDSv2 token values into cloud-init.log) Wzvu3Miroslav Rezanina - 19.4-2.el7^s^- ci-Removing-cloud-user-from-wheel.pat)uuG3Miroslav Rezanina - 19.4-1.el7^p- Rebase to 19.4 [bz#1803094] - Resolves: bz#1803094 ([RHEL-7.9] cloud-init rebase to 19.4)ti!2Jon Maloy - 19.4-7.el7_9.2_- ci-When-tools.conf-does-not-exist-running-cmd-vmware-to.patch [bz#1839619] - ci-Changing-notation-of-subp-call.patch [bz#1839619] - ci-DHCP-sandboxing-failing-on-noexec-mounted-var-tmp-52.patch [bz#1871916] - Resolves: bz#1839619 ([ESXi][RHEL7.9][cloud-init]ERROR log in cloud-init.log after clone VM on ESXi platform [rhel-7.9.z]) - Resolves: bz#1871916 ([Azure][RHEL 7.9] cloud-init Permission denied with the use of mount option noexec [rhel-7.9.z])ch [bz#1549638] - ci-Remove-race-condition-between-cloud-init-and-Network.patch [bz#1748015] - ci-cc_set_password-increase-random-pwlength-from-9-to-2.patch [bz#1812170] - ci-utils-use-SystemRandom-when-generating-random-passwo.patch [bz#1812173] - ci-Enable-ssh_deletekeys-by-default.patch [bz#1574338] - Resolves: bz#1549638 ([RHEL7]cloud-user added to wheel group and sudoers.d causes 'sudo -v' prompts for passphrase) - Resolves: bz#1574338 (CVE-2018-10896 cloud-init: SSH host keys are not regenerated for the new instances [rhel-7]) - Resolves: bz#1748015 ([cloud-init][RHEL7] /etc/resolv.conf lose config after reboot (initial instance is ok)) - Resolves: bz#1812170 (CVE-2020-8632 cloud-init: Too short random password length in cc_set_password in config/cc_set_passwords.py [rhel-7]) - Resolves: bz#1812173 (CVE-2020-8631 cloud-init: Use of random.choice when generating random password [rhel-7]) ++@yu 3Miroslav Rezanina - 19.4-5.el7^@- ci-Remove-race-condition-between-cloud-init-and-Network-v2.patch [bz#1748015] - ci-cc_mounts-fix-incorrect-format-specifiers-316.patch [bz#1772505] - Resolves: bz#1748015 ([cloud-init][RHEL7] /etc/resolv.conf lose config after reboot (initial instance is ok)) - Resolves: bz#1772505 ([RHEL7] swapon fails with "swapfile has holes" when created on a xfs filesystem by cloud-init)xu3Miroslav Rezanina - 19.4-4.el7^@- ci-swap-file-size-being-used-before-checked-if-str-315.patch [bz#1772505] - Resolves: bz#1772505 ([RHEL7] swapon fails with "swapfile has holes" when created on a xfs filesystem by cloud-init)wu3Miroslav Rezanina - 19.4-3.el7^@- ci-Do-not-use-fallocate-in-swap-file-creation-on-xfs.-7.patch [bz#1772505] - Resolves: bz#1772505 ([RHEL7] swapon fails with "swapfile has holes" when created on a xfs filesystem by cloud-init) qYqd{uU3Miroslav Rezanina - 19.4-7.el7^- ci-ec2-only-redact-token-request-headers-in-logs-avoid-.patch [bz#1821999] - Resolves: bz#1821999 ([RHEL7.9] Do not log IMDSv2 token values into cloud-init.log)#zuS3Miroslav Rezanina - 19.4-6.el7^>@- ci-Use-reload-or-try-restart-instead-of-try-reload-or-r.patch [bz#1748015] - ci-ec2-Do-not-log-IMDSv2-token-values-instead-use-REDAC.patch [bz#1821999] - Resolves: bz#1748015 ([cloud-init][RHEL7] /etc/resolv.conf lose config after reboot (initial instance is ok)) - Resolves: bz#1821999 ([RHEL7.9] Do not log IMDSv2 token values into cloud-init.log) #}i_3Jon Maloy - 19.4-7.el7_9.3_- ci-network-Fix-type-and-respect-name-when-rendering-vla.patch [bz#1861871] - Resolves: bz#1861871 - ([rhel7][cloud-init] ifup bond0.504 Error: Connection activation failed: No suitable device found for this connection [rhel-7.9.z])|i!3Jon Maloy - 19.4-7.el7_9.2_- ci-When-tools.conf-does-not-exist-running-cmd-vmware-to.patch [bz#1839619] - ci-Changing-notation-of-subp-call.patch [bz#1839619] - ci-DHCP-sandboxing-failing-on-noexec-mounted-var-tmp-52.patch [bz#1871916] - Resolves: bz#1839619 ([ESXi][RHEL7.9][cloud-init]ERROR log in cloud-init.log after clone VM on ESXi platform [rhel-7.9.z]) - Resolves: bz#1871916 ([Azure][RHEL 7.9] cloud-init Permission denied with the use of mount option noexec [rhel-7.9.z]) YjaYu4Miroslav Rezanina - 19.4-4.el7^@- ci-swap-file-size-being-used-before-checked-if-str-315.patch [bz#1772505] - Resolves: bz#1772505 ([RHEL7] swapon fails with "swapfile has holes" when created on a xfs filesystem by cloud-init)u4Miroslav Rezanina - 19.4-3.el7^@- ci-Do-not-use-fallocate-in-swap-file-creation-on-xfs.-7.patch [bz#1772505] - Resolves: bz#1772505 ([RHEL7] swapon fails with "swapfile has holes" when created on a xfs filesystem by cloud-init)zu4Miroslav Rezanina - 19.4-2.el7^s^- ci-Removing-cloud-user-from-wheel.pat.#~i_3Jon Maloy - 19.4-7.el7_9.3_- ci-network-Fix-type-and-respect-name-when-rendering-vla.patch [bz#1861871] - Resolves: bz#1861871 ([rhel7][cloud-init] ifup bond0.504 Error: Connection activation failed: No suitable device found for this connection [rhel-7.9.z])ch [bz#1549638] - ci-Remove-race-condition-between-cloud-init-and-Network.patch [bz#1748015] - ci-cc_set_password-increase-random-pwlength-from-9-to-2.patch [bz#1812170] - ci-utils-use-SystemRandom-when-generating-random-passwo.patch [bz#1812173] - ci-Enable-ssh_deletekeys-by-default.patch [bz#1574338] - Resolves: bz#1549638 ([RHEL7]cloud-user added to wheel group and sudoers.d causes 'sudo -v' prompts for passphrase) - Resolves: bz#1574338 (CVE-2018-10896 cloud-init: SSH host keys are not regenerated for the new instances [rhel-7]) - Resolves: bz#1748015 ([cloud-init][RHEL7] /etc/resolv.conf lose config after reboot (initial instance is ok)) - Resolves: bz#1812170 (CVE-2020-8632 cloud-init: Too short random password length in cc_set_password in config/cc_set_passwords.py [rhel-7]) - Resolves: bz#1812173 (CVE-2020-8631 cloud-init: Use of random.choice when generating random password [rhel-7]) <#uS4Miroslav Rezanina - 19.4-6.el7^>@- ci-Use-reload-or-try-restart-instead-of-try-reload-or-r.patch [bz#1748015] - ci-ec2-Do-not-log-IMDSv2-token-values-instead-use-REDAC.patch [bz#1821999] - Resolves: bz#1748015 ([cloud-init][RHEL7] /etc/resolv.conf lose config after reboot (initial instance is ok)) - Resolves: bz#1821999 ([RHEL7.9] Do not log IMDSv2 token values into cloud-init.log)@u 4Miroslav Rezanina - 19.4-5.el7^@- ci-Remove-race-condition-between-cloud-init-and-Network-v2.patch [bz#1748015] - ci-cc_mounts-fix-incorrect-format-specifiers-316.patch [bz#1772505] - Resolves: bz#1748015 ([cloud-init][RHEL7] /etc/resolv.conf lose config after reboot (initial instance is ok)) - Resolves: bz#1772505 ([RHEL7] swapon fails with "swapfile has holes" when created on a xfs filesystem by cloud-init) i!4Jon Maloy - 19.4-7.el7_9.2_- ci-When-tools.conf-does-not-exist-running-cmd-vmware-to.patch [bz#1839619] - ci-Changing-notation-of-subp-call.patch [bz#1839619] - ci-DHCP-sandboxing-failing-on-noexec-mounted-var-tmp-52.patch [bz#1871916] - Resolves: bz#1839619 ([ESXi][RHEL7.9][cloud-init]ERROR log in cloud-init.log after clone VM on ESXi platform [rhel-7.9.z]) - Resolves: bz#1871916 ([Azure][RHEL 7.9] cloud-init Permission denied with the use of mount option noexec [rhel-7.9.z])duU4Miroslav Rezanina - 19.4-7.el7^- ci-ec2-only-redact-token-request-headers-in-logs-avoid-.patch [bz#1821999] - Resolves: bz#1821999 ([RHEL7.9] Do not log IMDSv2 token values into cloud-init.log) Fi%4Jon Maloy - 19.4-7.el7_9.4`+- ci-DataSourceAzure-update-password-for-defuser-if-exist.patch [bz#1900807] - Resolves: bz#1900807 (Update existing user password RHEL7x)#i_4Jon Maloy - 19.4-7.el7_9.3_- ci-network-Fix-type-and-respect-name-when-rendering-vla.patch [bz#1861871] - Resolves: bz#1861871 ([rhel7][cloud-init] ifup bond0.504 Error: Connection activation failed: No suitable device found for this connection [rhel-7.9.z])#i_4Jon Maloy - 19.4-7.el7_9.3_- ci-network-Fix-type-and-respect-name-when-rendering-vla.patch [bz#1861871] - Resolves: bz#1861871 - ([rhel7][cloud-init] ifup bond0.504 Error: Connection activation failed: No suitable device found for this connection [rhel-7.9.z]) ++@ u 5Miroslav Rezanina - 19.4-5.el7^@- ci-Remove-race-condition-between-cloud-init-and-Network-v2.patch [bz#1748015] - ci-cc_mounts-fix-incorrect-format-specifiers-316.patch [bz#1772505] - Resolves: bz#1748015 ([cloud-init][RHEL7] /etc/resolv.conf lose config after reboot (initial instance is ok)) - Resolves: bz#1772505 ([RHEL7] swapon fails with "swapfile has holes" when created on a xfs filesystem by cloud-init) u5Miroslav Rezanina - 19.4-4.el7^@- ci-swap-file-size-being-used-before-checked-if-str-315.patch [bz#1772505] - Resolves: bz#1772505 ([RHEL7] swapon fails with "swapfile has holes" when created on a xfs filesystem by cloud-init) u5Miroslav Rezanina - 19.4-3.el7^@- ci-Do-not-use-fallocate-in-swap-file-creation-on-xfs.-7.patch [bz#1772505] - Resolves: bz#1772505 ([RHEL7] swapon fails with "swapfile has holes" when created on a xfs filesystem by cloud-init) qYqd uU5Miroslav Rezanina - 19.4-7.el7^- ci-ec2-only-redact-token-request-headers-in-logs-avoid-.patch [bz#1821999] - Resolves: bz#1821999 ([RHEL7.9] Do not log IMDSv2 token values into cloud-init.log)# uS5Miroslav Rezanina - 19.4-6.el7^>@- ci-Use-reload-or-try-restart-instead-of-try-reload-or-r.patch [bz#1748015] - ci-ec2-Do-not-log-IMDSv2-token-values-instead-use-REDAC.patch [bz#1821999] - Resolves: bz#1748015 ([cloud-init][RHEL7] /etc/resolv.conf lose config after reboot (initial instance is ok)) - Resolves: bz#1821999 ([RHEL7.9] Do not log IMDSv2 token values into cloud-init.log) #i_5Jon Maloy - 19.4-7.el7_9.3_- ci-network-Fix-type-and-respect-name-when-rendering-vla.patch [bz#1861871] - Resolves: bz#1861871 - ([rhel7][cloud-init] ifup bond0.504 Error: Connection activation failed: No suitable device found for this connection [rhel-7.9.z])i!5Jon Maloy - 19.4-7.el7_9.2_- ci-When-tools.conf-does-not-exist-running-cmd-vmware-to.patch [bz#1839619] - ci-Changing-notation-of-subp-call.patch [bz#1839619] - ci-DHCP-sandboxing-failing-on-noexec-mounted-var-tmp-52.patch [bz#1871916] - Resolves: bz#1839619 ([ESXi][RHEL7.9][cloud-init]ERROR log in cloud-init.log after clone VM on ESXi platform [rhel-7.9.z]) - Resolves: bz#1871916 ([Azure][RHEL 7.9] cloud-init Permission denied with the use of mount option noexec [rhel-7.9.z]) u6Miroslav Rezanina - 19.4-4.el7^@- ci-swap-file-size-being-used-before-checked-if-str-315.patch [bz#1772505] - Resolves: bz#1772505 ([RHEL7] swapon fails with "swapfile has holes" when created on a xfs filesystem by cloud-init)n}a5Miroslav Rezanina - 19.4-7.el7_9.5` @- ci-Fix-unit-failure-of-cloud-final.service-if-NetworkMa.patch [bz#1897616] - Resolves: bz#1897616 ([rhel-7]cloud-final.service fails if NetworkManager not installed.)Fi%5Jon Maloy - 19.4-7.el7_9.4`+- ci-DataSourceAzure-update-password-for-defuser-if-exist.patch [bz#1900807] - Resolves: bz#1900807 (Update existing user password RHEL7x)#i_5Jon Maloy - 19.4-7.el7_9.3_- ci-network-Fix-type-and-respect-name-when-rendering-vla.patch [bz#1861871] - Resolves: bz#1861871 ([rhel7][cloud-init] ifup bond0.504 Error: Connection activation failed: No suitable device found for this connection [rhel-7.9.z]) <#uS6Miroslav Rezanina - 19.4-6.el7^>@- ci-Use-reload-or-try-restart-instead-of-try-reload-or-r.patch [bz#1748015] - ci-ec2-Do-not-log-IMDSv2-token-values-instead-use-REDAC.patch [bz#1821999] - Resolves: bz#1748015 ([cloud-init][RHEL7] /etc/resolv.conf lose config after reboot (initial instance is ok)) - Resolves: bz#1821999 ([RHEL7.9] Do not log IMDSv2 token values into cloud-init.log)@u 6Miroslav Rezanina - 19.4-5.el7^@- ci-Remove-race-condition-between-cloud-init-and-Network-v2.patch [bz#1748015] - ci-cc_mounts-fix-incorrect-format-specifiers-316.patch [bz#1772505] - Resolves: bz#1748015 ([cloud-init][RHEL7] /etc/resolv.conf lose config after reboot (initial instance is ok)) - Resolves: bz#1772505 ([RHEL7] swapon fails with "swapfile has holes" when created on a xfs filesystem by cloud-init) i!6Jon Maloy - 19.4-7.el7_9.2_- ci-When-tools.conf-does-not-exist-running-cmd-vmware-to.patch [bz#1839619] - ci-Changing-notation-of-subp-call.patch [bz#1839619] - ci-DHCP-sandboxing-failing-on-noexec-mounted-var-tmp-52.patch [bz#1871916] - Resolves: bz#1839619 ([ESXi][RHEL7.9][cloud-init]ERROR log in cloud-init.log after clone VM on ESXi platform [rhel-7.9.z]) - Resolves: bz#1871916 ([Azure][RHEL 7.9] cloud-init Permission denied with the use of mount option noexec [rhel-7.9.z])duU6Miroslav Rezanina - 19.4-7.el7^- ci-ec2-only-redact-token-request-headers-in-logs-avoid-.patch [bz#1821999] - Resolves: bz#1821999 ([RHEL7.9] Do not log IMDSv2 token values into cloud-init.log) Fi%6Jon Maloy - 19.4-7.el7_9.4`+- ci-DataSourceAzure-update-password-for-defuser-if-exist.patch [bz#1900807] - Resolves: bz#1900807 (Update existing user password RHEL7x)#i_6Jon Maloy - 19.4-7.el7_9.3_- ci-network-Fix-type-and-respect-name-when-rendering-vla.patch [bz#1861871] - Resolves: bz#1861871 ([rhel7][cloud-init] ifup bond0.504 Error: Connection activation failed: No suitable device found for this connection [rhel-7.9.z])#i_6Jon Maloy - 19.4-7.el7_9.3_- ci-network-Fix-type-and-respect-name-when-rendering-vla.patch [bz#1861871] - Resolves: bz#1861871 - ([rhel7][cloud-init] ifup bond0.504 Error: Connection activation failed: No suitable device found for this connection [rhel-7.9.z]) {{sI7Marian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.rsu7Marian Csontos - 7:2.02.187-1^y@- Bug fix release. - See WHATS_NEW file for details.mY7Marian Csontos - 7:2.02.186-7.el7_8.1^j$@- Fix failing pvs with locking_type 4. i+6Jon Maloy - 19.4-7.el7_9.6a- ci-cloudinit-net-handle-two-different-routes-for-the-sa.patch [bz#2003231] - Resolves: bz#2003231 (anything above 19.2 of cloud init it fails to assign default route and connect to the meta data service)n}a6Miroslav Rezanina - 19.4-7.el7_9.5` @- ci-Fix-unit-failure-of-cloud-final.service-if-NetworkMa.patch [bz#1897616] - Resolves: bz#1897616 ([rhel-7]cloud-final.service fails if NetworkManager not installed.) st[Q%7Marian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools.$ 7Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. #s#7Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.c"sW7Marian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2.!s97Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. s!7Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1. Br\6B ,s#8Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.c+sW8Marian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2.*s98Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. )s!8Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.(sI8Marian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.r'su8Marian Csontos - 7:2.02.187-1^y@- Bug fix release. - See WHATS_NEW file for details. &7Marian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected. mum 2s!9Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.1sI9Marian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.t0g8Marian Csontos - 7:2.02.187-6.el7_9.4`!'- Fix fsadm behavior with missing parameters. /8Marian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.Q.8Marian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools.- 8Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. er+V:eDE 298ea0c2efac5573e322e25503e2c30d52bb589fa8ef1cc0df2ba4f2bbbfd3c3DD c5fc7f37feaeaf11068007f084d0a7046d1674006226de685b890730ee95e3c5DC 5f7f4b24a0e71345d5407d27b3ec2dba93f549f3873d99c73c1a6b6d5527120bDB 69d4fb9319ca5a9e4cae9e47996216cc1f227003389290e9e68c05911af73d15DA f3f69f58e04b244b740beae57319f782363f8a8bfaacea37bca6ed2cb7d1cd2eD@ 1cb1df73a2743fe17a9ccf9a82ba1339ff309d7912d173c10e2a3e8ef400fcffD? 2009ebe5d0c47032c5784190a92c5dfb2abdff45270eabce812d7641915b2fb6D> 88829e504b63e6f7b3b0f74d257ab87d6d2ac4c04e4220a90e33576fdc11d02fD= 6a71d3f89673ae6444441f6f1e25eb47a4347ba95f13345e2fcfcdfda313670bD< 8c4048ad0a30efd78b835e73ee590a52730bf658e4ee011dd963e908a4dbad81D; 6489c51c51e8202231b1a3e24f6328463bbd952da0cbdede7cfd828112422e18D: c7607cfa2a4a5dcba948ec0c8b744a7f05d5113920dcbe14a16acdc6a14166b7D9 7fe1420aaf46d2b3e38efd53645a2803c75ef85aa2e51400cf062745f1a1e9ca gs 89Marian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.Q79Marian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools.6 9Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. 5s#9Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.c4sW9Marian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2.3s99Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. WFuW ?e7:Kalev Lember - 3.28.1-4[s- Backport two additional upstream patches for thunderbolt panel - Resolves: #1594880 >m':Carlos Garnacho - 3.28.1-3[(@- Remove outdated soft hyphens from Japanese translation - Resolves: #1519109m=qm:Christian Kellner - 3.28.1-2[d@- Include thunderbolt panel - Resolves: #1567179^<e[:Kalev Lember - 3.28.1-1Zn- Update to 3.28.1 - Resolves: #1567179y;m:Carlos Garnacho - 3.26.2-9Z- Add support for Wacom Pro Pen 3D styli Resolves: #1557256C:9Marian Csontos - 7:2.02.187-6.el7_9.5`J@- Fix fsadm failure due to accessing unbound variable. - Fix segfault in vgextend when a PV is missing in the processed VG.t9g9Marian Csontos - 7:2.02.187-6.el7_9.4`!'- Fix fsadm behavior with missing parameters. >y>mGqm;Christian Kellner - 3.28.1-2[d@- Include thunderbolt panel - Resolves: #1567179^Fe[;Kalev Lember - 3.28.1-1Zn- Update to 3.28.1 - Resolves: #1567179yEm;Carlos Garnacho - 3.26.2-9Z- Add support for Wacom Pro Pen 3D styli Resolves: #1557256rDyo:Michael Catanzaro - 3.28.1-8.1b@- Remove timezone boundaries Resolves: #2098262vCa :Marek Kasik - 3.28.1-8`KW- Enable Printers panel in all environments - Resolves: #1559431zBm :Carlos Garnacho - 3.28.1-7^- Categorize Infiniband devices correctly Resolves: #1630154Am;:Carlos Garnacho - 3.28.1-6]L- Calculate better extents for the configured displays arrangement Resolves: #1591643p@mw:Carlos Garnacho - 3.28.1-5]J@- Fix crash in thunderbolt panel Resolves: #1672289 mso[mrNyo;Michael Catanzaro - 3.28.1-8.1b@- Remove timezone boundaries Resolves: #2098262vMa ;Marek Kasik - 3.28.1-8`KW- Enable Printers panel in all environments - Resolves: #1559431zLm ;Carlos Garnacho - 3.28.1-7^- Categorize Infiniband devices correctly Resolves: #1630154Km;;Carlos Garnacho - 3.28.1-6]L- Calculate better extents for the configured displays arrangement Resolves: #1591643pJmw;Carlos Garnacho - 3.28.1-5]J@- Fix crash in thunderbolt panel Resolves: #1672289 Ie7;Kalev Lember - 3.28.1-4[s- Backport two additional upstream patches for thunderbolt panel - Resolves: #1594880 Hm';Carlos Garnacho - 3.28.1-3[(@- Remove outdated soft hyphens from Japanese translation - Resolves: #1519109 Y7Z]YpUmw - 3.28.1-5]J@- Fix crash in thunderbolt panel Resolves: #1672289 Te7 - 3.28.1-4[s- Backport two additional upstream patches for thunderbolt panel - Resolves: #1594880 Sm' - 3.28.1-3[(@- Remove outdated soft hyphens from Japanese translation - Resolves: #1519109mRqm - 3.28.1-2[d@- Include thunderbolt panel - Resolves: #1567179^Qe[ - 3.28.1-1Zn- Update to 3.28.1 - Resolves: #1567179yPm - 3.26.2-9Z- Add support for Wacom Pro Pen 3D styli Resolves: #1557256EOi# - 3.26.2-8Z + control-center-3.26.2-8 - Fix Wi-Fi networks not getting updated - Show "Wi-Fi disabled" page when Wi-Fi is disabled - Resolves: #1545713 ]is.]m\qm=Christian Kellner - 3.28.1-2[d@- Include thunderbolt panel - Resolves: #1567179^[e[=Kalev Lember - 3.28.1-1Zn- Update to 3.28.1 - Resolves: #1567179yZm=Carlos Garnacho - 3.26.2-9Z- Add support for Wacom Pro Pen 3D styli Resolves: #1557256EYi#=Bastien Nocera - 3.26.2-8Z + control-center-3.26.2-8 - Fix Wi-Fi networks not getting updated - Show "Wi-Fi disabled" page when Wi-Fi is disabled - Resolves: #1545713vXa  - 3.28.1-8`KW- Enable Printers panel in all environments - Resolves: #1559431zWm  - 3.28.1-7^- Categorize Infiniband devices correctly Resolves: #1630154Vm; - 3.28.1-6]L- Calculate better extents for the configured displays arrangement Resolves: #1591643 fso[fycm>Carlos Garnacho - 3.26.2-9Z- Add support for Wacom Pro Pen 3D styli Resolves: #1557256vba =Marek Kasik - 3.28.1-8`KW- Enable Printers panel in all environments - Resolves: #1559431zam =Carlos Garnacho - 3.28.1-7^- Categorize Infiniband devices correctly Resolves: #1630154`m;=Carlos Garnacho - 3.28.1-6]L- Calculate better extents for the configured displays arrangement Resolves: #1591643p_mw=Carlos Garnacho - 3.28.1-5]J@- Fix crash in thunderbolt panel Resolves: #1672289 ^e7=Kalev Lember - 3.28.1-4[s- Backport two additional upstream patches for thunderbolt panel - Resolves: #1594880 ]m'=Carlos Garnacho - 3.28.1-3[(@- Remove outdated soft hyphens from Japanese translation - Resolves: #1519109 /zjm >Carlos Garnacho - 3.28.1-7^- Categorize Infiniband devices correctly Resolves: #1630154im;>Carlos Garnacho - 3.28.1-6]L- Calculate better extents for the configured displays arrangement Resolves: #1591643phmw>Carlos Garnacho - 3.28.1-5]J@- Fix crash in thunderbolt panel Resolves: #1672289 ge7>Kalev Lember - 3.28.1-4[s- Backport two additional upstream patches for thunderbolt panel - Resolves: #1594880 fm'>Carlos Garnacho - 3.28.1-3[(@- Remove outdated soft hyphens from Japanese translation - Resolves: #1519109meqm>Christian Kellner - 3.28.1-2[d@- Include thunderbolt panel - Resolves: #1567179^de[>Kalev Lember - 3.28.1-1Zn- Update to 3.28.1 - Resolves: #1567179 oIlo qm'?Carlos Garnacho - 3.28.1-3[(@- Remove outdated soft hyphens from Japanese translation - Resolves: #1519109mpqm?Christian Kellner - 3.28.1-2[d@- Include thunderbolt panel - Resolves: #1567179^oe[?Kalev Lember - 3.28.1-1Zn- Update to 3.28.1 - Resolves: #1567179ynm?Carlos Garnacho - 3.26.2-9Z- Add support for Wacom Pro Pen 3D styli Resolves: #1557256Emi#?Bastien Nocera - 3.26.2-8Z + control-center-3.26.2-8 - Fix Wi-Fi networks not getting updated - Show "Wi-Fi disabled" page when Wi-Fi is disabled - Resolves: #1545713rlyo>Michael Catanzaro - 3.28.1-8.1b@- Remove timezone boundaries Resolves: #2098262vka >Marek Kasik - 3.28.1-8`KW- Enable Printers panel in all environments - Resolves: #1559431 LoeoLxxY@Jiri Vanek - 1.2-1W- updated to 1,3 which fixing nss minor issue - Resolves: rhbz#1296430$wYq@Jiri Vanek - 1.1-5W- posttrans silenced, the error is appearing only in state, when there is nothing to copy - Resolves: rhbz#1296430vva ?Marek Kasik - 3.28.1-8`KW- Enable Printers panel in all environments - Resolves: #1559431zum ?Carlos Garnacho - 3.28.1-7^- Categorize Infiniband devices correctly Resolves: #1630154tm;?Carlos Garnacho - 3.28.1-6]L- Calculate better extents for the configured displays arrangement Resolves: #1591643psmw?Carlos Garnacho - 3.28.1-5]J@- Fix crash in thunderbolt panel Resolves: #1672289 re7?Kalev Lember - 3.28.1-4[s- Backport two additional upstream patches for thunderbolt panel - Resolves: #1594880 UqJnU~Y/@Jiri Vanek - 3.3-3Zm- fixes issue when java.security for openjdk7 was erased - Resolves: rhbz#1571854}YE@Jiri Vanek - 3.3-2YZA- added another subdirs for policies files - Resolves: rhbz#1503647 - Resolves: rhbz#1503668t|Y@Jiri Vanek - 3.3-1YZ@- updated to 3.3 - Resolves: rhbz#1503647 - Resolves: rhbz#1503668b{Yo@Jiri Vanek - 2.2-3YG- updated to latest head - Resolves: rhbz#1427463#zYo@Jiri Vanek - 2.2-1Y?- added "jre/lib/security/blacklisted.certs" to cared files - moved to newest release 2.1 - moved to new upstream at pagure.io - added new script of copy_jdk_configs_fixFiles.sh - copy_jdk_configs.lua aligned to it - Resolves: rhbz#1427463 yY?@Jiri Vanek - 1.3-1X@- updated to upstream 1.3 (adding jre/lib/security/cacerts file) - Resolves: rhbz#1399719 1 1gaoAOndrej Vasik - 8.22-18Wv[@- fix xfs build failure in chrooted environment (#1263341) - update filesystem lists for stat and tail from latest upstream (#1327881, #1280357) - disable id/setgid.sh test(missing chroot feature), fix cp-a-selinux test (#1266500,#1266501) - colorls.sh - change detection of interactive shell for ksh compatibility (#1321648) - fix date --date crash with empty or invalid TZ envvar (#1325786) - df -l: do not hang on a dead autofs mount point (#1309247) - sort -h: fix functionality of human readable numeric sort for other than first field (#1328360)naAOndrej Vasik - 8.22-16VU- cp: prevent potential sparse file corruption (#1284906)~[#@Jiri Vanek - 3.3-11[R@- Fixing deletation ofemtpy dirs via rogue symlink - Resolves: rhbz#2100617o[@Jiri Vanek - 3.3-10Z@- added javaws.policy and blacklist - Resolves: rhbz#1571854  >_AKamil Dudka - 8.22-23[#@- update description of the -a/--all option in df.1 man page (#1553212) - sort -M: fix memory leak when using multibyte locale (#1540059)h_uAKamil Dudka - 8.22-22Zhu@- mv -n: do not overwrite the destination (#1526265)r_AKamil Dudka - 8.22-21Z%8- timeout: revert the last fix for a possible race (#1439465)_%AKamil Dudka - 8.22-20Z@- df: do not stat file systems that do not satisfy the -t/-x args (#1511947)p_AKamil Dudka - 8.22-19Yé- timeout: fix race possibly terminating wrong process (#1439465) - ls: allow interruption when reading slow directories (#1421802) - fold: preserve new-lines in mutlibyte text (#1418505) !d o]AKamil Dudka - 8.22-24.el7_9.2_- sync: fix open fallback bug (#1850682)r oyAKamil Dudka - 8.22-24.el7_9.1^- sync: support syncing specified arguments (#1850682)f_oAKamil Dudka - 8.22-24\- doc: improve description of the --kibibytes option of ls (#1527391) - doc: fix typo in date example (#1620624) - stat,tail: sync the list of file systems with coreutils-8.31 (#1659530) - df: avoid stat() for dummy file systems with -l (#1668137) - df: prioritize mounts nearer the device root (#1042840) S\S _YBJan Friesse 2.4.5-1]@1@- Resolves: rhbz#1732039 - Resolves: rhbz#1153818 - Resolves: rhbz#1647120 - Rebase to Corosync 2.4.5g _sBJan Friesse 2.4.3-6\|- Resolves: rhbz#1542703 - Add spausedd subpackage _cBJan Friesse 2.4.3-5\|- Resolves: rhbz#1376819 - Resolves: rhbz#1634710 - configure: add --with-initconfigdir option (rhbz#1376819) - merge upstream commit c0d8af0c7b247df16a90850b0edab4f978cb8192 (rhbz#1376819) - Use RuntimeDirectory instead of tmpfiles.d (rhbz#1376819) - merge upstream commit fde7fa0c6408709ccdd090aa9064e6a78232498a (rhbz#1376819) - totemcrypto: Fix importing of the private key (rhbz#1634710) - merge upstream commit 3f3e6b62719a263cb221c19a06d9a2c570234caa (rhbz#1634710) - qnetd: Check existence of NSS DB dir before fork (rhbz#1376819) - merge upstream commit eac28dffdf7f060f41f2b2e95bb0f4c6c033425d (rhbz#1376819) &sjcuBJan Friesse - 2.4.5-4]J@- Related: rhbz#1737884 - Enhance spausedd makefile/c}BJan Friesse - 2.4.5-3]Ik- Resolves: rhbz#1737884 - Resolves: rhbz#1737887 - Do not set exec permission for service file - Fix CFLAGS definitionV_OBJan Friesse 2.4.5-2]@1A- Resolves: rhbz#1656492 - totem: Increase ring_id seq after load (rhbz#1656492) - merge upstream commit 1061804d09565363aba73e369faf310a7d2c4d86 (rhbz#1656492) vvj_wBJan Friesse 2.4.5-6^ϧ- Resolves: rhbz#1835885 - stats: Add basic schedule-miss stats to needle (rhbz#1835885) - merge upstream commit 274fda334a84253222e01b779349784ec552921b (rhbz#1835885) - main: Add schedmiss timestamp into message (rhbz#1835885) - merge upstream commit 3166a87749fa4817d90ed335f3c5843fc38e7304 (rhbz#1835885)_SBJan Friesse 2.4.5-5^y@- Resolves: rhbz#1679792 - Resolves: rhbz#1780134 - votequorum: Ignore the icmap_get_* return value (rhbz#1780134) - merge upstream commit 8ad3c6bbb4556332c5a6b7fecdab73310c045b24 (rhbz#1780134) - votequorum: Reflect runtime change of 2Node to WFA (rhbz#1780134) - merge upstream commit bfbed8c320b0c0c5d3db48630f3de77e5fd62b75 (rhbz#1780134) - votequorum: set wfa status only on startup (rhbz#1679792) - merge upstream commit 6894792d76b1e8932bc822bb040933ae17e1a0c7 (rhbz#1679792) a#D;aV_OCJan Friesse 2.4.5-2]@1A- Resolves: rhbz#1656492 - totem: Increase ring_id seq after load (rhbz#1656492) - merge upstream commit 1061804d09565363aba73e369faf310a7d2c4d86 (rhbz#1656492)_YCJan Friesse 2.4.5-1]@1@- Resolves: rhbz#1732039 - Resolves: rhbz#1153818 - Resolves: rhbz#1647120 - Rebase to Corosync 2.4.5g_sCJan Friesse 2.4.3-6\|- Resolves: rhbz#1542703 - Add spausedd subpackage[cUBJan Friesse 2.4.5-7.1`- Resolves: rhbz#1896311 - Resolves: rhbz#1897087 - spausedd: Fix log_perror (rhbz#1896311) - spausedd: Add ability to move process into root cgroup (rhbz#1897087)Y_UBJan Friesse 2.4.5-7^3- Related: rhbz#1835885 - main: Make schedmiss in cmap and log equal (rhbz#1835885) - merge upstream commit 44c1c8ea31f981bdd7856d4eb8f4ac49f95a85e3 (rhbz#1835885)offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|OT Z!_"d#i$n&q's(v*y+{,}-/012 3 456789:%;,<2>8??@GANBUC\DcEjFqGxH~IJK L MNOQRS!T$U&V+W.X2Z5[8\:]?^B_F`IaLbNcPdSeVfXg]h`idjikklnmqntovpxq{r~stuv wxyz{#|)}/~5:?EJPU[afkquy~  M_SCJan Friesse 2.4.5-5^y@- Resolves: rhbz#1679792 - Resolves: rhbz#1780134 - votequorum: Ignore the icmap_get_* return value (rhbz#1780134) - merge upstream commit 8ad3c6bbb4556332c5a6b7fecdab73310c045b24 (rhbz#1780134) - votequorum: Reflect runtime change of 2Node to WFA (rhbz#1780134) - merge upstream commit bfbed8c320b0c0c5d3db48630f3de77e5fd62b75 (rhbz#1780134) - votequorum: set wfa status only on startup (rhbz#1679792) - merge upstream commit 6894792d76b1e8932bc822bb040933ae17e1a0c7 (rhbz#1679792)jcuCJan Friesse - 2.4.5-4]J@- Related: rhbz#1737884 - Enhance spausedd makefile/c}CJan Friesse - 2.4.5-3]Ik- Resolves: rhbz#1737884 - Resolves: rhbz#1737887 - Do not set exec permission for service file - Fix CFLAGS definition >>cGCJan Friesse 2.4.5-7.2av@- Resolves: rhbz#2001969 - totem: Add cancel_hold_on_retransmit config option (rhbz#2001969)[cUCJan Friesse 2.4.5-7.1`- Resolves: rhbz#1896311 - Resolves: rhbz#1897087 - spausedd: Fix log_perror (rhbz#1896311) - spausedd: Add ability to move process into root cgroup (rhbz#1897087)Y_UCJan Friesse 2.4.5-7^3- Related: rhbz#1835885 - main: Make schedmiss in cmap and log equal (rhbz#1835885) - merge upstream commit 44c1c8ea31f981bdd7856d4eb8f4ac49f95a85e3 (rhbz#1835885)j_wCJan Friesse 2.4.5-6^ϧ- Resolves: rhbz#1835885 - stats: Add basic schedule-miss stats to needle (rhbz#1835885) - merge upstream commit 274fda334a84253222e01b779349784ec552921b (rhbz#1835885) - main: Add schedmiss timestamp into message (rhbz#1835885) - merge upstream commit 3166a87749fa4817d90ed335f3c5843fc38e7304 (rhbz#1835885) S\S!_YDJan Friesse 2.4.5-1]@1@- Resolves: rhbz#1732039 - Resolves: rhbz#1153818 - Resolves: rhbz#1647120 - Rebase to Corosync 2.4.5g _sDJan Friesse 2.4.3-6\|- Resolves: rhbz#1542703 - Add spausedd subpackage _cDJan Friesse 2.4.3-5\|- Resolves: rhbz#1376819 - Resolves: rhbz#1634710 - configure: add --with-initconfigdir option (rhbz#1376819) - merge upstream commit c0d8af0c7b247df16a90850b0edab4f978cb8192 (rhbz#1376819) - Use RuntimeDirectory instead of tmpfiles.d (rhbz#1376819) - merge upstream commit fde7fa0c6408709ccdd090aa9064e6a78232498a (rhbz#1376819) - totemcrypto: Fix importing of the private key (rhbz#1634710) - merge upstream commit 3f3e6b62719a263cb221c19a06d9a2c570234caa (rhbz#1634710) - qnetd: Check existence of NSS DB dir before fork (rhbz#1376819) - merge upstream commit eac28dffdf7f060f41f2b2e95bb0f4c6c033425d (rhbz#1376819) &sj$cuDJan Friesse - 2.4.5-4]J@- Related: rhbz#1737884 - Enhance spausedd makefile/#c}DJan Friesse - 2.4.5-3]Ik- Resolves: rhbz#1737884 - Resolves: rhbz#1737887 - Do not set exec permission for service file - Fix CFLAGS definitionV"_ODJan Friesse 2.4.5-2]@1A- Resolves: rhbz#1656492 - totem: Increase ring_id seq after load (rhbz#1656492) - merge upstream commit 1061804d09565363aba73e369faf310a7d2c4d86 (rhbz#1656492) vvj&_wDJan Friesse 2.4.5-6^ϧ- Resolves: rhbz#1835885 - stats: Add basic schedule-miss stats to needle (rhbz#1835885) - merge upstream commit 274fda334a84253222e01b779349784ec552921b (rhbz#1835885) - main: Add schedmiss timestamp into message (rhbz#1835885) - merge upstream commit 3166a87749fa4817d90ed335f3c5843fc38e7304 (rhbz#1835885)%_SDJan Friesse 2.4.5-5^y@- Resolves: rhbz#1679792 - Resolves: rhbz#1780134 - votequorum: Ignore the icmap_get_* return value (rhbz#1780134) - merge upstream commit 8ad3c6bbb4556332c5a6b7fecdab73310c045b24 (rhbz#1780134) - votequorum: Reflect runtime change of 2Node to WFA (rhbz#1780134) - merge upstream commit bfbed8c320b0c0c5d3db48630f3de77e5fd62b75 (rhbz#1780134) - votequorum: set wfa status only on startup (rhbz#1679792) - merge upstream commit 6894792d76b1e8932bc822bb040933ae17e1a0c7 (rhbz#1679792) a#D;aV+_OEJan Friesse 2.4.5-2]@1A- Resolves: rhbz#1656492 - totem: Increase ring_id seq after load (rhbz#1656492) - merge upstream commit 1061804d09565363aba73e369faf310a7d2c4d86 (rhbz#1656492)*_YEJan Friesse 2.4.5-1]@1@- Resolves: rhbz#1732039 - Resolves: rhbz#1153818 - Resolves: rhbz#1647120 - Rebase to Corosync 2.4.5g)_sEJan Friesse 2.4.3-6\|- Resolves: rhbz#1542703 - Add spausedd subpackage[(cUDJan Friesse 2.4.5-7.1`- Resolves: rhbz#1896311 - Resolves: rhbz#1897087 - spausedd: Fix log_perror (rhbz#1896311) - spausedd: Add ability to move process into root cgroup (rhbz#1897087)Y'_UDJan Friesse 2.4.5-7^3- Related: rhbz#1835885 - main: Make schedmiss in cmap and log equal (rhbz#1835885) - merge upstream commit 44c1c8ea31f981bdd7856d4eb8f4ac49f95a85e3 (rhbz#1835885) M._SEJan Friesse 2.4.5-5^y@- Resolves: rhbz#1679792 - Resolves: rhbz#1780134 - votequorum: Ignore the icmap_get_* return value (rhbz#1780134) - merge upstream commit 8ad3c6bbb4556332c5a6b7fecdab73310c045b24 (rhbz#1780134) - votequorum: Reflect runtime change of 2Node to WFA (rhbz#1780134) - merge upstream commit bfbed8c320b0c0c5d3db48630f3de77e5fd62b75 (rhbz#1780134) - votequorum: set wfa status only on startup (rhbz#1679792) - merge upstream commit 6894792d76b1e8932bc822bb040933ae17e1a0c7 (rhbz#1679792)j-cuEJan Friesse - 2.4.5-4]J@- Related: rhbz#1737884 - Enhance spausedd makefile/,c}EJan Friesse - 2.4.5-3]Ik- Resolves: rhbz#1737884 - Resolves: rhbz#1737887 - Do not set exec permission for service file - Fix CFLAGS definition >>2cGEJan Friesse 2.4.5-7.2av@- Resolves: rhbz#2001969 - totem: Add cancel_hold_on_retransmit config option (rhbz#2001969)[1cUEJan Friesse 2.4.5-7.1`- Resolves: rhbz#1896311 - Resolves: rhbz#1897087 - spausedd: Fix log_perror (rhbz#1896311) - spausedd: Add ability to move process into root cgroup (rhbz#1897087)Y0_UEJan Friesse 2.4.5-7^3- Related: rhbz#1835885 - main: Make schedmiss in cmap and log equal (rhbz#1835885) - merge upstream commit 44c1c8ea31f981bdd7856d4eb8f4ac49f95a85e3 (rhbz#1835885)j/_wEJan Friesse 2.4.5-6^ϧ- Resolves: rhbz#1835885 - stats: Add basic schedule-miss stats to needle (rhbz#1835885) - merge upstream commit 274fda334a84253222e01b779349784ec552921b (rhbz#1835885) - main: Add schedmiss timestamp into message (rhbz#1835885) - merge upstream commit 3166a87749fa4817d90ed335f3c5843fc38e7304 (rhbz#1835885) er+V:eDR f19ef75ad99fd28a32063032985acd16eed69a49de7940fe80fe25a45d7b20d5DQ 9b1fd6f75c44990182608f11437d29610a09c14eef6cd15e358d8dc204c067a6DP 21cd1d5d48d73a90f3072f23c5e4e21283dbd047dba314b528013a884054068eDO 8a874d1a0c3f0dce30ef48f0095dafcb59e864b2b89528a61ee1b1d0a5dcfb7fDN 68ee3d48388315e955a81bc549710f8201b486ea8413b2e63a516ea8d40e5534DM d413e9756d3b6aece12ea946151d51900d80c7fc73dbaac617ca6d4212d49e38DL 26c0bf18af70ee3cb9525c40bdea17bad250aa0b3b0200dd8132b995dc4081a9DK 547e7d5fe595fcb6ed9634585475a0cdf56327add42e4ccd74358d8c4a27b140DJ e5654c00b989b0595c553eaf073114c219aec1d06fb9571ebdcebbdfef5a90d5DI 99812ac04e29b031870c5675a4888ceb7ec75a205bace3fe8e9339e91f0e8109DH adf023be78972d5813085a5facdbea98c19687e2f35459fa6060b6c2fded31a9DG c6c5c2f11ff4c5bdd22deb3a88852ae012482664acb196d328e4b290495979edDF 2bf6c6071be41d65c91d31c9399563bd6d9298e9a9911c2cfff1bae35d4209fe S\S5_YFJan Friesse 2.4.5-1]@1@- Resolves: rhbz#1732039 - Resolves: rhbz#1153818 - Resolves: rhbz#1647120 - Rebase to Corosync 2.4.5g4_sFJan Friesse 2.4.3-6\|- Resolves: rhbz#1542703 - Add spausedd subpackage 3_cFJan Friesse 2.4.3-5\|- Resolves: rhbz#1376819 - Resolves: rhbz#1634710 - configure: add --with-initconfigdir option (rhbz#1376819) - merge upstream commit c0d8af0c7b247df16a90850b0edab4f978cb8192 (rhbz#1376819) - Use RuntimeDirectory instead of tmpfiles.d (rhbz#1376819) - merge upstream commit fde7fa0c6408709ccdd090aa9064e6a78232498a (rhbz#1376819) - totemcrypto: Fix importing of the private key (rhbz#1634710) - merge upstream commit 3f3e6b62719a263cb221c19a06d9a2c570234caa (rhbz#1634710) - qnetd: Check existence of NSS DB dir before fork (rhbz#1376819) - merge upstream commit eac28dffdf7f060f41f2b2e95bb0f4c6c033425d (rhbz#1376819) &sj8cuFJan Friesse - 2.4.5-4]J@- Related: rhbz#1737884 - Enhance spausedd makefile/7c}FJan Friesse - 2.4.5-3]Ik- Resolves: rhbz#1737884 - Resolves: rhbz#1737887 - Do not set exec permission for service file - Fix CFLAGS definitionV6_OFJan Friesse 2.4.5-2]@1A- Resolves: rhbz#1656492 - totem: Increase ring_id seq after load (rhbz#1656492) - merge upstream commit 1061804d09565363aba73e369faf310a7d2c4d86 (rhbz#1656492) vvj:_wFJan Friesse 2.4.5-6^ϧ- Resolves: rhbz#1835885 - stats: Add basic schedule-miss stats to needle (rhbz#1835885) - merge upstream commit 274fda334a84253222e01b779349784ec552921b (rhbz#1835885) - main: Add schedmiss timestamp into message (rhbz#1835885) - merge upstream commit 3166a87749fa4817d90ed335f3c5843fc38e7304 (rhbz#1835885)9_SFJan Friesse 2.4.5-5^y@- Resolves: rhbz#1679792 - Resolves: rhbz#1780134 - votequorum: Ignore the icmap_get_* return value (rhbz#1780134) - merge upstream commit 8ad3c6bbb4556332c5a6b7fecdab73310c045b24 (rhbz#1780134) - votequorum: Reflect runtime change of 2Node to WFA (rhbz#1780134) - merge upstream commit bfbed8c320b0c0c5d3db48630f3de77e5fd62b75 (rhbz#1780134) - votequorum: set wfa status only on startup (rhbz#1679792) - merge upstream commit 6894792d76b1e8932bc822bb040933ae17e1a0c7 (rhbz#1679792) a#D;aV?_OGJan Friesse 2.4.5-2]@1A- Resolves: rhbz#1656492 - totem: Increase ring_id seq after load (rhbz#1656492) - merge upstream commit 1061804d09565363aba73e369faf310a7d2c4d86 (rhbz#1656492)>_YGJan Friesse 2.4.5-1]@1@- Resolves: rhbz#1732039 - Resolves: rhbz#1153818 - Resolves: rhbz#1647120 - Rebase to Corosync 2.4.5g=_sGJan Friesse 2.4.3-6\|- Resolves: rhbz#1542703 - Add spausedd subpackage[<cUFJan Friesse 2.4.5-7.1`- Resolves: rhbz#1896311 - Resolves: rhbz#1897087 - spausedd: Fix log_perror (rhbz#1896311) - spausedd: Add ability to move process into root cgroup (rhbz#1897087)Y;_UFJan Friesse 2.4.5-7^3- Related: rhbz#1835885 - main: Make schedmiss in cmap and log equal (rhbz#1835885) - merge upstream commit 44c1c8ea31f981bdd7856d4eb8f4ac49f95a85e3 (rhbz#1835885) MB_SGJan Friesse 2.4.5-5^y@- Resolves: rhbz#1679792 - Resolves: rhbz#1780134 - votequorum: Ignore the icmap_get_* return value (rhbz#1780134) - merge upstream commit 8ad3c6bbb4556332c5a6b7fecdab73310c045b24 (rhbz#1780134) - votequorum: Reflect runtime change of 2Node to WFA (rhbz#1780134) - merge upstream commit bfbed8c320b0c0c5d3db48630f3de77e5fd62b75 (rhbz#1780134) - votequorum: set wfa status only on startup (rhbz#1679792) - merge upstream commit 6894792d76b1e8932bc822bb040933ae17e1a0c7 (rhbz#1679792)jAcuGJan Friesse - 2.4.5-4]J@- Related: rhbz#1737884 - Enhance spausedd makefile/@c}GJan Friesse - 2.4.5-3]Ik- Resolves: rhbz#1737884 - Resolves: rhbz#1737887 - Do not set exec permission for service file - Fix CFLAGS definition >>FcGGJan Friesse 2.4.5-7.2av@- Resolves: rhbz#2001969 - totem: Add cancel_hold_on_retransmit config option (rhbz#2001969)[EcUGJan Friesse 2.4.5-7.1`- Resolves: rhbz#1896311 - Resolves: rhbz#1897087 - spausedd: Fix log_perror (rhbz#1896311) - spausedd: Add ability to move process into root cgroup (rhbz#1897087)YD_UGJan Friesse 2.4.5-7^3- Related: rhbz#1835885 - main: Make schedmiss in cmap and log equal (rhbz#1835885) - merge upstream commit 44c1c8ea31f981bdd7856d4eb8f4ac49f95a85e3 (rhbz#1835885)jC_wGJan Friesse 2.4.5-6^ϧ- Resolves: rhbz#1835885 - stats: Add basic schedule-miss stats to needle (rhbz#1835885) - merge upstream commit 274fda334a84253222e01b779349784ec552921b (rhbz#1835885) - main: Add schedmiss timestamp into message (rhbz#1835885) - merge upstream commit 3166a87749fa4817d90ed335f3c5843fc38e7304 (rhbz#1835885) S\SI_YHJan Friesse 2.4.5-1]@1@- Resolves: rhbz#1732039 - Resolves: rhbz#1153818 - Resolves: rhbz#1647120 - Rebase to Corosync 2.4.5gH_sHJan Friesse 2.4.3-6\|- Resolves: rhbz#1542703 - Add spausedd subpackage G_cHJan Friesse 2.4.3-5\|- Resolves: rhbz#1376819 - Resolves: rhbz#1634710 - configure: add --with-initconfigdir option (rhbz#1376819) - merge upstream commit c0d8af0c7b247df16a90850b0edab4f978cb8192 (rhbz#1376819) - Use RuntimeDirectory instead of tmpfiles.d (rhbz#1376819) - merge upstream commit fde7fa0c6408709ccdd090aa9064e6a78232498a (rhbz#1376819) - totemcrypto: Fix importing of the private key (rhbz#1634710) - merge upstream commit 3f3e6b62719a263cb221c19a06d9a2c570234caa (rhbz#1634710) - qnetd: Check existence of NSS DB dir before fork (rhbz#1376819) - merge upstream commit eac28dffdf7f060f41f2b2e95bb0f4c6c033425d (rhbz#1376819) &sjLcuHJan Friesse - 2.4.5-4]J@- Related: rhbz#1737884 - Enhance spausedd makefile/Kc}HJan Friesse - 2.4.5-3]Ik- Resolves: rhbz#1737884 - Resolves: rhbz#1737887 - Do not set exec permission for service file - Fix CFLAGS definitionVJ_OHJan Friesse 2.4.5-2]@1A- Resolves: rhbz#1656492 - totem: Increase ring_id seq after load (rhbz#1656492) - merge upstream commit 1061804d09565363aba73e369faf310a7d2c4d86 (rhbz#1656492) vvjN_wHJan Friesse 2.4.5-6^ϧ- Resolves: rhbz#1835885 - stats: Add basic schedule-miss stats to needle (rhbz#1835885) - merge upstream commit 274fda334a84253222e01b779349784ec552921b (rhbz#1835885) - main: Add schedmiss timestamp into message (rhbz#1835885) - merge upstream commit 3166a87749fa4817d90ed335f3c5843fc38e7304 (rhbz#1835885)M_SHJan Friesse 2.4.5-5^y@- Resolves: rhbz#1679792 - Resolves: rhbz#1780134 - votequorum: Ignore the icmap_get_* return value (rhbz#1780134) - merge upstream commit 8ad3c6bbb4556332c5a6b7fecdab73310c045b24 (rhbz#1780134) - votequorum: Reflect runtime change of 2Node to WFA (rhbz#1780134) - merge upstream commit bfbed8c320b0c0c5d3db48630f3de77e5fd62b75 (rhbz#1780134) - votequorum: set wfa status only on startup (rhbz#1679792) - merge upstream commit 6894792d76b1e8932bc822bb040933ae17e1a0c7 (rhbz#1679792) D#D[PcUHJan Friesse 2.4.5-7.1`- Resolves: rhbz#1896311 - Resolves: rhbz#1897087 - spausedd: Fix log_perror (rhbz#1896311) - spausedd: Add ability to move process into root cgroup (rhbz#1897087)YO_UHJan Friesse 2.4.5-7^3- Related: rhbz#1835885 - main: Make schedmiss in cmap and log equal (rhbz#1835885) - merge upstream commit 44c1c8ea31f981bdd7856d4eb8f4ac49f95a85e3 (rhbz#1835885) S\SS_YIJan Friesse 2.4.5-1]@1@- Resolves: rhbz#1732039 - Resolves: rhbz#1153818 - Resolves: rhbz#1647120 - Rebase to Corosync 2.4.5gR_sIJan Friesse 2.4.3-6\|- Resolves: rhbz#1542703 - Add spausedd subpackage Q_cIJan Friesse 2.4.3-5\|- Resolves: rhbz#1376819 - Resolves: rhbz#1634710 - configure: add --with-initconfigdir option (rhbz#1376819) - merge upstream commit c0d8af0c7b247df16a90850b0edab4f978cb8192 (rhbz#1376819) - Use RuntimeDirectory instead of tmpfiles.d (rhbz#1376819) - merge upstream commit fde7fa0c6408709ccdd090aa9064e6a78232498a (rhbz#1376819) - totemcrypto: Fix importing of the private key (rhbz#1634710) - merge upstream commit 3f3e6b62719a263cb221c19a06d9a2c570234caa (rhbz#1634710) - qnetd: Check existence of NSS DB dir before fork (rhbz#1376819) - merge upstream commit eac28dffdf7f060f41f2b2e95bb0f4c6c033425d (rhbz#1376819) &sjVcuIJan Friesse - 2.4.5-4]J@- Related: rhbz#1737884 - Enhance spausedd makefile/Uc}IJan Friesse - 2.4.5-3]Ik- Resolves: rhbz#1737884 - Resolves: rhbz#1737887 - Do not set exec permission for service file - Fix CFLAGS definitionVT_OIJan Friesse 2.4.5-2]@1A- Resolves: rhbz#1656492 - totem: Increase ring_id seq after load (rhbz#1656492) - merge upstream commit 1061804d09565363aba73e369faf310a7d2c4d86 (rhbz#1656492) vvjX_wIJan Friesse 2.4.5-6^ϧ- Resolves: rhbz#1835885 - stats: Add basic schedule-miss stats to needle (rhbz#1835885) - merge upstream commit 274fda334a84253222e01b779349784ec552921b (rhbz#1835885) - main: Add schedmiss timestamp into message (rhbz#1835885) - merge upstream commit 3166a87749fa4817d90ed335f3c5843fc38e7304 (rhbz#1835885)W_SIJan Friesse 2.4.5-5^y@- Resolves: rhbz#1679792 - Resolves: rhbz#1780134 - votequorum: Ignore the icmap_get_* return value (rhbz#1780134) - merge upstream commit 8ad3c6bbb4556332c5a6b7fecdab73310c045b24 (rhbz#1780134) - votequorum: Reflect runtime change of 2Node to WFA (rhbz#1780134) - merge upstream commit bfbed8c320b0c0c5d3db48630f3de77e5fd62b75 (rhbz#1780134) - votequorum: set wfa status only on startup (rhbz#1679792) - merge upstream commit 6894792d76b1e8932bc822bb040933ae17e1a0c7 (rhbz#1679792) a#D;aV]_OJJan Friesse 2.4.5-2]@1A- Resolves: rhbz#1656492 - totem: Increase ring_id seq after load (rhbz#1656492) - merge upstream commit 1061804d09565363aba73e369faf310a7d2c4d86 (rhbz#1656492)\_YJJan Friesse 2.4.5-1]@1@- Resolves: rhbz#1732039 - Resolves: rhbz#1153818 - Resolves: rhbz#1647120 - Rebase to Corosync 2.4.5g[_sJJan Friesse 2.4.3-6\|- Resolves: rhbz#1542703 - Add spausedd subpackage[ZcUIJan Friesse 2.4.5-7.1`- Resolves: rhbz#1896311 - Resolves: rhbz#1897087 - spausedd: Fix log_perror (rhbz#1896311) - spausedd: Add ability to move process into root cgroup (rhbz#1897087)YY_UIJan Friesse 2.4.5-7^3- Related: rhbz#1835885 - main: Make schedmiss in cmap and log equal (rhbz#1835885) - merge upstream commit 44c1c8ea31f981bdd7856d4eb8f4ac49f95a85e3 (rhbz#1835885) M`_SJJan Friesse 2.4.5-5^y@- Resolves: rhbz#1679792 - Resolves: rhbz#1780134 - votequorum: Ignore the icmap_get_* return value (rhbz#1780134) - merge upstream commit 8ad3c6bbb4556332c5a6b7fecdab73310c045b24 (rhbz#1780134) - votequorum: Reflect runtime change of 2Node to WFA (rhbz#1780134) - merge upstream commit bfbed8c320b0c0c5d3db48630f3de77e5fd62b75 (rhbz#1780134) - votequorum: set wfa status only on startup (rhbz#1679792) - merge upstream commit 6894792d76b1e8932bc822bb040933ae17e1a0c7 (rhbz#1679792)j_cuJJan Friesse - 2.4.5-4]J@- Related: rhbz#1737884 - Enhance spausedd makefile/^c}JJan Friesse - 2.4.5-3]Ik- Resolves: rhbz#1737884 - Resolves: rhbz#1737887 - Do not set exec permission for service file - Fix CFLAGS definition >>dcGJJan Friesse 2.4.5-7.2av@- Resolves: rhbz#2001969 - totem: Add cancel_hold_on_retransmit config option (rhbz#2001969)[ccUJJan Friesse 2.4.5-7.1`- Resolves: rhbz#1896311 - Resolves: rhbz#1897087 - spausedd: Fix log_perror (rhbz#1896311) - spausedd: Add ability to move process into root cgroup (rhbz#1897087)Yb_UJJan Friesse 2.4.5-7^3- Related: rhbz#1835885 - main: Make schedmiss in cmap and log equal (rhbz#1835885) - merge upstream commit 44c1c8ea31f981bdd7856d4eb8f4ac49f95a85e3 (rhbz#1835885)ja_wJJan Friesse 2.4.5-6^ϧ- Resolves: rhbz#1835885 - stats: Add basic schedule-miss stats to needle (rhbz#1835885) - merge upstream commit 274fda334a84253222e01b779349784ec552921b (rhbz#1835885) - main: Add schedmiss timestamp into message (rhbz#1835885) - merge upstream commit 3166a87749fa4817d90ed335f3c5843fc38e7304 (rhbz#1835885) jjicuKJan Friesse - 2.4.5-4]J@- Related: rhbz#1737884 - Enhance spausedd makefile/hc}KJan Friesse - 2.4.5-3]Ik- Resolves: rhbz#1737884 - Resolves: rhbz#1737887 - Do not set exec permission for service file - Fix CFLAGS definitionVg_OKJan Friesse 2.4.5-2]@1A- Resolves: rhbz#1656492 - totem: Increase ring_id seq after load (rhbz#1656492) - merge upstream commit 1061804d09565363aba73e369faf310a7d2c4d86 (rhbz#1656492)f_YKJan Friesse 2.4.5-1]@1@- Resolves: rhbz#1732039 - Resolves: rhbz#1153818 - Resolves: rhbz#1647120 - Rebase to Corosync 2.4.5ge_sKJan Friesse 2.4.3-6\|- Resolves: rhbz#1542703 - Add spausedd subpackage vvjk_wKJan Friesse 2.4.5-6^ϧ- Resolves: rhbz#1835885 - stats: Add basic schedule-miss stats to needle (rhbz#1835885) - merge upstream commit 274fda334a84253222e01b779349784ec552921b (rhbz#1835885) - main: Add schedmiss timestamp into message (rhbz#1835885) - merge upstream commit 3166a87749fa4817d90ed335f3c5843fc38e7304 (rhbz#1835885)j_SKJan Friesse 2.4.5-5^y@- Resolves: rhbz#1679792 - Resolves: rhbz#1780134 - votequorum: Ignore the icmap_get_* return value (rhbz#1780134) - merge upstream commit 8ad3c6bbb4556332c5a6b7fecdab73310c045b24 (rhbz#1780134) - votequorum: Reflect runtime change of 2Node to WFA (rhbz#1780134) - merge upstream commit bfbed8c320b0c0c5d3db48630f3de77e5fd62b75 (rhbz#1780134) - votequorum: set wfa status only on startup (rhbz#1679792) - merge upstream commit 6894792d76b1e8932bc822bb040933ae17e1a0c7 (rhbz#1679792) #DncGKJan Friesse 2.4.5-7.2av@- Resolves: rhbz#2001969 - totem: Add cancel_hold_on_retransmit config option (rhbz#2001969)[mcUKJan Friesse 2.4.5-7.1`- Resolves: rhbz#1896311 - Resolves: rhbz#1897087 - spausedd: Fix log_perror (rhbz#1896311) - spausedd: Add ability to move process into root cgroup (rhbz#1897087)Yl_UKJan Friesse 2.4.5-7^3- Related: rhbz#1835885 - main: Make schedmiss in cmap and log equal (rhbz#1835885) - merge upstream commit 44c1c8ea31f981bdd7856d4eb8f4ac49f95a85e3 (rhbz#1835885) S\Sq_YLJan Friesse 2.4.5-1]@1@- Resolves: rhbz#1732039 - Resolves: rhbz#1153818 - Resolves: rhbz#1647120 - Rebase to Corosync 2.4.5gp_sLJan Friesse 2.4.3-6\|- Resolves: rhbz#1542703 - Add spausedd subpackage o_cLJan Friesse 2.4.3-5\|- Resolves: rhbz#1376819 - Resolves: rhbz#1634710 - configure: add --with-initconfigdir option (rhbz#1376819) - merge upstream commit c0d8af0c7b247df16a90850b0edab4f978cb8192 (rhbz#1376819) - Use RuntimeDirectory instead of tmpfiles.d (rhbz#1376819) - merge upstream commit fde7fa0c6408709ccdd090aa9064e6a78232498a (rhbz#1376819) - totemcrypto: Fix importing of the private key (rhbz#1634710) - merge upstream commit 3f3e6b62719a263cb221c19a06d9a2c570234caa (rhbz#1634710) - qnetd: Check existence of NSS DB dir before fork (rhbz#1376819) - merge upstream commit eac28dffdf7f060f41f2b2e95bb0f4c6c033425d (rhbz#1376819) &sjtcuLJan Friesse - 2.4.5-4]J@- Related: rhbz#1737884 - Enhance spausedd makefile/sc}LJan Friesse - 2.4.5-3]Ik- Resolves: rhbz#1737884 - Resolves: rhbz#1737887 - Do not set exec permission for service file - Fix CFLAGS definitionVr_OLJan Friesse 2.4.5-2]@1A- Resolves: rhbz#1656492 - totem: Increase ring_id seq after load (rhbz#1656492) - merge upstream commit 1061804d09565363aba73e369faf310a7d2c4d86 (rhbz#1656492) vvjv_wLJan Friesse 2.4.5-6^ϧ- Resolves: rhbz#1835885 - stats: Add basic schedule-miss stats to needle (rhbz#1835885) - merge upstream commit 274fda334a84253222e01b779349784ec552921b (rhbz#1835885) - main: Add schedmiss timestamp into message (rhbz#1835885) - merge upstream commit 3166a87749fa4817d90ed335f3c5843fc38e7304 (rhbz#1835885)u_SLJan Friesse 2.4.5-5^y@- Resolves: rhbz#1679792 - Resolves: rhbz#1780134 - votequorum: Ignore the icmap_get_* return value (rhbz#1780134) - merge upstream commit 8ad3c6bbb4556332c5a6b7fecdab73310c045b24 (rhbz#1780134) - votequorum: Reflect runtime change of 2Node to WFA (rhbz#1780134) - merge upstream commit bfbed8c320b0c0c5d3db48630f3de77e5fd62b75 (rhbz#1780134) - votequorum: set wfa status only on startup (rhbz#1679792) - merge upstream commit 6894792d76b1e8932bc822bb040933ae17e1a0c7 (rhbz#1679792) D#D[xcULJan Friesse 2.4.5-7.1`- Resolves: rhbz#1896311 - Resolves: rhbz#1897087 - spausedd: Fix log_perror (rhbz#1896311) - spausedd: Add ability to move process into root cgroup (rhbz#1897087)Yw_ULJan Friesse 2.4.5-7^3- Related: rhbz#1835885 - main: Make schedmiss in cmap and log equal (rhbz#1835885) - merge upstream commit 44c1c8ea31f981bdd7856d4eb8f4ac49f95a85e3 (rhbz#1835885) S\S{_YMJan Friesse 2.4.5-1]@1@- Resolves: rhbz#1732039 - Resolves: rhbz#1153818 - Resolves: rhbz#1647120 - Rebase to Corosync 2.4.5gz_sMJan Friesse 2.4.3-6\|- Resolves: rhbz#1542703 - Add spausedd subpackage y_cMJan Friesse 2.4.3-5\|- Resolves: rhbz#1376819 - Resolves: rhbz#1634710 - configure: add --with-initconfigdir option (rhbz#1376819) - merge upstream commit c0d8af0c7b247df16a90850b0edab4f978cb8192 (rhbz#1376819) - Use RuntimeDirectory instead of tmpfiles.d (rhbz#1376819) - merge upstream commit fde7fa0c6408709ccdd090aa9064e6a78232498a (rhbz#1376819) - totemcrypto: Fix importing of the private key (rhbz#1634710) - merge upstream commit 3f3e6b62719a263cb221c19a06d9a2c570234caa (rhbz#1634710) - qnetd: Check existence of NSS DB dir before fork (rhbz#1376819) - merge upstream commit eac28dffdf7f060f41f2b2e95bb0f4c6c033425d (rhbz#1376819) &sj~cuMJan Friesse - 2.4.5-4]J@- Related: rhbz#1737884 - Enhance spausedd makefile/}c}MJan Friesse - 2.4.5-3]Ik- Resolves: rhbz#1737884 - Resolves: rhbz#1737887 - Do not set exec permission for service file - Fix CFLAGS definitionV|_OMJan Friesse 2.4.5-2]@1A- Resolves: rhbz#1656492 - totem: Increase ring_id seq after load (rhbz#1656492) - merge upstream commit 1061804d09565363aba73e369faf310a7d2c4d86 (rhbz#1656492) vvj_wMJan Friesse 2.4.5-6^ϧ- Resolves: rhbz#1835885 - stats: Add basic schedule-miss stats to needle (rhbz#1835885) - merge upstream commit 274fda334a84253222e01b779349784ec552921b (rhbz#1835885) - main: Add schedmiss timestamp into message (rhbz#1835885) - merge upstream commit 3166a87749fa4817d90ed335f3c5843fc38e7304 (rhbz#1835885)_SMJan Friesse 2.4.5-5^y@- Resolves: rhbz#1679792 - Resolves: rhbz#1780134 - votequorum: Ignore the icmap_get_* return value (rhbz#1780134) - merge upstream commit 8ad3c6bbb4556332c5a6b7fecdab73310c045b24 (rhbz#1780134) - votequorum: Reflect runtime change of 2Node to WFA (rhbz#1780134) - merge upstream commit bfbed8c320b0c0c5d3db48630f3de77e5fd62b75 (rhbz#1780134) - votequorum: set wfa status only on startup (rhbz#1679792) - merge upstream commit 6894792d76b1e8932bc822bb040933ae17e1a0c7 (rhbz#1679792) a#D;aV_ONJan Friesse 2.4.5-2]@1A- Resolves: rhbz#1656492 - totem: Increase ring_id seq after load (rhbz#1656492) - merge upstream commit 1061804d09565363aba73e369faf310a7d2c4d86 (rhbz#1656492)_YNJan Friesse 2.4.5-1]@1@- Resolves: rhbz#1732039 - Resolves: rhbz#1153818 - Resolves: rhbz#1647120 - Rebase to Corosync 2.4.5g_sNJan Friesse 2.4.3-6\|- Resolves: rhbz#1542703 - Add spausedd subpackage[cUMJan Friesse 2.4.5-7.1`- Resolves: rhbz#1896311 - Resolves: rhbz#1897087 - spausedd: Fix log_perror (rhbz#1896311) - spausedd: Add ability to move process into root cgroup (rhbz#1897087)Y_UMJan Friesse 2.4.5-7^3- Related: rhbz#1835885 - main: Make schedmiss in cmap and log equal (rhbz#1835885) - merge upstream commit 44c1c8ea31f981bdd7856d4eb8f4ac49f95a85e3 (rhbz#1835885) M_SNJan Friesse 2.4.5-5^y@- Resolves: rhbz#1679792 - Resolves: rhbz#1780134 - votequorum: Ignore the icmap_get_* return value (rhbz#1780134) - merge upstream commit 8ad3c6bbb4556332c5a6b7fecdab73310c045b24 (rhbz#1780134) - votequorum: Reflect runtime change of 2Node to WFA (rhbz#1780134) - merge upstream commit bfbed8c320b0c0c5d3db48630f3de77e5fd62b75 (rhbz#1780134) - votequorum: set wfa status only on startup (rhbz#1679792) - merge upstream commit 6894792d76b1e8932bc822bb040933ae17e1a0c7 (rhbz#1679792)jcuNJan Friesse - 2.4.5-4]J@- Related: rhbz#1737884 - Enhance spausedd makefile/c}NJan Friesse - 2.4.5-3]Ik- Resolves: rhbz#1737884 - Resolves: rhbz#1737887 - Do not set exec permission for service file - Fix CFLAGS definition >> cGNJan Friesse 2.4.5-7.2av@- Resolves: rhbz#2001969 - totem: Add cancel_hold_on_retransmit config option (rhbz#2001969)[ cUNJan Friesse 2.4.5-7.1`- Resolves: rhbz#1896311 - Resolves: rhbz#1897087 - spausedd: Fix log_perror (rhbz#1896311) - spausedd: Add ability to move process into root cgroup (rhbz#1897087)Y _UNJan Friesse 2.4.5-7^3- Related: rhbz#1835885 - main: Make schedmiss in cmap and log equal (rhbz#1835885) - merge upstream commit 44c1c8ea31f981bdd7856d4eb8f4ac49f95a85e3 (rhbz#1835885)j _wNJan Friesse 2.4.5-6^ϧ- Resolves: rhbz#1835885 - stats: Add basic schedule-miss stats to needle (rhbz#1835885) - merge upstream commit 274fda334a84253222e01b779349784ec552921b (rhbz#1835885) - main: Add schedmiss timestamp into message (rhbz#1835885) - merge upstream commit 3166a87749fa4817d90ed335f3c5843fc38e7304 (rhbz#1835885) jjcuOJan Friesse - 2.4.5-4]J@- Related: rhbz#1737884 - Enhance spausedd makefile/c}OJan Friesse - 2.4.5-3]Ik- Resolves: rhbz#1737884 - Resolves: rhbz#1737887 - Do not set exec permission for service file - Fix CFLAGS definitionV_OOJan Friesse 2.4.5-2]@1A- Resolves: rhbz#1656492 - totem: Increase ring_id seq after load (rhbz#1656492) - merge upstream commit 1061804d09565363aba73e369faf310a7d2c4d86 (rhbz#1656492)_YOJan Friesse 2.4.5-1]@1@- Resolves: rhbz#1732039 - Resolves: rhbz#1153818 - Resolves: rhbz#1647120 - Rebase to Corosync 2.4.5g _sOJan Friesse 2.4.3-6\|- Resolves: rhbz#1542703 - Add spausedd subpackage vvj_wOJan Friesse 2.4.5-6^ϧ- Resolves: rhbz#1835885 - stats: Add basic schedule-miss stats to needle (rhbz#1835885) - merge upstream commit 274fda334a84253222e01b779349784ec552921b (rhbz#1835885) - main: Add schedmiss timestamp into message (rhbz#1835885) - merge upstream commit 3166a87749fa4817d90ed335f3c5843fc38e7304 (rhbz#1835885)_SOJan Friesse 2.4.5-5^y@- Resolves: rhbz#1679792 - Resolves: rhbz#1780134 - votequorum: Ignore the icmap_get_* return value (rhbz#1780134) - merge upstream commit 8ad3c6bbb4556332c5a6b7fecdab73310c045b24 (rhbz#1780134) - votequorum: Reflect runtime change of 2Node to WFA (rhbz#1780134) - merge upstream commit bfbed8c320b0c0c5d3db48630f3de77e5fd62b75 (rhbz#1780134) - votequorum: set wfa status only on startup (rhbz#1679792) - merge upstream commit 6894792d76b1e8932bc822bb040933ae17e1a0c7 (rhbz#1679792) #D&kgsPDave Anderson - 7.2.3-4[5A- Fix bpf.c covscan issues Resolves: rhbz#1559758gPDave Anderson - 7.2.3-3[5@- Rebase to github commits a6cd8408 to da49e201 Resolves: rhbz#1559460cGOJan Friesse 2.4.5-7.2av@- Resolves: rhbz#2001969 - totem: Add cancel_hold_on_retransmit config option (rhbz#2001969)[cUOJan Friesse 2.4.5-7.1`- Resolves: rhbz#1896311 - Resolves: rhbz#1897087 - spausedd: Fix log_perror (rhbz#1896311) - spausedd: Add ability to move process into root cgroup (rhbz#1897087)Y_UOJan Friesse 2.4.5-7^3- Related: rhbz#1835885 - main: Make schedmiss in cmap and log equal (rhbz#1835885) - merge upstream commit 44c1c8ea31f981bdd7856d4eb8f4ac49f95a85e3 (rhbz#1835885) 9D:gPDave Anderson - 7.2.3-9\,- Alternate list loop detection option Resolves: rhbz#1595389 - Readline library tab completion plugin Resolves: rhbz#1656165&ggPDave Anderson - 7.2.3-8[@- Fix ppc64 "bt" command failure reporting invalid NIP value for a user-space task. Resolves: rhbz#16179361g}PDave Anderson - 7.2.3-7[Q@- Support ppc64 increased VA range - Fix ppc64 "bt" command failure reporting invalid NIP value Resolves: rhbz#1617936g?PDave Anderson - 7.2.3-6[?Y- Fix for RHEL7 kernel's eBPF support that uses old IDR facility Resolves: rhbz#1559758Cg!PDave Anderson - 7.2.3-5[d@- Rebase to github commits b9d76838 to c79a11fa Resolves: rhbz#1559460 - Fix ppc64/ppc6le stacksize calculation Resolves: rhbz#1589685 |7C|C#g!QDave Anderson - 7.2.3-5[d@- Rebase to github commits b9d76838 to c79a11fa Resolves: rhbz#1559460 - Fix ppc64/ppc6le stacksize calculation Resolves: rhbz#1589685k"gsQDave Anderson - 7.2.3-4[5A- Fix bpf.c covscan issues Resolves: rhbz#1559758!gQDave Anderson - 7.2.3-3[5@- Rebase to github commits a6cd8408 to da49e201 Resolves: rhbz#15594608 oPBhupesh Sharma - 7.2.3-11.1_k8- crash/sadump, kaslr: fix failure of calculating kaslr_offset due to an sadump format restriction Resolves: rhbz#1854016i5PDave Anderson - 7.2.3-11\- Fix to prevent display of invalid "timer" command entries Resolves: rhbz#1818084xi PDave Anderson - 7.2.3-10\4- Restrict command line to 1500 bytes Resolves: rhbz#1663792 @j M@)i5QDave Anderson - 7.2.3-11\- Fix to prevent display of invalid "timer" command entries Resolves: rhbz#1818084x(i QDave Anderson - 7.2.3-10\4- Restrict command line to 1500 bytes Resolves: rhbz#1663792:'gQDave Anderson - 7.2.3-9\,- Alternate list loop detection option Resolves: rhbz#1595389 - Readline library tab completion plugin Resolves: rhbz#1656165&&ggQDave Anderson - 7.2.3-8[@- Fix ppc64 "bt" command failure reporting invalid NIP value for a user-space task. Resolves: rhbz#16179361%g}QDave Anderson - 7.2.3-7[Q@- Support ppc64 increased VA range - Fix ppc64 "bt" command failure reporting invalid NIP value Resolves: rhbz#1617936$g?QDave Anderson - 7.2.3-6[?Y- Fix for RHEL7 kernel's eBPF support that uses old IDR facility Resolves: rhbz#1559758 >DP>1/g}RDave Anderson - 7.2.3-7[Q@- Support ppc64 increased VA range - Fix ppc64 "bt" command failure reporting invalid NIP value Resolves: rhbz#1617936.g?RDave Anderson - 7.2.3-6[?Y- Fix for RHEL7 kernel's eBPF support that uses old IDR facility Resolves: rhbz#1559758C-g!RDave Anderson - 7.2.3-5[d@- Rebase to github commits b9d76838 to c79a11fa Resolves: rhbz#1559460 - Fix ppc64/ppc6le stacksize calculation Resolves: rhbz#1589685k,gsRDave Anderson - 7.2.3-4[5A- Fix bpf.c covscan issues Resolves: rhbz#1559758+gRDave Anderson - 7.2.3-3[5@- Rebase to github commits a6cd8408 to da49e201 Resolves: rhbz#15594608*oQBhupesh Sharma - 7.2.3-11.1_k8- crash/sadump, kaslr: fix failure of calculating kaslr_offset due to an sadump format restriction Resolves: rhbz#1854016 YVYs5eSTomáš Mráz - 1.4.11-15VI- crontab: use temporary filename properly ignored by crond84oRBhupesh Sharma - 7.2.3-11.1_k8- crash/sadump, kaslr: fix failure of calculating kaslr_offset due to an sadump format restriction Resolves: rhbz#18540163i5RDave Anderson - 7.2.3-11\- Fix to prevent display of invalid "timer" command entries Resolves: rhbz#1818084x2i RDave Anderson - 7.2.3-10\4- Restrict command line to 1500 bytes Resolves: rhbz#1663792:1gRDave Anderson - 7.2.3-9\,- Alternate list loop detection option Resolves: rhbz#1595389 - Readline library tab completion plugin Resolves: rhbz#1656165&0ggRDave Anderson - 7.2.3-8[@- Fix ppc64 "bt" command failure reporting invalid NIP value for a user-space task. Resolves: rhbz#1617936 er+V:eD_ 964701bf20ea9285610ce775b493e6d79bf2f27999d29ccbdc6ac91eb4261ce9D^ 801be54b282724d9d09516d698bc641c19471a40f11821cbf51804f40228e59aD] 902507007b4e5ee04bd47f98345b605b7cce177b0569460eb0efb299a91918e5D\ e4bb7031f520b296dbe56b80bca148b9f8409329cef2007dd5a06e4548e780d3D[ 9e8882a42b481017ad43c670ac8c75a3a878d804f43f7716f685798813397a3fDZ 44ab9339bd5d854867709f046ee7265cdf470dcab6e44935238e9d85f50a3ffbDY 891dab92096ecafec7121bace38c5d802443f838cef21422beb6a451c0e0892dDX 8c0e209a9b3e465d9d43e1e9e5585d8222d61a73748d1a2e8ce486e8b2b25715DW d97cce4820b6ef5656963548218f0d4ff9ef7c504f16623dd12d6b73c7cf2e2fDV 93e5893e2543f24cc6076a35548745fc96be00bd8f9960f8645d41100dcf0c3aDU 87818b04247bfad1a3a5ad6b7d4ba90f571e7df0d267da4a66fd5e1e17409c65DT 596130fb4480b497134f1ceee905500a7718c15559963c2786a784a511011077DS 64c5a32d35ccc6312c43d89cfee42872bacebecc43ec10e09f90916daedb80da sD*s3:aSMarcel Plch - 1.4.11-20[ @- Fix race condition when crontab is modified the same second before and after reading the crontab - Resolves: rhbz#1638691i9eqSTomáš Mráz - 1.4.11-19Y@- fix URL and source URL of the package (#1501726)*8eqSTomáš Mráz - 1.4.11-18Y- fix regression - spurious PAM log message from crontab (#1479064) - allow empty variables in crontabs (#1439217)7e[STomáš Mráz - 1.4.11-17Xۡ- make anacron not to contradict itself in syslog (job output does not have to be necessarily mailed)6eGSTomáš Mráz - 1.4.11-16X- disable mail from anacron with empty MAILTO - crontab: do not block access with PAM when running as root - improve the crontab man page - do not hardcode system_u selinux user but use the user from the current context trt?eGTTomáš Mráz - 1.4.11-16X- disable mail from anacron with empty MAILTO - crontab: do not block access with PAM when running as root - improve the crontab man page - do not hardcode system_u selinux user but use the user from the current contexta>e_SJan Staněk - 1.4.11-24a- Limit memory allocated for file descriptors Backports https://github.com/cronie-crond/cronie/commit/584911514ce6aa2f16e1d79431bac816ea62cb2c Resolves: rhbz#2026289n=aSMarcel Plch - 1.4.11-23\d- Make cronie restart on failure - Resolves: rhbz#1651730<aWSMarcel Plch - 1.4.11-22\l@- Backport upstream patch to fix cron failing on smart card authentication - Resolves: rhbz#1650314{;aSMarcel Plch - 1.4.11-21[- Backport upstream patch to fix -P behavior - Resolves: rhbz#1536111 o]CoEaWTMarcel Plch - 1.4.11-22\l@- Backport upstream patch to fix cron failing on smart card authentication - Resolves: rhbz#1650314{DaTMarcel Plch - 1.4.11-21[- Backport upstream patch to fix -P behavior - Resolves: rhbz#15361113CaTMarcel Plch - 1.4.11-20[ @- Fix race condition when crontab is modified the same second before and after reading the crontab - Resolves: rhbz#1638691iBeqTTomáš Mráz - 1.4.11-19Y@- fix URL and source URL of the package (#1501726)*AeqTTomáš Mráz - 1.4.11-18Y- fix regression - spurious PAM log message from crontab (#1479064) - allow empty variables in crontabs (#1439217)@e[TTomáš Mráz - 1.4.11-17Xۡ- make anacron not to contradict itself in syslog (job output does not have to be necessarily mailed) { {JeGUTomáš Mráz - 1.4.11-16X- disable mail from anacron with empty MAILTO - crontab: do not block access with PAM when running as root - improve the crontab man page - do not hardcode system_u selinux user but use the user from the current contextsIeUTomáš Mráz - 1.4.11-15VI- crontab: use temporary filename properly ignored by crondHyATOndřej Pohořelský - 1.4.11-25d@- Set 'missingok' for /etc/cron.deny to not recreate it on update - Resolves: rhbz#2059479aGe_TJan Staněk - 1.4.11-24a- Limit memory allocated for file descriptors Backports https://github.com/cronie-crond/cronie/commit/584911514ce6aa2f16e1d79431bac816ea62cb2c Resolves: rhbz#2026289nFaTMarcel Plch - 1.4.11-23\d- Make cronie restart on failure - Resolves: rhbz#1651730 o]CoPaWUMarcel Plch - 1.4.11-22\l@- Backport upstream patch to fix cron failing on smart card authentication - Resolves: rhbz#1650314{OaUMarcel Plch - 1.4.11-21[- Backport upstream patch to fix -P behavior - Resolves: rhbz#15361113NaUMarcel Plch - 1.4.11-20[ @- Fix race condition when crontab is modified the same second before and after reading the crontab - Resolves: rhbz#1638691iMeqUTomáš Mráz - 1.4.11-19Y@- fix URL and source URL of the package (#1501726)*LeqUTomáš Mráz - 1.4.11-18Y- fix regression - spurious PAM log message from crontab (#1479064) - allow empty variables in crontabs (#1439217)Ke[UTomáš Mráz - 1.4.11-17Xۡ- make anacron not to contradict itself in syslog (job output does not have to be necessarily mailed) @@*UeqVTomáš Mráz - 1.4.11-18Y- fix regression - spurious PAM log message from crontab (#1479064) - allow empty variables in crontabs (#1439217)Te[VTomáš Mráz - 1.4.11-17Xۡ- make anacron not to contradict itself in syslog (job output does not have to be necessarily mailed)SeGVTomáš Mráz - 1.4.11-16X- disable mail from anacron with empty MAILTO - crontab: do not block access with PAM when running as root - improve the crontab man page - do not hardcode system_u selinux user but use the user from the current contextaRe_UJan Staněk - 1.4.11-24a- Limit memory allocated for file descriptors Backports https://github.com/cronie-crond/cronie/commit/584911514ce6aa2f16e1d79431bac816ea62cb2c Resolves: rhbz#2026289nQaUMarcel Plch - 1.4.11-23\d- Make cronie restart on failure - Resolves: rhbz#1651730 j_Oja[e_VJan Staněk - 1.4.11-24a- Limit memory allocated for file descriptors Backports https://github.com/cronie-crond/cronie/commit/584911514ce6aa2f16e1d79431bac816ea62cb2c Resolves: rhbz#2026289nZaVMarcel Plch - 1.4.11-23\d- Make cronie restart on failure - Resolves: rhbz#1651730YaWVMarcel Plch - 1.4.11-22\l@- Backport upstream patch to fix cron failing on smart card authentication - Resolves: rhbz#1650314{XaVMarcel Plch - 1.4.11-21[- Backport upstream patch to fix -P behavior - Resolves: rhbz#15361113WaVMarcel Plch - 1.4.11-20[ @- Fix race condition when crontab is modified the same second before and after reading the crontab - Resolves: rhbz#1638691iVeqVTomáš Mráz - 1.4.11-19Y@- fix URL and source URL of the package (#1501726) `.iaeqWTomáš Mráz - 1.4.11-19Y@- fix URL and source URL of the package (#1501726)*`eqWTomáš Mráz - 1.4.11-18Y- fix regression - spurious PAM log message from crontab (#1479064) - allow empty variables in crontabs (#1439217)_e[WTomáš Mráz - 1.4.11-17Xۡ- make anacron not to contradict itself in syslog (job output does not have to be necessarily mailed)^eGWTomáš Mráz - 1.4.11-16X- disable mail from anacron with empty MAILTO - crontab: do not block access with PAM when running as root - improve the crontab man page - do not hardcode system_u selinux user but use the user from the current contexts]eWTomáš Mráz - 1.4.11-15VI- crontab: use temporary filename properly ignored by crond\yAVOndřej Pohořelský - 1.4.11-25d@- Set 'missingok' for /etc/cron.deny to not recreate it on update - Resolves: rhbz#2059479 I,afe_WJan Staněk - 1.4.11-24a- Limit memory allocated for file descriptors Backports https://github.com/cronie-crond/cronie/commit/584911514ce6aa2f16e1d79431bac816ea62cb2c Resolves: rhbz#2026289neaWMarcel Plch - 1.4.11-23\d- Make cronie restart on failure - Resolves: rhbz#1651730daWWMarcel Plch - 1.4.11-22\l@- Backport upstream patch to fix cron failing on smart card authentication - Resolves: rhbz#1650314{caWMarcel Plch - 1.4.11-21[- Backport upstream patch to fix -P behavior - Resolves: rhbz#15361113baWMarcel Plch - 1.4.11-20[ @- Fix race condition when crontab is modified the same second before and after reading the crontab - Resolves: rhbz#1638691 sD*s3kaXMarcel Plch - 1.4.11-20[ @- Fix race condition when crontab is modified the same second before and after reading the crontab - Resolves: rhbz#1638691ijeqXTomáš Mráz - 1.4.11-19Y@- fix URL and source URL of the package (#1501726)*ieqXTomáš Mráz - 1.4.11-18Y- fix regression - spurious PAM log message from crontab (#1479064) - allow empty variables in crontabs (#1439217)he[XTomáš Mráz - 1.4.11-17Xۡ- make anacron not to contradict itself in syslog (job output does not have to be necessarily mailed)geGXTomáš Mráz - 1.4.11-16X- disable mail from anacron with empty MAILTO - crontab: do not block access with PAM when running as root - improve the crontab man page - do not hardcode system_u selinux user but use the user from the current context rhqikYAndreas Schneider - 4.10.16-1^˳@- related: #1785121 - Rebase to version 4.10.16pyAXOndřej Pohořelský - 1.4.11-25d@- Set 'missingok' for /etc/cron.deny to not recreate it on update - Resolves: rhbz#2059479aoe_XJan Staněk - 1.4.11-24a- Limit memory allocated for file descriptors Backports https://github.com/cronie-crond/cronie/commit/584911514ce6aa2f16e1d79431bac816ea62cb2c Resolves: rhbz#2026289nnaXMarcel Plch - 1.4.11-23\d- Make cronie restart on failure - Resolves: rhbz#1651730maWXMarcel Plch - 1.4.11-22\l@- Backport upstream patch to fix cron failing on smart card authentication - Resolves: rhbz#1650314{laXMarcel Plch - 1.4.11-21[- Backport upstream patch to fix -P behavior - Resolves: rhbz#1536111 IfwukYIsaac Boukris - 4.10.16-7_- related: #1852812 - trigger a rebuild to get the right tagvtkYIsaac Boukris - 4.10.16-6_A@- resolves: #1852812 - Fix additioanl hostnames with win DCgsiiYAndreas Schneider - 4.10-16-5^א- related: #1785121 - Add missing RPM Requires3rk}YIsaac Boukris - 4.10.16-2^?@- resolves: #1828354 - add additioanl hostnames to the keytab - resolves: #1836427 - add dnshostname option net-ads-join  ykYAndreas Schneider - 4.10.17-11`@- resolves: #1876839 - Fix double crash when requesting share mode lockxk%YAndreas Schneider - 4.10.17-10_- resolves: #1868327 - Fix winbind in trust scenaries with connection issueskwiqYAndreas Schneider - 4.10.17-9_:- related: #1853272 - Add back missing patch hunkspviyYAndreas Schneider - 4.10.16-8_- resolves: #1878205 - Fix restarting winbind on package upgrade - resolves: #1892632 - Fix CVE-2020-14318 - resolves: #1891687 - Fix CVE-2020-14323 - resolves: #1879834 - Fix CVE-2020-1472 - resolves: #1892313 - Fix memory leak in winbindd (wbinfo -u) - resolves: #1868917 - Fix %U substitution for 'valid users' option - resolves: #1853272 - Fix 'require_membership_of' documentation in pam_winbind{.conf} manpage *{*p~iyZAndreas Schneider - 4.10.16-8_- resolves: #1878205 - Fix restarting winbind on package upgrade - resolves: #1892632 - Fix CVE-2020-14318 - resolves: #1891687 - Fix CVE-2020-14323 - resolves: #1879834 - Fix CVE-2020-1472 - resolves: #1892313 - Fix memory leak in winbindd (wbinfo -u) - resolves: #1868917 - Fix %U substitution for 'valid users' option - resolves: #1853272 - Fix 'require_membership_of' documentation in pam_winbind{.conf} manpagew}kZIsaac Boukris - 4.10.16-7_- related: #1852812 - trigger a rebuild to get the right tagv|kZIsaac Boukris - 4.10.16-6_A@- resolves: #1852812 - Fix additioanl hostnames with win DCg{iiZAndreas Schneider - 4.10-16-5^א- related: #1785121 - Add missing RPM RequireszkYAndreas Schneider - 4.10.17-13`@- related: #1876839 - Fix double crash when requesting share mode lock ((wk[Isaac Boukris - 4.10.16-7_- related: #1852812 - trigger a rebuild to get the right tagck_ZAndreas Schneider - 4.10.16-15`@- resolves: #1949444 - Fix CVE-2021-20254pkwZAndreas Schneider - 4.10.16-14`t6@- resolves: #1937867 - Fix possible core dump with printing support - resolves: #1930747 - Ensure that libwbclient has been updated before restarting serviceskZAndreas Schneider - 4.10.16-13`@- related: #1876839 - Fix double crash when requesting share mode lockkZAndreas Schneider - 4.10.16-11`@- resolves: #1876839 - Fix double crash when requesting share mode lockk%ZAndreas Schneider - 4.10.16-10_- resolves: #1868327 - Fix winbind in trust scenaries with connection issueskiqZAndreas Schneider - 4.10.16-9_:- related: #1853272 - Add back missing patch hunks   k[Andreas Schneider - 4.10.16-11`@- resolves: #1876839 - Fix double crash when requesting share mode lockk%[Andreas Schneider - 4.10.16-10_- resolves: #1868327 - Fix winbind in trust scenaries with connection issueskiq[Andreas Schneider - 4.10.16-9_:- related: #1853272 - Add back missing patch hunkspiy[Andreas Schneider - 4.10.16-8_- resolves: #1878205 - Fix restarting winbind on package upgrade - resolves: #1892632 - Fix CVE-2020-14318 - resolves: #1891687 - Fix CVE-2020-14323 - resolves: #1879834 - Fix CVE-2020-1472 - resolves: #1892313 - Fix memory leak in winbindd (wbinfo -u) - resolves: #1868917 - Fix %U substitution for 'valid users' option - resolves: #1853272 - Fix 'require_membership_of' documentation in pam_winbind{.conf} manpage {!Mzk [Andreas Schneider - 4.10.16-17aK- related: #2019673 - Add missing checks for IPA DC server roleP k7[Andreas Schneider - 4.10.16-16a@- resolves: #2019661 - Fix CVE-2016-2124 - resolves: #2019673 - Fix CVE-2020-25717 - resolves: #2021428 - Add missing PAC buffer types to krb5pac.idlc k_[Andreas Schneider - 4.10.16-15`@- resolves: #1949444 - Fix CVE-2021-20254p kw[Andreas Schneider - 4.10.16-14`t6@- resolves: #1937867 - Fix possible core dump with printing support - resolves: #1930747 - Ensure that libwbclient has been updated before restarting services k[Andreas Schneider - 4.10.16-13`@- related: #1876839 - Fix double crash when requesting share mode lock  k\Andreas Schneider - 4.10.16-11`@- resolves: #1876839 - Fix double crash when requesting share mode lockk%\Andreas Schneider - 4.10.16-10_- resolves: #1868327 - Fix winbind in trust scenaries with connection issueskiq\Andreas Schneider - 4.10.16-9_:- related: #1853272 - Add back missing patch hunkspiy\Andreas Schneider - 4.10.16-8_- resolves: #1878205 - Fix restarting winbind on package upgrade - resolves: #1892632 - Fix CVE-2020-14318 - resolves: #1891687 - Fix CVE-2020-14323 - resolves: #1879834 - Fix CVE-2020-1472 - resolves: #1892313 - Fix memory leak in winbindd (wbinfo -u) - resolves: #1868917 - Fix %U substitution for 'valid users' option - resolves: #1853272 - Fix 'require_membership_of' documentation in pam_winbind{.conf} manpage {!Mzk \Andreas Schneider - 4.10.16-17aK- related: #2019673 - Add missing checks for IPA DC server rolePk7\Andreas Schneider - 4.10.16-16a@- resolves: #2019661 - Fix CVE-2016-2124 - resolves: #2019673 - Fix CVE-2020-25717 - resolves: #2021428 - Add missing PAC buffer types to krb5pac.idlck_\Andreas Schneider - 4.10.16-15`@- resolves: #1949444 - Fix CVE-2021-20254pkw\Andreas Schneider - 4.10.16-14`t6@- resolves: #1937867 - Fix possible core dump with printing support - resolves: #1930747 - Ensure that libwbclient has been updated before restarting servicesk\Andreas Schneider - 4.10.16-13`@- related: #1876839 - Fix double crash when requesting share mode lock k]Andreas Schneider - 4.10.16-13`@- related: #1876839 - Fix double crash when requesting share mode lockk]Andreas Schneider - 4.10.16-11`@- resolves: #1876839 - Fix double crash when requesting share mode lockk%]Andreas Schneider - 4.10.16-10_- resolves: #1868327 - Fix winbind in trust scenaries with connection issueskiq]Andreas Schneider - 4.10.16-9_:- related: #1853272 - Add back missing patch hunks{k \Andreas Schneider - 4.10.16-18a@- resolves: #2034800 - Fix usermap script regression caused by CVE-2020-25717 - resolves: #2036595 - Fix MIT realm regression caused by CVE-2020-25717 - resolves: #2046148 - Fix CVE-2021-44142 V UV{!k ]Andreas Schneider - 4.10.16-18a@- resolves: #2034800 - Fix usermap script regression caused by CVE-2020-25717 - resolves: #2036595 - Fix MIT realm regression caused by CVE-2020-25717 - resolves: #2046148 - Fix CVE-2021-44142z k ]Andreas Schneider - 4.10.16-17aK- related: #2019673 - Add missing checks for IPA DC server rolePk7]Andreas Schneider - 4.10.16-16a@- resolves: #2019661 - Fix CVE-2016-2124 - resolves: #2019673 - Fix CVE-2020-25717 - resolves: #2021428 - Add missing PAC buffer types to krb5pac.idlck_]Andreas Schneider - 4.10.16-15`@- resolves: #1949444 - Fix CVE-2021-20254pkw]Andreas Schneider - 4.10.16-14`t6@- resolves: #1937867 - Fix possible core dump with printing support - resolves: #1930747 - Ensure that libwbclient has been updated before restarting services WG6Wc'k_^Andreas Schneider - 4.10.16-15`@- resolves: #1949444 - Fix CVE-2021-20254p&kw^Andreas Schneider - 4.10.16-14`t6@- resolves: #1937867 - Fix possible core dump with printing support - resolves: #1930747 - Ensure that libwbclient has been updated before restarting services%k^Andreas Schneider - 4.10.16-13`@- related: #1876839 - Fix double crash when requesting share mode lock$k^Andreas Schneider - 4.10.16-11`@- resolves: #1876839 - Fix double crash when requesting share mode lock#k%^Andreas Schneider - 4.10.16-10_- resolves: #1868327 - Fix winbind in trust scenaries with connection issues5"k]Andreas Schneider - 4.10.16-19bzS- resolves: #2081649 - Fix idmap_rfc2307 and idmap_nss returning wrong mapping for uid/gid conflict ,q,k{^Andreas Schneider - 4.10.16-20c - resolves: #2119058 - Fix possible segfault in winbind5+k^Andreas Schneider - 4.10.16-19bzS- resolves: #2081649 - Fix idmap_rfc2307 and idmap_nss returning wrong mapping for uid/gid conflict{*k ^Andreas Schneider - 4.10.16-18a@- resolves: #2034800 - Fix usermap script regression caused by CVE-2020-25717 - resolves: #2036595 - Fix MIT realm regression caused by CVE-2020-25717 - resolves: #2046148 - Fix CVE-2021-44142z)k ^Andreas Schneider - 4.10.16-17aK- related: #2019673 - Add missing checks for IPA DC server roleP(k7^Andreas Schneider - 4.10.16-16a@- resolves: #2019661 - Fix CVE-2016-2124 - resolves: #2019673 - Fix CVE-2020-25717 - resolves: #2021428 - Add missing PAC buffer types to krb5pac.idl {!Mz1k _Andreas Schneider - 4.10.16-17aK- related: #2019673 - Add missing checks for IPA DC server roleP0k7_Andreas Schneider - 4.10.16-16a@- resolves: #2019661 - Fix CVE-2016-2124 - resolves: #2019673 - Fix CVE-2020-25717 - resolves: #2021428 - Add missing PAC buffer types to krb5pac.idlc/k__Andreas Schneider - 4.10.16-15`@- resolves: #1949444 - Fix CVE-2021-20254p.kw_Andreas Schneider - 4.10.16-14`t6@- resolves: #1937867 - Fix possible core dump with printing support - resolves: #1930747 - Ensure that libwbclient has been updated before restarting services-k_Andreas Schneider - 4.10.16-13`@- related: #1876839 - Fix double crash when requesting share mode lock Hnz6k _Andreas Schneider - 4.10.16-24cʂ@- related: #2154364 - Add additional patches for CVE-2022-38023c5k__Andreas Schneider - 4.10.16-23c@- resolves: #2154364 - Fix CVE-2022-38023q4k{_Andreas Schneider - 4.10.16-20c - resolves: #2119058 - Fix possible segfault in winbind53k_Andreas Schneider - 4.10.16-19bzS- resolves: #2081649 - Fix idmap_rfc2307 and idmap_nss returning wrong mapping for uid/gid conflict{2k _Andreas Schneider - 4.10.16-18a@- resolves: #2034800 - Fix usermap script regression caused by CVE-2020-25717 - resolves: #2036595 - Fix MIT realm regression caused by CVE-2020-25717 - resolves: #2046148 - Fix CVE-2021-44142 er+V:eDl 88400b854d053822b230b8e0402132b7559ddccd811a7abcedeb1406f7bd8cbdDk 3f56b1a9c01d9d56c7c61e5e85f89f379f66270b55c609f84ba58194ac11e489Dj 7b215997f9c81095863133061f447c80e870ef64f74f3d78e13b7f9cbe749027Di efa403ad1b6d2564bce0ec54cef3ee401c15f4282733a928d75bb703119161b5Dh 56345477656cfcf05709f7ed9a7e36814bd7eda39a49f2d5fc436d774aef8e06Dg b6282c4c1e703d703b92a52a9f3959b4a6412072b5923853674734d4920eb1eeDf 650ecdc0d3c0f2d221347461dc47da74b9aeb8041326a30662c310db8452c289De d12d34da150d926afed7f5810b9ebdc562f483d0100cdce78091fd464612301dDd fbcc3e564c6dca446a39edd03f346e88b9881d9d18050e89024d0ff48b46240aDc 030d403b90d83c7791ba3ea26cc659f709c596898fbfbd5d5f6e4b737a1293faDb 4fa63e9cbed9669fb646f612b5c9371ba7bd3f11e6ce5059f28af1cdc7da0780Da 80bfd0e65eafbe59f9079ccbd7a8c303269a333e10aaddfce933c3cc81907c66D` 435acde66414134bd505e6658dda39972f87e643ec0169c1f4c59a938280fa39 V UV{;k `Andreas Schneider - 4.10.16-18a@- resolves: #2034800 - Fix usermap script regression caused by CVE-2020-25717 - resolves: #2036595 - Fix MIT realm regression caused by CVE-2020-25717 - resolves: #2046148 - Fix CVE-2021-44142z:k `Andreas Schneider - 4.10.16-17aK- related: #2019673 - Add missing checks for IPA DC server roleP9k7`Andreas Schneider - 4.10.16-16a@- resolves: #2019661 - Fix CVE-2016-2124 - resolves: #2019673 - Fix CVE-2020-25717 - resolves: #2021428 - Add missing PAC buffer types to krb5pac.idlc8k_`Andreas Schneider - 4.10.16-15`@- resolves: #1949444 - Fix CVE-2021-20254p7kw`Andreas Schneider - 4.10.16-14`t6@- resolves: #1937867 - Fix possible core dump with printing support - resolves: #1930747 - Ensure that libwbclient has been updated before restarting services Gm{vAiaAndreas Schneider - 4.10.15-1^- related: #1785121 - Rebase to version 4.10.15 - resolves: #1828924 - Fix typo in pam_winbind documentation about require_membership_of - resolves: #1801496 - Add missing ctdb directoriesr@k}`Andreas Schneider - 4.10.16-25d@- resolves: #2222250 - Fix netlogon capabilities level 2z?k `Andreas Schneider - 4.10.16-24cʂ@- related: #2154364 - Add additional patches for CVE-2022-38023c>k_`Andreas Schneider - 4.10.16-23c@- resolves: #2154364 - Fix CVE-2022-38023q=k{`Andreas Schneider - 4.10.16-20c - resolves: #2119058 - Fix possible segfault in winbind5<k`Andreas Schneider - 4.10.16-19bzS- resolves: #2081649 - Fix idmap_rfc2307 and idmap_nss returning wrong mapping for uid/gid conflict H)M+HvIkaIsaac Boukris - 4.10.16-6_A@- resolves: #1852812 - Fix additioanl hostnames with win DCgHiiaAndreas Schneider - 4.10-16-5^א- related: #1785121 - Add missing RPM Requires3Gk}aIsaac Boukris - 4.10.16-2^?@- resolves: #1828354 - add additioanl hostnames to the keytab - resolves: #1836427 - add dnshostname option net-ads-joinhFikaAndreas Schneider - 4.10.16-1^˳@- related: #1785121 - Rebase to version 4.10.16mEiuaAndreas Schneider - 4.10.15-5^@- resolves: #1831986 - Fix gencache for normal usersiDimaAndreas Schneider - 4.10.15-4^@- resolves: #1813017 - Fix smbclient log to fileUCiEaAndreas Schneider - 4.10.15-3^U@- Removed patch for #1634057|BkaIsaac Boukris - 4.10.15-2^- resolves: #1825505 - Compilation of samba sources fails on RHEL M.R0MvQkbIsaac Boukris - 4.10.16-6_A@- resolves: #1852812 - Fix additioanl hostnames with win DCgPiibAndreas Schneider - 4.10-16-5^א- related: #1785121 - Add missing RPM Requires3Ok}bIsaac Boukris - 4.10.16-2^?@- resolves: #1828354 - add additioanl hostnames to the keytab - resolves: #1836427 - add dnshostname option net-ads-joinhNikbAndreas Schneider - 4.10.16-1^˳@- related: #1785121 - Rebase to version 4.10.16mMiubAndreas Schneider - 4.10.15-5^@- resolves: #1831986 - Fix gencache for normal usersiLimbAndreas Schneider - 4.10.15-4^@- resolves: #1813017 - Fix smbclient log to fileUKiEbAndreas Schneider - 4.10.15-3^U@- Removed patch for #1634057wJkaIsaac Boukris - 4.10.16-7_- related: #1852812 - trigger a rebuild to get the right tag $hUikcAndreas Schneider - 4.10.16-1^˳@- related: #1785121 - Rebase to version 4.10.16kTiqbAndreas Schneider - 4.10.17-9_:- related: #1853272 - Add back missing patch hunkspSiybAndreas Schneider - 4.10.16-8_- resolves: #1878205 - Fix restarting winbind on package upgrade - resolves: #1892632 - Fix CVE-2020-14318 - resolves: #1891687 - Fix CVE-2020-14323 - resolves: #1879834 - Fix CVE-2020-1472 - resolves: #1892313 - Fix memory leak in winbindd (wbinfo -u) - resolves: #1868917 - Fix %U substitution for 'valid users' option - resolves: #1853272 - Fix 'require_membership_of' documentation in pam_winbind{.conf} manpagewRkbIsaac Boukris - 4.10.16-7_- related: #1852812 - trigger a rebuild to get the right tag IfwYkcIsaac Boukris - 4.10.16-7_- related: #1852812 - trigger a rebuild to get the right tagvXkcIsaac Boukris - 4.10.16-6_A@- resolves: #1852812 - Fix additioanl hostnames with win DCgWiicAndreas Schneider - 4.10-16-5^א- related: #1785121 - Add missing RPM Requires3Vk}cIsaac Boukris - 4.10.16-2^?@- resolves: #1828354 - add additioanl hostnames to the keytab - resolves: #1836427 - add dnshostname option net-ads-join  ]kcAndreas Schneider - 4.10.17-11`@- resolves: #1876839 - Fix double crash when requesting share mode lock\k%cAndreas Schneider - 4.10.17-10_- resolves: #1868327 - Fix winbind in trust scenaries with connection issuesk[iqcAndreas Schneider - 4.10.17-9_:- related: #1853272 - Add back missing patch hunkspZiycAndreas Schneider - 4.10.16-8_- resolves: #1878205 - Fix restarting winbind on package upgrade - resolves: #1892632 - Fix CVE-2020-14318 - resolves: #1891687 - Fix CVE-2020-14323 - resolves: #1879834 - Fix CVE-2020-1472 - resolves: #1892313 - Fix memory leak in winbindd (wbinfo -u) - resolves: #1868917 - Fix %U substitution for 'valid users' option - resolves: #1853272 - Fix 'require_membership_of' documentation in pam_winbind{.conf} manpage *{*pbiydAndreas Schneider - 4.10.16-8_- resolves: #1878205 - Fix restarting winbind on package upgrade - resolves: #1892632 - Fix CVE-2020-14318 - resolves: #1891687 - Fix CVE-2020-14323 - resolves: #1879834 - Fix CVE-2020-1472 - resolves: #1892313 - Fix memory leak in winbindd (wbinfo -u) - resolves: #1868917 - Fix %U substitution for 'valid users' option - resolves: #1853272 - Fix 'require_membership_of' documentation in pam_winbind{.conf} manpagewakdIsaac Boukris - 4.10.16-7_- related: #1852812 - trigger a rebuild to get the right tagv`kdIsaac Boukris - 4.10.16-6_A@- resolves: #1852812 - Fix additioanl hostnames with win DCg_iidAndreas Schneider - 4.10-16-5^א- related: #1785121 - Add missing RPM Requires^kcAndreas Schneider - 4.10.17-13`@- related: #1876839 - Fix double crash when requesting share mode lock ((wikeIsaac Boukris - 4.10.16-7_- related: #1852812 - trigger a rebuild to get the right tagchk_dAndreas Schneider - 4.10.16-15`@- resolves: #1949444 - Fix CVE-2021-20254pgkwdAndreas Schneider - 4.10.16-14`t6@- resolves: #1937867 - Fix possible core dump with printing support - resolves: #1930747 - Ensure that libwbclient has been updated before restarting servicesfkdAndreas Schneider - 4.10.16-13`@- related: #1876839 - Fix double crash when requesting share mode lockekdAndreas Schneider - 4.10.16-11`@- resolves: #1876839 - Fix double crash when requesting share mode lockdk%dAndreas Schneider - 4.10.16-10_- resolves: #1868327 - Fix winbind in trust scenaries with connection issueskciqdAndreas Schneider - 4.10.16-9_:- related: #1853272 - Add back missing patch hunks  mkeAndreas Schneider - 4.10.16-11`@- resolves: #1876839 - Fix double crash when requesting share mode locklk%eAndreas Schneider - 4.10.16-10_- resolves: #1868327 - Fix winbind in trust scenaries with connection issueskkiqeAndreas Schneider - 4.10.16-9_:- related: #1853272 - Add back missing patch hunkspjiyeAndreas Schneider - 4.10.16-8_- resolves: #1878205 - Fix restarting winbind on package upgrade - resolves: #1892632 - Fix CVE-2020-14318 - resolves: #1891687 - Fix CVE-2020-14323 - resolves: #1879834 - Fix CVE-2020-1472 - resolves: #1892313 - Fix memory leak in winbindd (wbinfo -u) - resolves: #1868917 - Fix %U substitution for 'valid users' option - resolves: #1853272 - Fix 'require_membership_of' documentation in pam_winbind{.conf} manpage {!Mzrk eAndreas Schneider - 4.10.16-17aK- related: #2019673 - Add missing checks for IPA DC server rolePqk7eAndreas Schneider - 4.10.16-16a@- resolves: #2019661 - Fix CVE-2016-2124 - resolves: #2019673 - Fix CVE-2020-25717 - resolves: #2021428 - Add missing PAC buffer types to krb5pac.idlcpk_eAndreas Schneider - 4.10.16-15`@- resolves: #1949444 - Fix CVE-2021-20254pokweAndreas Schneider - 4.10.16-14`t6@- resolves: #1937867 - Fix possible core dump with printing support - resolves: #1930747 - Ensure that libwbclient has been updated before restarting servicesnkeAndreas Schneider - 4.10.16-13`@- related: #1876839 - Fix double crash when requesting share mode lock  vkfAndreas Schneider - 4.10.16-11`@- resolves: #1876839 - Fix double crash when requesting share mode lockuk%fAndreas Schneider - 4.10.16-10_- resolves: #1868327 - Fix winbind in trust scenaries with connection issuesktiqfAndreas Schneider - 4.10.16-9_:- related: #1853272 - Add back missing patch hunkspsiyfAndreas Schneider - 4.10.16-8_- resolves: #1878205 - Fix restarting winbind on package upgrade - resolves: #1892632 - Fix CVE-2020-14318 - resolves: #1891687 - Fix CVE-2020-14323 - resolves: #1879834 - Fix CVE-2020-1472 - resolves: #1892313 - Fix memory leak in winbindd (wbinfo -u) - resolves: #1868917 - Fix %U substitution for 'valid users' option - resolves: #1853272 - Fix 'require_membership_of' documentation in pam_winbind{.conf} manpage {!Mz{k fAndreas Schneider - 4.10.16-17aK- related: #2019673 - Add missing checks for IPA DC server rolePzk7fAndreas Schneider - 4.10.16-16a@- resolves: #2019661 - Fix CVE-2016-2124 - resolves: #2019673 - Fix CVE-2020-25717 - resolves: #2021428 - Add missing PAC buffer types to krb5pac.idlcyk_fAndreas Schneider - 4.10.16-15`@- resolves: #1949444 - Fix CVE-2021-20254pxkwfAndreas Schneider - 4.10.16-14`t6@- resolves: #1937867 - Fix possible core dump with printing support - resolves: #1930747 - Ensure that libwbclient has been updated before restarting serviceswkfAndreas Schneider - 4.10.16-13`@- related: #1876839 - Fix double crash when requesting share mode lock kgAndreas Schneider - 4.10.16-13`@- related: #1876839 - Fix double crash when requesting share mode lockkgAndreas Schneider - 4.10.16-11`@- resolves: #1876839 - Fix double crash when requesting share mode lock~k%gAndreas Schneider - 4.10.16-10_- resolves: #1868327 - Fix winbind in trust scenaries with connection issuesk}iqgAndreas Schneider - 4.10.16-9_:- related: #1853272 - Add back missing patch hunks{|k fAndreas Schneider - 4.10.16-18a@- resolves: #2034800 - Fix usermap script regression caused by CVE-2020-25717 - resolves: #2036595 - Fix MIT realm regression caused by CVE-2020-25717 - resolves: #2046148 - Fix CVE-2021-44142 V UV{k gAndreas Schneider - 4.10.16-18a@- resolves: #2034800 - Fix usermap script regression caused by CVE-2020-25717 - resolves: #2036595 - Fix MIT realm regression caused by CVE-2020-25717 - resolves: #2046148 - Fix CVE-2021-44142zk gAndreas Schneider - 4.10.16-17aK- related: #2019673 - Add missing checks for IPA DC server rolePk7gAndreas Schneider - 4.10.16-16a@- resolves: #2019661 - Fix CVE-2016-2124 - resolves: #2019673 - Fix CVE-2020-25717 - resolves: #2021428 - Add missing PAC buffer types to krb5pac.idlck_gAndreas Schneider - 4.10.16-15`@- resolves: #1949444 - Fix CVE-2021-20254pkwgAndreas Schneider - 4.10.16-14`t6@- resolves: #1937867 - Fix possible core dump with printing support - resolves: #1930747 - Ensure that libwbclient has been updated before restarting services WG6Wc k_hAndreas Schneider - 4.10.16-15`@- resolves: #1949444 - Fix CVE-2021-20254p kwhAndreas Schneider - 4.10.16-14`t6@- resolves: #1937867 - Fix possible core dump with printing support - resolves: #1930747 - Ensure that libwbclient has been updated before restarting services khAndreas Schneider - 4.10.16-13`@- related: #1876839 - Fix double crash when requesting share mode lockkhAndreas Schneider - 4.10.16-11`@- resolves: #1876839 - Fix double crash when requesting share mode lockk%hAndreas Schneider - 4.10.16-10_- resolves: #1868327 - Fix winbind in trust scenaries with connection issues5kgAndreas Schneider - 4.10.16-19bzS- resolves: #2081649 - Fix idmap_rfc2307 and idmap_nss returning wrong mapping for uid/gid conflict ,qk{hAndreas Schneider - 4.10.16-20c - resolves: #2119058 - Fix possible segfault in winbind5khAndreas Schneider - 4.10.16-19bzS- resolves: #2081649 - Fix idmap_rfc2307 and idmap_nss returning wrong mapping for uid/gid conflict{k hAndreas Schneider - 4.10.16-18a@- resolves: #2034800 - Fix usermap script regression caused by CVE-2020-25717 - resolves: #2036595 - Fix MIT realm regression caused by CVE-2020-25717 - resolves: #2046148 - Fix CVE-2021-44142z k hAndreas Schneider - 4.10.16-17aK- related: #2019673 - Add missing checks for IPA DC server roleP k7hAndreas Schneider - 4.10.16-16a@- resolves: #2019661 - Fix CVE-2016-2124 - resolves: #2019673 - Fix CVE-2020-25717 - resolves: #2021428 - Add missing PAC buffer types to krb5pac.idl {!Mzk iAndreas Schneider - 4.10.16-17aK- related: #2019673 - Add missing checks for IPA DC server rolePk7iAndreas Schneider - 4.10.16-16a@- resolves: #2019661 - Fix CVE-2016-2124 - resolves: #2019673 - Fix CVE-2020-25717 - resolves: #2021428 - Add missing PAC buffer types to krb5pac.idlck_iAndreas Schneider - 4.10.16-15`@- resolves: #1949444 - Fix CVE-2021-20254pkwiAndreas Schneider - 4.10.16-14`t6@- resolves: #1937867 - Fix possible core dump with printing support - resolves: #1930747 - Ensure that libwbclient has been updated before restarting serviceskiAndreas Schneider - 4.10.16-13`@- related: #1876839 - Fix double crash when requesting share mode lock Hnzk iAndreas Schneider - 4.10.16-24cʂ@- related: #2154364 - Add additional patches for CVE-2022-38023ck_iAndreas Schneider - 4.10.16-23c@- resolves: #2154364 - Fix CVE-2022-38023qk{iAndreas Schneider - 4.10.16-20c - resolves: #2119058 - Fix possible segfault in winbind5kiAndreas Schneider - 4.10.16-19bzS- resolves: #2081649 - Fix idmap_rfc2307 and idmap_nss returning wrong mapping for uid/gid conflict{k iAndreas Schneider - 4.10.16-18a@- resolves: #2034800 - Fix usermap script regression caused by CVE-2020-25717 - resolves: #2036595 - Fix MIT realm regression caused by CVE-2020-25717 - resolves: #2046148 - Fix CVE-2021-44142 V UV{k jAndreas Schneider - 4.10.16-18a@- resolves: #2034800 - Fix usermap script regression caused by CVE-2020-25717 - resolves: #2036595 - Fix MIT realm regression caused by CVE-2020-25717 - resolves: #2046148 - Fix CVE-2021-44142zk jAndreas Schneider - 4.10.16-17aK- related: #2019673 - Add missing checks for IPA DC server rolePk7jAndreas Schneider - 4.10.16-16a@- resolves: #2019661 - Fix CVE-2016-2124 - resolves: #2019673 - Fix CVE-2020-25717 - resolves: #2021428 - Add missing PAC buffer types to krb5pac.idlck_jAndreas Schneider - 4.10.16-15`@- resolves: #1949444 - Fix CVE-2021-20254pkwjAndreas Schneider - 4.10.16-14`t6@- resolves: #1937867 - Fix possible core dump with printing support - resolves: #1930747 - Ensure that libwbclient has been updated before restarting services Gm{v%ikAndreas Schneider - 4.10.15-1^- related: #1785121 - Rebase to version 4.10.15 - resolves: #1828924 - Fix typo in pam_winbind documentation about require_membership_of - resolves: #1801496 - Add missing ctdb directoriesr$k}jAndreas Schneider - 4.10.16-25d@- resolves: #2222250 - Fix netlogon capabilities level 2z#k jAndreas Schneider - 4.10.16-24cʂ@- related: #2154364 - Add additional patches for CVE-2022-38023c"k_jAndreas Schneider - 4.10.16-23c@- resolves: #2154364 - Fix CVE-2022-38023q!k{jAndreas Schneider - 4.10.16-20c - resolves: #2119058 - Fix possible segfault in winbind5 kjAndreas Schneider - 4.10.16-19bzS- resolves: #2081649 - Fix idmap_rfc2307 and idmap_nss returning wrong mapping for uid/gid conflict H)M+Hv-kkIsaac Boukris - 4.10.16-6_A@- resolves: #1852812 - Fix additioanl hostnames with win DCg,iikAndreas Schneider - 4.10-16-5^א- related: #1785121 - Add missing RPM Requires3+k}kIsaac Boukris - 4.10.16-2^?@- resolves: #1828354 - add additioanl hostnames to the keytab - resolves: #1836427 - add dnshostname option net-ads-joinh*ikkAndreas Schneider - 4.10.16-1^˳@- related: #1785121 - Rebase to version 4.10.16m)iukAndreas Schneider - 4.10.15-5^@- resolves: #1831986 - Fix gencache for normal usersi(imkAndreas Schneider - 4.10.15-4^@- resolves: #1813017 - Fix smbclient log to fileU'iEkAndreas Schneider - 4.10.15-3^U@- Removed patch for #1634057|&kkIsaac Boukris - 4.10.15-2^- resolves: #1825505 - Compilation of samba sources fails on RHEL M.R0Mv5klIsaac Boukris - 4.10.16-6_A@- resolves: #1852812 - Fix additioanl hostnames with win DCg4iilAndreas Schneider - 4.10-16-5^א- related: #1785121 - Add missing RPM Requires33k}lIsaac Boukris - 4.10.16-2^?@- resolves: #1828354 - add additioanl hostnames to the keytab - resolves: #1836427 - add dnshostname option net-ads-joinh2iklAndreas Schneider - 4.10.16-1^˳@- related: #1785121 - Rebase to version 4.10.16m1iulAndreas Schneider - 4.10.15-5^@- resolves: #1831986 - Fix gencache for normal usersi0imlAndreas Schneider - 4.10.15-4^@- resolves: #1813017 - Fix smbclient log to fileU/iElAndreas Schneider - 4.10.15-3^U@- Removed patch for #1634057w.kkIsaac Boukris - 4.10.16-7_- related: #1852812 - trigger a rebuild to get the right tag $ 9i/mTomas Korbar - 1:1.6.3-43]L- 1687571 - cupsd doesn't clean tmp files if client conn is terminated abnormallyk8iqlAndreas Schneider - 4.10.17-9_:- related: #1853272 - Add back missing patch hunksp7iylAndreas Schneider - 4.10.16-8_- resolves: #1878205 - Fix restarting winbind on package upgrade - resolves: #1892632 - Fix CVE-2020-14318 - resolves: #1891687 - Fix CVE-2020-14323 - resolves: #1879834 - Fix CVE-2020-1472 - resolves: #1892313 - Fix memory leak in winbindd (wbinfo -u) - resolves: #1868917 - Fix %U substitution for 'valid users' option - resolves: #1853272 - Fix 'require_membership_of' documentation in pam_winbind{.conf} manpagew6klIsaac Boukris - 4.10.16-7_- related: #1852812 - trigger a rebuild to get the right tag er+V:eDy fa6421de2c15921a2e6fedbf4185a77ea6ccb46658a05d2002f389b7e2a8b60eDx a9a856900d5a29d9cf94b7fdac8c07e41ad87194e1b959095cdaa6019f30d4c6Dw 4613273bfc2c11c9816fb2825af9aeec01ebd5785d69700793afafb364fdfa5bDv 7e50ed884e06e8b99632be1537d095f84b2961978088e061936f9dc699a523b1Du ae5e89ffdb193ba77fff5f91338b3087497c816b899809d1d303e53d659e4ea3Dt 438a67adb5128df187df7f5745a6afe2d244d1571ecaf4159b03356b32a60436Ds 36577f1cf5cefd40798e73d112856b462b3290fa90abd70553c107f45542a070Dr 589706b3e3179980b4ac5c2328bf6ff3d88a995174ce4fa64d0ad480965e67c2Dq 7ac7d7acc2695d1247889b192c63a490c516efb9b8c1309543008402c549f1ebDp 73fc0c87cb3098d277406335ceeb029508b87e5d4f5c7d1cc89eeffaf0bc4009Do 3da43cb47b5ad18f1ce3f3b8c4d77981a8aeebe7eeafb778c043bdf4d7883d0eDn 50988ba783fc21f380b1867ef9c2f3753fc650d74ce1e24f4f3f94a5284b4dbfDm 34171e7570b3702011ad6135ba344acf87732fde15fa9714876fa317e1cfd747 NbNk?komZdenek Dohnal - 1:1.6.3-49^F- more covscan issues raised from the fix 1672212]>kSmZdenek Dohnal - 1:1.6.3-48^F- fixing covscan issue from 1672212=k?mZdenek Dohnal - 1:1.6.3-47^F- 1672212 - cupsd eats a lot of memory when lots of queue with extensive PPDs are created*<kkmZdenek Dohnal - 1:1.6.3-46^B@- 1715907 - CUPS- client: cupsGetPPD3() function tries to load PPD from IPP printer and not from the CUPS queue];kSmZdenek Dohnal - 1:1.6.3-45^;- fixing covscan issue from 1774460::k mZdenek Dohnal - 1:1.6.3-44^8 @- 1774460 - CVE-2019-8696 cups: stack-buffer-overflow in libcups's asn1_get_packed function [rhel-7] - 1774461 - CVE-2019-8675 cups: stack-buffer-overflow in libcups's asn1_get_type function [rhel-7] - 1753809 - Settings in ~/.cups/client.conf aren't used +uX+]EkSnZdenek Dohnal - 1:1.6.3-45^;- fixing covscan issue from 1774460:Dk nZdenek Dohnal - 1:1.6.3-44^8 @- 1774460 - CVE-2019-8696 cups: stack-buffer-overflow in libcups's asn1_get_packed function [rhel-7] - 1774461 - CVE-2019-8675 cups: stack-buffer-overflow in libcups's asn1_get_type function [rhel-7] - 1753809 - Settings in ~/.cups/client.conf aren't used Ci/nTomas Korbar - 1:1.6.3-43]L- 1687571 - cupsd doesn't clean tmp files if client conn is terminated abnormallyBe#mBryan Mason - 1:1.6.3-52dh- CVE-2023-32360 cups: Information leak through Cups-Get-Document operationAk;mZdenek Dohnal - 1:1.6.3-51^- 1823758 - CVE-2017-18190 cups: DNS rebinding attacks via incorrect whitelist [rhel-7]@k%mZdenek Dohnal - 1:1.6.3-50^{G- 1813413 - [RHEL 7.7] segfault in cupsdSaveJob() caused by no space in /var DRZaDLe#nBryan Mason - 1:1.6.3-52dh- CVE-2023-32360 cups: Information leak through Cups-Get-Document operationKk;nZdenek Dohnal - 1:1.6.3-51^- 1823758 - CVE-2017-18190 cups: DNS rebinding attacks via incorrect whitelist [rhel-7]Jk%nZdenek Dohnal - 1:1.6.3-50^{G- 1813413 - [RHEL 7.7] segfault in cupsdSaveJob() caused by no space in /varkIkonZdenek Dohnal - 1:1.6.3-49^F- more covscan issues raised from the fix 1672212]HkSnZdenek Dohnal - 1:1.6.3-48^F- fixing covscan issue from 1672212Gk?nZdenek Dohnal - 1:1.6.3-47^F- 1672212 - cupsd eats a lot of memory when lots of queue with extensive PPDs are created*FkknZdenek Dohnal - 1:1.6.3-46^B@- 1715907 - CUPS- client: cupsGetPPD3() function tries to load PPD from IPP printer and not from the CUPS queue -q3%-]RkSoZdenek Dohnal - 1:1.6.3-48^F- fixing covscan issue from 1672212Qk?oZdenek Dohnal - 1:1.6.3-47^F- 1672212 - cupsd eats a lot of memory when lots of queue with extensive PPDs are created*PkkoZdenek Dohnal - 1:1.6.3-46^B@- 1715907 - CUPS- client: cupsGetPPD3() function tries to load PPD from IPP printer and not from the CUPS queue]OkSoZdenek Dohnal - 1:1.6.3-45^;- fixing covscan issue from 1774460:Nk oZdenek Dohnal - 1:1.6.3-44^8 @- 1774460 - CVE-2019-8696 cups: stack-buffer-overflow in libcups's asn1_get_packed function [rhel-7] - 1774461 - CVE-2019-8675 cups: stack-buffer-overflow in libcups's asn1_get_type function [rhel-7] - 1753809 - Settings in ~/.cups/client.conf aren't used Mi/oTomas Korbar - 1:1.6.3-43]L- 1687571 - cupsd doesn't clean tmp files if client conn is terminated abnormally q[:Xk pZdenek Dohnal - 1:1.6.3-44^8 @- 1774460 - CVE-2019-8696 cups: stack-buffer-overflow in libcups's asn1_get_packed function [rhel-7] - 1774461 - CVE-2019-8675 cups: stack-buffer-overflow in libcups's asn1_get_type function [rhel-7] - 1753809 - Settings in ~/.cups/client.conf aren't used Wi/pTomas Korbar - 1:1.6.3-43]L- 1687571 - cupsd doesn't clean tmp files if client conn is terminated abnormallyVe#oBryan Mason - 1:1.6.3-52dh- CVE-2023-32360 cups: Information leak through Cups-Get-Document operationUk;oZdenek Dohnal - 1:1.6.3-51^- 1823758 - CVE-2017-18190 cups: DNS rebinding attacks via incorrect whitelist [rhel-7]Tk%oZdenek Dohnal - 1:1.6.3-50^{G- 1813413 - [RHEL 7.7] segfault in cupsdSaveJob() caused by no space in /varkSkooZdenek Dohnal - 1:1.6.3-49^F- more covscan issues raised from the fix 1672212 kZk_k;pZdenek Dohnal - 1:1.6.3-51^- 1823758 - CVE-2017-18190 cups: DNS rebinding attacks via incorrect whitelist [rhel-7]^k%pZdenek Dohnal - 1:1.6.3-50^{G- 1813413 - [RHEL 7.7] segfault in cupsdSaveJob() caused by no space in /vark]kopZdenek Dohnal - 1:1.6.3-49^F- more covscan issues raised from the fix 1672212]\kSpZdenek Dohnal - 1:1.6.3-48^F- fixing covscan issue from 1672212[k?pZdenek Dohnal - 1:1.6.3-47^F- 1672212 - cupsd eats a lot of memory when lots of queue with extensive PPDs are created*ZkkpZdenek Dohnal - 1:1.6.3-46^B@- 1715907 - CUPS- client: cupsGetPPD3() function tries to load PPD from IPP printer and not from the CUPS queue]YkSpZdenek Dohnal - 1:1.6.3-45^;- fixing covscan issue from 1774460 yL*dkkqZdenek Dohnal - 1:1.6.3-46^B@- 1715907 - CUPS- client: cupsGetPPD3() function tries to load PPD from IPP printer and not from the CUPS queue]ckSqZdenek Dohnal - 1:1.6.3-45^;- fixing covscan issue from 1774460:bk qZdenek Dohnal - 1:1.6.3-44^8 @- 1774460 - CVE-2019-8696 cups: stack-buffer-overflow in libcups's asn1_get_packed function [rhel-7] - 1774461 - CVE-2019-8675 cups: stack-buffer-overflow in libcups's asn1_get_type function [rhel-7] - 1753809 - Settings in ~/.cups/client.conf aren't used ai/qTomas Korbar - 1:1.6.3-43]L- 1687571 - cupsd doesn't clean tmp files if client conn is terminated abnormally`e#pBryan Mason - 1:1.6.3-52dh- CVE-2023-32360 cups: Information leak through Cups-Get-Document operation UhyUk_UrTim Waugh - 1.0.35-21Ub@- Fix heap-based buffer overflow in texttopdf filter (bug #1241242, CVE-2015-3258, CVE-2015-3279).je#qBryan Mason - 1:1.6.3-52dh- CVE-2023-32360 cups: Information leak through Cups-Get-Document operationik;qZdenek Dohnal - 1:1.6.3-51^- 1823758 - CVE-2017-18190 cups: DNS rebinding attacks via incorrect whitelist [rhel-7]hk%qZdenek Dohnal - 1:1.6.3-50^{G- 1813413 - [RHEL 7.7] segfault in cupsdSaveJob() caused by no space in /varkgkoqZdenek Dohnal - 1:1.6.3-49^F- more covscan issues raised from the fix 1672212]fkSqZdenek Dohnal - 1:1.6.3-48^F- fixing covscan issue from 1672212ek?qZdenek Dohnal - 1:1.6.3-47^F- 1672212 - cupsd eats a lot of memory when lots of queue with extensive PPDs are created YwwuY!ri[rZdenek Dohnal - 1.0.35-28^x- 1816109 - Queues are not cleaned up after stopping cups-browsed - 1811190 - cups-browsed leaks memorytqirZdenek Dohnal - 1.0.35-27]@- 1775776 - Updated cups-browsed in RHEL 7.7 leaks socketsopiyrZdenek Dohnal - 1.0.35-26\@- 1508018 - man pages: wrong links in man cups-browsed oi1rZdenek Dohnal - 1.0.35-25\@- 1700333 - [abrt] [faf] cups-filters: raise(): /usr/sbin/cups-browsed killed by 6unirZdenek Dohnal - 1.0.35-24\@- fixing covscan issues, backported from upstream - 1485502mi!rZdenek Dohnal - 1.0.35-23\mA@- 1485502 - Rebase cups-browsed to latest version in upstream cups-filtersli#rZdenek Dohnal - 1.0.35-22X @- 1427690 - /usr/lib/cups/filter/pstopdf: line 17: which: command not found =VE= yi1sZdenek Dohnal - 1.0.35-25\@- 1700333 - [abrt] [faf] cups-filters: raise(): /usr/sbin/cups-browsed killed by 6uxisZdenek Dohnal - 1.0.35-24\@- fixing covscan issues, backported from upstream - 1485502wi!sZdenek Dohnal - 1.0.35-23\mA@- 1485502 - Rebase cups-browsed to latest version in upstream cups-filtersvi#sZdenek Dohnal - 1.0.35-22X @- 1427690 - /usr/lib/cups/filter/pstopdf: line 17: which: command not foundu_UsTim Waugh - 1.0.35-21Ub@- Fix heap-based buffer overflow in texttopdf filter (bug #1241242, CVE-2015-3258, CVE-2015-3279).tiCrZdenek Dohnal - 1.0.35-29b@- 1894301 - cups-browsed segfaults when accessing freed master queue in print queue clusterqsi}rZdenek Dohnal - 1.0.35-28^y@- 1812635 - RHEL 7.7. cups-browsed segfaults on shutdown ?re?i#tZdenek Dohnal - 1.0.35-22X @- 1427690 - /usr/lib/cups/filter/pstopdf: line 17: which: command not found_UtTim Waugh - 1.0.35-21Ub@- Fix heap-based buffer overflow in texttopdf filter (bug #1241242, CVE-2015-3258, CVE-2015-3279).~iCsZdenek Dohnal - 1.0.35-29b@- 1894301 - cups-browsed segfaults when accessing freed master queue in print queue clusterq}i}sZdenek Dohnal - 1.0.35-28^y@- 1812635 - RHEL 7.7. cups-browsed segfaults on shutdown!|i[sZdenek Dohnal - 1.0.35-28^x- 1816109 - Queues are not cleaned up after stopping cups-browsed - 1811190 - cups-browsed leaks memoryt{isZdenek Dohnal - 1.0.35-27]@- 1775776 - Updated cups-browsed in RHEL 7.7 leaks socketsoziysZdenek Dohnal - 1.0.35-26\@- 1508018 - man pages: wrong links in man cups-browsed nxpnqi}tZdenek Dohnal - 1.0.35-28^y@- 1812635 - RHEL 7.7. cups-browsed segfaults on shutdown!i[tZdenek Dohnal - 1.0.35-28^x- 1816109 - Queues are not cleaned up after stopping cups-browsed - 1811190 - cups-browsed leaks memorytitZdenek Dohnal - 1.0.35-27]@- 1775776 - Updated cups-browsed in RHEL 7.7 leaks socketsoiytZdenek Dohnal - 1.0.35-26\@- 1508018 - man pages: wrong links in man cups-browsed i1tZdenek Dohnal - 1.0.35-25\@- 1700333 - [abrt] [faf] cups-filters: raise(): /usr/sbin/cups-browsed killed by 6uitZdenek Dohnal - 1.0.35-24\@- fixing covscan issues, backported from upstream - 1485502i!tZdenek Dohnal - 1.0.35-23\mA@- 1485502 - Rebase cups-browsed to latest version in upstream cups-filters ?gAA?oiyuZdenek Dohnal - 1.0.35-26\@- 1508018 - man pages: wrong links in man cups-browsed i1uZdenek Dohnal - 1.0.35-25\@- 1700333 - [abrt] [faf] cups-filters: raise(): /usr/sbin/cups-browsed killed by 6u iuZdenek Dohnal - 1.0.35-24\@- fixing covscan issues, backported from upstream - 1485502 i!uZdenek Dohnal - 1.0.35-23\mA@- 1485502 - Rebase cups-browsed to latest version in upstream cups-filters i#uZdenek Dohnal - 1.0.35-22X @- 1427690 - /usr/lib/cups/filter/pstopdf: line 17: which: command not found _UuTim Waugh - 1.0.35-21Ub@- Fix heap-based buffer overflow in texttopdf filter (bug #1241242, CVE-2015-3258, CVE-2015-3279).iCtZdenek Dohnal - 1.0.35-29b@- 1894301 - cups-browsed segfaults when accessing freed master queue in print queue cluster )p:)i!vZdenek Dohnal - 1.0.35-23\mA@- 1485502 - Rebase cups-browsed to latest version in upstream cups-filtersi#vZdenek Dohnal - 1.0.35-22X @- 1427690 - /usr/lib/cups/filter/pstopdf: line 17: which: command not found_UvTim Waugh - 1.0.35-21Ub@- Fix heap-based buffer overflow in texttopdf filter (bug #1241242, CVE-2015-3258, CVE-2015-3279).iCuZdenek Dohnal - 1.0.35-29b@- 1894301 - cups-browsed segfaults when accessing freed master queue in print queue clusterqi}uZdenek Dohnal - 1.0.35-28^y@- 1812635 - RHEL 7.7. cups-browsed segfaults on shutdown!i[uZdenek Dohnal - 1.0.35-28^x- 1816109 - Queues are not cleaned up after stopping cups-browsed - 1811190 - cups-browsed leaks memorytiuZdenek Dohnal - 1.0.35-27]@- 1775776 - Updated cups-browsed in RHEL 7.7 leaks sockets ]j]iCvZdenek Dohnal - 1.0.35-29b@- 1894301 - cups-browsed segfaults when accessing freed master queue in print queue clusterqi}vZdenek Dohnal - 1.0.35-28^y@- 1812635 - RHEL 7.7. cups-browsed segfaults on shutdown!i[vZdenek Dohnal - 1.0.35-28^x- 1816109 - Queues are not cleaned up after stopping cups-browsed - 1811190 - cups-browsed leaks memorytivZdenek Dohnal - 1.0.35-27]@- 1775776 - Updated cups-browsed in RHEL 7.7 leaks socketsoiyvZdenek Dohnal - 1.0.35-26\@- 1508018 - man pages: wrong links in man cups-browsed i1vZdenek Dohnal - 1.0.35-25\@- 1700333 - [abrt] [faf] cups-filters: raise(): /usr/sbin/cups-browsed killed by 6uivZdenek Dohnal - 1.0.35-24\@- fixing covscan issues, backported from upstream - 1485502 -q3%-]"kSwZdenek Dohnal - 1:1.6.3-48^F- fixing covscan issue from 1672212!k?wZdenek Dohnal - 1:1.6.3-47^F- 1672212 - cupsd eats a lot of memory when lots of queue with extensive PPDs are created* kkwZdenek Dohnal - 1:1.6.3-46^B@- 1715907 - CUPS- client: cupsGetPPD3() function tries to load PPD from IPP printer and not from the CUPS queue]kSwZdenek Dohnal - 1:1.6.3-45^;- fixing covscan issue from 1774460:k wZdenek Dohnal - 1:1.6.3-44^8 @- 1774460 - CVE-2019-8696 cups: stack-buffer-overflow in libcups's asn1_get_packed function [rhel-7] - 1774461 - CVE-2019-8675 cups: stack-buffer-overflow in libcups's asn1_get_type function [rhel-7] - 1753809 - Settings in ~/.cups/client.conf aren't used i/wTomas Korbar - 1:1.6.3-43]L- 1687571 - cupsd doesn't clean tmp files if client conn is terminated abnormally q[:(k xZdenek Dohnal - 1:1.6.3-44^8 @- 1774460 - CVE-2019-8696 cups: stack-buffer-overflow in libcups's asn1_get_packed function [rhel-7] - 1774461 - CVE-2019-8675 cups: stack-buffer-overflow in libcups's asn1_get_type function [rhel-7] - 1753809 - Settings in ~/.cups/client.conf aren't used 'i/xTomas Korbar - 1:1.6.3-43]L- 1687571 - cupsd doesn't clean tmp files if client conn is terminated abnormally&e#wBryan Mason - 1:1.6.3-52dh- CVE-2023-32360 cups: Information leak through Cups-Get-Document operation%k;wZdenek Dohnal - 1:1.6.3-51^- 1823758 - CVE-2017-18190 cups: DNS rebinding attacks via incorrect whitelist [rhel-7]$k%wZdenek Dohnal - 1:1.6.3-50^{G- 1813413 - [RHEL 7.7] segfault in cupsdSaveJob() caused by no space in /vark#kowZdenek Dohnal - 1:1.6.3-49^F- more covscan issues raised from the fix 1672212 kZk/k;xZdenek Dohnal - 1:1.6.3-51^- 1823758 - CVE-2017-18190 cups: DNS rebinding attacks via incorrect whitelist [rhel-7].k%xZdenek Dohnal - 1:1.6.3-50^{G- 1813413 - [RHEL 7.7] segfault in cupsdSaveJob() caused by no space in /vark-koxZdenek Dohnal - 1:1.6.3-49^F- more covscan issues raised from the fix 1672212],kSxZdenek Dohnal - 1:1.6.3-48^F- fixing covscan issue from 1672212+k?xZdenek Dohnal - 1:1.6.3-47^F- 1672212 - cupsd eats a lot of memory when lots of queue with extensive PPDs are created**kkxZdenek Dohnal - 1:1.6.3-46^B@- 1715907 - CUPS- client: cupsGetPPD3() function tries to load PPD from IPP printer and not from the CUPS queue])kSxZdenek Dohnal - 1:1.6.3-45^;- fixing covscan issue from 1774460of flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|',16;AIQUY]bimrv{ %-59?ELRX_dkry±"ñ(ı/Ʊ4DZ;ɱAʱF˱ṈTͱ[α`ϱeбjѱoұtӱyԱ~ղֲײ زٲڲ۲!ܲ&ݲ+޲0߲5:?DINSX]bglqv{ #(-28<AEJNTX^bhov|  yL*4kkyZdenek Dohnal - 1:1.6.3-46^B@- 1715907 - CUPS- client: cupsGetPPD3() function tries to load PPD from IPP printer and not from the CUPS queue]3kSyZdenek Dohnal - 1:1.6.3-45^;- fixing covscan issue from 1774460:2k yZdenek Dohnal - 1:1.6.3-44^8 @- 1774460 - CVE-2019-8696 cups: stack-buffer-overflow in libcups's asn1_get_packed function [rhel-7] - 1774461 - CVE-2019-8675 cups: stack-buffer-overflow in libcups's asn1_get_type function [rhel-7] - 1753809 - Settings in ~/.cups/client.conf aren't used 1i/yTomas Korbar - 1:1.6.3-43]L- 1687571 - cupsd doesn't clean tmp files if client conn is terminated abnormally0e#xBryan Mason - 1:1.6.3-52dh- CVE-2023-32360 cups: Information leak through Cups-Get-Document operation chyc ;i/zTomas Korbar - 1:1.6.3-43]L- 1687571 - cupsd doesn't clean tmp files if client conn is terminated abnormally:e#yBryan Mason - 1:1.6.3-52dh- CVE-2023-32360 cups: Information leak through Cups-Get-Document operation9k;yZdenek Dohnal - 1:1.6.3-51^- 1823758 - CVE-2017-18190 cups: DNS rebinding attacks via incorrect whitelist [rhel-7]8k%yZdenek Dohnal - 1:1.6.3-50^{G- 1813413 - [RHEL 7.7] segfault in cupsdSaveJob() caused by no space in /vark7koyZdenek Dohnal - 1:1.6.3-49^F- more covscan issues raised from the fix 1672212]6kSyZdenek Dohnal - 1:1.6.3-48^F- fixing covscan issue from 16722125k?yZdenek Dohnal - 1:1.6.3-47^F- 1672212 - cupsd eats a lot of memory when lots of queue with extensive PPDs are created er+V:eD 4a53adae3dd3a8d933f2ec113b7303ce7d9c782edd612d17b8d3badf4c04167eD 46ac94286722fc2f6f68ec4c0e70152b3d1ff6fac6001d2155f8228d91126574D 816c816facf8421458376b99f244ef91c147063ed4f4955fd0e8dae62eccaeb8D c75dd0b94b1e1300b04edfbfa5a3739573a6f83dc0737110d2f8cfedfc5ab7a2D da2b0ffc968803d239f38444842e6792e85494901ff8d0075652f6c2d7aa1800D 46f713cd31041330e2739c5a644e4f598536096f3e39d6c667a6d044eaa87893D b2e43341cc469f66b5495139b62a419c0c671b19535efcdc79df055cc43686e5D cf7edef3f54d6a2816515812d2f679ae21bbfb26767bf64e34b73d19a3bce3aeD~ 8180d23815951b3c5be397846577728116502dad35bbc2dd67b7c4188244e465D} 5a07757ffcab76dc74eef1e1537c4ea823f723bae2c05ab1dd29679d95478db1D| a979b1653b72f0551faf8fa54eed42be4d51511d962ed09d02ece63f2402d5f7D{ dfc95bdd8057839d4b45153318acb4e09f4da257afee1c57c07781870a68ecefDz c9fd3024d128c4accf8a1b5a9b3207e10e714a336f6fe04b88a1d557e2bc7a24 NbNkAkozZdenek Dohnal - 1:1.6.3-49^F- more covscan issues raised from the fix 1672212]@kSzZdenek Dohnal - 1:1.6.3-48^F- fixing covscan issue from 1672212?k?zZdenek Dohnal - 1:1.6.3-47^F- 1672212 - cupsd eats a lot of memory when lots of queue with extensive PPDs are created*>kkzZdenek Dohnal - 1:1.6.3-46^B@- 1715907 - CUPS- client: cupsGetPPD3() function tries to load PPD from IPP printer and not from the CUPS queue]=kSzZdenek Dohnal - 1:1.6.3-45^;- fixing covscan issue from 1774460:<k zZdenek Dohnal - 1:1.6.3-44^8 @- 1774460 - CVE-2019-8696 cups: stack-buffer-overflow in libcups's asn1_get_packed function [rhel-7] - 1774461 - CVE-2019-8675 cups: stack-buffer-overflow in libcups's asn1_get_type function [rhel-7] - 1753809 - Settings in ~/.cups/client.conf aren't used AuXA Fc1{Kamil Dudka - 7.29.0-52\y- prevent curl --rate-limit from hanging on file URLs (#1281969) - fix NTLM password overflow via integer overflow (CVE-2018-14618) - fix bad arithmetic when outputting warnings to stderr (CVE-2018-16842) - backport options to force TLS 1.3 in curl and libcurl (#1672639) - prevent curl --rate-limit from crashing on https URLs (#1683292)Ec+{Kamil Dudka - 7.29.0-51[j@- require a new enough version of nss-pem to avoid regression in yum (#1610998)De#zBryan Mason - 1:1.6.3-52dh- CVE-2023-32360 cups: Information leak through Cups-Get-Document operationCk;zZdenek Dohnal - 1:1.6.3-51^- 1823758 - CVE-2017-18190 cups: DNS rebinding attacks via incorrect whitelist [rhel-7]Bk%zZdenek Dohnal - 1:1.6.3-50^{G- 1813413 - [RHEL 7.7] segfault in cupsdSaveJob() caused by no space in /var 6)76vNs}{Kamil Dudka - 7.29.0-59.el7_9.1_ @- avoid overwriting a local file with -J (CVE-2020-8177)Mc'{Kamil Dudka - 7.29.0-59^?@- http: free protocol-specific struct in setup_connection callback (#1836773)Lc%{Kamil Dudka - 7.29.0-58^x- fix heap buffer overflow in function tftp_receive_packet() (CVE-2019-5482)hKcq{Kamil Dudka - 7.29.0-57]e@- allow curl to POST from a char device (#1769307)|Jc{Kamil Dudka - 7.29.0-56]?- fix auth failure with duplicated WWW-Authenticate header (#1754736)hIcq{Kamil Dudka - 7.29.0-55]Ik- fix TFTP receive buffer overflow (CVE-2019-5436)jHcu{Kamil Dudka - 7.29.0-54\ - make `curl --tlsv1` backward compatible (#1672639)}Gc{Kamil Dudka - 7.29.0-53\@- backport the --tls-max option of curl and TLS 1.3 ciphers (#1672639) 1s1hTcq|Kamil Dudka - 7.29.0-57]e@- allow curl to POST from a char device (#1769307)|Sc|Kamil Dudka - 7.29.0-56]?- fix auth failure with duplicated WWW-Authenticate header (#1754736)hRcq|Kamil Dudka - 7.29.0-55]Ik- fix TFTP receive buffer overflow (CVE-2019-5436)jQcu|Kamil Dudka - 7.29.0-54\ - make `curl --tlsv1` backward compatible (#1672639)}Pc|Kamil Dudka - 7.29.0-53\@- backport the --tls-max option of curl and TLS 1.3 ciphers (#1672639) Oc1|Kamil Dudka - 7.29.0-52\y- prevent curl --rate-limit from hanging on file URLs (#1281969) - fix NTLM password overflow via integer overflow (CVE-2018-14618) - fix bad arithmetic when outputting warnings to stderr (CVE-2018-16842) - backport options to force TLS 1.3 in curl and libcurl (#1672639) - prevent curl --rate-limit from crashing on https URLs (#1683292) yxjN[a?}Daniel Mach - 2.1.26-17RU- Mass rebuild 2014-01-24dZci}Honza Horak - 2.1.26-16Rx@- Rebuild for mariadb-libs Related: #1045013jYio}Petr Lautrbach 2.1.26-15R&- compile cyrus-sasl with -O3 on ppc64 (#1051063)XwE|Jacek Migacz - 7.29.0-59.el7_9.2eJ&- fix HTTP proxy deny use after free (CVE-2022-43552) - rebuild certs with 2048-bit RSA keysvWs}|Kamil Dudka - 7.29.0-59.el7_9.1_ @- avoid overwriting a local file with -J (CVE-2020-8177)Vc'|Kamil Dudka - 7.29.0-59^?@- http: free protocol-specific struct in setup_connection callback (#1836773)Uc%|Kamil Dudka - 7.29.0-58^x- fix heap buffer overflow in function tftp_receive_packet() (CVE-2019-5482) *s*n`c}}Jakub Jelen - 2.1.26-22Yé- Allow cyrus sasl to get the ssf from gssapi (#1431586)a_cc}Jakub Jelen - 2.1.26-21XO@- support proper SASL GSS-SPNEGO (#1421663)q^_}Jakub Jelen 2.1.26-20Va@- GSSAPI: Use per-connection mutex where possible (#1263017)]c#}Jakub Jelen 2.1.26-19.2U- Revert tmpfiles.d and use new systemd feature RuntimeDirectory (#1188065)\_)}Jakub Jelen 2.1.26-18U\w@- Revert updated GSSAPI flags as in RFC 4752 to restore backward compatibility (#1154566) - Add and document ability to run saslauth as non-root user (#1188065) - Support AIX SASL GSSAPI (#1174322) - Update client library to be thread safe (#1147659) - Fix problem, that parsing short prefix matches the whole mechanism name (#1089267) - Don't use unnecessary quotes around user description (#1082564) - Fix confusing message when config file has typo (#1022479) 3_Nea?~Daniel Mach - 2.1.26-17RU- Mass rebuild 2014-01-24ddci~Honza Horak - 2.1.26-16Rx@- Rebuild for mariadb-libs Related: #1045013jcio~Petr Lautrbach 2.1.26-15R&- compile cyrus-sasl with -O3 on ppc64 (#1051063)db]o}Simo Sorce - 2.1.26-24b8- Fix for CVE-2022-24407 - Resolves: rhbz#2055842cacg}Jakub Jelen - 2.1.26-23Zf- Avoid undefined symbols on s390x (#1516193) *s*njc}~Jakub Jelen - 2.1.26-22Yé- Allow cyrus sasl to get the ssf from gssapi (#1431586)aicc~Jakub Jelen - 2.1.26-21XO@- support proper SASL GSS-SPNEGO (#1421663)qh_~Jakub Jelen 2.1.26-20Va@- GSSAPI: Use per-connection mutex where possible (#1263017)gc#~Jakub Jelen 2.1.26-19.2U- Revert tmpfiles.d and use new systemd feature RuntimeDirectory (#1188065)f_)~Jakub Jelen 2.1.26-18U\w@- Revert updated GSSAPI flags as in RFC 4752 to restore backward compatibility (#1154566) - Add and document ability to run saslauth as non-root user (#1188065) - Support AIX SASL GSSAPI (#1174322) - Update client library to be thread safe (#1147659) - Fix problem, that parsing short prefix matches the whole mechanism name (#1089267) - Don't use unnecessary quotes around user description (#1082564) - Fix confusing message when config file has typo (#1022479) 3_Noa?Daniel Mach - 2.1.26-17RU- Mass rebuild 2014-01-24dnciHonza Horak - 2.1.26-16Rx@- Rebuild for mariadb-libs Related: #1045013jmioPetr Lautrbach 2.1.26-15R&- compile cyrus-sasl with -O3 on ppc64 (#1051063)dl]o~Simo Sorce - 2.1.26-24b8- Fix for CVE-2022-24407 - Resolves: rhbz#2055842ckcg~Jakub Jelen - 2.1.26-23Zf- Avoid undefined symbols on s390x (#1516193) *s*ntc}Jakub Jelen - 2.1.26-22Yé- Allow cyrus sasl to get the ssf from gssapi (#1431586)asccJakub Jelen - 2.1.26-21XO@- support proper SASL GSS-SPNEGO (#1421663)qr_Jakub Jelen 2.1.26-20Va@- GSSAPI: Use per-connection mutex where possible (#1263017)qc#Jakub Jelen 2.1.26-19.2U- Revert tmpfiles.d and use new systemd feature RuntimeDirectory (#1188065)p_)Jakub Jelen 2.1.26-18U\w@- Revert updated GSSAPI flags as in RFC 4752 to restore backward compatibility (#1154566) - Add and document ability to run saslauth as non-root user (#1188065) - Support AIX SASL GSSAPI (#1174322) - Update client library to be thread safe (#1147659) - Fix problem, that parsing short prefix matches the whole mechanism name (#1089267) - Don't use unnecessary quotes around user description (#1082564) - Fix confusing message when config file has typo (#1022479) 3_Nya?Daniel Mach - 2.1.26-17RU- Mass rebuild 2014-01-24dxciHonza Horak - 2.1.26-16Rx@- Rebuild for mariadb-libs Related: #1045013jwioPetr Lautrbach 2.1.26-15R&- compile cyrus-sasl with -O3 on ppc64 (#1051063)dv]oSimo Sorce - 2.1.26-24b8- Fix for CVE-2022-24407 - Resolves: rhbz#2055842cucgJakub Jelen - 2.1.26-23Zf- Avoid undefined symbols on s390x (#1516193) *s*n~c}Jakub Jelen - 2.1.26-22Yé- Allow cyrus sasl to get the ssf from gssapi (#1431586)a}ccJakub Jelen - 2.1.26-21XO@- support proper SASL GSS-SPNEGO (#1421663)q|_Jakub Jelen 2.1.26-20Va@- GSSAPI: Use per-connection mutex where possible (#1263017){c#Jakub Jelen 2.1.26-19.2U- Revert tmpfiles.d and use new systemd feature RuntimeDirectory (#1188065)z_)Jakub Jelen 2.1.26-18U\w@- Revert updated GSSAPI flags as in RFC 4752 to restore backward compatibility (#1154566) - Add and document ability to run saslauth as non-root user (#1188065) - Support AIX SASL GSSAPI (#1174322) - Update client library to be thread safe (#1147659) - Fix problem, that parsing short prefix matches the whole mechanism name (#1089267) - Don't use unnecessary quotes around user description (#1082564) - Fix confusing message when config file has typo (#1022479) 3_Na?Daniel Mach - 2.1.26-17RU- Mass rebuild 2014-01-24dciHonza Horak - 2.1.26-16Rx@- Rebuild for mariadb-libs Related: #1045013jioPetr Lautrbach 2.1.26-15R&- compile cyrus-sasl with -O3 on ppc64 (#1051063)d]oSimo Sorce - 2.1.26-24b8- Fix for CVE-2022-24407 - Resolves: rhbz#2055842ccgJakub Jelen - 2.1.26-23Zf- Avoid undefined symbols on s390x (#1516193) *s*nc}Jakub Jelen - 2.1.26-22Yé- Allow cyrus sasl to get the ssf from gssapi (#1431586)accJakub Jelen - 2.1.26-21XO@- support proper SASL GSS-SPNEGO (#1421663)q_Jakub Jelen 2.1.26-20Va@- GSSAPI: Use per-connection mutex where possible (#1263017)c#Jakub Jelen 2.1.26-19.2U- Revert tmpfiles.d and use new systemd feature RuntimeDirectory (#1188065)_)Jakub Jelen 2.1.26-18U\w@- Revert updated GSSAPI flags as in RFC 4752 to restore backward compatibility (#1154566) - Add and document ability to run saslauth as non-root user (#1188065) - Support AIX SASL GSSAPI (#1174322) - Update client library to be thread safe (#1147659) - Fix problem, that parsing short prefix matches the whole mechanism name (#1089267) - Don't use unnecessary quotes around user description (#1082564) - Fix confusing message when config file has typo (#1022479) 3_N a?Daniel Mach - 2.1.26-17RU- Mass rebuild 2014-01-24d ciHonza Horak - 2.1.26-16Rx@- Rebuild for mariadb-libs Related: #1045013j ioPetr Lautrbach 2.1.26-15R&- compile cyrus-sasl with -O3 on ppc64 (#1051063)d ]oSimo Sorce - 2.1.26-24b8- Fix for CVE-2022-24407 - Resolves: rhbz#2055842c cgJakub Jelen - 2.1.26-23Zf- Avoid undefined symbols on s390x (#1516193) *s*nc}Jakub Jelen - 2.1.26-22Yé- Allow cyrus sasl to get the ssf from gssapi (#1431586)accJakub Jelen - 2.1.26-21XO@- support proper SASL GSS-SPNEGO (#1421663)q_Jakub Jelen 2.1.26-20Va@- GSSAPI: Use per-connection mutex where possible (#1263017)c#Jakub Jelen 2.1.26-19.2U- Revert tmpfiles.d and use new systemd feature RuntimeDirectory (#1188065)_)Jakub Jelen 2.1.26-18U\w@- Revert updated GSSAPI flags as in RFC 4752 to restore backward compatibility (#1154566) - Add and document ability to run saslauth as non-root user (#1188065) - Support AIX SASL GSSAPI (#1174322) - Update client library to be thread safe (#1147659) - Fix problem, that parsing short prefix matches the whole mechanism name (#1089267) - Don't use unnecessary quotes around user description (#1082564) - Fix confusing message when config file has typo (#1022479) 3_Na?Daniel Mach - 2.1.26-17RU- Mass rebuild 2014-01-24dciHonza Horak - 2.1.26-16Rx@- Rebuild for mariadb-libs Related: #1045013jioPetr Lautrbach 2.1.26-15R&- compile cyrus-sasl with -O3 on ppc64 (#1051063)d]oSimo Sorce - 2.1.26-24b8- Fix for CVE-2022-24407 - Resolves: rhbz#2055842ccgJakub Jelen - 2.1.26-23Zf- Avoid undefined symbols on s390x (#1516193) *s*nc}Jakub Jelen - 2.1.26-22Yé- Allow cyrus sasl to get the ssf from gssapi (#1431586)accJakub Jelen - 2.1.26-21XO@- support proper SASL GSS-SPNEGO (#1421663)q_Jakub Jelen 2.1.26-20Va@- GSSAPI: Use per-connection mutex where possible (#1263017)c#Jakub Jelen 2.1.26-19.2U- Revert tmpfiles.d and use new systemd feature RuntimeDirectory (#1188065)_)Jakub Jelen 2.1.26-18U\w@- Revert updated GSSAPI flags as in RFC 4752 to restore backward compatibility (#1154566) - Add and document ability to run saslauth as non-root user (#1188065) - Support AIX SASL GSSAPI (#1174322) - Update client library to be thread safe (#1147659) - Fix problem, that parsing short prefix matches the whole mechanism name (#1089267) - Don't use unnecessary quotes around user description (#1082564) - Fix confusing message when config file has typo (#1022479) 3_N!a?Daniel Mach - 2.1.26-17RU- Mass rebuild 2014-01-24d ciHonza Horak - 2.1.26-16Rx@- Rebuild for mariadb-libs Related: #1045013jioPetr Lautrbach 2.1.26-15R&- compile cyrus-sasl with -O3 on ppc64 (#1051063)d]oSimo Sorce - 2.1.26-24b8- Fix for CVE-2022-24407 - Resolves: rhbz#2055842ccgJakub Jelen - 2.1.26-23Zf- Avoid undefined symbols on s390x (#1516193) *s*n&c}Jakub Jelen - 2.1.26-22Yé- Allow cyrus sasl to get the ssf from gssapi (#1431586)a%ccJakub Jelen - 2.1.26-21XO@- support proper SASL GSS-SPNEGO (#1421663)q$_Jakub Jelen 2.1.26-20Va@- GSSAPI: Use per-connection mutex where possible (#1263017)#c#Jakub Jelen 2.1.26-19.2U- Revert tmpfiles.d and use new systemd feature RuntimeDirectory (#1188065)"_)Jakub Jelen 2.1.26-18U\w@- Revert updated GSSAPI flags as in RFC 4752 to restore backward compatibility (#1154566) - Add and document ability to run saslauth as non-root user (#1188065) - Support AIX SASL GSSAPI (#1174322) - Update client library to be thread safe (#1147659) - Fix problem, that parsing short prefix matches the whole mechanism name (#1089267) - Don't use unnecessary quotes around user description (#1082564) - Fix confusing message when config file has typo (#1022479) 3_N+a?Daniel Mach - 2.1.26-17RU- Mass rebuild 2014-01-24d*ciHonza Horak - 2.1.26-16Rx@- Rebuild for mariadb-libs Related: #1045013j)ioPetr Lautrbach 2.1.26-15R&- compile cyrus-sasl with -O3 on ppc64 (#1051063)d(]oSimo Sorce - 2.1.26-24b8- Fix for CVE-2022-24407 - Resolves: rhbz#2055842c'cgJakub Jelen - 2.1.26-23Zf- Avoid undefined symbols on s390x (#1516193) *s*n0c}Jakub Jelen - 2.1.26-22Yé- Allow cyrus sasl to get the ssf from gssapi (#1431586)a/ccJakub Jelen - 2.1.26-21XO@- support proper SASL GSS-SPNEGO (#1421663)q._Jakub Jelen 2.1.26-20Va@- GSSAPI: Use per-connection mutex where possible (#1263017)-c#Jakub Jelen 2.1.26-19.2U- Revert tmpfiles.d and use new systemd feature RuntimeDirectory (#1188065),_)Jakub Jelen 2.1.26-18U\w@- Revert updated GSSAPI flags as in RFC 4752 to restore backward compatibility (#1154566) - Add and document ability to run saslauth as non-root user (#1188065) - Support AIX SASL GSSAPI (#1174322) - Update client library to be thread safe (#1147659) - Fix problem, that parsing short prefix matches the whole mechanism name (#1089267) - Don't use unnecessary quotes around user description (#1082564) - Fix confusing message when config file has typo (#1022479) 3_N5a?Daniel Mach - 2.1.26-17RU- Mass rebuild 2014-01-24d4ciHonza Horak - 2.1.26-16Rx@- Rebuild for mariadb-libs Related: #1045013j3ioPetr Lautrbach 2.1.26-15R&- compile cyrus-sasl with -O3 on ppc64 (#1051063)d2]oSimo Sorce - 2.1.26-24b8- Fix for CVE-2022-24407 - Resolves: rhbz#2055842c1cgJakub Jelen - 2.1.26-23Zf- Avoid undefined symbols on s390x (#1516193) *s*n:c}Jakub Jelen - 2.1.26-22Yé- Allow cyrus sasl to get the ssf from gssapi (#1431586)a9ccJakub Jelen - 2.1.26-21XO@- support proper SASL GSS-SPNEGO (#1421663)q8_Jakub Jelen 2.1.26-20Va@- GSSAPI: Use per-connection mutex where possible (#1263017)7c#Jakub Jelen 2.1.26-19.2U- Revert tmpfiles.d and use new systemd feature RuntimeDirectory (#1188065)6_)Jakub Jelen 2.1.26-18U\w@- Revert updated GSSAPI flags as in RFC 4752 to restore backward compatibility (#1154566) - Add and document ability to run saslauth as non-root user (#1188065) - Support AIX SASL GSSAPI (#1174322) - Update client library to be thread safe (#1147659) - Fix problem, that parsing short prefix matches the whole mechanism name (#1089267) - Don't use unnecessary quotes around user description (#1082564) - Fix confusing message when config file has typo (#1022479) 3_N?a?Daniel Mach - 2.1.26-17RU- Mass rebuild 2014-01-24d>ciHonza Horak - 2.1.26-16Rx@- Rebuild for mariadb-libs Related: #1045013j=ioPetr Lautrbach 2.1.26-15R&- compile cyrus-sasl with -O3 on ppc64 (#1051063)d<]oSimo Sorce - 2.1.26-24b8- Fix for CVE-2022-24407 - Resolves: rhbz#2055842c;cgJakub Jelen - 2.1.26-23Zf- Avoid undefined symbols on s390x (#1516193) er+V:eD d008be734234764be6a4c1b2f1c97cad53b746ecc9d1086444715833c6eb8450D 9fc8f4ae81c019b16a882823948eff561fe0f6ad38be509f514a5c287a60d121D b1fa72dca82442418098746eaa9881ac7e92678c41e6786a458c28d77235fd5eD 4fc0e17577976ecf2487198134b9f2656bdc36caf8e27c75efb6aff14204088eD 925078e3fe326e7212b074bf495287d0fafc0395d9657b439a01b27d1539037eD c960158be24b783ab7fb4a317899b83f806692c1e48426fe46c6bee909357ee5D  5a42bda7621305ca3bcd588a0c84aac743aba372ea8ee558945564b62173e3f3D  995c318e872c57fa7ce17355320c34d3fdd0774343e691cc23d9e9215ad53931D  94d6c80d9b08af719fa8a5e007bf753a3f13406d99bcd8411d914c6115c3b571D  c92bf980488dff6128c5564f2f75712ccb2a9a0f859f4667af435f967eef4c45D  ffcf7016d990141a16d89aca74ebc89f797e93581bb8c97a08c83f5bf4ae47e4D e1d065bfaef705d407c6134352d1afc64ecf26a5970a0e5282f6dda745483db8D 4579c7a7925097881dd33b28c72cce227a024a5f071fa4cd0c5bb09cd76d8ec0 *s*nDc}Jakub Jelen - 2.1.26-22Yé- Allow cyrus sasl to get the ssf from gssapi (#1431586)aCccJakub Jelen - 2.1.26-21XO@- support proper SASL GSS-SPNEGO (#1421663)qB_Jakub Jelen 2.1.26-20Va@- GSSAPI: Use per-connection mutex where possible (#1263017)Ac#Jakub Jelen 2.1.26-19.2U- Revert tmpfiles.d and use new systemd feature RuntimeDirectory (#1188065)@_)Jakub Jelen 2.1.26-18U\w@- Revert updated GSSAPI flags as in RFC 4752 to restore backward compatibility (#1154566) - Add and document ability to run saslauth as non-root user (#1188065) - Support AIX SASL GSSAPI (#1174322) - Update client library to be thread safe (#1147659) - Fix problem, that parsing short prefix matches the whole mechanism name (#1089267) - Don't use unnecessary quotes around user description (#1082564) - Fix confusing message when config file has typo (#1022479) 3_NIa?Daniel Mach - 2.1.26-17RU- Mass rebuild 2014-01-24dHciHonza Horak - 2.1.26-16Rx@- Rebuild for mariadb-libs Related: #1045013jGioPetr Lautrbach 2.1.26-15R&- compile cyrus-sasl with -O3 on ppc64 (#1051063)dF]oSimo Sorce - 2.1.26-24b8- Fix for CVE-2022-24407 - Resolves: rhbz#2055842cEcgJakub Jelen - 2.1.26-23Zf- Avoid undefined symbols on s390x (#1516193) *s*nNc}Jakub Jelen - 2.1.26-22Yé- Allow cyrus sasl to get the ssf from gssapi (#1431586)aMccJakub Jelen - 2.1.26-21XO@- support proper SASL GSS-SPNEGO (#1421663)qL_Jakub Jelen 2.1.26-20Va@- GSSAPI: Use per-connection mutex where possible (#1263017)Kc#Jakub Jelen 2.1.26-19.2U- Revert tmpfiles.d and use new systemd feature RuntimeDirectory (#1188065)J_)Jakub Jelen 2.1.26-18U\w@- Revert updated GSSAPI flags as in RFC 4752 to restore backward compatibility (#1154566) - Add and document ability to run saslauth as non-root user (#1188065) - Support AIX SASL GSSAPI (#1174322) - Update client library to be thread safe (#1147659) - Fix problem, that parsing short prefix matches the whole mechanism name (#1089267) - Don't use unnecessary quotes around user description (#1082564) - Fix confusing message when config file has typo (#1022479) 3_NSa?Daniel Mach - 2.1.26-17RU- Mass rebuild 2014-01-24dRciHonza Horak - 2.1.26-16Rx@- Rebuild for mariadb-libs Related: #1045013jQioPetr Lautrbach 2.1.26-15R&- compile cyrus-sasl with -O3 on ppc64 (#1051063)dP]oSimo Sorce - 2.1.26-24b8- Fix for CVE-2022-24407 - Resolves: rhbz#2055842cOcgJakub Jelen - 2.1.26-23Zf- Avoid undefined symbols on s390x (#1516193) *s*nXc}Jakub Jelen - 2.1.26-22Yé- Allow cyrus sasl to get the ssf from gssapi (#1431586)aWccJakub Jelen - 2.1.26-21XO@- support proper SASL GSS-SPNEGO (#1421663)qV_Jakub Jelen 2.1.26-20Va@- GSSAPI: Use per-connection mutex where possible (#1263017)Uc#Jakub Jelen 2.1.26-19.2U- Revert tmpfiles.d and use new systemd feature RuntimeDirectory (#1188065)T_)Jakub Jelen 2.1.26-18U\w@- Revert updated GSSAPI flags as in RFC 4752 to restore backward compatibility (#1154566) - Add and document ability to run saslauth as non-root user (#1188065) - Support AIX SASL GSSAPI (#1174322) - Update client library to be thread safe (#1147659) - Fix problem, that parsing short prefix matches the whole mechanism name (#1089267) - Don't use unnecessary quotes around user description (#1082564) - Fix confusing message when config file has typo (#1022479) 3_N]a?Daniel Mach - 2.1.26-17RU- Mass rebuild 2014-01-24d\ciHonza Horak - 2.1.26-16Rx@- Rebuild for mariadb-libs Related: #1045013j[ioPetr Lautrbach 2.1.26-15R&- compile cyrus-sasl with -O3 on ppc64 (#1051063)dZ]oSimo Sorce - 2.1.26-24b8- Fix for CVE-2022-24407 - Resolves: rhbz#2055842cYcgJakub Jelen - 2.1.26-23Zf- Avoid undefined symbols on s390x (#1516193) *s*nbc}Jakub Jelen - 2.1.26-22Yé- Allow cyrus sasl to get the ssf from gssapi (#1431586)aaccJakub Jelen - 2.1.26-21XO@- support proper SASL GSS-SPNEGO (#1421663)q`_Jakub Jelen 2.1.26-20Va@- GSSAPI: Use per-connection mutex where possible (#1263017)_c#Jakub Jelen 2.1.26-19.2U- Revert tmpfiles.d and use new systemd feature RuntimeDirectory (#1188065)^_)Jakub Jelen 2.1.26-18U\w@- Revert updated GSSAPI flags as in RFC 4752 to restore backward compatibility (#1154566) - Add and document ability to run saslauth as non-root user (#1188065) - Support AIX SASL GSSAPI (#1174322) - Update client library to be thread safe (#1147659) - Fix problem, that parsing short prefix matches the whole mechanism name (#1089267) - Don't use unnecessary quotes around user description (#1082564) - Fix confusing message when config file has typo (#1022479) 3_Nga?Daniel Mach - 2.1.26-17RU- Mass rebuild 2014-01-24dfciHonza Horak - 2.1.26-16Rx@- Rebuild for mariadb-libs Related: #1045013jeioPetr Lautrbach 2.1.26-15R&- compile cyrus-sasl with -O3 on ppc64 (#1051063)dd]oSimo Sorce - 2.1.26-24b8- Fix for CVE-2022-24407 - Resolves: rhbz#2055842cccgJakub Jelen - 2.1.26-23Zf- Avoid undefined symbols on s390x (#1516193) *s*nlc}Jakub Jelen - 2.1.26-22Yé- Allow cyrus sasl to get the ssf from gssapi (#1431586)akccJakub Jelen - 2.1.26-21XO@- support proper SASL GSS-SPNEGO (#1421663)qj_Jakub Jelen 2.1.26-20Va@- GSSAPI: Use per-connection mutex where possible (#1263017)ic#Jakub Jelen 2.1.26-19.2U- Revert tmpfiles.d and use new systemd feature RuntimeDirectory (#1188065)h_)Jakub Jelen 2.1.26-18U\w@- Revert updated GSSAPI flags as in RFC 4752 to restore backward compatibility (#1154566) - Add and document ability to run saslauth as non-root user (#1188065) - Support AIX SASL GSSAPI (#1174322) - Update client library to be thread safe (#1147659) - Fix problem, that parsing short prefix matches the whole mechanism name (#1089267) - Don't use unnecessary quotes around user description (#1082564) - Fix confusing message when config file has typo (#1022479) 3_Nqa?Daniel Mach - 2.1.26-17RU- Mass rebuild 2014-01-24dpciHonza Horak - 2.1.26-16Rx@- Rebuild for mariadb-libs Related: #1045013joioPetr Lautrbach 2.1.26-15R&- compile cyrus-sasl with -O3 on ppc64 (#1051063)dn]oSimo Sorce - 2.1.26-24b8- Fix for CVE-2022-24407 - Resolves: rhbz#2055842cmcgJakub Jelen - 2.1.26-23Zf- Avoid undefined symbols on s390x (#1516193) *s*nvc}Jakub Jelen - 2.1.26-22Yé- Allow cyrus sasl to get the ssf from gssapi (#1431586)auccJakub Jelen - 2.1.26-21XO@- support proper SASL GSS-SPNEGO (#1421663)qt_Jakub Jelen 2.1.26-20Va@- GSSAPI: Use per-connection mutex where possible (#1263017)sc#Jakub Jelen 2.1.26-19.2U- Revert tmpfiles.d and use new systemd feature RuntimeDirectory (#1188065)r_)Jakub Jelen 2.1.26-18U\w@- Revert updated GSSAPI flags as in RFC 4752 to restore backward compatibility (#1154566) - Add and document ability to run saslauth as non-root user (#1188065) - Support AIX SASL GSSAPI (#1174322) - Update client library to be thread safe (#1147659) - Fix problem, that parsing short prefix matches the whole mechanism name (#1089267) - Don't use unnecessary quotes around user description (#1082564) - Fix confusing message when config file has typo (#1022479) 3_N{a?Daniel Mach - 2.1.26-17RU- Mass rebuild 2014-01-24dzciHonza Horak - 2.1.26-16Rx@- Rebuild for mariadb-libs Related: #1045013jyioPetr Lautrbach 2.1.26-15R&- compile cyrus-sasl with -O3 on ppc64 (#1051063)dx]oSimo Sorce - 2.1.26-24b8- Fix for CVE-2022-24407 - Resolves: rhbz#2055842cwcgJakub Jelen - 2.1.26-23Zf- Avoid undefined symbols on s390x (#1516193) *s*nc}Jakub Jelen - 2.1.26-22Yé- Allow cyrus sasl to get the ssf from gssapi (#1431586)accJakub Jelen - 2.1.26-21XO@- support proper SASL GSS-SPNEGO (#1421663)q~_Jakub Jelen 2.1.26-20Va@- GSSAPI: Use per-connection mutex where possible (#1263017)}c#Jakub Jelen 2.1.26-19.2U- Revert tmpfiles.d and use new systemd feature RuntimeDirectory (#1188065)|_)Jakub Jelen 2.1.26-18U\w@- Revert updated GSSAPI flags as in RFC 4752 to restore backward compatibility (#1154566) - Add and document ability to run saslauth as non-root user (#1188065) - Support AIX SASL GSSAPI (#1174322) - Update client library to be thread safe (#1147659) - Fix problem, that parsing short prefix matches the whole mechanism name (#1089267) - Don't use unnecessary quotes around user description (#1082564) - Fix confusing message when config file has typo (#1022479) 3_Na?Daniel Mach - 2.1.26-17RU- Mass rebuild 2014-01-24dciHonza Horak - 2.1.26-16Rx@- Rebuild for mariadb-libs Related: #1045013jioPetr Lautrbach 2.1.26-15R&- compile cyrus-sasl with -O3 on ppc64 (#1051063)d]oSimo Sorce - 2.1.26-24b8- Fix for CVE-2022-24407 - Resolves: rhbz#2055842ccgJakub Jelen - 2.1.26-23Zf- Avoid undefined symbols on s390x (#1516193) *s*n c}Jakub Jelen - 2.1.26-22Yé- Allow cyrus sasl to get the ssf from gssapi (#1431586)a ccJakub Jelen - 2.1.26-21XO@- support proper SASL GSS-SPNEGO (#1421663)q_Jakub Jelen 2.1.26-20Va@- GSSAPI: Use per-connection mutex where possible (#1263017)c#Jakub Jelen 2.1.26-19.2U- Revert tmpfiles.d and use new systemd feature RuntimeDirectory (#1188065)_)Jakub Jelen 2.1.26-18U\w@- Revert updated GSSAPI flags as in RFC 4752 to restore backward compatibility (#1154566) - Add and document ability to run saslauth as non-root user (#1188065) - Support AIX SASL GSSAPI (#1174322) - Update client library to be thread safe (#1147659) - Fix problem, that parsing short prefix matches the whole mechanism name (#1089267) - Don't use unnecessary quotes around user description (#1082564) - Fix confusing message when config file has typo (#1022479) 3_Na?Daniel Mach - 2.1.26-17RU- Mass rebuild 2014-01-24dciHonza Horak - 2.1.26-16Rx@- Rebuild for mariadb-libs Related: #1045013j ioPetr Lautrbach 2.1.26-15R&- compile cyrus-sasl with -O3 on ppc64 (#1051063)d ]oSimo Sorce - 2.1.26-24b8- Fix for CVE-2022-24407 - Resolves: rhbz#2055842c cgJakub Jelen - 2.1.26-23Zf- Avoid undefined symbols on s390x (#1516193) *s*nc}Jakub Jelen - 2.1.26-22Yé- Allow cyrus sasl to get the ssf from gssapi (#1431586)accJakub Jelen - 2.1.26-21XO@- support proper SASL GSS-SPNEGO (#1421663)q_Jakub Jelen 2.1.26-20Va@- GSSAPI: Use per-connection mutex where possible (#1263017)c#Jakub Jelen 2.1.26-19.2U- Revert tmpfiles.d and use new systemd feature RuntimeDirectory (#1188065)_)Jakub Jelen 2.1.26-18U\w@- Revert updated GSSAPI flags as in RFC 4752 to restore backward compatibility (#1154566) - Add and document ability to run saslauth as non-root user (#1188065) - Support AIX SASL GSSAPI (#1174322) - Update client library to be thread safe (#1147659) - Fix problem, that parsing short prefix matches the whole mechanism name (#1089267) - Don't use unnecessary quotes around user description (#1082564) - Fix confusing message when config file has typo (#1022479) 3_Na?Daniel Mach - 2.1.26-17RU- Mass rebuild 2014-01-24dciHonza Horak - 2.1.26-16Rx@- Rebuild for mariadb-libs Related: #1045013jioPetr Lautrbach 2.1.26-15R&- compile cyrus-sasl with -O3 on ppc64 (#1051063)d]oSimo Sorce - 2.1.26-24b8- Fix for CVE-2022-24407 - Resolves: rhbz#2055842ccgJakub Jelen - 2.1.26-23Zf- Avoid undefined symbols on s390x (#1516193) *s*nc}Jakub Jelen - 2.1.26-22Yé- Allow cyrus sasl to get the ssf from gssapi (#1431586)accJakub Jelen - 2.1.26-21XO@- support proper SASL GSS-SPNEGO (#1421663)q_Jakub Jelen 2.1.26-20Va@- GSSAPI: Use per-connection mutex where possible (#1263017)c#Jakub Jelen 2.1.26-19.2U- Revert tmpfiles.d and use new systemd feature RuntimeDirectory (#1188065)_)Jakub Jelen 2.1.26-18U\w@- Revert updated GSSAPI flags as in RFC 4752 to restore backward compatibility (#1154566) - Add and document ability to run saslauth as non-root user (#1188065) - Support AIX SASL GSSAPI (#1174322) - Update client library to be thread safe (#1147659) - Fix problem, that parsing short prefix matches the whole mechanism name (#1089267) - Don't use unnecessary quotes around user description (#1082564) - Fix confusing message when config file has typo (#1022479) 3_N#a?Daniel Mach - 2.1.26-17RU- Mass rebuild 2014-01-24d"ciHonza Horak - 2.1.26-16Rx@- Rebuild for mariadb-libs Related: #1045013j!ioPetr Lautrbach 2.1.26-15R&- compile cyrus-sasl with -O3 on ppc64 (#1051063)d ]oSimo Sorce - 2.1.26-24b8- Fix for CVE-2022-24407 - Resolves: rhbz#2055842ccgJakub Jelen - 2.1.26-23Zf- Avoid undefined symbols on s390x (#1516193) *s*n(c}Jakub Jelen - 2.1.26-22Yé- Allow cyrus sasl to get the ssf from gssapi (#1431586)a'ccJakub Jelen - 2.1.26-21XO@- support proper SASL GSS-SPNEGO (#1421663)q&_Jakub Jelen 2.1.26-20Va@- GSSAPI: Use per-connection mutex where possible (#1263017)%c#Jakub Jelen 2.1.26-19.2U- Revert tmpfiles.d and use new systemd feature RuntimeDirectory (#1188065)$_)Jakub Jelen 2.1.26-18U\w@- Revert updated GSSAPI flags as in RFC 4752 to restore backward compatibility (#1154566) - Add and document ability to run saslauth as non-root user (#1188065) - Support AIX SASL GSSAPI (#1174322) - Update client library to be thread safe (#1147659) - Fix problem, that parsing short prefix matches the whole mechanism name (#1089267) - Don't use unnecessary quotes around user description (#1082564) - Fix confusing message when config file has typo (#1022479) 3_N-a?Daniel Mach - 2.1.26-17RU- Mass rebuild 2014-01-24d,ciHonza Horak - 2.1.26-16Rx@- Rebuild for mariadb-libs Related: #1045013j+ioPetr Lautrbach 2.1.26-15R&- compile cyrus-sasl with -O3 on ppc64 (#1051063)d*]oSimo Sorce - 2.1.26-24b8- Fix for CVE-2022-24407 - Resolves: rhbz#2055842c)cgJakub Jelen - 2.1.26-23Zf- Avoid undefined symbols on s390x (#1516193) *s*n2c}Jakub Jelen - 2.1.26-22Yé- Allow cyrus sasl to get the ssf from gssapi (#1431586)a1ccJakub Jelen - 2.1.26-21XO@- support proper SASL GSS-SPNEGO (#1421663)q0_Jakub Jelen 2.1.26-20Va@- GSSAPI: Use per-connection mutex where possible (#1263017)/c#Jakub Jelen 2.1.26-19.2U- Revert tmpfiles.d and use new systemd feature RuntimeDirectory (#1188065)._)Jakub Jelen 2.1.26-18U\w@- Revert updated GSSAPI flags as in RFC 4752 to restore backward compatibility (#1154566) - Add and document ability to run saslauth as non-root user (#1188065) - Support AIX SASL GSSAPI (#1174322) - Update client library to be thread safe (#1147659) - Fix problem, that parsing short prefix matches the whole mechanism name (#1089267) - Don't use unnecessary quotes around user description (#1082564) - Fix confusing message when config file has typo (#1022479) K3K 8[9Jeff Moyer - 64.1-2\e- Fix initramfs creating by forcing installation of libnvdimm.ko - Related: bz#1634348?7[%Jeff Moyer - 64.1-1\@- Rebase to v64.1 (Jeff Moyer) - add security commands - fix broken udev rule for dirty shutdown count - Resolves: bz#1634348 bz#1635441)6W}Jeff Moyer - 62-1[~- Rebase to v62 (Jeff Moyer) - a new monitor command / daemon - an ndctl udev rule for recording the unsafe shutdown count - smart error injection - create-namespace fix for fragmented namespaces - Resolves: bz#1610649 bz#1611833 bz#1456320h5[yJeff Moyer - 60.3-4[^- Apply all patches (Jeff Moyer) - Related: bz#1456320d4]oSimo Sorce - 2.1.26-24b8- Fix for CVE-2022-24407 - Resolves: rhbz#2055842c3cgJakub Jelen - 2.1.26-23Zf- Avoid undefined symbols on s390x (#1516193) C^C <_9Jeff Moyer - 65.4.el7]QT- Add spaces to the add_driver directive in the dracut module - Resolves: rhbz#17403834;_ Jeff Moyer - 65.3.el7]Ik- modify nvdimm-security.conf touse '&&' instead of ';' Without this change, the module doesn't load - Resolves: rhbz#1725405P:_CJeff Moyer - 65.2.el7]>- Remove 'daxctl migrate-device-model' command. We won't support hot-plugging device dax into the memory hierarchy on RHEL 7. - Resolves: rhbz#17341539__Jeff Moyer - 65.1.el7]9- Rebase to v65 - clear-errors: new command to clear errors on a namespace - monitor: remove the requirement of a default config - sanitize-dimm: allow a zero-key for secure-erase - sanitize-dimm: preserve keys after an overwrite - load-keys: fix for non-TPM keys - Fix test harness to run against the rhel7 test kernel modules - Related: rhbz#1722481 c?A[%Jeff Moyer - 64.1-1\@- Rebase to v64.1 (Jeff Moyer) - add security commands - fix broken udev rule for dirty shutdown count - Resolves: bz#1634348 bz#1635441)@W}Jeff Moyer - 62-1[~- Rebase to v62 (Jeff Moyer) - a new monitor command / daemon - an ndctl udev rule for recording the unsafe shutdown count - smart error injection - create-namespace fix for fragmented namespaces - Resolves: bz#1610649 bz#1611833 bz#1456320h?[yJeff Moyer - 60.3-4[^- Apply all patches (Jeff Moyer) - Related: bz#1456320>_#Jeff Moyer - 65.6.el7_ܙ- add space to install_items in dracut config file - Resolves: rhbz#1909233~=_Jeff Moyer - 65.5.el7]w@- Once again attempt to fix nvdimm-security.conf - Resolves: rhbz#1750199 er+V:eD  917535cc1bccdcfa4383143cc52d13f8fd161a5ec8f1037f606123737f818acfD 39c70285432c56fe5dd79f0d155069d48956d10fcdcac838a4590c4a44b0b521D 88e796afa3934d3cefb09a6a575714bdc8aede8ee6a3c6b7be0bb59a130d5efdD cab18530e297449d292d630ec6e205013f25a4889616836298778283e58c4646D e5b4fe58bfeb115113e7edd7fb472941f60801137b90d42e57b06b22865ac47dD a18e979a837324a9730fc3e5b08e4f228f22d46c20c0a6445f7147444b8449c3D 2ed2fcd8e79d8a62a374c054083792b657cb4d4668e39188deeb1ad3d72c948fD d7480f6ca0e1f89838274cae938826c82a1a691a1f3fa5dc9b3eda6662d64f7bD dd427ef9920f27966d5b507f154c88d80a03bc944b494a89f98eae387f25e950D b063de6c9fdc361af76d98bb3d3b31fd5ee05e120f1dc64f9ddfe77217c012c6D 3f1d1aaf2ad1912b72db538da9e7a824ec1beb3f7eceb8da6ab8b296c810b913D 8c8d68b411cf4b1553f6d61ec9e5e792aab640f1b6ce5645df2f4da01896ad23D 8e01728503e8663cde52ff2eb87bcbcd9a04b60fa17e1729dc2658f1cce309dc EsE4E_ Jeff Moyer - 65.3.el7]Ik- modify nvdimm-security.conf touse '&&' instead of ';' Without this change, the module doesn't load - Resolves: rhbz#1725405PD_CJeff Moyer - 65.2.el7]>- Remove 'daxctl migrate-device-model' command. We won't support hot-plugging device dax into the memory hierarchy on RHEL 7. - Resolves: rhbz#1734153C__Jeff Moyer - 65.1.el7]9- Rebase to v65 - clear-errors: new command to clear errors on a namespace - monitor: remove the requirement of a default config - sanitize-dimm: allow a zero-key for secure-erase - sanitize-dimm: preserve keys after an overwrite - load-keys: fix for non-TPM keys - Fix test harness to run against the rhel7 test kernel modules - Related: rhbz#1722481 B[9Jeff Moyer - 64.1-2\e- Fix initramfs creating by forcing installation of libnvdimm.ko - Related: bz#1634348 ql)JW}Jeff Moyer - 62-1[~- Rebase to v62 (Jeff Moyer) - a new monitor command / daemon - an ndctl udev rule for recording the unsafe shutdown count - smart error injection - create-namespace fix for fragmented namespaces - Resolves: bz#1610649 bz#1611833 bz#1456320hI[yJeff Moyer - 60.3-4[^- Apply all patches (Jeff Moyer) - Related: bz#1456320H_#Jeff Moyer - 65.6.el7_ܙ- add space to install_items in dracut config file - Resolves: rhbz#1909233~G_Jeff Moyer - 65.5.el7]w@- Once again attempt to fix nvdimm-security.conf - Resolves: rhbz#1750199 F_9Jeff Moyer - 65.4.el7]QT- Add spaces to the add_driver directive in the dracut module - Resolves: rhbz#1740383 :=:PN_CJeff Moyer - 65.2.el7]>- Remove 'daxctl migrate-device-model' command. We won't support hot-plugging device dax into the memory hierarchy on RHEL 7. - Resolves: rhbz#1734153M__Jeff Moyer - 65.1.el7]9- Rebase to v65 - clear-errors: new command to clear errors on a namespace - monitor: remove the requirement of a default config - sanitize-dimm: allow a zero-key for secure-erase - sanitize-dimm: preserve keys after an overwrite - load-keys: fix for non-TPM keys - Fix test harness to run against the rhel7 test kernel modules - Related: rhbz#1722481 L[9Jeff Moyer - 64.1-2\e- Fix initramfs creating by forcing installation of libnvdimm.ko - Related: bz#1634348?K[%Jeff Moyer - 64.1-1\@- Rebase to v64.1 (Jeff Moyer) - add security commands - fix broken udev rule for dirty shutdown count - Resolves: bz#1634348 bz#1635441 H8I)TW}Jeff Moyer - 62-1[~- Rebase to v62 (Jeff Moyer) - a new monitor command / daemon - an ndctl udev rule for recording the unsafe shutdown count - smart error injection - create-namespace fix for fragmented namespaces - Resolves: bz#1610649 bz#1611833 bz#1456320hS[yJeff Moyer - 60.3-4[^- Apply all patches (Jeff Moyer) - Related: bz#1456320R_#Jeff Moyer - 65.6.el7_ܙ- add space to install_items in dracut config file - Resolves: rhbz#1909233~Q_Jeff Moyer - 65.5.el7]w@- Once again attempt to fix nvdimm-security.conf - Resolves: rhbz#1750199 P_9Jeff Moyer - 65.4.el7]QT- Add spaces to the add_driver directive in the dracut module - Resolves: rhbz#17403834O_ Jeff Moyer - 65.3.el7]Ik- modify nvdimm-security.conf touse '&&' instead of ';' Without this change, the module doesn't load - Resolves: rhbz#1725405 :=:PX_CJeff Moyer - 65.2.el7]>- Remove 'daxctl migrate-device-model' command. We won't support hot-plugging device dax into the memory hierarchy on RHEL 7. - Resolves: rhbz#1734153W__Jeff Moyer - 65.1.el7]9- Rebase to v65 - clear-errors: new command to clear errors on a namespace - monitor: remove the requirement of a default config - sanitize-dimm: allow a zero-key for secure-erase - sanitize-dimm: preserve keys after an overwrite - load-keys: fix for non-TPM keys - Fix test harness to run against the rhel7 test kernel modules - Related: rhbz#1722481 V[9Jeff Moyer - 64.1-2\e- Fix initramfs creating by forcing installation of libnvdimm.ko - Related: bz#1634348?U[%Jeff Moyer - 64.1-1\@- Rebase to v64.1 (Jeff Moyer) - add security commands - fix broken udev rule for dirty shutdown count - Resolves: bz#1634348 bz#1635441 H8I)^W}Jeff Moyer - 62-1[~- Rebase to v62 (Jeff Moyer) - a new monitor command / daemon - an ndctl udev rule for recording the unsafe shutdown count - smart error injection - create-namespace fix for fragmented namespaces - Resolves: bz#1610649 bz#1611833 bz#1456320h][yJeff Moyer - 60.3-4[^- Apply all patches (Jeff Moyer) - Related: bz#1456320\_#Jeff Moyer - 65.6.el7_ܙ- add space to install_items in dracut config file - Resolves: rhbz#1909233~[_Jeff Moyer - 65.5.el7]w@- Once again attempt to fix nvdimm-security.conf - Resolves: rhbz#1750199 Z_9Jeff Moyer - 65.4.el7]QT- Add spaces to the add_driver directive in the dracut module - Resolves: rhbz#17403834Y_ Jeff Moyer - 65.3.el7]Ik- modify nvdimm-security.conf touse '&&' instead of ';' Without this change, the module doesn't load - Resolves: rhbz#1725405 :=:Pb_CJeff Moyer - 65.2.el7]>- Remove 'daxctl migrate-device-model' command. We won't support hot-plugging device dax into the memory hierarchy on RHEL 7. - Resolves: rhbz#1734153a__Jeff Moyer - 65.1.el7]9- Rebase to v65 - clear-errors: new command to clear errors on a namespace - monitor: remove the requirement of a default config - sanitize-dimm: allow a zero-key for secure-erase - sanitize-dimm: preserve keys after an overwrite - load-keys: fix for non-TPM keys - Fix test harness to run against the rhel7 test kernel modules - Related: rhbz#1722481 `[9Jeff Moyer - 64.1-2\e- Fix initramfs creating by forcing installation of libnvdimm.ko - Related: bz#1634348?_[%Jeff Moyer - 64.1-1\@- Rebase to v64.1 (Jeff Moyer) - add security commands - fix broken udev rule for dirty shutdown count - Resolves: bz#1634348 bz#1635441 'H8'h{David Kaspar [Dee'Kej] - 9.49.46-1[@- ifup-post: fix incorrect condition for RESOLV_MODS (bug #1610411)g{David Kaspar [Dee'Kej] - 9.49.45-1[W- network: parsing of /proc/mounts returned (bug #1572659) - netconsole: LSB header added (bug #1508489) - ifdown-eth: no longer needed 'pidof -x dhclient' condition removed (bug #1559384)f_#Jeff Moyer - 65.6.el7_ܙ- add space to install_items in dracut config file - Resolves: rhbz#1909233~e_Jeff Moyer - 65.5.el7]w@- Once again attempt to fix nvdimm-security.conf - Resolves: rhbz#1750199 d_9Jeff Moyer - 65.4.el7]QT- Add spaces to the add_driver directive in the dracut module - Resolves: rhbz#17403834c_ Jeff Moyer - 65.3.el7]Ik- modify nvdimm-security.conf touse '&&' instead of ';' Without this change, the module doesn't load - Resolves: rhbz#1725405 +&+coaiJan Macku - 9.49.53-1^Ǿ- rwtab: Add support for chrony (bug #1838260)naCJan Macku - 9.49.52-1^x- ifup-eth: Switch to bc utility, which supports floating point computations (bug #1609687)ZmaWJan Macku - 9.49.51-1^r @- Fix inline comment - (bug #1773798)laCJan Macku - 9.49.50-1^h- Wait for scope link addresses as well as for scope global addresses - ipv6 (bug #1773798)ka]Jan Macku - 9.49.49-1]Z@- ifup-eth: Check that device name is set (bug #1741830) - Add option for IPv6 GRE tunnel (bug #1691552)ajacJan Macku - 9.49.48-1]Ik- network: don't fail with IFDOWN_ON_SHUTDOWN (bug #1693977) - Configure autorelabel service to output to journal and to console if set (bug #1634661) - Fix changelog typo^ia_Jan Macku - 9.49.47-1\- Fix file permissions for /var/log/dmesg } |}cvsWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2.us9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. ts!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.ssIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.rrsuMarian Csontos - 7:2.02.187-1^y@- Bug fix release. - See WHATS_NEW file for details.mqYMarian Csontos - 7:2.02.186-7.el7_8.1^j$@- Fix failing pvs with locking_type 4.npqoJan Macku - 9.49.53-1.el7_9.1_- rwtab: Allow updating mlocate.db (bug #1880095) nrn|sIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.r{suMarian Csontos - 7:2.02.187-1^y@- Bug fix release. - See WHATS_NEW file for details. zMarian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.QyMarian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools.x Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. ws#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load. st[QMarian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools. Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. s#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.csWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2.~s9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. }s!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1. @rZ4@ s#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.csWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2.s9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. s!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.sIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.tgMarian Csontos - 7:2.02.187-6.el7_9.4`!'- Fix fsadm behavior with missing parameters. Marian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected. dudmYMarian Csontos - 7:2.02.186-7.el7_8.1^j$@- Fix failing pvs with locking_type 4.CMarian Csontos - 7:2.02.187-6.el7_9.5`J@- Fix fsadm failure due to accessing unbound variable. - Fix segfault in vgextend when a PV is missing in the processed VG.t gMarian Csontos - 7:2.02.187-6.el7_9.4`!'- Fix fsadm behavior with missing parameters. Marian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.Q Marian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools.  Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. E]^E Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. s#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.csWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2.s9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. s!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.sIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.rsuMarian Csontos - 7:2.02.187-1^y@- Bug fix release. - See WHATS_NEW file for details. +- s!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.sIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.rsuMarian Csontos - 7:2.02.187-1^y@- Bug fix release. - See WHATS_NEW file for details.mYMarian Csontos - 7:2.02.186-7.el7_8.1^j$@- Fix failing pvs with locking_type 4. Marian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.QMarian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools. gs "Marian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.Q!Marian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools.  Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. s#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.csWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2.s9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. E]^E) Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. (s#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.c'sWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2.&s9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. %s!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.$sIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.r#suMarian Csontos - 7:2.02.187-1^y@- Bug fix release. - See WHATS_NEW file for details. +& /s!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1..sIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.r-suMarian Csontos - 7:2.02.187-1^y@- Bug fix release. - See WHATS_NEW file for details.t,gMarian Csontos - 7:2.02.187-6.el7_9.4`!'- Fix fsadm behavior with missing parameters. +Marian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.Q*Marian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools. gs 5Marian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.Q4Marian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools.3 Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. 2s#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.c1sWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2.0s9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. C[\C< Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. ;s#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.c:sWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2.9s9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. 8s!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.7sIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.t6gMarian Csontos - 7:2.02.187-6.el7_9.4`!'- Fix fsadm behavior with missing parameters. 1+&_1 Bs!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.AsIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.C@Marian Csontos - 7:2.02.187-6.el7_9.5`J@- Fix fsadm failure due to accessing unbound variable. - Fix segfault in vgextend when a PV is missing in the processed VG.t?gMarian Csontos - 7:2.02.187-6.el7_9.4`!'- Fix fsadm behavior with missing parameters. >Marian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.Q=Marian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools. er+V:eD- 12fb546150a8175c1aa95419a75e512972cb4c6c8eea1ade84e3319b1cfadaeaD, c8f7c98bcb2f070e4421790cc39453b0046912b5c8325ad6660342177869da6eD+ e3048df9af89b5496455f0ad788ff0b492712c8c06683cf6f908894638139c9fD* a7f93d258bd14e3d81be8c58b2998d78081d84b5f8f763c1bff64b3571ca321eD) dabd6fc3fcccc9d794b28168afdd8fb94f2d78fda10a5751459cee469f8412d4D( 0986dce8e3a59471cabc7ed457e23c3f0fdc81e3cbab4093eaa0426e2d5d26efD' 3feced91f7391352cfca0debae0c2aa43febbeee7d24929c75cd8d1d5a6b782eD& 06a5cb180f3ca29cdae7dd9547b29c30079ef85e1809389608777308ad5e4c3aD% 9e77aa7192e0e6ca06b1a23c5e174410e0034b59dedc6cc1edf7458486f920edD$ 23c887a392429ec463dea994475481a04b8745d5f29926c149d6f3f48c5ebde0D# 96abc02747879aa68bd335dadad5f1e2d5ea64c519db929820194757e80af933D" 4c4e8afba69331a45497c224ebaa7b237c5e25c3fa2dba00bb45fa49fc41aed8D! af5e8ccb9d54f4f9b71774537a4c1e69aad8ae1b83815d24f5930bb72e20d0f8 gs HMarian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.QGMarian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools.F Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. Es#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.cDsWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2.Cs9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. R<Os9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. Ns!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.MsIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.rLsuMarian Csontos - 7:2.02.187-1^y@- Bug fix release. - See WHATS_NEW file for details.mKYMarian Csontos - 7:2.02.186-7.el7_8.1^j$@- Fix failing pvs with locking_type 4.CJMarian Csontos - 7:2.02.187-6.el7_9.5`J@- Fix fsadm failure due to accessing unbound variable. - Fix segfault in vgextend when a PV is missing in the processed VG.tIgMarian Csontos - 7:2.02.187-6.el7_9.4`!'- Fix fsadm behavior with missing parameters.  rUsuMarian Csontos - 7:2.02.187-1^y@- Bug fix release. - See WHATS_NEW file for details. TMarian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.QSMarian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools.R Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. Qs#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.cPsWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2. _9E[ Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. Zs#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.cYsWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2.Xs9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. Ws!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.VsIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script. _+&_as9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. `s!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1._sIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.t^gMarian Csontos - 7:2.02.187-6.el7_9.4`!'- Fix fsadm behavior with missing parameters. ]Marian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.Q\Marian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools.  tggMarian Csontos - 7:2.02.187-6.el7_9.4`!'- Fix fsadm behavior with missing parameters. fMarian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.QeMarian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools.d Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. cs#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.cbsWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2. '9T&'cnsWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2.ms9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. ls!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.ksIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.rjsuMarian Csontos - 7:2.02.187-1^y@- Bug fix release. - See WHATS_NEW file for details.miYMarian Csontos - 7:2.02.186-7.el7_8.1^j$@- Fix failing pvs with locking_type 4.ChMarian Csontos - 7:2.02.187-6.el7_9.5`J@- Fix fsadm failure due to accessing unbound variable. - Fix segfault in vgextend when a PV is missing in the processed VG. rrtsuMarian Csontos - 7:2.02.187-1^y@- Bug fix release. - See WHATS_NEW file for details.msYMarian Csontos - 7:2.02.186-7.el7_8.1^j$@- Fix failing pvs with locking_type 4. rMarian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.QqMarian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools.p Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. os#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load. _9Ez Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. ys#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.cxsWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2.ws9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. vs!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.usIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script. a+(as9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. s!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.~sIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.r}suMarian Csontos - 7:2.02.187-1^y@- Bug fix release. - See WHATS_NEW file for details. |Marian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.Q{Marian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools. 2 2rsuMarian Csontos - 7:2.02.187-1^y@- Bug fix release. - See WHATS_NEW file for details.tgMarian Csontos - 7:2.02.187-6.el7_9.4`!'- Fix fsadm behavior with missing parameters. Marian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.QMarian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools. Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. s#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.csWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2. _9E  Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. s#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.c sWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2. s9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. s!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.sIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script. _+&_s9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. s!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.sIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.tgMarian Csontos - 7:2.02.187-6.el7_9.4`!'- Fix fsadm behavior with missing parameters. Marian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.QMarian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools.  tgMarian Csontos - 7:2.02.187-6.el7_9.4`!'- Fix fsadm behavior with missing parameters. Marian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.QMarian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools. Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. s#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.csWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2. ~9 r ~ s#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.csWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2.s9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. s!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.sIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.CMarian Csontos - 7:2.02.187-6.el7_9.5`J@- Fix fsadm failure due to accessing unbound variable. - Fix segfault in vgextend when a PV is missing in the processed VG. dudm%YMarian Csontos - 7:2.02.186-7.el7_8.1^j$@- Fix failing pvs with locking_type 4.C$Marian Csontos - 7:2.02.187-6.el7_9.5`J@- Fix fsadm failure due to accessing unbound variable. - Fix segfault in vgextend when a PV is missing in the processed VG.t#gMarian Csontos - 7:2.02.187-6.el7_9.4`!'- Fix fsadm behavior with missing parameters. "Marian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.Q!Marian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools.  Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. E]^E, Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. +s#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.c*sWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2.)s9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. (s!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.'sIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.r&suMarian Csontos - 7:2.02.187-1^y@- Bug fix release. - See WHATS_NEW file for details. +- 2s!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.1sIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.r0suMarian Csontos - 7:2.02.187-1^y@- Bug fix release. - See WHATS_NEW file for details.m/YMarian Csontos - 7:2.02.186-7.el7_8.1^j$@- Fix failing pvs with locking_type 4. .Marian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.Q-Marian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools. gs 8Marian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.Q7Marian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools.6 Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. 5s#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.c4sWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2.3s9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. E]^E? Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. >s#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.c=sWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2.<s9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. ;s!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.:sIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.r9suMarian Csontos - 7:2.02.187-1^y@- Bug fix release. - See WHATS_NEW file for details. +& Es!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.DsIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.rCsuMarian Csontos - 7:2.02.187-1^y@- Bug fix release. - See WHATS_NEW file for details.tBgMarian Csontos - 7:2.02.187-6.el7_9.4`!'- Fix fsadm behavior with missing parameters. AMarian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.Q@Marian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools. er+V:eD: 3c12cdb5717ff04a0dcf949d40ddef5d878342fe63c8cf26ece6f2f0f56c9075D9 1594da41bb4b69a611ac9e605dec625b69dd2f867a53943a544a8babfb76594cD8 0cfe90113fcfe21d6f21f6022481283b9b35ca916c02484fc39e89b88fcffa8aD7 43561875a5de2607f06bea160d4eb38c49eb95d2de1193d32c75d69bbef928deD6 a3db401db86968bf26b166686f43ca87a750990d0b9e46fad7c8f63e89052035D5 a12a8a2185579f6577042b3b9876e89a3c3c99ff67c168c0388c79d64d4d9854D4 40ebdc19d1f43fa0892059019bcdba4bd97351c6d146ef74e530e00dc4732c4cD3 85c0d75554f340d99942609a8488c0ad5b2e4ddc0e40c1192056ab8ab8395492D2 1cb65029ad75fd77a7975a1a11ecf00d33c40ae006a565c6b49188cb7f9eb6ccD1 c5ef38f748c2f2a1c21e14d6274fec8b3391722d8c6c93cdd5f977075f798d88D0 6cbada440eaf05d5c86416fab118a0ab641f93992a6a4070b19938894fcb8bbbD/ 01a6f6a9a36d8203819ae336a672955e40e9b1c9cf387d5ccd0942ebea8c147aD. 68e1429d8531b268902804fdf15f6eb8ffcadc2d36315c6090a3edb14eb2ab13 gs KMarian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.QJMarian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools.I Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. Hs#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.cGsWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2.Fs9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. C[\CR Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. Qs#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.cPsWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2.Os9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. Ns!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.MsIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.tLgMarian Csontos - 7:2.02.187-6.el7_9.4`!'- Fix fsadm behavior with missing parameters. 1+&_1 Xs!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.WsIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.CVMarian Csontos - 7:2.02.187-6.el7_9.5`J@- Fix fsadm failure due to accessing unbound variable. - Fix segfault in vgextend when a PV is missing in the processed VG.tUgMarian Csontos - 7:2.02.187-6.el7_9.4`!'- Fix fsadm behavior with missing parameters. TMarian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.QSMarian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools. gs ^Marian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.Q]Marian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools.\ Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. [s#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.cZsWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2.Ys9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. R<es9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. ds!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.csIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.rbsuMarian Csontos - 7:2.02.187-1^y@- Bug fix release. - See WHATS_NEW file for details.maYMarian Csontos - 7:2.02.186-7.el7_8.1^j$@- Fix failing pvs with locking_type 4.C`Marian Csontos - 7:2.02.187-6.el7_9.5`J@- Fix fsadm failure due to accessing unbound variable. - Fix segfault in vgextend when a PV is missing in the processed VG.t_gMarian Csontos - 7:2.02.187-6.el7_9.4`!'- Fix fsadm behavior with missing parameters. 9 9rlsuMarian Csontos - 7:2.02.187-1^y@- Bug fix release. - See WHATS_NEW file for details.mkYMarian Csontos - 7:2.02.186-7.el7_8.1^j$@- Fix failing pvs with locking_type 4. jMarian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.QiMarian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools.h Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. gs#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.cfsWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2. _9Er Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. qs#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.cpsWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2.os9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. ns!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.msIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script. a+(axs9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. ws!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.vsIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.rusuMarian Csontos - 7:2.02.187-1^y@- Bug fix release. - See WHATS_NEW file for details. tMarian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.QsMarian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools. 2 2rsuMarian Csontos - 7:2.02.187-1^y@- Bug fix release. - See WHATS_NEW file for details.t~gMarian Csontos - 7:2.02.187-6.el7_9.4`!'- Fix fsadm behavior with missing parameters. }Marian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.Q|Marian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools.{ Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. zs#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.cysWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2. _9E Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. s#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.csWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2.s9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. s!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.sIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script. _+&_ s9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. s!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1. sIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.tgMarian Csontos - 7:2.02.187-6.el7_9.4`!'- Fix fsadm behavior with missing parameters. Marian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.QMarian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools.  tgMarian Csontos - 7:2.02.187-6.el7_9.4`!'- Fix fsadm behavior with missing parameters. Marian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.QMarian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools. Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. s#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.c sWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2. ~9 r ~ s#Marian Csontos - 7:2.02.187-6^- Fix pvs/lvs/vgs failing due empty VG spotted in metadata when under load.csWMarian Csontos - 7:2.02.187-5^- Update boom to bug fix release 1.2.s9Marian Csontos - 7:2.02.187-4^- boom: Fix traceback in error path. - boom: Improve error path handling with --debug. s!Marian Csontos - 7:2.02.187-3^@- Add allow_mixed_block_sizes into lvm.conf. - Update boom to version 1.1.sIMarian Csontos - 7:2.02.187-2^H- No validation for thin pools not used by lvm, - Add support for VDO in blkdeactivate script.CMarian Csontos - 7:2.02.187-6.el7_9.5`J@- Fix fsadm failure due to accessing unbound variable. - Fix segfault in vgextend when a PV is missing in the processed VG. uCMarian Csontos - 7:2.02.187-6.el7_9.5`J@- Fix fsadm failure due to accessing unbound variable. - Fix segfault in vgextend when a PV is missing in the processed VG.tgMarian Csontos - 7:2.02.187-6.el7_9.4`!'- Fix fsadm behavior with missing parameters. Marian Csontos - 7:2.02.187-6.el7_9.3_- Fix lvresize handling of fsck exit code 1 - FS errors corrected.QMarian Csontos - 7:2.02.187-6.el7_9.2_@- Fix dmeventd crash with modified reserved_stack configuration option. - Fix lvm crashing when .cache file is changed by external tools. Marian Csontos - 7:2.02.187-6.el7_9.1_- Fix conversion to mirrored mirror log with larger regionsize. C q'Benjamin Marzinski 0.4.9-127\B@- Add 0256-RHBZ-1672175-retry-no-fd-paths.patch * retry adding paths if they couldn't be opened initially - Add 0257-RHBZ-1679556-dont-check-dm-devices.patch * don't check if dm devices are multipath paths - Add 0258-RHBZ-1634183-ANA-prioritizer.patch * Add NVMe ANA path prioritizer - Resolves: bz #1634183, #1672175, #1679556qABenjamin Marzinski 0.4.9-126\d- Modify 0255-RHBZ-1638651-marginal-path.patch * Fix memory leak - Resolves: bz #1638651qKBenjamin Marzinski 0.4.9-125\d- Modify 0250-RHBZ-1610867-rescan-change.patch * Fix memory Leak - Modify 0255-RHBZ-1638651-marginal-path.patch * Fix NULL dereference - Refresh 0252-RHBZ-1623595-cmd-error-status.patch - Resolves: bz #1610867, #1638651 MM/ qoBenjamin Marzinski 0.4.9-128]QT- Modify 0258-RHBZ-1634183-ANA-prioritizer.patch * minor change - Add 0259-RHBZ-1701604-fix-nr-active.patch * recalculate the number of active paths whenever a path is checked - Add 0260-RHBZ-1634183-prio-fixes.patch - Add 0261-RHBZ-1714506-skip-blacklisted-paths.patch * ignore blacklisted paths in mpathpersist - Add 0262-RHBZ-1699486-reload-with-failed-paths.patch * allow forced reloads even if there are no reusable paths - Add 0263-RHBZ-1686708-nvme-hcil.patch * make nvme ids work like in upstream - Add 0264-RHBZ-1699441-de-series-config.patch - Resolves: bz #1686708, #1699441, #1699486, #1701604, #1714506of~flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|   ")/5<BHOU[agntz !"#$%%,&2'8(?)E+K,R-X.^/e0l1r2x345 6789: <#='>(?)@,A0B1C2D5E:F=G>HAIEKGLHMKNOOPPQQTRYSZT[U^VbWcXdYgZl[m\n]q^v_y`za}bcdef g h ijklmnop q#r(s)t*u-v2w5x6y9z={>|?}B  Q0#qqBenjamin Marzinski 0.4.9-131]- Modify 0268-RHBZ-1721855-mpathpersist-fixes.patch * The fix for 1721855 broke 1714506. - Resolves: bz #17145066"q}Benjamin Marzinski 0.4.9-130]i- Add 0268-RHBZ-1721855-mpathpersist-fixes.patch * Fix issues in the mpathpersist speedup code - Resolves: bz #1721855q!qsBenjamin Marzinski 0.4.9-129]g@- Add 0265-RHBZ-1721855-mpathpersist-speedup.patch * only grab path information from necessary devices, and allow batch files. - Add 0266-RHBZ-1696817-fix-emc-checker.patch * fix detection of inactive snapshots - Add 0267-RHBZ-1661156-powermax-config.patch - Remove 0261-RHBZ-1714506-skip-blacklisted-paths.patch * This fix is superseded by 0265-RHBZ-1721855-mpathpersist-speedup.patch - Resolves: bz #1661156, #1696817, #1721855 $,@$'qABenjamin Marzinski 0.4.9-126\d- Modify 0255-RHBZ-1638651-marginal-path.patch * Fix memory leak - Resolves: bz #1638651}&q Benjamin Marzinski 0.4.9-134__[@- Add 0272-RHBZ-1855901-lenovo-de.patch - Resolves: bz #1855901h%qaBenjamin Marzinski 0.4.9-133^A- Add 0270-RHBZ-1775481-segfault-fix.patch * Fix segfault related to missing dm device tables - 0271-RHBZ-1806197-mpathconf-typo.patch - Resolves: bz #1775481, #1806197P$q1Benjamin Marzinski 0.4.9-132^@- Add 0269-RHBZ-1804420-remove-kpartx-limit.patch * Remove the 256 device limit, when searching loop devices with kpartx - Resolves: bz #1804420 qq (q'Benjamin Marzinski 0.4.9-127\B@- Add 0256-RHBZ-1672175-retry-no-fd-paths.patch * retry adding paths if they couldn't be opened initially - Add 0257-RHBZ-1679556-dont-check-dm-devices.patch * don't check if dm devices are multipath paths - Add 0258-RHBZ-1634183-ANA-prioritizer.patch * Add NVMe ANA path prioritizer - Resolves: bz #1634183, #1672175, #1679556 MM/)qoBenjamin Marzinski 0.4.9-128]QT- Modify 0258-RHBZ-1634183-ANA-prioritizer.patch * minor change - Add 0259-RHBZ-1701604-fix-nr-active.patch * recalculate the number of active paths whenever a path is checked - Add 0260-RHBZ-1634183-prio-fixes.patch - Add 0261-RHBZ-1714506-skip-blacklisted-paths.patch * ignore blacklisted paths in mpathpersist - Add 0262-RHBZ-1699486-reload-with-failed-paths.patch * allow forced reloads even if there are no reusable paths - Add 0263-RHBZ-1686708-nvme-hcil.patch * make nvme ids work like in upstream - Add 0264-RHBZ-1699441-de-series-config.patch - Resolves: bz #1686708, #1699441, #1699486, #1701604, #1714506  Q0,qqBenjamin Marzinski 0.4.9-131]- Modify 0268-RHBZ-1721855-mpathpersist-fixes.patch * The fix for 1721855 broke 1714506. - Resolves: bz #17145066+q}Benjamin Marzinski 0.4.9-130]i- Add 0268-RHBZ-1721855-mpathpersist-fixes.patch * Fix issues in the mpathpersist speedup code - Resolves: bz #1721855q*qsBenjamin Marzinski 0.4.9-129]g@- Add 0265-RHBZ-1721855-mpathpersist-speedup.patch * only grab path information from necessary devices, and allow batch files. - Add 0266-RHBZ-1696817-fix-emc-checker.patch * fix detection of inactive snapshots - Add 0267-RHBZ-1661156-powermax-config.patch - Remove 0261-RHBZ-1714506-skip-blacklisted-paths.patch * This fix is superseded by 0265-RHBZ-1721855-mpathpersist-speedup.patch - Resolves: bz #1661156, #1696817, #1721855 &,@&0q=Benjamin Marzinski 0.4.9-135a- Add 0273-RHBZ-1988462-fix-disable-changed-wwids-segfault.patch - Resolves: bz #1988462}/q Benjamin Marzinski 0.4.9-134__[@- Add 0272-RHBZ-1855901-lenovo-de.patch - Resolves: bz #1855901h.qaBenjamin Marzinski 0.4.9-133^A- Add 0270-RHBZ-1775481-segfault-fix.patch * Fix segfault related to missing dm device tables - 0271-RHBZ-1806197-mpathconf-typo.patch - Resolves: bz #1775481, #1806197P-q1Benjamin Marzinski 0.4.9-132^@- Add 0269-RHBZ-1804420-remove-kpartx-limit.patch * Remove the 256 device limit, when searching loop devices with kpartx - Resolves: bz #1804420 qq 1q'Benjamin Marzinski 0.4.9-127\B@- Add 0256-RHBZ-1672175-retry-no-fd-paths.patch * retry adding paths if they couldn't be opened initially - Add 0257-RHBZ-1679556-dont-check-dm-devices.patch * don't check if dm devices are multipath paths - Add 0258-RHBZ-1634183-ANA-prioritizer.patch * Add NVMe ANA path prioritizer - Resolves: bz #1634183, #1672175, #1679556 MM/2qoBenjamin Marzinski 0.4.9-128]QT- Modify 0258-RHBZ-1634183-ANA-prioritizer.patch * minor change - Add 0259-RHBZ-1701604-fix-nr-active.patch * recalculate the number of active paths whenever a path is checked - Add 0260-RHBZ-1634183-prio-fixes.patch - Add 0261-RHBZ-1714506-skip-blacklisted-paths.patch * ignore blacklisted paths in mpathpersist - Add 0262-RHBZ-1699486-reload-with-failed-paths.patch * allow forced reloads even if there are no reusable paths - Add 0263-RHBZ-1686708-nvme-hcil.patch * make nvme ids work like in upstream - Add 0264-RHBZ-1699441-de-series-config.patch - Resolves: bz #1686708, #1699441, #1699486, #1701604, #1714506  Q05qqBenjamin Marzinski 0.4.9-131]- Modify 0268-RHBZ-1721855-mpathpersist-fixes.patch * The fix for 1721855 broke 1714506. - Resolves: bz #171450664q}Benjamin Marzinski 0.4.9-130]i- Add 0268-RHBZ-1721855-mpathpersist-fixes.patch * Fix issues in the mpathpersist speedup code - Resolves: bz #1721855q3qsBenjamin Marzinski 0.4.9-129]g@- Add 0265-RHBZ-1721855-mpathpersist-speedup.patch * only grab path information from necessary devices, and allow batch files. - Add 0266-RHBZ-1696817-fix-emc-checker.patch * fix detection of inactive snapshots - Add 0267-RHBZ-1661156-powermax-config.patch - Remove 0261-RHBZ-1714506-skip-blacklisted-paths.patch * This fix is superseded by 0265-RHBZ-1721855-mpathpersist-speedup.patch - Resolves: bz #1661156, #1696817, #1721855 ,@&:qBenjamin Marzinski 0.4.9-136cG- Add 0274-UP-no-duplicate-command-keys.patch - Resolves: bz #21349059q=Benjamin Marzinski 0.4.9-135a- Add 0273-RHBZ-1988462-fix-disable-changed-wwids-segfault.patch - Resolves: bz #1988462}8q Benjamin Marzinski 0.4.9-134__[@- Add 0272-RHBZ-1855901-lenovo-de.patch - Resolves: bz #1855901h7qaBenjamin Marzinski 0.4.9-133^A- Add 0270-RHBZ-1775481-segfault-fix.patch * Fix segfault related to missing dm device tables - 0271-RHBZ-1806197-mpathconf-typo.patch - Resolves: bz #1775481, #1806197P6q1Benjamin Marzinski 0.4.9-132^@- Add 0269-RHBZ-1804420-remove-kpartx-limit.patch * Remove the 256 device limit, when searching loop devices with kpartx - Resolves: bz #1804420 C =q'Benjamin Marzinski 0.4.9-127\B@- Add 0256-RHBZ-1672175-retry-no-fd-paths.patch * retry adding paths if they couldn't be opened initially - Add 0257-RHBZ-1679556-dont-check-dm-devices.patch * don't check if dm devices are multipath paths - Add 0258-RHBZ-1634183-ANA-prioritizer.patch * Add NVMe ANA path prioritizer - Resolves: bz #1634183, #1672175, #1679556<qABenjamin Marzinski 0.4.9-126\d- Modify 0255-RHBZ-1638651-marginal-path.patch * Fix memory leak - Resolves: bz #1638651;qKBenjamin Marzinski 0.4.9-125\d- Modify 0250-RHBZ-1610867-rescan-change.patch * Fix memory Leak - Modify 0255-RHBZ-1638651-marginal-path.patch * Fix NULL dereference - Refresh 0252-RHBZ-1623595-cmd-error-status.patch - Resolves: bz #1610867, #1638651 MM/>qoBenjamin Marzinski 0.4.9-128]QT- Modify 0258-RHBZ-1634183-ANA-prioritizer.patch * minor change - Add 0259-RHBZ-1701604-fix-nr-active.patch * recalculate the number of active paths whenever a path is checked - Add 0260-RHBZ-1634183-prio-fixes.patch - Add 0261-RHBZ-1714506-skip-blacklisted-paths.patch * ignore blacklisted paths in mpathpersist - Add 0262-RHBZ-1699486-reload-with-failed-paths.patch * allow forced reloads even if there are no reusable paths - Add 0263-RHBZ-1686708-nvme-hcil.patch * make nvme ids work like in upstream - Add 0264-RHBZ-1699441-de-series-config.patch - Resolves: bz #1686708, #1699441, #1699486, #1701604, #1714506  Q0AqqBenjamin Marzinski 0.4.9-131]- Modify 0268-RHBZ-1721855-mpathpersist-fixes.patch * The fix for 1721855 broke 1714506. - Resolves: bz #17145066@q}Benjamin Marzinski 0.4.9-130]i- Add 0268-RHBZ-1721855-mpathpersist-fixes.patch * Fix issues in the mpathpersist speedup code - Resolves: bz #1721855q?qsBenjamin Marzinski 0.4.9-129]g@- Add 0265-RHBZ-1721855-mpathpersist-speedup.patch * only grab path information from necessary devices, and allow batch files. - Add 0266-RHBZ-1696817-fix-emc-checker.patch * fix detection of inactive snapshots - Add 0267-RHBZ-1661156-powermax-config.patch - Remove 0261-RHBZ-1714506-skip-blacklisted-paths.patch * This fix is superseded by 0265-RHBZ-1721855-mpathpersist-speedup.patch - Resolves: bz #1661156, #1696817, #1721855 ,@EqKBenjamin Marzinski 0.4.9-125\d- Modify 0250-RHBZ-1610867-rescan-change.patch * Fix memory Leak - Modify 0255-RHBZ-1638651-marginal-path.patch * Fix NULL dereference - Refresh 0252-RHBZ-1623595-cmd-error-status.patch - Resolves: bz #1610867, #1638651}Dq Benjamin Marzinski 0.4.9-134__[@- Add 0272-RHBZ-1855901-lenovo-de.patch - Resolves: bz #1855901hCqaBenjamin Marzinski 0.4.9-133^A- Add 0270-RHBZ-1775481-segfault-fix.patch * Fix segfault related to missing dm device tables - 0271-RHBZ-1806197-mpathconf-typo.patch - Resolves: bz #1775481, #1806197PBq1Benjamin Marzinski 0.4.9-132^@- Add 0269-RHBZ-1804420-remove-kpartx-limit.patch * Remove the 256 device limit, when searching loop devices with kpartx - Resolves: bz #1804420 er+V:eDG 3d901cc9a4697e9c08105de93d1a190650a8439e1dabe11a97d17c67cd1d951cDF 09d536dbeed2bb97193afabb9564cc6e6def3636f719ed0e3bbb8c0e575f7033DE c1769c3e3380140052696701ca6809cb191ea6c245caf1c658a1b8bc580f13baDD 393b6f38ca21b31f198eb40d2fbdecb79a43ca0306ac436c4ebcc4fc8a15043aDC 61772a9e48d677eb7feb9225da4fdbfa417f99764a26adf0ba4e311baad2696cDB ec4cb2d5a569d854ac525bd458045223e598500765770d860e5bf0b84a41767bDA fe463cbf93e98cd763c89bf55103a9c84e8d48e998eb06542fe3e3fb72a10dd9D@ 34ff7de8a4ca78de046e416a969184543fb961e44c8500ad933f5d0d9d71bdb4D? 1333d18f0d5f36acf0badba03a7250ddf92df7f789f4674ece2dfcfcd925f3b3D> 8bf0a6fa452bb777d2800beaf0ba2e84f3dd1b17964e1b1bb26b099bcd5ba413D= 49c502046e8fd1833a810286c8db37a87f18dc47667827f45a56267aefdac60fD< 973cf0ccc163c9374db09502b1e69f3323abc0960eca2ad66bfae874ac23d131D; 4800c473b78c5271f956b53fa3f8a3f696c8b2709fa3afd5457178a5946300eb d Gq'Benjamin Marzinski 0.4.9-127\B@- Add 0256-RHBZ-1672175-retry-no-fd-paths.patch * retry adding paths if they couldn't be opened initially - Add 0257-RHBZ-1679556-dont-check-dm-devices.patch * don't check if dm devices are multipath paths - Add 0258-RHBZ-1634183-ANA-prioritizer.patch * Add NVMe ANA path prioritizer - Resolves: bz #1634183, #1672175, #1679556FqABenjamin Marzinski 0.4.9-126\d- Modify 0255-RHBZ-1638651-marginal-path.patch * Fix memory leak - Resolves: bz #1638651 MM/HqoBenjamin Marzinski 0.4.9-128]QT- Modify 0258-RHBZ-1634183-ANA-prioritizer.patch * minor change - Add 0259-RHBZ-1701604-fix-nr-active.patch * recalculate the number of active paths whenever a path is checked - Add 0260-RHBZ-1634183-prio-fixes.patch - Add 0261-RHBZ-1714506-skip-blacklisted-paths.patch * ignore blacklisted paths in mpathpersist - Add 0262-RHBZ-1699486-reload-with-failed-paths.patch * allow forced reloads even if there are no reusable paths - Add 0263-RHBZ-1686708-nvme-hcil.patch * make nvme ids work like in upstream - Add 0264-RHBZ-1699441-de-series-config.patch - Resolves: bz #1686708, #1699441, #1699486, #1701604, #1714506  Q0KqqBenjamin Marzinski 0.4.9-131]- Modify 0268-RHBZ-1721855-mpathpersist-fixes.patch * The fix for 1721855 broke 1714506. - Resolves: bz #17145066Jq}Benjamin Marzinski 0.4.9-130]i- Add 0268-RHBZ-1721855-mpathpersist-fixes.patch * Fix issues in the mpathpersist speedup code - Resolves: bz #1721855qIqsBenjamin Marzinski 0.4.9-129]g@- Add 0265-RHBZ-1721855-mpathpersist-speedup.patch * only grab path information from necessary devices, and allow batch files. - Add 0266-RHBZ-1696817-fix-emc-checker.patch * fix detection of inactive snapshots - Add 0267-RHBZ-1661156-powermax-config.patch - Remove 0261-RHBZ-1714506-skip-blacklisted-paths.patch * This fix is superseded by 0265-RHBZ-1721855-mpathpersist-speedup.patch - Resolves: bz #1661156, #1696817, #1721855 $,@$OqABenjamin Marzinski 0.4.9-126\d- Modify 0255-RHBZ-1638651-marginal-path.patch * Fix memory leak - Resolves: bz #1638651}Nq Benjamin Marzinski 0.4.9-134__[@- Add 0272-RHBZ-1855901-lenovo-de.patch - Resolves: bz #1855901hMqaBenjamin Marzinski 0.4.9-133^A- Add 0270-RHBZ-1775481-segfault-fix.patch * Fix segfault related to missing dm device tables - 0271-RHBZ-1806197-mpathconf-typo.patch - Resolves: bz #1775481, #1806197PLq1Benjamin Marzinski 0.4.9-132^@- Add 0269-RHBZ-1804420-remove-kpartx-limit.patch * Remove the 256 device limit, when searching loop devices with kpartx - Resolves: bz #1804420 qq Pq'Benjamin Marzinski 0.4.9-127\B@- Add 0256-RHBZ-1672175-retry-no-fd-paths.patch * retry adding paths if they couldn't be opened initially - Add 0257-RHBZ-1679556-dont-check-dm-devices.patch * don't check if dm devices are multipath paths - Add 0258-RHBZ-1634183-ANA-prioritizer.patch * Add NVMe ANA path prioritizer - Resolves: bz #1634183, #1672175, #1679556 MM/QqoBenjamin Marzinski 0.4.9-128]QT- Modify 0258-RHBZ-1634183-ANA-prioritizer.patch * minor change - Add 0259-RHBZ-1701604-fix-nr-active.patch * recalculate the number of active paths whenever a path is checked - Add 0260-RHBZ-1634183-prio-fixes.patch - Add 0261-RHBZ-1714506-skip-blacklisted-paths.patch * ignore blacklisted paths in mpathpersist - Add 0262-RHBZ-1699486-reload-with-failed-paths.patch * allow forced reloads even if there are no reusable paths - Add 0263-RHBZ-1686708-nvme-hcil.patch * make nvme ids work like in upstream - Add 0264-RHBZ-1699441-de-series-config.patch - Resolves: bz #1686708, #1699441, #1699486, #1701604, #1714506  Q0TqqBenjamin Marzinski 0.4.9-131]- Modify 0268-RHBZ-1721855-mpathpersist-fixes.patch * The fix for 1721855 broke 1714506. - Resolves: bz #17145066Sq}Benjamin Marzinski 0.4.9-130]i- Add 0268-RHBZ-1721855-mpathpersist-fixes.patch * Fix issues in the mpathpersist speedup code - Resolves: bz #1721855qRqsBenjamin Marzinski 0.4.9-129]g@- Add 0265-RHBZ-1721855-mpathpersist-speedup.patch * only grab path information from necessary devices, and allow batch files. - Add 0266-RHBZ-1696817-fix-emc-checker.patch * fix detection of inactive snapshots - Add 0267-RHBZ-1661156-powermax-config.patch - Remove 0261-RHBZ-1714506-skip-blacklisted-paths.patch * This fix is superseded by 0265-RHBZ-1721855-mpathpersist-speedup.patch - Resolves: bz #1661156, #1696817, #1721855 ,@&YqABenjamin Marzinski 0.4.9-126\d- Modify 0255-RHBZ-1638651-marginal-path.patch * Fix memory leak - Resolves: bz #1638651Xq=Benjamin Marzinski 0.4.9-135a- Add 0273-RHBZ-1988462-fix-disable-changed-wwids-segfault.patch - Resolves: bz #1988462}Wq Benjamin Marzinski 0.4.9-134__[@- Add 0272-RHBZ-1855901-lenovo-de.patch - Resolves: bz #1855901hVqaBenjamin Marzinski 0.4.9-133^A- Add 0270-RHBZ-1775481-segfault-fix.patch * Fix segfault related to missing dm device tables - 0271-RHBZ-1806197-mpathconf-typo.patch - Resolves: bz #1775481, #1806197PUq1Benjamin Marzinski 0.4.9-132^@- Add 0269-RHBZ-1804420-remove-kpartx-limit.patch * Remove the 256 device limit, when searching loop devices with kpartx - Resolves: bz #1804420 qq Zq'Benjamin Marzinski 0.4.9-127\B@- Add 0256-RHBZ-1672175-retry-no-fd-paths.patch * retry adding paths if they couldn't be opened initially - Add 0257-RHBZ-1679556-dont-check-dm-devices.patch * don't check if dm devices are multipath paths - Add 0258-RHBZ-1634183-ANA-prioritizer.patch * Add NVMe ANA path prioritizer - Resolves: bz #1634183, #1672175, #1679556 MM/[qoBenjamin Marzinski 0.4.9-128]QT- Modify 0258-RHBZ-1634183-ANA-prioritizer.patch * minor change - Add 0259-RHBZ-1701604-fix-nr-active.patch * recalculate the number of active paths whenever a path is checked - Add 0260-RHBZ-1634183-prio-fixes.patch - Add 0261-RHBZ-1714506-skip-blacklisted-paths.patch * ignore blacklisted paths in mpathpersist - Add 0262-RHBZ-1699486-reload-with-failed-paths.patch * allow forced reloads even if there are no reusable paths - Add 0263-RHBZ-1686708-nvme-hcil.patch * make nvme ids work like in upstream - Add 0264-RHBZ-1699441-de-series-config.patch - Resolves: bz #1686708, #1699441, #1699486, #1701604, #1714506  Q0^qqBenjamin Marzinski 0.4.9-131]- Modify 0268-RHBZ-1721855-mpathpersist-fixes.patch * The fix for 1721855 broke 1714506. - Resolves: bz #17145066]q}Benjamin Marzinski 0.4.9-130]i- Add 0268-RHBZ-1721855-mpathpersist-fixes.patch * Fix issues in the mpathpersist speedup code - Resolves: bz #1721855q\qsBenjamin Marzinski 0.4.9-129]g@- Add 0265-RHBZ-1721855-mpathpersist-speedup.patch * only grab path information from necessary devices, and allow batch files. - Add 0266-RHBZ-1696817-fix-emc-checker.patch * fix detection of inactive snapshots - Add 0267-RHBZ-1661156-powermax-config.patch - Remove 0261-RHBZ-1714506-skip-blacklisted-paths.patch * This fix is superseded by 0265-RHBZ-1721855-mpathpersist-speedup.patch - Resolves: bz #1661156, #1696817, #1721855 &,@&bq=Benjamin Marzinski 0.4.9-135a- Add 0273-RHBZ-1988462-fix-disable-changed-wwids-segfault.patch - Resolves: bz #1988462}aq Benjamin Marzinski 0.4.9-134__[@- Add 0272-RHBZ-1855901-lenovo-de.patch - Resolves: bz #1855901h`qaBenjamin Marzinski 0.4.9-133^A- Add 0270-RHBZ-1775481-segfault-fix.patch * Fix segfault related to missing dm device tables - 0271-RHBZ-1806197-mpathconf-typo.patch - Resolves: bz #1775481, #1806197P_q1Benjamin Marzinski 0.4.9-132^@- Add 0269-RHBZ-1804420-remove-kpartx-limit.patch * Remove the 256 device limit, when searching loop devices with kpartx - Resolves: bz #1804420 qq cq'Benjamin Marzinski 0.4.9-127\B@- Add 0256-RHBZ-1672175-retry-no-fd-paths.patch * retry adding paths if they couldn't be opened initially - Add 0257-RHBZ-1679556-dont-check-dm-devices.patch * don't check if dm devices are multipath paths - Add 0258-RHBZ-1634183-ANA-prioritizer.patch * Add NVMe ANA path prioritizer - Resolves: bz #1634183, #1672175, #1679556 MM/dqoBenjamin Marzinski 0.4.9-128]QT- Modify 0258-RHBZ-1634183-ANA-prioritizer.patch * minor change - Add 0259-RHBZ-1701604-fix-nr-active.patch * recalculate the number of active paths whenever a path is checked - Add 0260-RHBZ-1634183-prio-fixes.patch - Add 0261-RHBZ-1714506-skip-blacklisted-paths.patch * ignore blacklisted paths in mpathpersist - Add 0262-RHBZ-1699486-reload-with-failed-paths.patch * allow forced reloads even if there are no reusable paths - Add 0263-RHBZ-1686708-nvme-hcil.patch * make nvme ids work like in upstream - Add 0264-RHBZ-1699441-de-series-config.patch - Resolves: bz #1686708, #1699441, #1699486, #1701604, #1714506  Q0gqqBenjamin Marzinski 0.4.9-131]- Modify 0268-RHBZ-1721855-mpathpersist-fixes.patch * The fix for 1721855 broke 1714506. - Resolves: bz #17145066fq}Benjamin Marzinski 0.4.9-130]i- Add 0268-RHBZ-1721855-mpathpersist-fixes.patch * Fix issues in the mpathpersist speedup code - Resolves: bz #1721855qeqsBenjamin Marzinski 0.4.9-129]g@- Add 0265-RHBZ-1721855-mpathpersist-speedup.patch * only grab path information from necessary devices, and allow batch files. - Add 0266-RHBZ-1696817-fix-emc-checker.patch * fix detection of inactive snapshots - Add 0267-RHBZ-1661156-powermax-config.patch - Remove 0261-RHBZ-1714506-skip-blacklisted-paths.patch * This fix is superseded by 0265-RHBZ-1721855-mpathpersist-speedup.patch - Resolves: bz #1661156, #1696817, #1721855 ,@&lqBenjamin Marzinski 0.4.9-136cG- Add 0274-UP-no-duplicate-command-keys.patch - Resolves: bz #2134905kq=Benjamin Marzinski 0.4.9-135a- Add 0273-RHBZ-1988462-fix-disable-changed-wwids-segfault.patch - Resolves: bz #1988462}jq Benjamin Marzinski 0.4.9-134__[@- Add 0272-RHBZ-1855901-lenovo-de.patch - Resolves: bz #1855901hiqaBenjamin Marzinski 0.4.9-133^A- Add 0270-RHBZ-1775481-segfault-fix.patch * Fix segfault related to missing dm device tables - 0271-RHBZ-1806197-mpathconf-typo.patch - Resolves: bz #1775481, #1806197Phq1Benjamin Marzinski 0.4.9-132^@- Add 0269-RHBZ-1804420-remove-kpartx-limit.patch * Remove the 256 device limit, when searching loop devices with kpartx - Resolves: bz #1804420 qq mq'Benjamin Marzinski 0.4.9-127\B@- Add 0256-RHBZ-1672175-retry-no-fd-paths.patch * retry adding paths if they couldn't be opened initially - Add 0257-RHBZ-1679556-dont-check-dm-devices.patch * don't check if dm devices are multipath paths - Add 0258-RHBZ-1634183-ANA-prioritizer.patch * Add NVMe ANA path prioritizer - Resolves: bz #1634183, #1672175, #1679556 MM/nqoBenjamin Marzinski 0.4.9-128]QT- Modify 0258-RHBZ-1634183-ANA-prioritizer.patch * minor change - Add 0259-RHBZ-1701604-fix-nr-active.patch * recalculate the number of active paths whenever a path is checked - Add 0260-RHBZ-1634183-prio-fixes.patch - Add 0261-RHBZ-1714506-skip-blacklisted-paths.patch * ignore blacklisted paths in mpathpersist - Add 0262-RHBZ-1699486-reload-with-failed-paths.patch * allow forced reloads even if there are no reusable paths - Add 0263-RHBZ-1686708-nvme-hcil.patch * make nvme ids work like in upstream - Add 0264-RHBZ-1699441-de-series-config.patch - Resolves: bz #1686708, #1699441, #1699486, #1701604, #1714506  Q0qqqBenjamin Marzinski 0.4.9-131]- Modify 0268-RHBZ-1721855-mpathpersist-fixes.patch * The fix for 1721855 broke 1714506. - Resolves: bz #17145066pq}Benjamin Marzinski 0.4.9-130]i- Add 0268-RHBZ-1721855-mpathpersist-fixes.patch * Fix issues in the mpathpersist speedup code - Resolves: bz #1721855qoqsBenjamin Marzinski 0.4.9-129]g@- Add 0265-RHBZ-1721855-mpathpersist-speedup.patch * only grab path information from necessary devices, and allow batch files. - Add 0266-RHBZ-1696817-fix-emc-checker.patch * fix detection of inactive snapshots - Add 0267-RHBZ-1661156-powermax-config.patch - Remove 0261-RHBZ-1714506-skip-blacklisted-paths.patch * This fix is superseded by 0265-RHBZ-1721855-mpathpersist-speedup.patch - Resolves: bz #1661156, #1696817, #1721855 ,@&vqBenjamin Marzinski 0.4.9-136cG- Add 0274-UP-no-duplicate-command-keys.patch - Resolves: bz #2134905uq=Benjamin Marzinski 0.4.9-135a- Add 0273-RHBZ-1988462-fix-disable-changed-wwids-segfault.patch - Resolves: bz #1988462}tq Benjamin Marzinski 0.4.9-134__[@- Add 0272-RHBZ-1855901-lenovo-de.patch - Resolves: bz #1855901hsqaBenjamin Marzinski 0.4.9-133^A- Add 0270-RHBZ-1775481-segfault-fix.patch * Fix segfault related to missing dm device tables - 0271-RHBZ-1806197-mpathconf-typo.patch - Resolves: bz #1775481, #1806197Prq1Benjamin Marzinski 0.4.9-132^@- Add 0269-RHBZ-1804420-remove-kpartx-limit.patch * Remove the 256 device limit, when searching loop devices with kpartx - Resolves: bz #1804420 C yq'Benjamin Marzinski 0.4.9-127\B@- Add 0256-RHBZ-1672175-retry-no-fd-paths.patch * retry adding paths if they couldn't be opened initially - Add 0257-RHBZ-1679556-dont-check-dm-devices.patch * don't check if dm devices are multipath paths - Add 0258-RHBZ-1634183-ANA-prioritizer.patch * Add NVMe ANA path prioritizer - Resolves: bz #1634183, #1672175, #1679556xqABenjamin Marzinski 0.4.9-126\d- Modify 0255-RHBZ-1638651-marginal-path.patch * Fix memory leak - Resolves: bz #1638651wqKBenjamin Marzinski 0.4.9-125\d- Modify 0250-RHBZ-1610867-rescan-change.patch * Fix memory Leak - Modify 0255-RHBZ-1638651-marginal-path.patch * Fix NULL dereference - Refresh 0252-RHBZ-1623595-cmd-error-status.patch - Resolves: bz #1610867, #1638651 MM/zqoBenjamin Marzinski 0.4.9-128]QT- Modify 0258-RHBZ-1634183-ANA-prioritizer.patch * minor change - Add 0259-RHBZ-1701604-fix-nr-active.patch * recalculate the number of active paths whenever a path is checked - Add 0260-RHBZ-1634183-prio-fixes.patch - Add 0261-RHBZ-1714506-skip-blacklisted-paths.patch * ignore blacklisted paths in mpathpersist - Add 0262-RHBZ-1699486-reload-with-failed-paths.patch * allow forced reloads even if there are no reusable paths - Add 0263-RHBZ-1686708-nvme-hcil.patch * make nvme ids work like in upstream - Add 0264-RHBZ-1699441-de-series-config.patch - Resolves: bz #1686708, #1699441, #1699486, #1701604, #1714506  Q0}qqBenjamin Marzinski 0.4.9-131]- Modify 0268-RHBZ-1721855-mpathpersist-fixes.patch * The fix for 1721855 broke 1714506. - Resolves: bz #17145066|q}Benjamin Marzinski 0.4.9-130]i- Add 0268-RHBZ-1721855-mpathpersist-fixes.patch * Fix issues in the mpathpersist speedup code - Resolves: bz #1721855q{qsBenjamin Marzinski 0.4.9-129]g@- Add 0265-RHBZ-1721855-mpathpersist-speedup.patch * only grab path information from necessary devices, and allow batch files. - Add 0266-RHBZ-1696817-fix-emc-checker.patch * fix detection of inactive snapshots - Add 0267-RHBZ-1661156-powermax-config.patch - Remove 0261-RHBZ-1714506-skip-blacklisted-paths.patch * This fix is superseded by 0265-RHBZ-1721855-mpathpersist-speedup.patch - Resolves: bz #1661156, #1696817, #1721855 ,@qKBenjamin Marzinski 0.4.9-125\d- Modify 0250-RHBZ-1610867-rescan-change.patch * Fix memory Leak - Modify 0255-RHBZ-1638651-marginal-path.patch * Fix NULL dereference - Refresh 0252-RHBZ-1623595-cmd-error-status.patch - Resolves: bz #1610867, #1638651}q Benjamin Marzinski 0.4.9-134__[@- Add 0272-RHBZ-1855901-lenovo-de.patch - Resolves: bz #1855901hqaBenjamin Marzinski 0.4.9-133^A- Add 0270-RHBZ-1775481-segfault-fix.patch * Fix segfault related to missing dm device tables - 0271-RHBZ-1806197-mpathconf-typo.patch - Resolves: bz #1775481, #1806197P~q1Benjamin Marzinski 0.4.9-132^@- Add 0269-RHBZ-1804420-remove-kpartx-limit.patch * Remove the 256 device limit, when searching loop devices with kpartx - Resolves: bz #1804420 d q'Benjamin Marzinski 0.4.9-127\B@- Add 0256-RHBZ-1672175-retry-no-fd-paths.patch * retry adding paths if they couldn't be opened initially - Add 0257-RHBZ-1679556-dont-check-dm-devices.patch * don't check if dm devices are multipath paths - Add 0258-RHBZ-1634183-ANA-prioritizer.patch * Add NVMe ANA path prioritizer - Resolves: bz #1634183, #1672175, #1679556qABenjamin Marzinski 0.4.9-126\d- Modify 0255-RHBZ-1638651-marginal-path.patch * Fix memory leak - Resolves: bz #1638651 MM/qoBenjamin Marzinski 0.4.9-128]QT- Modify 0258-RHBZ-1634183-ANA-prioritizer.patch * minor change - Add 0259-RHBZ-1701604-fix-nr-active.patch * recalculate the number of active paths whenever a path is checked - Add 0260-RHBZ-1634183-prio-fixes.patch - Add 0261-RHBZ-1714506-skip-blacklisted-paths.patch * ignore blacklisted paths in mpathpersist - Add 0262-RHBZ-1699486-reload-with-failed-paths.patch * allow forced reloads even if there are no reusable paths - Add 0263-RHBZ-1686708-nvme-hcil.patch * make nvme ids work like in upstream - Add 0264-RHBZ-1699441-de-series-config.patch - Resolves: bz #1686708, #1699441, #1699486, #1701604, #1714506  Q0qqBenjamin Marzinski 0.4.9-131]- Modify 0268-RHBZ-1721855-mpathpersist-fixes.patch * The fix for 1721855 broke 1714506. - Resolves: bz #17145066q}Benjamin Marzinski 0.4.9-130]i- Add 0268-RHBZ-1721855-mpathpersist-fixes.patch * Fix issues in the mpathpersist speedup code - Resolves: bz #1721855qqsBenjamin Marzinski 0.4.9-129]g@- Add 0265-RHBZ-1721855-mpathpersist-speedup.patch * only grab path information from necessary devices, and allow batch files. - Add 0266-RHBZ-1696817-fix-emc-checker.patch * fix detection of inactive snapshots - Add 0267-RHBZ-1661156-powermax-config.patch - Remove 0261-RHBZ-1714506-skip-blacklisted-paths.patch * This fix is superseded by 0265-RHBZ-1721855-mpathpersist-speedup.patch - Resolves: bz #1661156, #1696817, #1721855 $,@$ qABenjamin Marzinski 0.4.9-126\d- Modify 0255-RHBZ-1638651-marginal-path.patch * Fix memory leak - Resolves: bz #1638651} q Benjamin Marzinski 0.4.9-134__[@- Add 0272-RHBZ-1855901-lenovo-de.patch - Resolves: bz #1855901h qaBenjamin Marzinski 0.4.9-133^A- Add 0270-RHBZ-1775481-segfault-fix.patch * Fix segfault related to missing dm device tables - 0271-RHBZ-1806197-mpathconf-typo.patch - Resolves: bz #1775481, #1806197Pq1Benjamin Marzinski 0.4.9-132^@- Add 0269-RHBZ-1804420-remove-kpartx-limit.patch * Remove the 256 device limit, when searching loop devices with kpartx - Resolves: bz #1804420 qq q'Benjamin Marzinski 0.4.9-127\B@- Add 0256-RHBZ-1672175-retry-no-fd-paths.patch * retry adding paths if they couldn't be opened initially - Add 0257-RHBZ-1679556-dont-check-dm-devices.patch * don't check if dm devices are multipath paths - Add 0258-RHBZ-1634183-ANA-prioritizer.patch * Add NVMe ANA path prioritizer - Resolves: bz #1634183, #1672175, #1679556 MM/ qoBenjamin Marzinski 0.4.9-128]QT- Modify 0258-RHBZ-1634183-ANA-prioritizer.patch * minor change - Add 0259-RHBZ-1701604-fix-nr-active.patch * recalculate the number of active paths whenever a path is checked - Add 0260-RHBZ-1634183-prio-fixes.patch - Add 0261-RHBZ-1714506-skip-blacklisted-paths.patch * ignore blacklisted paths in mpathpersist - Add 0262-RHBZ-1699486-reload-with-failed-paths.patch * allow forced reloads even if there are no reusable paths - Add 0263-RHBZ-1686708-nvme-hcil.patch * make nvme ids work like in upstream - Add 0264-RHBZ-1699441-de-series-config.patch - Resolves: bz #1686708, #1699441, #1699486, #1701604, #1714506  Q0qqBenjamin Marzinski 0.4.9-131]- Modify 0268-RHBZ-1721855-mpathpersist-fixes.patch * The fix for 1721855 broke 1714506. - Resolves: bz #17145066q}Benjamin Marzinski 0.4.9-130]i- Add 0268-RHBZ-1721855-mpathpersist-fixes.patch * Fix issues in the mpathpersist speedup code - Resolves: bz #1721855qqsBenjamin Marzinski 0.4.9-129]g@- Add 0265-RHBZ-1721855-mpathpersist-speedup.patch * only grab path information from necessary devices, and allow batch files. - Add 0266-RHBZ-1696817-fix-emc-checker.patch * fix detection of inactive snapshots - Add 0267-RHBZ-1661156-powermax-config.patch - Remove 0261-RHBZ-1714506-skip-blacklisted-paths.patch * This fix is superseded by 0265-RHBZ-1721855-mpathpersist-speedup.patch - Resolves: bz #1661156, #1696817, #1721855 ,@&qABenjamin Marzinski 0.4.9-126\d- Modify 0255-RHBZ-1638651-marginal-path.patch * Fix memory leak - Resolves: bz #1638651q=Benjamin Marzinski 0.4.9-135a- Add 0273-RHBZ-1988462-fix-disable-changed-wwids-segfault.patch - Resolves: bz #1988462}q Benjamin Marzinski 0.4.9-134__[@- Add 0272-RHBZ-1855901-lenovo-de.patch - Resolves: bz #1855901hqaBenjamin Marzinski 0.4.9-133^A- Add 0270-RHBZ-1775481-segfault-fix.patch * Fix segfault related to missing dm device tables - 0271-RHBZ-1806197-mpathconf-typo.patch - Resolves: bz #1775481, #1806197Pq1Benjamin Marzinski 0.4.9-132^@- Add 0269-RHBZ-1804420-remove-kpartx-limit.patch * Remove the 256 device limit, when searching loop devices with kpartx - Resolves: bz #1804420 qq q'Benjamin Marzinski 0.4.9-127\B@- Add 0256-RHBZ-1672175-retry-no-fd-paths.patch * retry adding paths if they couldn't be opened initially - Add 0257-RHBZ-1679556-dont-check-dm-devices.patch * don't check if dm devices are multipath paths - Add 0258-RHBZ-1634183-ANA-prioritizer.patch * Add NVMe ANA path prioritizer - Resolves: bz #1634183, #1672175, #1679556 MM/qoBenjamin Marzinski 0.4.9-128]QT- Modify 0258-RHBZ-1634183-ANA-prioritizer.patch * minor change - Add 0259-RHBZ-1701604-fix-nr-active.patch * recalculate the number of active paths whenever a path is checked - Add 0260-RHBZ-1634183-prio-fixes.patch - Add 0261-RHBZ-1714506-skip-blacklisted-paths.patch * ignore blacklisted paths in mpathpersist - Add 0262-RHBZ-1699486-reload-with-failed-paths.patch * allow forced reloads even if there are no reusable paths - Add 0263-RHBZ-1686708-nvme-hcil.patch * make nvme ids work like in upstream - Add 0264-RHBZ-1699441-de-series-config.patch - Resolves: bz #1686708, #1699441, #1699486, #1701604, #1714506  Q0qqBenjamin Marzinski 0.4.9-131]- Modify 0268-RHBZ-1721855-mpathpersist-fixes.patch * The fix for 1721855 broke 1714506. - Resolves: bz #17145066q}Benjamin Marzinski 0.4.9-130]i- Add 0268-RHBZ-1721855-mpathpersist-fixes.patch * Fix issues in the mpathpersist speedup code - Resolves: bz #1721855qqsBenjamin Marzinski 0.4.9-129]g@- Add 0265-RHBZ-1721855-mpathpersist-speedup.patch * only grab path information from necessary devices, and allow batch files. - Add 0266-RHBZ-1696817-fix-emc-checker.patch * fix detection of inactive snapshots - Add 0267-RHBZ-1661156-powermax-config.patch - Remove 0261-RHBZ-1714506-skip-blacklisted-paths.patch * This fix is superseded by 0265-RHBZ-1721855-mpathpersist-speedup.patch - Resolves: bz #1661156, #1696817, #1721855 &,@&q=Benjamin Marzinski 0.4.9-135a- Add 0273-RHBZ-1988462-fix-disable-changed-wwids-segfault.patch - Resolves: bz #1988462}q Benjamin Marzinski 0.4.9-134__[@- Add 0272-RHBZ-1855901-lenovo-de.patch - Resolves: bz #1855901hqaBenjamin Marzinski 0.4.9-133^A- Add 0270-RHBZ-1775481-segfault-fix.patch * Fix segfault related to missing dm device tables - 0271-RHBZ-1806197-mpathconf-typo.patch - Resolves: bz #1775481, #1806197Pq1Benjamin Marzinski 0.4.9-132^@- Add 0269-RHBZ-1804420-remove-kpartx-limit.patch * Remove the 256 device limit, when searching loop devices with kpartx - Resolves: bz #1804420 qq q'Benjamin Marzinski 0.4.9-127\B@- Add 0256-RHBZ-1672175-retry-no-fd-paths.patch * retry adding paths if they couldn't be opened initially - Add 0257-RHBZ-1679556-dont-check-dm-devices.patch * don't check if dm devices are multipath paths - Add 0258-RHBZ-1634183-ANA-prioritizer.patch * Add NVMe ANA path prioritizer - Resolves: bz #1634183, #1672175, #1679556 MM/ qoBenjamin Marzinski 0.4.9-128]QT- Modify 0258-RHBZ-1634183-ANA-prioritizer.patch * minor change - Add 0259-RHBZ-1701604-fix-nr-active.patch * recalculate the number of active paths whenever a path is checked - Add 0260-RHBZ-1634183-prio-fixes.patch - Add 0261-RHBZ-1714506-skip-blacklisted-paths.patch * ignore blacklisted paths in mpathpersist - Add 0262-RHBZ-1699486-reload-with-failed-paths.patch * allow forced reloads even if there are no reusable paths - Add 0263-RHBZ-1686708-nvme-hcil.patch * make nvme ids work like in upstream - Add 0264-RHBZ-1699441-de-series-config.patch - Resolves: bz #1686708, #1699441, #1699486, #1701604, #1714506  Q0#qqBenjamin Marzinski 0.4.9-131]- Modify 0268-RHBZ-1721855-mpathpersist-fixes.patch * The fix for 1721855 broke 1714506. - Resolves: bz #17145066"q}Benjamin Marzinski 0.4.9-130]i- Add 0268-RHBZ-1721855-mpathpersist-fixes.patch * Fix issues in the mpathpersist speedup code - Resolves: bz #1721855q!qsBenjamin Marzinski 0.4.9-129]g@- Add 0265-RHBZ-1721855-mpathpersist-speedup.patch * only grab path information from necessary devices, and allow batch files. - Add 0266-RHBZ-1696817-fix-emc-checker.patch * fix detection of inactive snapshots - Add 0267-RHBZ-1661156-powermax-config.patch - Remove 0261-RHBZ-1714506-skip-blacklisted-paths.patch * This fix is superseded by 0265-RHBZ-1721855-mpathpersist-speedup.patch - Resolves: bz #1661156, #1696817, #1721855 ,@&(qBenjamin Marzinski 0.4.9-136cG- Add 0274-UP-no-duplicate-command-keys.patch - Resolves: bz #2134905'q=Benjamin Marzinski 0.4.9-135a- Add 0273-RHBZ-1988462-fix-disable-changed-wwids-segfault.patch - Resolves: bz #1988462}&q Benjamin Marzinski 0.4.9-134__[@- Add 0272-RHBZ-1855901-lenovo-de.patch - Resolves: bz #1855901h%qaBenjamin Marzinski 0.4.9-133^A- Add 0270-RHBZ-1775481-segfault-fix.patch * Fix segfault related to missing dm device tables - 0271-RHBZ-1806197-mpathconf-typo.patch - Resolves: bz #1775481, #1806197P$q1Benjamin Marzinski 0.4.9-132^@- Add 0269-RHBZ-1804420-remove-kpartx-limit.patch * Remove the 256 device limit, when searching loop devices with kpartx - Resolves: bz #1804420 qq )q'Benjamin Marzinski 0.4.9-127\B@- Add 0256-RHBZ-1672175-retry-no-fd-paths.patch * retry adding paths if they couldn't be opened initially - Add 0257-RHBZ-1679556-dont-check-dm-devices.patch * don't check if dm devices are multipath paths - Add 0258-RHBZ-1634183-ANA-prioritizer.patch * Add NVMe ANA path prioritizer - Resolves: bz #1634183, #1672175, #1679556 MM/*qoBenjamin Marzinski 0.4.9-128]QT- Modify 0258-RHBZ-1634183-ANA-prioritizer.patch * minor change - Add 0259-RHBZ-1701604-fix-nr-active.patch * recalculate the number of active paths whenever a path is checked - Add 0260-RHBZ-1634183-prio-fixes.patch - Add 0261-RHBZ-1714506-skip-blacklisted-paths.patch * ignore blacklisted paths in mpathpersist - Add 0262-RHBZ-1699486-reload-with-failed-paths.patch * allow forced reloads even if there are no reusable paths - Add 0263-RHBZ-1686708-nvme-hcil.patch * make nvme ids work like in upstream - Add 0264-RHBZ-1699441-de-series-config.patch - Resolves: bz #1686708, #1699441, #1699486, #1701604, #1714506  Q0-qqBenjamin Marzinski 0.4.9-131]- Modify 0268-RHBZ-1721855-mpathpersist-fixes.patch * The fix for 1721855 broke 1714506. - Resolves: bz #17145066,q}Benjamin Marzinski 0.4.9-130]i- Add 0268-RHBZ-1721855-mpathpersist-fixes.patch * Fix issues in the mpathpersist speedup code - Resolves: bz #1721855q+qsBenjamin Marzinski 0.4.9-129]g@- Add 0265-RHBZ-1721855-mpathpersist-speedup.patch * only grab path information from necessary devices, and allow batch files. - Add 0266-RHBZ-1696817-fix-emc-checker.patch * fix detection of inactive snapshots - Add 0267-RHBZ-1661156-powermax-config.patch - Remove 0261-RHBZ-1714506-skip-blacklisted-paths.patch * This fix is superseded by 0265-RHBZ-1721855-mpathpersist-speedup.patch - Resolves: bz #1661156, #1696817, #1721855 ,@&2qBenjamin Marzinski 0.4.9-136cG- Add 0274-UP-no-duplicate-command-keys.patch - Resolves: bz #21349051q=Benjamin Marzinski 0.4.9-135a- Add 0273-RHBZ-1988462-fix-disable-changed-wwids-segfault.patch - Resolves: bz #1988462}0q Benjamin Marzinski 0.4.9-134__[@- Add 0272-RHBZ-1855901-lenovo-de.patch - Resolves: bz #1855901h/qaBenjamin Marzinski 0.4.9-133^A- Add 0270-RHBZ-1775481-segfault-fix.patch * Fix segfault related to missing dm device tables - 0271-RHBZ-1806197-mpathconf-typo.patch - Resolves: bz #1775481, #1806197P.q1Benjamin Marzinski 0.4.9-132^@- Add 0269-RHBZ-1804420-remove-kpartx-limit.patch * Remove the 256 device limit, when searching loop devices with kpartx - Resolves: bz #1804420 C 5q'Benjamin Marzinski 0.4.9-127\B@- Add 0256-RHBZ-1672175-retry-no-fd-paths.patch * retry adding paths if they couldn't be opened initially - Add 0257-RHBZ-1679556-dont-check-dm-devices.patch * don't check if dm devices are multipath paths - Add 0258-RHBZ-1634183-ANA-prioritizer.patch * Add NVMe ANA path prioritizer - Resolves: bz #1634183, #1672175, #16795564qABenjamin Marzinski 0.4.9-126\d- Modify 0255-RHBZ-1638651-marginal-path.patch * Fix memory leak - Resolves: bz #16386513qKBenjamin Marzinski 0.4.9-125\d- Modify 0250-RHBZ-1610867-rescan-change.patch * Fix memory Leak - Modify 0255-RHBZ-1638651-marginal-path.patch * Fix NULL dereference - Refresh 0252-RHBZ-1623595-cmd-error-status.patch - Resolves: bz #1610867, #1638651 MM/6qoBenjamin Marzinski 0.4.9-128]QT- Modify 0258-RHBZ-1634183-ANA-prioritizer.patch * minor change - Add 0259-RHBZ-1701604-fix-nr-active.patch * recalculate the number of active paths whenever a path is checked - Add 0260-RHBZ-1634183-prio-fixes.patch - Add 0261-RHBZ-1714506-skip-blacklisted-paths.patch * ignore blacklisted paths in mpathpersist - Add 0262-RHBZ-1699486-reload-with-failed-paths.patch * allow forced reloads even if there are no reusable paths - Add 0263-RHBZ-1686708-nvme-hcil.patch * make nvme ids work like in upstream - Add 0264-RHBZ-1699441-de-series-config.patch - Resolves: bz #1686708, #1699441, #1699486, #1701604, #1714506  Q09qqBenjamin Marzinski 0.4.9-131]- Modify 0268-RHBZ-1721855-mpathpersist-fixes.patch * The fix for 1721855 broke 1714506. - Resolves: bz #171450668q}Benjamin Marzinski 0.4.9-130]i- Add 0268-RHBZ-1721855-mpathpersist-fixes.patch * Fix issues in the mpathpersist speedup code - Resolves: bz #1721855q7qsBenjamin Marzinski 0.4.9-129]g@- Add 0265-RHBZ-1721855-mpathpersist-speedup.patch * only grab path information from necessary devices, and allow batch files. - Add 0266-RHBZ-1696817-fix-emc-checker.patch * fix detection of inactive snapshots - Add 0267-RHBZ-1661156-powermax-config.patch - Remove 0261-RHBZ-1714506-skip-blacklisted-paths.patch * This fix is superseded by 0265-RHBZ-1721855-mpathpersist-speedup.patch - Resolves: bz #1661156, #1696817, #1721855 $,@$=qABenjamin Marzinski 0.4.9-126\d- Modify 0255-RHBZ-1638651-marginal-path.patch * Fix memory leak - Resolves: bz #1638651}<q Benjamin Marzinski 0.4.9-134__[@- Add 0272-RHBZ-1855901-lenovo-de.patch - Resolves: bz #1855901h;qaBenjamin Marzinski 0.4.9-133^A- Add 0270-RHBZ-1775481-segfault-fix.patch * Fix segfault related to missing dm device tables - 0271-RHBZ-1806197-mpathconf-typo.patch - Resolves: bz #1775481, #1806197P:q1Benjamin Marzinski 0.4.9-132^@- Add 0269-RHBZ-1804420-remove-kpartx-limit.patch * Remove the 256 device limit, when searching loop devices with kpartx - Resolves: bz #1804420 qq >q'Benjamin Marzinski 0.4.9-127\B@- Add 0256-RHBZ-1672175-retry-no-fd-paths.patch * retry adding paths if they couldn't be opened initially - Add 0257-RHBZ-1679556-dont-check-dm-devices.patch * don't check if dm devices are multipath paths - Add 0258-RHBZ-1634183-ANA-prioritizer.patch * Add NVMe ANA path prioritizer - Resolves: bz #1634183, #1672175, #1679556 MM/?qoBenjamin Marzinski 0.4.9-128]QT- Modify 0258-RHBZ-1634183-ANA-prioritizer.patch * minor change - Add 0259-RHBZ-1701604-fix-nr-active.patch * recalculate the number of active paths whenever a path is checked - Add 0260-RHBZ-1634183-prio-fixes.patch - Add 0261-RHBZ-1714506-skip-blacklisted-paths.patch * ignore blacklisted paths in mpathpersist - Add 0262-RHBZ-1699486-reload-with-failed-paths.patch * allow forced reloads even if there are no reusable paths - Add 0263-RHBZ-1686708-nvme-hcil.patch * make nvme ids work like in upstream - Add 0264-RHBZ-1699441-de-series-config.patch - Resolves: bz #1686708, #1699441, #1699486, #1701604, #1714506  Q0BqqBenjamin Marzinski 0.4.9-131]- Modify 0268-RHBZ-1721855-mpathpersist-fixes.patch * The fix for 1721855 broke 1714506. - Resolves: bz #17145066Aq}Benjamin Marzinski 0.4.9-130]i- Add 0268-RHBZ-1721855-mpathpersist-fixes.patch * Fix issues in the mpathpersist speedup code - Resolves: bz #1721855q@qsBenjamin Marzinski 0.4.9-129]g@- Add 0265-RHBZ-1721855-mpathpersist-speedup.patch * only grab path information from necessary devices, and allow batch files. - Add 0266-RHBZ-1696817-fix-emc-checker.patch * fix detection of inactive snapshots - Add 0267-RHBZ-1661156-powermax-config.patch - Remove 0261-RHBZ-1714506-skip-blacklisted-paths.patch * This fix is superseded by 0265-RHBZ-1721855-mpathpersist-speedup.patch - Resolves: bz #1661156, #1696817, #1721855 &,@&Fq=Benjamin Marzinski 0.4.9-135a- Add 0273-RHBZ-1988462-fix-disable-changed-wwids-segfault.patch - Resolves: bz #1988462}Eq Benjamin Marzinski 0.4.9-134__[@- Add 0272-RHBZ-1855901-lenovo-de.patch - Resolves: bz #1855901hDqaBenjamin Marzinski 0.4.9-133^A- Add 0270-RHBZ-1775481-segfault-fix.patch * Fix segfault related to missing dm device tables - 0271-RHBZ-1806197-mpathconf-typo.patch - Resolves: bz #1775481, #1806197PCq1Benjamin Marzinski 0.4.9-132^@- Add 0269-RHBZ-1804420-remove-kpartx-limit.patch * Remove the 256 device limit, when searching loop devices with kpartx - Resolves: bz #1804420 er+V:eDT 7f4ef7b8732bcac3d9fd39fa13b53c8401e618cc64cf7e86b46a6a0bf9f5ae93DS 211c26bfbf530d58f28b3bff1ac40338e642a96b7252fd6857fcb26e533c5790DR bfebf9b332bfdd37851d0e28304a7388d0da7c5c2ba905903d1294494041b80bDQ 30c56f4f794204c049aed74f749c3b0b0739f232b66c48497f125252af988405DP b1b8c61d7f414e0bff5b987279a268865b3400e4618cc614c0e2852dd52aef50DO 31e1c574e3fa3fef3b015e2b2e1d685b860a8b96e7151d331b9ef708986965c3DN 33747e3cee335e0df270058b70d2ce33f91cadb372c26e1a24641083294b45b2DM a288bfc4e0cabe06d845847deb1b0bbdf10a01f9707476ebbf61f3bc2e99e2a0DL 2d5e71a837c196e47d9d4ea6dfd48be8ec78faaf662f54465992a8340399b0ccDK 35b3f04497e7cd33947d10c42841c8a302879e0665aff842a760e318a83d90aaDJ 33fa2846ccf25385f17ff97c1999aeae26f83868dcd26164e5524c4255cb1ce1DI 31cb8b4500b30fc437c8e439643e9d1afd49b8c687a8be5c9b39c44c31f51d44DH fce2a6c0ec49c42d5100944108bbb85b8a3e2685de9b583b1b4627e6f66b330e qq Gq'Benjamin Marzinski 0.4.9-127\B@- Add 0256-RHBZ-1672175-retry-no-fd-paths.patch * retry adding paths if they couldn't be opened initially - Add 0257-RHBZ-1679556-dont-check-dm-devices.patch * don't check if dm devices are multipath paths - Add 0258-RHBZ-1634183-ANA-prioritizer.patch * Add NVMe ANA path prioritizer - Resolves: bz #1634183, #1672175, #1679556 MM/HqoBenjamin Marzinski 0.4.9-128]QT- Modify 0258-RHBZ-1634183-ANA-prioritizer.patch * minor change - Add 0259-RHBZ-1701604-fix-nr-active.patch * recalculate the number of active paths whenever a path is checked - Add 0260-RHBZ-1634183-prio-fixes.patch - Add 0261-RHBZ-1714506-skip-blacklisted-paths.patch * ignore blacklisted paths in mpathpersist - Add 0262-RHBZ-1699486-reload-with-failed-paths.patch * allow forced reloads even if there are no reusable paths - Add 0263-RHBZ-1686708-nvme-hcil.patch * make nvme ids work like in upstream - Add 0264-RHBZ-1699441-de-series-config.patch - Resolves: bz #1686708, #1699441, #1699486, #1701604, #1714506  Q0KqqBenjamin Marzinski 0.4.9-131]- Modify 0268-RHBZ-1721855-mpathpersist-fixes.patch * The fix for 1721855 broke 1714506. - Resolves: bz #17145066Jq}Benjamin Marzinski 0.4.9-130]i- Add 0268-RHBZ-1721855-mpathpersist-fixes.patch * Fix issues in the mpathpersist speedup code - Resolves: bz #1721855qIqsBenjamin Marzinski 0.4.9-129]g@- Add 0265-RHBZ-1721855-mpathpersist-speedup.patch * only grab path information from necessary devices, and allow batch files. - Add 0266-RHBZ-1696817-fix-emc-checker.patch * fix detection of inactive snapshots - Add 0267-RHBZ-1661156-powermax-config.patch - Remove 0261-RHBZ-1714506-skip-blacklisted-paths.patch * This fix is superseded by 0265-RHBZ-1721855-mpathpersist-speedup.patch - Resolves: bz #1661156, #1696817, #1721855 ,@&PqBenjamin Marzinski 0.4.9-136cG- Add 0274-UP-no-duplicate-command-keys.patch - Resolves: bz #2134905Oq=Benjamin Marzinski 0.4.9-135a- Add 0273-RHBZ-1988462-fix-disable-changed-wwids-segfault.patch - Resolves: bz #1988462}Nq Benjamin Marzinski 0.4.9-134__[@- Add 0272-RHBZ-1855901-lenovo-de.patch - Resolves: bz #1855901hMqaBenjamin Marzinski 0.4.9-133^A- Add 0270-RHBZ-1775481-segfault-fix.patch * Fix segfault related to missing dm device tables - 0271-RHBZ-1806197-mpathconf-typo.patch - Resolves: bz #1775481, #1806197PLq1Benjamin Marzinski 0.4.9-132^@- Add 0269-RHBZ-1804420-remove-kpartx-limit.patch * Remove the 256 device limit, when searching loop devices with kpartx - Resolves: bz #1804420 ")Si"[XiQMarian Csontos - 0.8.5-3^- Check input file exists earlier.yWi Marian Csontos - 0.8.5-2]@- Remove obsolete pool-inactive option from thin_trim man page.jVioMarian Csontos - 0.8.5-1\F@- Additional fixes for thin_dump and thin_repair.jUioMarian Csontos - 0.8.2-1\@- Fix tools requiring additional --repair option.zTi Marian Csontos - 0.8.1-1\~- Update to latest upstream release including various bug fixes.nSiwMarian Csontos - 0.7.3-3Z - Fix version 2 metadata corruption in cache_restore.bRi_Marian Csontos - 0.7.3-2Yܶ@- Rebuilding with updated source tarball.SQi?Marian Csontos - 0.7.3-1Yp@- Update to latest bugfix and documentation update release. - *_restore tools wipe superblock as a last resort. - Add thin_check --override-mapping-root. )v)`kPavel Zhukov - 12:4.2.5-80^ P@- Resolves: #1697637 - Resize ldap buffers to truncate bigger objectsk_koPavel Zhukov - 12:4.2.5-79]?- Resolves: #1756850 - Close FD in noreplay mode{^k Pavel Zhukov - 12:4.2.5-78]S- Detect time shifts to prevent ip address expiration (#1093803)u]kPavel Zhukov - 12:4.2.5-77\@- Resolves: #1712414 - Reset signal handlers set by isclib\kPavel Zhukov - 12:4.2.5-76\- Resolves: #1704675 - Fix crash of dhcpd(6) triggered by bind rebase[kPavel Zhukov - 12:4.2.5-75\}@- Resolves: #1672308 - Do not restart dhcp on NetworkManagers up eventsXZy;Marian Csontos - 0.8.5-3.el7_9.2_h- Rebuild for Z stream.YyMarian Csontos - 0.8.5-3.el7_9.1_a@- Underpopulated nodes are considered non fatal error by thin_check. -w{khkoPavel Zhukov - 12:4.2.5-79]?- Resolves: #1756850 - Close FD in noreplay mode{gk Pavel Zhukov - 12:4.2.5-78]S- Detect time shifts to prevent ip address expiration (#1093803)ufkPavel Zhukov - 12:4.2.5-77\@- Resolves: #1712414 - Reset signal handlers set by isclibekPavel Zhukov - 12:4.2.5-76\- Resolves: #1704675 - Fix crash of dhcpd(6) triggered by bind rebase\d}?CentOS Sources - 4.2.5-83.el7.centos.1`@- Roll in CentOS BrandingTco=Pavel Zhukov - 12:4.2.5-83.1`- Fix for CVE-2021-25217Rbk=Pavel Zhukov - 12:4.2.5-83^AE- Revert fix for 1668696{ak Pavel Zhukov - 12:4.2.5-81^(9@- Resolves: #1668696 - Update /etc/resolv.conf in stateless mode m|RwmpkPavel Zhukov - 12:4.2.5-76\- Resolves: #1704675 - Fix crash of dhcpd(6) triggered by bind rebaseokPavel Zhukov - 12:4.2.5-75\}@- Resolves: #1672308 - Do not restart dhcp on NetworkManagers up events\n}?CentOS Sources - 4.2.5-83.el7.centos.2ff- Roll in CentOS Brandingymi Stepan Broz - 12:4.2.5-83.2fM@- Rebuild because of bind ABI changes related to CVE-2023-50387Tlo=Pavel Zhukov - 12:4.2.5-83.1`- Fix for CVE-2021-25217Rkk=Pavel Zhukov - 12:4.2.5-83^AE- Revert fix for 1668696{jk Pavel Zhukov - 12:4.2.5-81^(9@- Resolves: #1668696 - Update /etc/resolv.conf in stateless modeikPavel Zhukov - 12:4.2.5-80^ P@- Resolves: #1697637 - Resize ldap buffers to truncate bigger objects  E\x}?CentOS Sources - 4.2.5-83.el7.centos.1`@- Roll in CentOS BrandingTwo=Pavel Zhukov - 12:4.2.5-83.1`- Fix for CVE-2021-25217Rvk=Pavel Zhukov - 12:4.2.5-83^AE- Revert fix for 1668696{uk Pavel Zhukov - 12:4.2.5-81^(9@- Resolves: #1668696 - Update /etc/resolv.conf in stateless modetkPavel Zhukov - 12:4.2.5-80^ P@- Resolves: #1697637 - Resize ldap buffers to truncate bigger objectskskoPavel Zhukov - 12:4.2.5-79]?- Resolves: #1756850 - Close FD in noreplay mode{rk Pavel Zhukov - 12:4.2.5-78]S- Detect time shifts to prevent ip address expiration (#1093803)uqkPavel Zhukov - 12:4.2.5-77\@- Resolves: #1712414 - Reset signal handlers set by isclib j|jTo=Pavel Zhukov - 12:4.2.5-83.1`- Fix for CVE-2021-25217Rk=Pavel Zhukov - 12:4.2.5-83^AE- Revert fix for 1668696{~k Pavel Zhukov - 12:4.2.5-81^(9@- Resolves: #1668696 - Update /etc/resolv.conf in stateless mode}kPavel Zhukov - 12:4.2.5-80^ P@- Resolves: #1697637 - Resize ldap buffers to truncate bigger objectsk|koPavel Zhukov - 12:4.2.5-79]?- Resolves: #1756850 - Close FD in noreplay mode{{k Pavel Zhukov - 12:4.2.5-78]S- Detect time shifts to prevent ip address expiration (#1093803)uzkPavel Zhukov - 12:4.2.5-77\@- Resolves: #1712414 - Reset signal handlers set by isclibykPavel Zhukov - 12:4.2.5-76\- Resolves: #1704675 - Fix crash of dhcpd(6) triggered by bind rebase 3%%3kPavel Zhukov - 12:4.2.5-80^ P@- Resolves: #1697637 - Resize ldap buffers to truncate bigger objectskkoPavel Zhukov - 12:4.2.5-79]?- Resolves: #1756850 - Close FD in noreplay mode{k Pavel Zhukov - 12:4.2.5-78]S- Detect time shifts to prevent ip address expiration (#1093803)ukPavel Zhukov - 12:4.2.5-77\@- Resolves: #1712414 - Reset signal handlers set by isclibkPavel Zhukov - 12:4.2.5-76\- Resolves: #1704675 - Fix crash of dhcpd(6) triggered by bind rebasekPavel Zhukov - 12:4.2.5-75\}@- Resolves: #1672308 - Do not restart dhcp on NetworkManagers up events\}?CentOS Sources - 4.2.5-83.el7.centos.2ff- Roll in CentOS Brandingyi Stepan Broz - 12:4.2.5-83.2fM@- Rebuild because of bind ABI changes related to CVE-2023-50387 -w{kkoPavel Zhukov - 12:4.2.5-79]?- Resolves: #1756850 - Close FD in noreplay mode{k Pavel Zhukov - 12:4.2.5-78]S- Detect time shifts to prevent ip address expiration (#1093803)ukPavel Zhukov - 12:4.2.5-77\@- Resolves: #1712414 - Reset signal handlers set by isclib kPavel Zhukov - 12:4.2.5-76\- Resolves: #1704675 - Fix crash of dhcpd(6) triggered by bind rebase\ }?CentOS Sources - 4.2.5-83.el7.centos.1`@- Roll in CentOS BrandingT o=Pavel Zhukov - 12:4.2.5-83.1`- Fix for CVE-2021-25217R k=Pavel Zhukov - 12:4.2.5-83^AE- Revert fix for 1668696{ k Pavel Zhukov - 12:4.2.5-81^(9@- Resolves: #1668696 - Update /etc/resolv.conf in stateless mode m|RwmkPavel Zhukov - 12:4.2.5-76\- Resolves: #1704675 - Fix crash of dhcpd(6) triggered by bind rebasekPavel Zhukov - 12:4.2.5-75\}@- Resolves: #1672308 - Do not restart dhcp on NetworkManagers up events\}?CentOS Sources - 4.2.5-83.el7.centos.2ff- Roll in CentOS Brandingyi Stepan Broz - 12:4.2.5-83.2fM@- Rebuild because of bind ABI changes related to CVE-2023-50387To=Pavel Zhukov - 12:4.2.5-83.1`- Fix for CVE-2021-25217Rk=Pavel Zhukov - 12:4.2.5-83^AE- Revert fix for 1668696{k Pavel Zhukov - 12:4.2.5-81^(9@- Resolves: #1668696 - Update /etc/resolv.conf in stateless modekPavel Zhukov - 12:4.2.5-80^ P@- Resolves: #1697637 - Resize ldap buffers to truncate bigger objects  E\ }?CentOS Sources - 4.2.5-83.el7.centos.1`@- Roll in CentOS BrandingTo=Pavel Zhukov - 12:4.2.5-83.1`- Fix for CVE-2021-25217Rk=Pavel Zhukov - 12:4.2.5-83^AE- Revert fix for 1668696{k Pavel Zhukov - 12:4.2.5-81^(9@- Resolves: #1668696 - Update /etc/resolv.conf in stateless modekPavel Zhukov - 12:4.2.5-80^ P@- Resolves: #1697637 - Resize ldap buffers to truncate bigger objectskkoPavel Zhukov - 12:4.2.5-79]?- Resolves: #1756850 - Close FD in noreplay mode{k Pavel Zhukov - 12:4.2.5-78]S- Detect time shifts to prevent ip address expiration (#1093803)ukPavel Zhukov - 12:4.2.5-77\@- Resolves: #1712414 - Reset signal handlers set by isclib ;z~;R(k=Pavel Zhukov - 12:4.2.5-83^AE- Revert fix for 1668696{'k Pavel Zhukov - 12:4.2.5-81^(9@- Resolves: #1668696 - Update /etc/resolv.conf in stateless mode&kPavel Zhukov - 12:4.2.5-80^ P@- Resolves: #1697637 - Resize ldap buffers to truncate bigger objectsk%koPavel Zhukov - 12:4.2.5-79]?- Resolves: #1756850 - Close FD in noreplay mode{$k Pavel Zhukov - 12:4.2.5-78]S- Detect time shifts to prevent ip address expiration (#1093803)u#kPavel Zhukov - 12:4.2.5-77\@- Resolves: #1712414 - Reset signal handlers set by isclib"kPavel Zhukov - 12:4.2.5-76\- Resolves: #1704675 - Fix crash of dhcpd(6) triggered by bind rebase!kPavel Zhukov - 12:4.2.5-75\}@- Resolves: #1672308 - Do not restart dhcp on NetworkManagers up events `JNb`{0k Pavel Zhukov - 12:4.2.5-81^(9@- Resolves: #1668696 - Update /etc/resolv.conf in stateless mode/kPavel Zhukov - 12:4.2.5-80^ P@- Resolves: #1697637 - Resize ldap buffers to truncate bigger objectsk.koPavel Zhukov - 12:4.2.5-79]?- Resolves: #1756850 - Close FD in noreplay mode{-k Pavel Zhukov - 12:4.2.5-78]S- Detect time shifts to prevent ip address expiration (#1093803)u,kPavel Zhukov - 12:4.2.5-77\@- Resolves: #1712414 - Reset signal handlers set by isclib+kPavel Zhukov - 12:4.2.5-76\- Resolves: #1704675 - Fix crash of dhcpd(6) triggered by bind rebase\*}?CentOS Sources - 4.2.5-83.el7.centos.1`@- Roll in CentOS BrandingT)o=Pavel Zhukov - 12:4.2.5-83.1`- Fix for CVE-2021-25217 Ty}k8koPavel Zhukov - 12:4.2.5-79]?- Resolves: #1756850 - Close FD in noreplay mode{7k Pavel Zhukov - 12:4.2.5-78]S- Detect time shifts to prevent ip address expiration (#1093803)u6kPavel Zhukov - 12:4.2.5-77\@- Resolves: #1712414 - Reset signal handlers set by isclib5kPavel Zhukov - 12:4.2.5-76\- Resolves: #1704675 - Fix crash of dhcpd(6) triggered by bind rebase\4}?CentOS Sources - 4.2.5-83.el7.centos.2ff- Roll in CentOS Brandingy3i Stepan Broz - 12:4.2.5-83.2fM@- Rebuild because of bind ABI changes related to CVE-2023-50387T2o=Pavel Zhukov - 12:4.2.5-83.1`- Fix for CVE-2021-25217R1k=Pavel Zhukov - 12:4.2.5-83^AE- Revert fix for 1668696 m|Rwm@kPavel Zhukov - 12:4.2.5-76\- Resolves: #1704675 - Fix crash of dhcpd(6) triggered by bind rebase?kPavel Zhukov - 12:4.2.5-75\}@- Resolves: #1672308 - Do not restart dhcp on NetworkManagers up events\>}?CentOS Sources - 4.2.5-83.el7.centos.2ff- Roll in CentOS Brandingy=i Stepan Broz - 12:4.2.5-83.2fM@- Rebuild because of bind ABI changes related to CVE-2023-50387T<o=Pavel Zhukov - 12:4.2.5-83.1`- Fix for CVE-2021-25217R;k=Pavel Zhukov - 12:4.2.5-83^AE- Revert fix for 1668696{:k Pavel Zhukov - 12:4.2.5-81^(9@- Resolves: #1668696 - Update /etc/resolv.conf in stateless mode9kPavel Zhukov - 12:4.2.5-80^ P@- Resolves: #1697637 - Resize ldap buffers to truncate bigger objects  E\H}?CentOS Sources - 4.2.5-83.el7.centos.1`@- Roll in CentOS BrandingTGo=Pavel Zhukov - 12:4.2.5-83.1`- Fix for CVE-2021-25217RFk=Pavel Zhukov - 12:4.2.5-83^AE- Revert fix for 1668696{Ek Pavel Zhukov - 12:4.2.5-81^(9@- Resolves: #1668696 - Update /etc/resolv.conf in stateless modeDkPavel Zhukov - 12:4.2.5-80^ P@- Resolves: #1697637 - Resize ldap buffers to truncate bigger objectskCkoPavel Zhukov - 12:4.2.5-79]?- Resolves: #1756850 - Close FD in noreplay mode{Bk Pavel Zhukov - 12:4.2.5-78]S- Detect time shifts to prevent ip address expiration (#1093803)uAkPavel Zhukov - 12:4.2.5-77\@- Resolves: #1712414 - Reset signal handlers set by isclib er+V:eDa 419a628252f2a83438fabbadf25cbc862ef23160a9a3d32fa110f61a1f1f3930D` 3989ac4ab63df7b51e1ce010e2b0d2368a33f915f06ae6b659dd6861d3dc3721D_ 49a6803a256d5206d45f93d9583e7333cd4961a731881b7a82c761bb7ea7c9abD^ 912ce11b5c1438a25af1e1961d891e6421717a57685de5add6d528d3ff3bdf42D] 1e0e7cf67ede91280fd5a1d1a63490ea597c590a44d12ba3e9d2c08a05b703c1D\ a9ba907298e679306020035cb1d25f9afc4e33153f8395fbcfb0ce1578791a93D[ bbf2b7054c85cc8831c0ffba64a4cabdc3eb23c4d32ba5484b962d4c8f22ecdeDZ 7b812c97766f36c2e477c31f7c5cfaabf34e7bfaf746d34a7f6971d6abc3e95cDY 3b822a517d29541cd78da3a94ca8b9ce8095283d799bf7d7ebe96461744ae90dDX eac7d9685870a65836a4ca60f270d56cb0278fbdcef6be718d7aae558eeab78dDW a29e2e0a13cced40434f89b37fa93d3caf9d4d7726df5a200015fd9c03f045f6DV 5784610bb7a7b03cfd4ed995bd2f9d4785cdbc6dd40713274e6f1ae158558f20DU 4bfbeb71cf3639c4f6067ddf6c491f06976bc93d091646bb825481dd641a719f ;z~;RPk=Pavel Zhukov - 12:4.2.5-83^AE- Revert fix for 1668696{Ok Pavel Zhukov - 12:4.2.5-81^(9@- Resolves: #1668696 - Update /etc/resolv.conf in stateless modeNkPavel Zhukov - 12:4.2.5-80^ P@- Resolves: #1697637 - Resize ldap buffers to truncate bigger objectskMkoPavel Zhukov - 12:4.2.5-79]?- Resolves: #1756850 - Close FD in noreplay mode{Lk Pavel Zhukov - 12:4.2.5-78]S- Detect time shifts to prevent ip address expiration (#1093803)uKkPavel Zhukov - 12:4.2.5-77\@- Resolves: #1712414 - Reset signal handlers set by isclibJkPavel Zhukov - 12:4.2.5-76\- Resolves: #1704675 - Fix crash of dhcpd(6) triggered by bind rebaseIkPavel Zhukov - 12:4.2.5-75\}@- Resolves: #1672308 - Do not restart dhcp on NetworkManagers up events `JNb`{Xk Pavel Zhukov - 12:4.2.5-81^(9@- Resolves: #1668696 - Update /etc/resolv.conf in stateless modeWkPavel Zhukov - 12:4.2.5-80^ P@- Resolves: #1697637 - Resize ldap buffers to truncate bigger objectskVkoPavel Zhukov - 12:4.2.5-79]?- Resolves: #1756850 - Close FD in noreplay mode{Uk Pavel Zhukov - 12:4.2.5-78]S- Detect time shifts to prevent ip address expiration (#1093803)uTkPavel Zhukov - 12:4.2.5-77\@- Resolves: #1712414 - Reset signal handlers set by isclibSkPavel Zhukov - 12:4.2.5-76\- Resolves: #1704675 - Fix crash of dhcpd(6) triggered by bind rebase\R}?CentOS Sources - 4.2.5-83.el7.centos.1`@- Roll in CentOS BrandingTQo=Pavel Zhukov - 12:4.2.5-83.1`- Fix for CVE-2021-25217 Ty}k`koPavel Zhukov - 12:4.2.5-79]?- Resolves: #1756850 - Close FD in noreplay mode{_k Pavel Zhukov - 12:4.2.5-78]S- Detect time shifts to prevent ip address expiration (#1093803)u^kPavel Zhukov - 12:4.2.5-77\@- Resolves: #1712414 - Reset signal handlers set by isclib]kPavel Zhukov - 12:4.2.5-76\- Resolves: #1704675 - Fix crash of dhcpd(6) triggered by bind rebase\\}?CentOS Sources - 4.2.5-83.el7.centos.2ff- Roll in CentOS Brandingy[i Stepan Broz - 12:4.2.5-83.2fM@- Rebuild because of bind ABI changes related to CVE-2023-50387TZo=Pavel Zhukov - 12:4.2.5-83.1`- Fix for CVE-2021-25217RYk=Pavel Zhukov - 12:4.2.5-83^AE- Revert fix for 1668696 |RwchUuTim Waugh 3.2-11P{@- Ported i18n patch and reinstated it (bug #870460).]gUiTim Waugh 3.2-10PY- Fixed license as current source says GPLv3+.\f}?CentOS Sources - 4.2.5-83.el7.centos.2ff- Roll in CentOS Brandingyei Stepan Broz - 12:4.2.5-83.2fM@- Rebuild because of bind ABI changes related to CVE-2023-50387Tdo=Pavel Zhukov - 12:4.2.5-83.1`- Fix for CVE-2021-25217Rck=Pavel Zhukov - 12:4.2.5-83^AE- Revert fix for 1668696{bk Pavel Zhukov - 12:4.2.5-81^(9@- Resolves: #1668696 - Update /etc/resolv.conf in stateless modeakPavel Zhukov - 12:4.2.5-80^ P@- Resolves: #1697637 - Resize ldap buffers to truncate bigger objects CgQY CcrUuTim Waugh 3.2-11P{@- Ported i18n patch and reinstated it (bug #870460).]qUiTim Waugh 3.2-10PY- Fixed license as current source says GPLv3+.MpQMThan Ngo - 3.3-6c@- Resolves: #2152980, regression[oQiThan Ngo - 3.3-5[H- Resolves: #1611281, diff -y produces garbageJnY?Daniel Mach - 3.3-4RU- Mass rebuild 2014-01-24JmY?Daniel Mach - 3.3-3Rk- Mass rebuild 2013-12-27klSTim Waugh 3.3-2Rg@- Fixed multibyte handling logic for diff -Z (bug #1022417).BkS5Tim Waugh 3.3-1QQ- 3.3 (bug #927560).`jUoTim Waugh 3.2-13Q']- Fixed i18n handling of 'diff -E' (bug #914666).iFedora Release Engineering - 3.2-12Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild 1gQY 1e|YuPetr Oros - 1:3.0-3X!@- Hide irrelevant fixup message - Resolves: #1384195m{YPetr Oros - 1:3.0-2Ws@- Unmask LRDIMM in memmory type detail - Resolves: #1321342MzQMThan Ngo - 3.3-6c@- Resolves: #2152980, regression[yQiThan Ngo - 3.3-5[H- Resolves: #1611281, diff -y produces garbageJxY?Daniel Mach - 3.3-4RU- Mass rebuild 2014-01-24JwY?Daniel Mach - 3.3-3Rk- Mass rebuild 2013-12-27kvSTim Waugh 3.3-2Rg@- Fixed multibyte handling logic for diff -Z (bug #1022417).BuS5Tim Waugh 3.3-1QQ- 3.3 (bug #927560).`tUoTim Waugh 3.2-13Q']- Fixed i18n handling of 'diff -E' (bug #914666).sFedora Release Engineering - 3.2-12Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild q.^ qcMLianbo Jiang - 1:3.2-5^@- Revert this patch("Use larger units for memory device and BIOS size") - Resolves: rhbz#1767323<cLianbo Jiang - 1:3.2-4^r @- Fix System Slot Information for PCIe SSD - Resolves: rhbz#1793900 - Sync with upstream(commit:62bce59fed1) - Resolves: rhbz#1767323c;Lianbo Jiang - 1:3.2-3\- Add "Logical non-volatile device" to the memory device types - Resolves: rhbz#1664921gcoLianbo Jiang - 1:3.2-1[@- Sync with upstream 3.2 - Resolves: rhbz#1628992ccgLianbo Jiang - 1:3.1-1Z@- Sync with upstream - Resolves: rhbz#1568227r~Y Petr Oros - 1:3.0-5Y @- Update compiler flags for hardened builds - Resolves: #1420763Z}Y_Petr Oros - 1:3.0-4Xf@- Sync with upstream - Resolves: #1385884 Oo0Os gPetr Menšík - 2.76-14^@- Stop treating SERVFAIL as successful response (#1815080)h gmPetr Menšík - 2.76-13^^F- Do not ignore DHCPv6 relay messages (#1757247)e ggPetr Menšík - 2.76-12^\@- Fix memory leak in create_helper (#1795369)gPetr Menšík - 2.76-11]@- Send dhcp_release even for addresses not on local network (#1752569)og{Petr Menšík - 2.76-10]- Fix TCP queries after interface recreation (#1721668)ieqPetr Menšík - 2.79-9\@- Fix passing of dnssec enabled queries (#1638703)tePetr Menšík - 2.76-8\@- Stop using privileged port for outbound queries (#1614331) g5Lianbo Jiang - 1:3.2-5.1_@- Fix the "OUT OF SPEC" error for empty NVMe and DIMM slots - Resolves: rhbz#1858345 v { eggPetr Menšík - 2.76-12^\@- Fix memory leak in create_helper (#1795369)gPetr Menšík - 2.76-11]@- Send dhcp_release even for addresses not on local network (#1752569)og{Petr Menšík - 2.76-10]- Fix TCP queries after interface recreation (#1721668)ieqPetr Menšík - 2.79-9\@- Fix passing of dnssec enabled queries (#1638703)!kYPetr Menšík - 2.76-16.1_@- Accept responses only on correct sockets (CVE-2020-25684) - Use strong verification on queries (CVE-2020-25685) - Handle multiple identical DNS queries better (CVE-2020-25686) - Link against nettle for sha256 hash implementationg gkPetr Menšík - 2.76-16^@- Fix strict-mode retries on REFUSED (#1755610) g'Petr Menšík - 2.76-15^@- Forward non-recursive queries to upstream, but serve local names (#1755610) +}kPetr Menšík - 2.76-17.1`%@- Fix occasional failures in netlink on many interfaces (#1887649)!kYPetr Menšík - 2.76-16.1_@- Accept responses only on correct sockets (CVE-2020-25684) - Use strong verification on queries (CVE-2020-25685) - Handle multiple identical DNS queries better (CVE-2020-25686) - Link against nettle for sha256 hash implementationggkPetr Menšík - 2.76-16^@- Fix strict-mode retries on REFUSED (#1755610)g'Petr Menšík - 2.76-15^@- Forward non-recursive queries to upstream, but serve local names (#1755610)sgPetr Menšík - 2.76-14^@- Stop treating SERVFAIL as successful response (#1815080)hgmPetr Menšík - 2.76-13^^F- Do not ignore DHCPv6 relay messages (#1757247) ~5A!kYPetr Menšík - 2.76-16.1_@- Accept responses only on correct sockets (CVE-2020-25684) - Use strong verification on queries (CVE-2020-25685) - Handle multiple identical DNS queries better (CVE-2020-25686) - Link against nettle for sha256 hash implementationggkPetr Menšík - 2.76-16^@- Fix strict-mode retries on REFUSED (#1755610)g'Petr Menšík - 2.76-15^@- Forward non-recursive queries to upstream, but serve local names (#1755610)sgPetr Menšík - 2.76-14^@- Stop treating SERVFAIL as successful response (#1815080)hgmPetr Menšík - 2.76-13^^F- Do not ignore DHCPv6 relay messages (#1757247)eggPetr Menšík - 2.76-12^\@- Fix memory leak in create_helper (#1795369)gPetr Menšík - 2.76-11]@- Send dhcp_release even for addresses not on local network (#1752569) V@Ve'ggPetr Menšík - 2.76-12^\@- Fix memory leak in create_helper (#1795369)&gPetr Menšík - 2.76-11]@- Send dhcp_release even for addresses not on local network (#1752569)o%g{Petr Menšík - 2.76-10]- Fix TCP queries after interface recreation (#1721668)i$eqPetr Menšík - 2.79-9\@- Fix passing of dnssec enabled queries (#1638703)t#ePetr Menšík - 2.76-8\@- Stop using privileged port for outbound queries (#1614331)n"kuPetr Menšík - 2.76-17.3`B@- Accept replies from bound sockets again (#1923913)w!kPetr Menšík - 2.76-17.2`<@- Correct two regressions introduced by CVE fixes (#1923913)} kPetr Menšík - 2.76-17.1`%@- Fix occasional failures in netlink on many interfaces (#1887649) (+(o.g{Petr Menšík - 2.76-10]- Fix TCP queries after interface recreation (#1721668)i-eqPetr Menšík - 2.79-9\@- Fix passing of dnssec enabled queries (#1638703)!,kYPetr Menšík - 2.76-16.1_@- Accept responses only on correct sockets (CVE-2020-25684) - Use strong verification on queries (CVE-2020-25685) - Handle multiple identical DNS queries better (CVE-2020-25686) - Link against nettle for sha256 hash implementationg+gkPetr Menšík - 2.76-16^@- Fix strict-mode retries on REFUSED (#1755610)*g'Petr Menšík - 2.76-15^@- Forward non-recursive queries to upstream, but serve local names (#1755610)s)gPetr Menšík - 2.76-14^@- Stop treating SERVFAIL as successful response (#1815080)h(gmPetr Menšík - 2.76-13^^F- Do not ignore DHCPv6 relay messages (#1757247) ~5A!5kYPetr Menšík - 2.76-16.1_@- Accept responses only on correct sockets (CVE-2020-25684) - Use strong verification on queries (CVE-2020-25685) - Handle multiple identical DNS queries better (CVE-2020-25686) - Link against nettle for sha256 hash implementationg4gkPetr Menšík - 2.76-16^@- Fix strict-mode retries on REFUSED (#1755610)3g'Petr Menšík - 2.76-15^@- Forward non-recursive queries to upstream, but serve local names (#1755610)s2gPetr Menšík - 2.76-14^@- Stop treating SERVFAIL as successful response (#1815080)h1gmPetr Menšík - 2.76-13^^F- Do not ignore DHCPv6 relay messages (#1757247)e0ggPetr Menšík - 2.76-12^\@- Fix memory leak in create_helper (#1795369)/gPetr Menšík - 2.76-11]@- Send dhcp_release even for addresses not on local network (#1752569) ++g<gkPetr Menšík - 2.76-16^@- Fix strict-mode retries on REFUSED (#1755610);g'Petr Menšík - 2.76-15^@- Forward non-recursive queries to upstream, but serve local names (#1755610)s:gPetr Menšík - 2.76-14^@- Stop treating SERVFAIL as successful response (#1815080)h9gmPetr Menšík - 2.76-13^^F- Do not ignore DHCPv6 relay messages (#1757247)e8ggPetr Menšík - 2.76-12^\@- Fix memory leak in create_helper (#1795369)7gPetr Menšík - 2.76-11]@- Send dhcp_release even for addresses not on local network (#1752569)}6kPetr Menšík - 2.76-17.1`%@- Fix occasional failures in netlink on many interfaces (#1887649) X[pXB'Fedora Release Engineering - 0.12-0.29.pre5P@- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_RebuildtAmKamil Dudka - 0.12-0.28.pre5OY- do not crash if add_heartbeat() returned NULL (#798103)n@kuPetr Menšík - 2.76-17.3`B@- Accept replies from bound sockets again (#1923913)w?kPetr Menšík - 2.76-17.2`<@- Correct two regressions introduced by CVE fixes (#1923913)}>kPetr Menšík - 2.76-17.1`%@- Fix occasional failures in netlink on many interfaces (#1887649)!=kYPetr Menšík - 2.76-16.1_@- Accept responses only on correct sockets (CVE-2020-25684) - Use strong verification on queries (CVE-2020-25685) - Handle multiple identical DNS queries better (CVE-2020-25686) - Link against nettle for sha256 hash implementation {'{SIk?Daniel Mach - 0.12-0.36.pre6RU- Mass rebuild 2014-01-24SHk?Daniel Mach - 0.12-0.35.pre6Rk- Mass rebuild 2013-12-27AGmKamil Dudka - 0.12-0.34.pre6Q+R@- update to latest upstream pre-release - drop unneeded patches - fix autoconf warnings - explicitly disable using OpenSSL and GnuTLSF'Fedora Release Engineering - 0.12-0.33.pre5Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_RebuildoEmuKamil Dudka - 0.12-0.32.pre5P@- do not delegate GSSAPI credentials (CVE-2012-4545)DmKamil Dudka - 0.12-0.31.pre5Pr@- add default "ddg" dumb/smart rewrite prefixes for DuckDuckGo (#856348)vCmKamil Dudka - 0.12-0.30.pre5P<- fix specfile issues reported by the fedora-review script lPkqJan Synáček - 1:24.3-20Y@- fix unsafe enriched mode translations (#1490451)OkJan Synáček - 1:24.3-19Xo- fix build failure on ppc64 (#1336711) - fix emacs crashes (#1308518)iNeqPetr Hracek - 1:24.3-18V A- Fix for sbit on emacs binary - Related: #1223033Me;Petr Hracek - 1:24.3-17V @- emacs on ppc64le fails to build from source when RELRO is enabled - Related: #1223033Le=Petr Hracek - 1:24.3-16U- emacs on ppc64le fails to build from source when RELRO is enabled - Resolves: #1223033sKePetr Hracek - 1:24.3-15U@- Updated texts in patch and SPEC file - Resolves: #1223033hJmgKamil Dudka - 0.12-0.37.pre6Y- Rebuilt for js 48-bit VA support (#1439479) er+V:eDn 7174a32cc247b70e650aa36730fa976b5d7e498a9fc59fde5c06de3be20d8da3Dm e9ee7e077912afbee46d9de1440f905a3150a783ca98d2999145e7f0d4946b00Dl cdc630a6947d25b54a576be1d51170f8ca7a920b446adaa54aece61b239e798dDk 91fc50b78a1f5d50c4f2a592996c690be37c4d7e9724a2dbd625eba57e9d607bDj 2847971791401757255fc2092497c37efa1f8f7440c3ce7fc60b243b497e8094Di 69714123fc4f27b58c1e15a2bdfef799961c0c2c3f1398116a458d05cf87f618Dh 2d55f68e1a5fb1da8eb138aca00951f0f028a8f3db6a4427488b57f1c043891eDg 67dc839e667e3f5b861596b011039393d6a243f7dfb880c5c787ed72ab1e601fDf 72415fc89f5dcb558370bd92e670638fc9add9ad19ba4ee77ef546520c9a9e39De f2136014ff193c8527ea2351651b413e5c8cb5eeb1687c98dd2e6d544c6813bdDd 81d6abea697da32a4834b6bbe7be764845468cc2ee8e089861fd0eb80c2466c6Dc a547520b96904888041cdae1529c93057c845c1215a8ac1a453c516eae9263a6Db decf2a313c4d562a043eed4b9202d10b5c58750490b4d6db6e70c5a2bf2fe794 /<Ve=Petr Hracek - 1:24.3-16U- emacs on ppc64le fails to build from source when RELRO is enabled - Resolves: #1223033sUePetr Hracek - 1:24.3-15U@- Updated texts in patch and SPEC file - Resolves: #1223033zTk Jacek Migacz - 1:24.3-23.1d0- Fix htmlfontify.el command injection vulnerability (#2175177)aSccTomas Pelka - 1:24.3-23]@- Resolves: #1765208 rebuild against new IM}RkJan Synáček - 1:24.3-22[@- refix: TLS certificate warnings should be hard errors (#1403643)iQkiJan Synáček - 1:24.3-21[@- fix libjpeg detection fails with gcc7 (#1487557) - fix Emacs GUI Toolbar icons missing (#1477745) - fix hardening: TLS certificate warnings should be hard errors (#1403643) <m|  <a]ccTomas Pelka - 1:24.3-23]@- Resolves: #1765208 rebuild against new IM}\kJan Synáček - 1:24.3-22[@- refix: TLS certificate warnings should be hard errors (#1403643)i[kiJan Synáček - 1:24.3-21[@- fix libjpeg detection fails with gcc7 (#1487557) - fix Emacs GUI Toolbar icons missing (#1477745) - fix hardening: TLS certificate warnings should be hard errors (#1403643)lZkqJan Synáček - 1:24.3-20Y@- fix unsafe enriched mode translations (#1490451)YkJan Synáček - 1:24.3-19Xo- fix build failure on ppc64 (#1336711) - fix emacs crashes (#1308518)iXeqPetr Hracek - 1:24.3-18V A- Fix for sbit on emacs binary - Related: #1223033We;Petr Hracek - 1:24.3-17V @- emacs on ppc64le fails to build from source when RELRO is enabled - Related: #1223033  yzldkqJan Synáček - 1:24.3-20Y@- fix unsafe enriched mode translations (#1490451)ckJan Synáček - 1:24.3-19Xo- fix build failure on ppc64 (#1336711) - fix emacs crashes (#1308518)ibeqPetr Hracek - 1:24.3-18V A- Fix for sbit on emacs binary - Related: #1223033ae;Petr Hracek - 1:24.3-17V @- emacs on ppc64le fails to build from source when RELRO is enabled - Related: #1223033`e=Petr Hracek - 1:24.3-16U- emacs on ppc64le fails to build from source when RELRO is enabled - Resolves: #1223033s_ePetr Hracek - 1:24.3-15U@- Updated texts in patch and SPEC file - Resolves: #1223033z^k Jacek Migacz - 1:24.3-23.1d0- Fix htmlfontify.el command injection vulnerability (#2175177) /<je=Petr Hracek - 1:24.3-16U- emacs on ppc64le fails to build from source when RELRO is enabled - Resolves: #1223033siePetr Hracek - 1:24.3-15U@- Updated texts in patch and SPEC file - Resolves: #1223033zhk Jacek Migacz - 1:24.3-23.1d0- Fix htmlfontify.el command injection vulnerability (#2175177)agccTomas Pelka - 1:24.3-23]@- Resolves: #1765208 rebuild against new IM}fkJan Synáček - 1:24.3-22[@- refix: TLS certificate warnings should be hard errors (#1403643)iekiJan Synáček - 1:24.3-21[@- fix libjpeg detection fails with gcc7 (#1487557) - fix Emacs GUI Toolbar icons missing (#1477745) - fix hardening: TLS certificate warnings should be hard errors (#1403643) <m|  <aqccTomas Pelka - 1:24.3-23]@- Resolves: #1765208 rebuild against new IM}pkJan Synáček - 1:24.3-22[@- refix: TLS certificate warnings should be hard errors (#1403643)iokiJan Synáček - 1:24.3-21[@- fix libjpeg detection fails with gcc7 (#1487557) - fix Emacs GUI Toolbar icons missing (#1477745) - fix hardening: TLS certificate warnings should be hard errors (#1403643)lnkqJan Synáček - 1:24.3-20Y@- fix unsafe enriched mode translations (#1490451)mkJan Synáček - 1:24.3-19Xo- fix build failure on ppc64 (#1336711) - fix emacs crashes (#1308518)ileqPetr Hracek - 1:24.3-18V A- Fix for sbit on emacs binary - Related: #1223033ke;Petr Hracek - 1:24.3-17V @- emacs on ppc64le fails to build from source when RELRO is enabled - Related: #1223033 5tq{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all.[sqGSebastian Kisela - 1.8.3.1-15[(@- move instaweb to separate git-instaweb subpackage. Resolves: #1213059 - move gnome-keyring to a separate git-gnome-keyring subpackage. Resolves: #1284081zrk Jacek Migacz - 1:24.3-23.1d0- Fix htmlfontify.el command injection vulnerability (#2175177) uTuxi)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1Owq/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059viQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.ui)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog. lKl|{ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067:{k Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008zu=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601yuoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387 G;iQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.~i)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog.5}q{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all.offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|GHKPX`hpx (08@HPX`hr| '.5<BIPV]djqtx| &-4;CKRYaºiúpĺwźƻǻȻɻʻ"˻*̻1ͻ8λ>ϻCлIѻPӻVԻ]ջdֻj׻qػxٻ~ڻۼܼݼ ޼߼"&'-0189:@CDJNOU -!l:k Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008u=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601uoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387i)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1Oq/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059 X{X5q{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all.[qGSebastian Kisela - 1.8.3.1-15[(@- move instaweb to separate git-instaweb subpackage. Resolves: #1213059 - move gnome-keyring to a separate git-gnome-keyring subpackage. Resolves: #1284081sMasahiro Matsuya - 1.8.3.1-25df@- Fixes CVE-2023-25652 and CVE-2023-29007 - Resolves: #2188354, #2188365{ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067 uTu i)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1O q/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059 iQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well. i)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog. lKl{ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067:k Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008u=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601 uoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387 G;iQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.i)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog.5q{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all. -!l:k Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008u=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601uoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387i)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1Oq/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059 b{zSbkJan Synáček - 1:24.3-19Xo- fix build failure on ppc64 (#1336711) - fix emacs crashes (#1308518)ieqPetr Hracek - 1:24.3-18V A- Fix for sbit on emacs binary - Related: #1223033e;Petr Hracek - 1:24.3-17V @- emacs on ppc64le fails to build from source when RELRO is enabled - Related: #1223033e=Petr Hracek - 1:24.3-16U- emacs on ppc64le fails to build from source when RELRO is enabled - Resolves: #1223033sePetr Hracek - 1:24.3-15U@- Updated texts in patch and SPEC file - Resolves: #1223033sMasahiro Matsuya - 1.8.3.1-25df@- Fixes CVE-2023-25652 and CVE-2023-29007 - Resolves: #2188354, #2188365{ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067 9$C9&e=Petr Hracek - 1:24.3-16U- emacs on ppc64le fails to build from source when RELRO is enabled - Resolves: #1223033s%ePetr Hracek - 1:24.3-15U@- Updated texts in patch and SPEC file - Resolves: #1223033z$k Jacek Migacz - 1:24.3-23.1d0- Fix htmlfontify.el command injection vulnerability (#2175177)a#ccTomas Pelka - 1:24.3-23]@- Resolves: #1765208 rebuild against new IM}"kJan Synáček - 1:24.3-22[@- refix: TLS certificate warnings should be hard errors (#1403643)i!kiJan Synáček - 1:24.3-21[@- fix libjpeg detection fails with gcc7 (#1487557) - fix Emacs GUI Toolbar icons missing (#1477745) - fix hardening: TLS certificate warnings should be hard errors (#1403643)l kqJan Synáček - 1:24.3-20Y@- fix unsafe enriched mode translations (#1490451) <m|  <a-ccTomas Pelka - 1:24.3-23]@- Resolves: #1765208 rebuild against new IM},kJan Synáček - 1:24.3-22[@- refix: TLS certificate warnings should be hard errors (#1403643)i+kiJan Synáček - 1:24.3-21[@- fix libjpeg detection fails with gcc7 (#1487557) - fix Emacs GUI Toolbar icons missing (#1477745) - fix hardening: TLS certificate warnings should be hard errors (#1403643)l*kqJan Synáček - 1:24.3-20Y@- fix unsafe enriched mode translations (#1490451))kJan Synáček - 1:24.3-19Xo- fix build failure on ppc64 (#1336711) - fix emacs crashes (#1308518)i(eqPetr Hracek - 1:24.3-18V A- Fix for sbit on emacs binary - Related: #1223033'e;Petr Hracek - 1:24.3-17V @- emacs on ppc64le fails to build from source when RELRO is enabled - Related: #1223033 QH}4]Milan Crha - 3.28.5-2\T4- Add patch for RH bug #1610744 (test-cal-client-get-revision could fail)E3]1Milan Crha - 3.28.5-1[^- Update to 3.28.5|2]Milan Crha - 3.28.4-1[L- Update to 3.28.4 - Remove patch for GNOME bug #796174 (fixed upstream)1]1Milan Crha - 3.28.3-2[(@- Add patch for GNOME bug #796174 (strcat() considered unsafe for buffer overflow)|0]Milan Crha - 3.28.3-1['- Update to 3.28.3 - Remove patch for GNOME bug #795997 (fixed upstream)//]Milan Crha - 3.28.2-1[@- Update to 3.28.2 - Add patch for GNOME bug #795997 (Fails to parse Google OAuth2 authorization code) - Resolves: #1575495z.k Jacek Migacz - 1:24.3-23.1d0- Fix htmlfontify.el command injection vulnerability (#2175177) ^|g^;]1Milan Crha - 3.28.3-2[(@- Add patch for GNOME bug #796174 (strcat() considered unsafe for buffer overflow)|:]Milan Crha - 3.28.3-1['- Update to 3.28.3 - Remove patch for GNOME bug #795997 (fixed upstream)/9]Milan Crha - 3.28.2-1[@- Update to 3.28.2 - Add patch for GNOME bug #795997 (Fails to parse Google OAuth2 authorization code) - Resolves: #1575495t8a Milan Crha - 3.28.5-5.1bs@- Resolves: #2081786 (Backport patch for Google OAuth2 change)l7]Milan Crha - 3.28.5-5^@- Resolves: #1772103 (EDBusServer: Delay new module load)y6]Milan Crha - 3.28.5-4]S- Add patch related to evolution-ews' CVE-2019-3890 (RH bug #1696762)5]%Milan Crha - 3.28.5-3\@- Update patch for RH bug #1610744 (test-cal-client-get-revision could fail)  95J /C]Milan Crha - 3.28.2-1[@- Update to 3.28.2 - Add patch for GNOME bug #795997 (Fails to parse Google OAuth2 authorization code) - Resolves: #1575495tBa Milan Crha - 3.28.5-5.1bs@- Resolves: #2081786 (Backport patch for Google OAuth2 change)lA]Milan Crha - 3.28.5-5^@- Resolves: #1772103 (EDBusServer: Delay new module load)y@]Milan Crha - 3.28.5-4]S- Add patch related to evolution-ews' CVE-2019-3890 (RH bug #1696762)?]%Milan Crha - 3.28.5-3\@- Update patch for RH bug #1610744 (test-cal-client-get-revision could fail)}>]Milan Crha - 3.28.5-2\T4- Add patch for RH bug #1610744 (test-cal-client-get-revision could fail)E=]1Milan Crha - 3.28.5-1[^- Update to 3.28.5|<]Milan Crha - 3.28.4-1[L- Update to 3.28.4 - Remove patch for GNOME bug #796174 (fixed upstream) Ax0,AlK]Milan Crha - 3.28.5-5^@- Resolves: #1772103 (EDBusServer: Delay new module load)yJ]Milan Crha - 3.28.5-4]S- Add patch related to evolution-ews' CVE-2019-3890 (RH bug #1696762)I]%Milan Crha - 3.28.5-3\@- Update patch for RH bug #1610744 (test-cal-client-get-revision could fail)}H]Milan Crha - 3.28.5-2\T4- Add patch for RH bug #1610744 (test-cal-client-get-revision could fail)EG]1Milan Crha - 3.28.5-1[^- Update to 3.28.5|F]Milan Crha - 3.28.4-1[L- Update to 3.28.4 - Remove patch for GNOME bug #796174 (fixed upstream)E]1Milan Crha - 3.28.3-2[(@- Add patch for GNOME bug #796174 (strcat() considered unsafe for buffer overflow)|D]Milan Crha - 3.28.3-1['- Update to 3.28.3 - Remove patch for GNOME bug #795997 (fixed upstream) WN}R]Milan Crha - 3.28.5-2\T4- Add patch for RH bug #1610744 (test-cal-client-get-revision could fail)EQ]1Milan Crha - 3.28.5-1[^- Update to 3.28.5|P]Milan Crha - 3.28.4-1[L- Update to 3.28.4 - Remove patch for GNOME bug #796174 (fixed upstream)O]1Milan Crha - 3.28.3-2[(@- Add patch for GNOME bug #796174 (strcat() considered unsafe for buffer overflow)|N]Milan Crha - 3.28.3-1['- Update to 3.28.3 - Remove patch for GNOME bug #795997 (fixed upstream)/M]Milan Crha - 3.28.2-1[@- Update to 3.28.2 - Add patch for GNOME bug #795997 (Fails to parse Google OAuth2 authorization code) - Resolves: #1575495tLa Milan Crha - 3.28.5-5.1bs@- Resolves: #2081786 (Backport patch for Google OAuth2 change) er+V:eD{ 4402a7fcf865ee506196d91c722ec2875470f134b63f3912ac69561ba10e5113Dz 18defd29c31366e3f3fc7602eed4307dcdd1028a8e25fd6823379fa2ef33eb6bDy d219bddd9ca9b61182ef38132b073da37b5c7b6727fe9ef79c35acfe7e1aca0eDx a52fbf59e2e7f8b7b912ee6fd5be7c84450b3ab1d4cb68690cfc3f306086b817Dw a919c9e3a766f98e15edfc8dde8b699f46753980aaf8f4b46d2831fcc01cf9b7Dv 369ac51f105f8b0b9fb343deb57c8ed97f3e08bbb535d683866ddfd47b058675Du 1b57cc987d64b98efbaa6f796a3df838d4f4cc4a2b892e4e19685ea37ea8188dDt 284e903527e4376ba342697bff7afdcf76804823b3344908e0ad3589efb08d0eDs a56dd9d75f85b76dd72f232aef6262710e4f66d7291c55f0e3467fa4c70855eeDr 006866668980a661dabcff054750dcfabee9be838cbdbe8f6554a12c8d2437e4Dq 1d2c5ccf5a54793d996b971ad4448b1d95a72bf1270703b1cdd944b0b4a82932Dp 98fa7e7c32572003a415282278a680123f7896108aa35e2ddad608cf9a8bf1b6Do d057cb97f19e0b7a6e8769b9407b59d09edac0f8548ba4137a65575461013ea6 ^|g^Y]1Milan Crha - 3.28.3-2[(@- Add patch for GNOME bug #796174 (strcat() considered unsafe for buffer overflow)|X]Milan Crha - 3.28.3-1['- Update to 3.28.3 - Remove patch for GNOME bug #795997 (fixed upstream)/W]Milan Crha - 3.28.2-1[@- Update to 3.28.2 - Add patch for GNOME bug #795997 (Fails to parse Google OAuth2 authorization code) - Resolves: #1575495tVa Milan Crha - 3.28.5-5.1bs@- Resolves: #2081786 (Backport patch for Google OAuth2 change)lU]Milan Crha - 3.28.5-5^@- Resolves: #1772103 (EDBusServer: Delay new module load)yT]Milan Crha - 3.28.5-4]S- Add patch related to evolution-ews' CVE-2019-3890 (RH bug #1696762)S]%Milan Crha - 3.28.5-3\@- Update patch for RH bug #1610744 (test-cal-client-get-revision could fail)  95J /a]Milan Crha - 3.28.2-1[@- Update to 3.28.2 - Add patch for GNOME bug #795997 (Fails to parse Google OAuth2 authorization code) - Resolves: #1575495t`a Milan Crha - 3.28.5-5.1bs@- Resolves: #2081786 (Backport patch for Google OAuth2 change)l_]Milan Crha - 3.28.5-5^@- Resolves: #1772103 (EDBusServer: Delay new module load)y^]Milan Crha - 3.28.5-4]S- Add patch related to evolution-ews' CVE-2019-3890 (RH bug #1696762)]]%Milan Crha - 3.28.5-3\@- Update patch for RH bug #1610744 (test-cal-client-get-revision could fail)}\]Milan Crha - 3.28.5-2\T4- Add patch for RH bug #1610744 (test-cal-client-get-revision could fail)E[]1Milan Crha - 3.28.5-1[^- Update to 3.28.5|Z]Milan Crha - 3.28.4-1[L- Update to 3.28.4 - Remove patch for GNOME bug #796174 (fixed upstream) Ax0,Ali]Milan Crha - 3.28.5-5^@- Resolves: #1772103 (EDBusServer: Delay new module load)yh]Milan Crha - 3.28.5-4]S- Add patch related to evolution-ews' CVE-2019-3890 (RH bug #1696762)g]%Milan Crha - 3.28.5-3\@- Update patch for RH bug #1610744 (test-cal-client-get-revision could fail)}f]Milan Crha - 3.28.5-2\T4- Add patch for RH bug #1610744 (test-cal-client-get-revision could fail)Ee]1Milan Crha - 3.28.5-1[^- Update to 3.28.5|d]Milan Crha - 3.28.4-1[L- Update to 3.28.4 - Remove patch for GNOME bug #796174 (fixed upstream)c]1Milan Crha - 3.28.3-2[(@- Add patch for GNOME bug #796174 (strcat() considered unsafe for buffer overflow)|b]Milan Crha - 3.28.3-1['- Update to 3.28.3 - Remove patch for GNOME bug #795997 (fixed upstream) WN}p]Milan Crha - 3.28.5-2\T4- Add patch for RH bug #1610744 (test-cal-client-get-revision could fail)Eo]1Milan Crha - 3.28.5-1[^- Update to 3.28.5|n]Milan Crha - 3.28.4-1[L- Update to 3.28.4 - Remove patch for GNOME bug #796174 (fixed upstream)m]1Milan Crha - 3.28.3-2[(@- Add patch for GNOME bug #796174 (strcat() considered unsafe for buffer overflow)|l]Milan Crha - 3.28.3-1['- Update to 3.28.3 - Remove patch for GNOME bug #795997 (fixed upstream)/k]Milan Crha - 3.28.2-1[@- Update to 3.28.2 - Add patch for GNOME bug #795997 (Fails to parse Google OAuth2 authorization code) - Resolves: #1575495tja Milan Crha - 3.28.5-5.1bs@- Resolves: #2081786 (Backport patch for Google OAuth2 change) ^|g^w]1Milan Crha - 3.28.3-2[(@- Add patch for GNOME bug #796174 (strcat() considered unsafe for buffer overflow)|v]Milan Crha - 3.28.3-1['- Update to 3.28.3 - Remove patch for GNOME bug #795997 (fixed upstream)/u]Milan Crha - 3.28.2-1[@- Update to 3.28.2 - Add patch for GNOME bug #795997 (Fails to parse Google OAuth2 authorization code) - Resolves: #1575495tta Milan Crha - 3.28.5-5.1bs@- Resolves: #2081786 (Backport patch for Google OAuth2 change)ls]Milan Crha - 3.28.5-5^@- Resolves: #1772103 (EDBusServer: Delay new module load)yr]Milan Crha - 3.28.5-4]S- Add patch related to evolution-ews' CVE-2019-3890 (RH bug #1696762)q]%Milan Crha - 3.28.5-3\@- Update patch for RH bug #1610744 (test-cal-client-get-revision could fail)  95J /]Milan Crha - 3.28.2-1[@- Update to 3.28.2 - Add patch for GNOME bug #795997 (Fails to parse Google OAuth2 authorization code) - Resolves: #1575495t~a Milan Crha - 3.28.5-5.1bs@- Resolves: #2081786 (Backport patch for Google OAuth2 change)l}]Milan Crha - 3.28.5-5^@- Resolves: #1772103 (EDBusServer: Delay new module load)y|]Milan Crha - 3.28.5-4]S- Add patch related to evolution-ews' CVE-2019-3890 (RH bug #1696762){]%Milan Crha - 3.28.5-3\@- Update patch for RH bug #1610744 (test-cal-client-get-revision could fail)}z]Milan Crha - 3.28.5-2\T4- Add patch for RH bug #1610744 (test-cal-client-get-revision could fail)Ey]1Milan Crha - 3.28.5-1[^- Update to 3.28.5|x]Milan Crha - 3.28.4-1[L- Update to 3.28.4 - Remove patch for GNOME bug #796174 (fixed upstream) Ax0,Al]Milan Crha - 3.28.5-5^@- Resolves: #1772103 (EDBusServer: Delay new module load)y]Milan Crha - 3.28.5-4]S- Add patch related to evolution-ews' CVE-2019-3890 (RH bug #1696762)]%Milan Crha - 3.28.5-3\@- Update patch for RH bug #1610744 (test-cal-client-get-revision could fail)}]Milan Crha - 3.28.5-2\T4- Add patch for RH bug #1610744 (test-cal-client-get-revision could fail)E]1Milan Crha - 3.28.5-1[^- Update to 3.28.5|]Milan Crha - 3.28.4-1[L- Update to 3.28.4 - Remove patch for GNOME bug #796174 (fixed upstream)]1Milan Crha - 3.28.3-2[(@- Add patch for GNOME bug #796174 (strcat() considered unsafe for buffer overflow)|]Milan Crha - 3.28.3-1['- Update to 3.28.3 - Remove patch for GNOME bug #795997 (fixed upstream) @y1@X]UMilan Crha - 3.28.5-4]@- Add patch for RH bug #1392567 (Sync CategoryList with mail Labels) - Add patch for RH bug #1764669 (Send meeting change notifications only if being the organizer) ]5Milan Crha - 3.28.5-3]S- Add patch for RH bug #1696760 (CVE-2019-3890 - SSL Certificates are not validated) ]/Milan Crha - 3.28.5-2[v- Add patches for RH bug #1633711 (Backport few minor regression fixes from 3.30)E ]1Milan Crha - 3.28.5-1[^- Update to 3.28.5| ]Milan Crha - 3.28.4-1[L- Update to 3.28.4 - Remove patch for GNOME bug #796297 (fixed upstream) ]?Milan Crha - 3.28.3-2[0@- Add patch for GNOME bug #796297 (Cannot modify existing meeting after fix for this bug)ta Milan Crha - 3.28.5-5.1bs@- Resolves: #2081786 (Backport patch for Google OAuth2 change) f[IE]1Milan Crha - 3.28.5-1[^- Update to 3.28.5|]Milan Crha - 3.28.4-1[L- Update to 3.28.4 - Remove patch for GNOME bug #796297 (fixed upstream) ]?Milan Crha - 3.28.3-2[0@- Add patch for GNOME bug #796297 (Cannot modify existing meeting after fix for this bug)~]!Milan Crha - 3.28.5-8_ - Resolves: #1891558 (Birthday date of Contact depends on system timezone)}]Milan Crha - 3.28.5-7_- Resolves: #1887925 (Allow change of the Microsoft 365 OAuth2 endpoints)]3Milan Crha - 3.28.5-6^U@- Add patch for RH bug #1764669 (Reject creating meetings organized by other users)]QMilan Crha - 3.28.5-5])- Remove patch for RH bug #1764669 (Send meeting change notifications only if being the organizer) jwuj}]Milan Crha - 3.28.5-7_- Resolves: #1887925 (Allow change of the Microsoft 365 OAuth2 endpoints)]3Milan Crha - 3.28.5-6^U@- Add patch for RH bug #1764669 (Reject creating meetings organized by other users)]QMilan Crha - 3.28.5-5])- Remove patch for RH bug #1764669 (Send meeting change notifications only if being the organizer)X]UMilan Crha - 3.28.5-4]@- Add patch for RH bug #1392567 (Sync CategoryList with mail Labels) - Add patch for RH bug #1764669 (Send meeting change notifications only if being the organizer)]5Milan Crha - 3.28.5-3]S- Add patch for RH bug #1696760 (CVE-2019-3890 - SSL Certificates are not validated)]/Milan Crha - 3.28.5-2[v- Add patches for RH bug #1633711 (Backport few minor regression fixes from 3.30) 6o'6X"]UMilan Crha - 3.28.5-4]@- Add patch for RH bug #1392567 (Sync CategoryList with mail Labels) - Add patch for RH bug #1764669 (Send meeting change notifications only if being the organizer)!]5Milan Crha - 3.28.5-3]S- Add patch for RH bug #1696760 (CVE-2019-3890 - SSL Certificates are not validated) ]/Milan Crha - 3.28.5-2[v- Add patches for RH bug #1633711 (Backport few minor regression fixes from 3.30)E]1Milan Crha - 3.28.5-1[^- Update to 3.28.5|]Milan Crha - 3.28.4-1[L- Update to 3.28.4 - Remove patch for GNOME bug #796297 (fixed upstream) ]?Milan Crha - 3.28.3-2[0@- Add patch for GNOME bug #796297 (Cannot modify existing meeting after fix for this bug)~]!Milan Crha - 3.28.5-8_ - Resolves: #1891558 (Birthday date of Contact depends on system timezone)  f[x#z W*eMJosef Ridky - 0:1.8.18-4X+- Fix RPMDiff issues and rebuild%)egJosef Ridky - 0:1.8.18-3X@- Fix issues with warning: dereferencing type-punned pointer will break strict-aliasing rules from RPMDiffR(eCJosef Ridky - 0:1.8.18-2X- Fix issue in file sources_'e]Josef Ridky - 0:1.8.18-1X@- New upstream release 1.8.18 (#1398658)~&]!Milan Crha - 3.28.5-8_ - Resolves: #1891558 (Birthday date of Contact depends on system timezone)}%]Milan Crha - 3.28.5-7_- Resolves: #1887925 (Allow change of the Microsoft 365 OAuth2 endpoints)$]3Milan Crha - 3.28.5-6^U@- Add patch for RH bug #1764669 (Reject creating meetings organized by other users)#]QMilan Crha - 3.28.5-5])- Remove patch for RH bug #1764669 (Send meeting change notifications only if being the organizer) D'DR1eCJosef Ridky - 0:1.8.18-2X- Fix issue in file sources0kSPavel Cahyna - 0:1.8.18-10a{- Protect against negative values to memmove that caused "ipmitool sol activate" to crash against an IBM DataPower appliance (#1951480) and IP-131 Dayton blades in a SGI ICE-X (#2025519) Cherry-picked from upstream PR#78.i/scVáclav Doležal - 0:1.8.18-9^_@- Disable -fstrict-aliasing (RPMDiff issue)^.sMVáclav Doležal - 0:1.8.18-8^^F- Backport fix for CVE-2020-5208o-e}Josef Ridky - 0:1.8.18-7Zy- Remove debug prints shown without -v option (#1483163),e=Josef Ridky - 0:1.8.18-6Y{- Hide unrequested verbose output (#1483163) - Fix doc for check input values (#1495098)o+e}Josef Ridky - 0:1.8.18-5Xs- Remove RPMDiff fix file (#1439269) related to #1398658 W$i8scVáclav Doležal - 0:1.8.18-9^_@- Disable -fstrict-aliasing (RPMDiff issue)^7sMVáclav Doležal - 0:1.8.18-8^^F- Backport fix for CVE-2020-5208o6e}Josef Ridky - 0:1.8.18-7Zy- Remove debug prints shown without -v option (#1483163)5e=Josef Ridky - 0:1.8.18-6Y{- Hide unrequested verbose output (#1483163) - Fix doc for check input values (#1495098)o4e}Josef Ridky - 0:1.8.18-5Xs- Remove RPMDiff fix file (#1439269) related to #1398658W3eMJosef Ridky - 0:1.8.18-4X+- Fix RPMDiff issues and rebuild%2egJosef Ridky - 0:1.8.18-3X@- Fix issues with warning: dereferencing type-punned pointer will break strict-aliasing rules from RPMDiff OJO\>a[Jan Grulich - 0.26-1YW@- Update to 0.26 Resolves: bz#1420227K=[?Daniel Mach - 0.23-6RU- Mass rebuild 2014-01-24K<[?Daniel Mach - 0.23-5Rk- Mass rebuild 2013-12-27;Fedora Release Engineering - 0.23-4Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuildw:g Pavel Cahyna - 1.8.18-11d- Add upstream ipmievd patch to check received msg id against expectation Fixes problem where SEL response is not recognized correctly when SEL request times out Resolves: rhbz#22245699kSPavel Cahyna - 0:1.8.18-10a{- Protect against negative values to memmove that caused "ipmitool sol activate" to crash against an IBM DataPower appliance (#1951480) and IP-131 Dayton blades in a SGI ICE-X (#2025519) Cherry-picked from upstream PR#78. KCeGJan Grulich - 0.27.0-3^K- Validate relationship of the total size to the offset to avoid crash Resolves: bz#1775695bBecJan Grulich - 0.27.0-2\X)@- Minor improvements Resolves: bz#1652637\AeWJan Grulich - 0.27.0-1\=@- Exiv2 0.27.0 Resolves: bz#1652637p@aJan Grulich - 0.26-3Z@- Fix uncontrolled recursion in image.cpp:Exiv2::Image::printIFDStructure() which can allow a remote attacker to cause a denial of service via a crafted tif file Resolves: bz#1548410y?aJan Grulich - 0.26-2Z- Fix heap-based buffer over-read in Exiv2::Image::byteSwap4 in image.cpp Resolves: bz#1547207 Fix heap-based buffer over-read in Exiv2::getULong function in types.cpp Resolves: bz#1545232 Zs%yIaJan Grulich - 0.26-2Z- Fix heap-based buffer over-read in Exiv2::Image::byteSwap4 in image.cpp Resolves: bz#1547207 Fix heap-based buffer over-read in Exiv2::getULong function in types.cpp Resolves: bz#1545232\Ha[Jan Grulich - 0.26-1YW@- Update to 0.26 Resolves: bz#1420227KG[?Daniel Mach - 0.23-6RU- Mass rebuild 2014-01-24KF[?Daniel Mach - 0.23-5Rk- Mass rebuild 2013-12-27EFedora Release Engineering - 0.23-4Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild"DeaJan Grulich - 0.27.0-4a - Fix heap-based buffer overflow vulnerability in jp2image.cpp that may lead to DoS Resolves: bz#1990352 " H p"KP[?Daniel Mach - 0.23-5Rk- Mass rebuild 2013-12-27OFedora Release Engineering - 0.23-4Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild"NeaJan Grulich - 0.27.0-4a - Fix heap-based buffer overflow vulnerability in jp2image.cpp that may lead to DoS Resolves: bz#1990352MeGJan Grulich - 0.27.0-3^K- Validate relationship of the total size to the offset to avoid crash Resolves: bz#1775695bLecJan Grulich - 0.27.0-2\X)@- Minor improvements Resolves: bz#1652637\KeWJan Grulich - 0.27.0-1\=@- Exiv2 0.27.0 Resolves: bz#1652637pJaJan Grulich - 0.26-3Z@- Fix uncontrolled recursion in image.cpp:Exiv2::Image::printIFDStructure() which can allow a remote attacker to cause a denial of service via a crafted tif file Resolves: bz#1548410 er+V:eD a962654ff0fe134fdd88392c47a711e94bc84e08e27d0a7cb7d28e9150d2999aD 45f0406fbbb55abe1511ceade8ca9fb297ae44cce197166c9a3f70561dbffc30D 8246ba658ab0a84cdf2b467c142701ec560b9ced3db90dfd04a7275cb2636566D 301d479dffc9084746269cad6d9be379a3c01fafa139c9203aa5c98ca7e9d79eD f4c0956c54c55adea5769904bb460f6ab64b017d31e9a73f0a047345be6dd6afD 6cc655263da0213df7eb5a2c6c63b5825361f55336855a67a7b33881d10ca955D fc2d6ed7481cb42c62b4bd75126fc4237093c74ba7e87908a90815f672bdf45dD b0179562abc1ff5d40c03661749ce4f7f4c7d58c428cecfc4a3711bfa98e6ec6D c653aaa3759f6c65e6ccf1dafa36096bf4821f315dbf756943730947258100efD 54b72bac2daf97a8d1ba79e4288be55712b5b35027f2df547f3e0af93bd9b6a5D~ 037e885e4b00fa8c73772c5a2e0f05aa735f04807e080c5819a8a15dade3d5dcD} 73cda0f598ca90fe3470940ed62663a7a5a1091731757b8e057fc929d3c1a209D| 1a5b2d18101ca9a398c7873900403ed4ffc7daf7fb801a9ce1649c3fafe185cf SVbbVecJan Grulich - 0.27.0-2\X)@- Minor improvements Resolves: bz#1652637\UeWJan Grulich - 0.27.0-1\=@- Exiv2 0.27.0 Resolves: bz#1652637pTaJan Grulich - 0.26-3Z@- Fix uncontrolled recursion in image.cpp:Exiv2::Image::printIFDStructure() which can allow a remote attacker to cause a denial of service via a crafted tif file Resolves: bz#1548410ySaJan Grulich - 0.26-2Z- Fix heap-based buffer over-read in Exiv2::Image::byteSwap4 in image.cpp Resolves: bz#1547207 Fix heap-based buffer over-read in Exiv2::getULong function in types.cpp Resolves: bz#1545232\Ra[Jan Grulich - 0.26-1YW@- Update to 0.26 Resolves: bz#1420227KQ[?Daniel Mach - 0.23-6RU- Mass rebuild 2014-01-24 0g(-0y]aJan Grulich - 0.26-2Z- Fix heap-based buffer over-read in Exiv2::Image::byteSwap4 in image.cpp Resolves: bz#1547207 Fix heap-based buffer over-read in Exiv2::getULong function in types.cpp Resolves: bz#1545232\\a[Jan Grulich - 0.26-1YW@- Update to 0.26 Resolves: bz#1420227K[[?Daniel Mach - 0.23-6RU- Mass rebuild 2014-01-24KZ[?Daniel Mach - 0.23-5Rk- Mass rebuild 2013-12-27YFedora Release Engineering - 0.23-4Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild"XeaJan Grulich - 0.27.0-4a - Fix heap-based buffer overflow vulnerability in jp2image.cpp that may lead to DoS Resolves: bz#1990352WeGJan Grulich - 0.27.0-3^K- Validate relationship of the total size to the offset to avoid crash Resolves: bz#1775695 " H p"Kd[?Daniel Mach - 0.23-5Rk- Mass rebuild 2013-12-27cFedora Release Engineering - 0.23-4Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild"beaJan Grulich - 0.27.0-4a - Fix heap-based buffer overflow vulnerability in jp2image.cpp that may lead to DoS Resolves: bz#1990352aeGJan Grulich - 0.27.0-3^K- Validate relationship of the total size to the offset to avoid crash Resolves: bz#1775695b`ecJan Grulich - 0.27.0-2\X)@- Minor improvements Resolves: bz#1652637\_eWJan Grulich - 0.27.0-1\=@- Exiv2 0.27.0 Resolves: bz#1652637p^aJan Grulich - 0.26-3Z@- Fix uncontrolled recursion in image.cpp:Exiv2::Image::printIFDStructure() which can allow a remote attacker to cause a denial of service via a crafted tif file Resolves: bz#1548410 SVbbjecJan Grulich - 0.27.0-2\X)@- Minor improvements Resolves: bz#1652637\ieWJan Grulich - 0.27.0-1\=@- Exiv2 0.27.0 Resolves: bz#1652637phaJan Grulich - 0.26-3Z@- Fix uncontrolled recursion in image.cpp:Exiv2::Image::printIFDStructure() which can allow a remote attacker to cause a denial of service via a crafted tif file Resolves: bz#1548410ygaJan Grulich - 0.26-2Z- Fix heap-based buffer over-read in Exiv2::Image::byteSwap4 in image.cpp Resolves: bz#1547207 Fix heap-based buffer over-read in Exiv2::getULong function in types.cpp Resolves: bz#1545232\fa[Jan Grulich - 0.26-1YW@- Update to 0.26 Resolves: bz#1420227Ke[?Daniel Mach - 0.23-6RU- Mass rebuild 2014-01-24 0g(-0yqaJan Grulich - 0.26-2Z- Fix heap-based buffer over-read in Exiv2::Image::byteSwap4 in image.cpp Resolves: bz#1547207 Fix heap-based buffer over-read in Exiv2::getULong function in types.cpp Resolves: bz#1545232\pa[Jan Grulich - 0.26-1YW@- Update to 0.26 Resolves: bz#1420227Ko[?Daniel Mach - 0.23-6RU- Mass rebuild 2014-01-24Kn[?Daniel Mach - 0.23-5Rk- Mass rebuild 2013-12-27mFedora Release Engineering - 0.23-4Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild"leaJan Grulich - 0.27.0-4a - Fix heap-based buffer overflow vulnerability in jp2image.cpp that may lead to DoS Resolves: bz#1990352keGJan Grulich - 0.27.0-3^K- Validate relationship of the total size to the offset to avoid crash Resolves: bz#1775695  H oSx[OJoe Orton - 2.1.0-6Q@- fix "xmlwf -h" output (#948534)wFedora Release Engineering - 2.1.0-5Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild"veaJan Grulich - 0.27.0-4a - Fix heap-based buffer overflow vulnerability in jp2image.cpp that may lead to DoS Resolves: bz#1990352ueGJan Grulich - 0.27.0-3^K- Validate relationship of the total size to the offset to avoid crash Resolves: bz#1775695btecJan Grulich - 0.27.0-2\X)@- Minor improvements Resolves: bz#1652637\seWJan Grulich - 0.27.0-1\=@- Exiv2 0.27.0 Resolves: bz#1652637praJan Grulich - 0.26-3Z@- Fix uncontrolled recursion in image.cpp:Exiv2::Image::printIFDStructure() which can allow a remote attacker to cause a denial of service via a crafted tif file Resolves: bz#1548410 b Qj~]{Joe Orton - 2.1.0-12^- add security fixes for CVE-2018-20843, CVE-2019-15903W}]UJoe Orton - 2.1.0-11]9- add security fix for CVE-2015-2716[|]]Joe Orton - 2.1.0-10X6A- updated security fix for CVE-2016-0718V{[UJoe Orton - 2.1.0-9X6@- add security fix for CVE-2016-0718Lz]?Daniel Mach - 2.1.0-8RU- Mass rebuild 2014-01-24Ly]?Daniel Mach - 2.1.0-7Rk- Mass rebuild 2013-12-27 ZZ"eaTomas Korbar - 2.1.0-13b~- Fix multiple CVEs - CVE-2022-23852 expat: integer overflow in function XML_GetBuffer - CVE-2021-45960 expat: Large number of prefixed XML attributes on a single tag can crash libexpat - CVE-2021-46143 expat: Integer overflow in doProlog in xmlparse.c - CVE-2022-22827 Integer overflow in storeAtts in xmlparse.c - CVE-2022-22826 Integer overflow in nextScaffoldPart in xmlparse.c - CVE-2022-22825 Integer overflow in lookup in xmlparse.c - CVE-2022-22824 Integer overflow in defineAttribute in xmlparse.c - CVE-2022-22823 Integer overflow in build_model in xmlparse.c - CVE-2022-22822 Integer overflow in addBinding in xmlparse.c - Resolves: CVE-2022-23852 - Resolves: CVE-2021-45960 - Resolves: CVE-2021-46143 - Resolves: CVE-2022-22827 - Resolves: CVE-2022-22826 - Resolves: CVE-2022-22825 - Resolves: CVE-2022-22824 - Resolves: CVE-2022-22823 - Resolves: CVE-2022-22822 W>NWV[UJoe Orton - 2.1.0-9X6@- add security fix for CVE-2016-0718L]?Daniel Mach - 2.1.0-8RU- Mass rebuild 2014-01-24L]?Daniel Mach - 2.1.0-7Rk- Mass rebuild 2013-12-27S[OJoe Orton - 2.1.0-6Q@- fix "xmlwf -h" output (#948534)Fedora Release Engineering - 2.1.0-5Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild>eTomas Korbar - 2.1.0-14b8h- Fix multiple CVEs - CVE-2022-25236 expat: namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution - CVE-2022-25235 expat: malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution - CVE-2022-25315 expat: integer overflow in storeRawNames() - Resolves: CVE-2022-25236 - Resolves: CVE-2022-25235 - Resolves: CVE-2022-25315 Hj]{Joe Orton - 2.1.0-12^- add security fixes for CVE-2018-20843, CVE-2019-15903W]UJoe Orton - 2.1.0-11]9- add security fix for CVE-2015-2716[]]Joe Orton - 2.1.0-10X6A- updated security fix for CVE-2016-0718 ZZ" eaTomas Korbar - 2.1.0-13b~- Fix multiple CVEs - CVE-2022-23852 expat: integer overflow in function XML_GetBuffer - CVE-2021-45960 expat: Large number of prefixed XML attributes on a single tag can crash libexpat - CVE-2021-46143 expat: Integer overflow in doProlog in xmlparse.c - CVE-2022-22827 Integer overflow in storeAtts in xmlparse.c - CVE-2022-22826 Integer overflow in nextScaffoldPart in xmlparse.c - CVE-2022-22825 Integer overflow in lookup in xmlparse.c - CVE-2022-22824 Integer overflow in defineAttribute in xmlparse.c - CVE-2022-22823 Integer overflow in build_model in xmlparse.c - CVE-2022-22822 Integer overflow in addBinding in xmlparse.c - Resolves: CVE-2022-23852 - Resolves: CVE-2021-45960 - Resolves: CVE-2021-46143 - Resolves: CVE-2022-22827 - Resolves: CVE-2022-22826 - Resolves: CVE-2022-22825 - Resolves: CVE-2022-22824 - Resolves: CVE-2022-22823 - Resolves: CVE-2022-22822 9>J9W]UJoe Orton - 2.1.0-11]9- add security fix for CVE-2015-2716[]]Joe Orton - 2.1.0-10X6A- updated security fix for CVE-2016-0718V[UJoe Orton - 2.1.0-9X6@- add security fix for CVE-2016-0718L ]?Daniel Mach - 2.1.0-8RU- Mass rebuild 2014-01-24L ]?Daniel Mach - 2.1.0-7Rk- Mass rebuild 2013-12-27S [OJoe Orton - 2.1.0-6Q@- fix "xmlwf -h" output (#948534)> eTomas Korbar - 2.1.0-14b8h- Fix multiple CVEs - CVE-2022-25236 expat: namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution - CVE-2022-25235 expat: malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution - CVE-2022-25315 expat: integer overflow in storeRawNames() - Resolves: CVE-2022-25236 - Resolves: CVE-2022-25235 - Resolves: CVE-2022-25315 j]{Joe Orton - 2.1.0-12^- add security fixes for CVE-2018-20843, CVE-2019-15903 ZZ"eaTomas Korbar - 2.1.0-13b~- Fix multiple CVEs - CVE-2022-23852 expat: integer overflow in function XML_GetBuffer - CVE-2021-45960 expat: Large number of prefixed XML attributes on a single tag can crash libexpat - CVE-2021-46143 expat: Integer overflow in doProlog in xmlparse.c - CVE-2022-22827 Integer overflow in storeAtts in xmlparse.c - CVE-2022-22826 Integer overflow in nextScaffoldPart in xmlparse.c - CVE-2022-22825 Integer overflow in lookup in xmlparse.c - CVE-2022-22824 Integer overflow in defineAttribute in xmlparse.c - CVE-2022-22823 Integer overflow in build_model in xmlparse.c - CVE-2022-22822 Integer overflow in addBinding in xmlparse.c - Resolves: CVE-2022-23852 - Resolves: CVE-2021-45960 - Resolves: CVE-2021-46143 - Resolves: CVE-2022-22827 - Resolves: CVE-2022-22826 - Resolves: CVE-2022-22825 - Resolves: CVE-2022-22824 - Resolves: CVE-2022-22823 - Resolves: CVE-2022-22822 _>V_V[UJoe Orton - 2.1.0-9X6@- add security fix for CVE-2016-0718L]?Daniel Mach - 2.1.0-8RU- Mass rebuild 2014-01-24L]?Daniel Mach - 2.1.0-7Rk- Mass rebuild 2013-12-27S[OJoe Orton - 2.1.0-6Q@- fix "xmlwf -h" output (#948534)e9Tomas Korbar - 2.1.0-15c:- Ensure raw tagnames are safe exiting internalEntityParser - Resolves: CVE-2022-40674>eTomas Korbar - 2.1.0-14b8h- Fix multiple CVEs - CVE-2022-25236 expat: namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution - CVE-2022-25235 expat: malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution - CVE-2022-25315 expat: integer overflow in storeRawNames() - Resolves: CVE-2022-25236 - Resolves: CVE-2022-25235 - Resolves: CVE-2022-25315 Hj]{Joe Orton - 2.1.0-12^- add security fixes for CVE-2018-20843, CVE-2019-15903W]UJoe Orton - 2.1.0-11]9- add security fix for CVE-2015-2716[]]Joe Orton - 2.1.0-10X6A- updated security fix for CVE-2016-0718 ZZ"eaTomas Korbar - 2.1.0-13b~- Fix multiple CVEs - CVE-2022-23852 expat: integer overflow in function XML_GetBuffer - CVE-2021-45960 expat: Large number of prefixed XML attributes on a single tag can crash libexpat - CVE-2021-46143 expat: Integer overflow in doProlog in xmlparse.c - CVE-2022-22827 Integer overflow in storeAtts in xmlparse.c - CVE-2022-22826 Integer overflow in nextScaffoldPart in xmlparse.c - CVE-2022-22825 Integer overflow in lookup in xmlparse.c - CVE-2022-22824 Integer overflow in defineAttribute in xmlparse.c - CVE-2022-22823 Integer overflow in build_model in xmlparse.c - CVE-2022-22822 Integer overflow in addBinding in xmlparse.c - Resolves: CVE-2022-23852 - Resolves: CVE-2021-45960 - Resolves: CVE-2021-46143 - Resolves: CVE-2022-22827 - Resolves: CVE-2022-22826 - Resolves: CVE-2022-22825 - Resolves: CVE-2022-22824 - Resolves: CVE-2022-22823 - Resolves: CVE-2022-22822 >mL"]?Daniel Mach - 2.1.0-8RU- Mass rebuild 2014-01-24L!]?Daniel Mach - 2.1.0-7Rk- Mass rebuild 2013-12-27S [OJoe Orton - 2.1.0-6Q@- fix "xmlwf -h" output (#948534)Fedora Release Engineering - 2.1.0-5Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuilde9Tomas Korbar - 2.1.0-15c:- Ensure raw tagnames are safe exiting internalEntityParser - Resolves: CVE-2022-40674>eTomas Korbar - 2.1.0-14b8h- Fix multiple CVEs - CVE-2022-25236 expat: namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution - CVE-2022-25235 expat: malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution - CVE-2022-25315 expat: integer overflow in storeRawNames() - Resolves: CVE-2022-25236 - Resolves: CVE-2022-25235 - Resolves: CVE-2022-25315 Ij&]{Joe Orton - 2.1.0-12^- add security fixes for CVE-2018-20843, CVE-2019-15903W%]UJoe Orton - 2.1.0-11]9- add security fix for CVE-2015-2716[$]]Joe Orton - 2.1.0-10X6A- updated security fix for CVE-2016-0718V#[UJoe Orton - 2.1.0-9X6@- add security fix for CVE-2016-0718 ZZ"'eaTomas Korbar - 2.1.0-13b~- Fix multiple CVEs - CVE-2022-23852 expat: integer overflow in function XML_GetBuffer - CVE-2021-45960 expat: Large number of prefixed XML attributes on a single tag can crash libexpat - CVE-2021-46143 expat: Integer overflow in doProlog in xmlparse.c - CVE-2022-22827 Integer overflow in storeAtts in xmlparse.c - CVE-2022-22826 Integer overflow in nextScaffoldPart in xmlparse.c - CVE-2022-22825 Integer overflow in lookup in xmlparse.c - CVE-2022-22824 Integer overflow in defineAttribute in xmlparse.c - CVE-2022-22823 Integer overflow in build_model in xmlparse.c - CVE-2022-22822 Integer overflow in addBinding in xmlparse.c - Resolves: CVE-2022-23852 - Resolves: CVE-2021-45960 - Resolves: CVE-2021-46143 - Resolves: CVE-2022-22827 - Resolves: CVE-2022-22826 - Resolves: CVE-2022-22825 - Resolves: CVE-2022-22824 - Resolves: CVE-2022-22823 - Resolves: CVE-2022-22822 W>NWV-[UJoe Orton - 2.1.0-9X6@- add security fix for CVE-2016-0718L,]?Daniel Mach - 2.1.0-8RU- Mass rebuild 2014-01-24L+]?Daniel Mach - 2.1.0-7Rk- Mass rebuild 2013-12-27S*[OJoe Orton - 2.1.0-6Q@- fix "xmlwf -h" output (#948534))Fedora Release Engineering - 2.1.0-5Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild>(eTomas Korbar - 2.1.0-14b8h- Fix multiple CVEs - CVE-2022-25236 expat: namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution - CVE-2022-25235 expat: malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution - CVE-2022-25315 expat: integer overflow in storeRawNames() - Resolves: CVE-2022-25236 - Resolves: CVE-2022-25235 - Resolves: CVE-2022-25315 Hj0]{Joe Orton - 2.1.0-12^- add security fixes for CVE-2018-20843, CVE-2019-15903W/]UJoe Orton - 2.1.0-11]9- add security fix for CVE-2015-2716[.]]Joe Orton - 2.1.0-10X6A- updated security fix for CVE-2016-0718 ZZ"1eaTomas Korbar - 2.1.0-13b~- Fix multiple CVEs - CVE-2022-23852 expat: integer overflow in function XML_GetBuffer - CVE-2021-45960 expat: Large number of prefixed XML attributes on a single tag can crash libexpat - CVE-2021-46143 expat: Integer overflow in doProlog in xmlparse.c - CVE-2022-22827 Integer overflow in storeAtts in xmlparse.c - CVE-2022-22826 Integer overflow in nextScaffoldPart in xmlparse.c - CVE-2022-22825 Integer overflow in lookup in xmlparse.c - CVE-2022-22824 Integer overflow in defineAttribute in xmlparse.c - CVE-2022-22823 Integer overflow in build_model in xmlparse.c - CVE-2022-22822 Integer overflow in addBinding in xmlparse.c - Resolves: CVE-2022-23852 - Resolves: CVE-2021-45960 - Resolves: CVE-2021-46143 - Resolves: CVE-2022-22827 - Resolves: CVE-2022-22826 - Resolves: CVE-2022-22825 - Resolves: CVE-2022-22824 - Resolves: CVE-2022-22823 - Resolves: CVE-2022-22822 9>J9W8]UJoe Orton - 2.1.0-11]9- add security fix for CVE-2015-2716[7]]Joe Orton - 2.1.0-10X6A- updated security fix for CVE-2016-0718V6[UJoe Orton - 2.1.0-9X6@- add security fix for CVE-2016-0718L5]?Daniel Mach - 2.1.0-8RU- Mass rebuild 2014-01-24L4]?Daniel Mach - 2.1.0-7Rk- Mass rebuild 2013-12-27S3[OJoe Orton - 2.1.0-6Q@- fix "xmlwf -h" output (#948534)>2eTomas Korbar - 2.1.0-14b8h- Fix multiple CVEs - CVE-2022-25236 expat: namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution - CVE-2022-25235 expat: malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution - CVE-2022-25315 expat: integer overflow in storeRawNames() - Resolves: CVE-2022-25236 - Resolves: CVE-2022-25235 - Resolves: CVE-2022-25315 j9]{Joe Orton - 2.1.0-12^- add security fixes for CVE-2018-20843, CVE-2019-15903 ZZ":eaTomas Korbar - 2.1.0-13b~- Fix multiple CVEs - CVE-2022-23852 expat: integer overflow in function XML_GetBuffer - CVE-2021-45960 expat: Large number of prefixed XML attributes on a single tag can crash libexpat - CVE-2021-46143 expat: Integer overflow in doProlog in xmlparse.c - CVE-2022-22827 Integer overflow in storeAtts in xmlparse.c - CVE-2022-22826 Integer overflow in nextScaffoldPart in xmlparse.c - CVE-2022-22825 Integer overflow in lookup in xmlparse.c - CVE-2022-22824 Integer overflow in defineAttribute in xmlparse.c - CVE-2022-22823 Integer overflow in build_model in xmlparse.c - CVE-2022-22822 Integer overflow in addBinding in xmlparse.c - Resolves: CVE-2022-23852 - Resolves: CVE-2021-45960 - Resolves: CVE-2021-46143 - Resolves: CVE-2022-22827 - Resolves: CVE-2022-22826 - Resolves: CVE-2022-22825 - Resolves: CVE-2022-22824 - Resolves: CVE-2022-22823 - Resolves: CVE-2022-22822 _>V_V@[UJoe Orton - 2.1.0-9X6@- add security fix for CVE-2016-0718L?]?Daniel Mach - 2.1.0-8RU- Mass rebuild 2014-01-24L>]?Daniel Mach - 2.1.0-7Rk- Mass rebuild 2013-12-27S=[OJoe Orton - 2.1.0-6Q@- fix "xmlwf -h" output (#948534)<e9Tomas Korbar - 2.1.0-15c:- Ensure raw tagnames are safe exiting internalEntityParser - Resolves: CVE-2022-40674>;eTomas Korbar - 2.1.0-14b8h- Fix multiple CVEs - CVE-2022-25236 expat: namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution - CVE-2022-25235 expat: malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution - CVE-2022-25315 expat: integer overflow in storeRawNames() - Resolves: CVE-2022-25236 - Resolves: CVE-2022-25235 - Resolves: CVE-2022-25315 HjC]{Joe Orton - 2.1.0-12^- add security fixes for CVE-2018-20843, CVE-2019-15903WB]UJoe Orton - 2.1.0-11]9- add security fix for CVE-2015-2716[A]]Joe Orton - 2.1.0-10X6A- updated security fix for CVE-2016-0718 ZZ"DeaTomas Korbar - 2.1.0-13b~- Fix multiple CVEs - CVE-2022-23852 expat: integer overflow in function XML_GetBuffer - CVE-2021-45960 expat: Large number of prefixed XML attributes on a single tag can crash libexpat - CVE-2021-46143 expat: Integer overflow in doProlog in xmlparse.c - CVE-2022-22827 Integer overflow in storeAtts in xmlparse.c - CVE-2022-22826 Integer overflow in nextScaffoldPart in xmlparse.c - CVE-2022-22825 Integer overflow in lookup in xmlparse.c - CVE-2022-22824 Integer overflow in defineAttribute in xmlparse.c - CVE-2022-22823 Integer overflow in build_model in xmlparse.c - CVE-2022-22822 Integer overflow in addBinding in xmlparse.c - Resolves: CVE-2022-23852 - Resolves: CVE-2021-45960 - Resolves: CVE-2021-46143 - Resolves: CVE-2022-22827 - Resolves: CVE-2022-22826 - Resolves: CVE-2022-22825 - Resolves: CVE-2022-22824 - Resolves: CVE-2022-22823 - Resolves: CVE-2022-22822 >mLJ]?Daniel Mach - 2.1.0-8RU- Mass rebuild 2014-01-24LI]?Daniel Mach - 2.1.0-7Rk- Mass rebuild 2013-12-27SH[OJoe Orton - 2.1.0-6Q@- fix "xmlwf -h" output (#948534)GFedora Release Engineering - 2.1.0-5Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_RebuildFe9Tomas Korbar - 2.1.0-15c:- Ensure raw tagnames are safe exiting internalEntityParser - Resolves: CVE-2022-40674>EeTomas Korbar - 2.1.0-14b8h- Fix multiple CVEs - CVE-2022-25236 expat: namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution - CVE-2022-25235 expat: malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution - CVE-2022-25315 expat: integer overflow in storeRawNames() - Resolves: CVE-2022-25236 - Resolves: CVE-2022-25235 - Resolves: CVE-2022-25315 IjN]{Joe Orton - 2.1.0-12^- add security fixes for CVE-2018-20843, CVE-2019-15903WM]UJoe Orton - 2.1.0-11]9- add security fix for CVE-2015-2716[L]]Joe Orton - 2.1.0-10X6A- updated security fix for CVE-2016-0718VK[UJoe Orton - 2.1.0-9X6@- add security fix for CVE-2016-0718 ZZ"OeaTomas Korbar - 2.1.0-13b~- Fix multiple CVEs - CVE-2022-23852 expat: integer overflow in function XML_GetBuffer - CVE-2021-45960 expat: Large number of prefixed XML attributes on a single tag can crash libexpat - CVE-2021-46143 expat: Integer overflow in doProlog in xmlparse.c - CVE-2022-22827 Integer overflow in storeAtts in xmlparse.c - CVE-2022-22826 Integer overflow in nextScaffoldPart in xmlparse.c - CVE-2022-22825 Integer overflow in lookup in xmlparse.c - CVE-2022-22824 Integer overflow in defineAttribute in xmlparse.c - CVE-2022-22823 Integer overflow in build_model in xmlparse.c - CVE-2022-22822 Integer overflow in addBinding in xmlparse.c - Resolves: CVE-2022-23852 - Resolves: CVE-2021-45960 - Resolves: CVE-2021-46143 - Resolves: CVE-2022-22827 - Resolves: CVE-2022-22826 - Resolves: CVE-2022-22825 - Resolves: CVE-2022-22824 - Resolves: CVE-2022-22823 - Resolves: CVE-2022-22822 W>NWVU[U Joe Orton - 2.1.0-9X6@- add security fix for CVE-2016-0718LT]? Daniel Mach - 2.1.0-8RU- Mass rebuild 2014-01-24LS]? Daniel Mach - 2.1.0-7Rk- Mass rebuild 2013-12-27SR[O Joe Orton - 2.1.0-6Q@- fix "xmlwf -h" output (#948534)Q Fedora Release Engineering - 2.1.0-5Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild>PeTomas Korbar - 2.1.0-14b8h- Fix multiple CVEs - CVE-2022-25236 expat: namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution - CVE-2022-25235 expat: malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution - CVE-2022-25315 expat: integer overflow in storeRawNames() - Resolves: CVE-2022-25236 - Resolves: CVE-2022-25235 - Resolves: CVE-2022-25315 er+V:eD e4434d6372a44237428f390b21eaa263d38ebe585fcde7c9b6d093bd6a53f942D 55a15d25343aa48f6f67cbbb7365207f4430960b97fe22eea6521df9ef5f6e1eD 997876dc6dace25c6299e9ca1dc76b8112d4862b054ac67c11bcfa1e81c637efD 36e226643adb16e51005fd729514451221b0570727d946df70bc555084b1ab43D c59613f8305583361be758cf7921fe48cedfaca536f354535c5dca03087c3798D c102608096eb8bfc89f563c1a82e55812f85dc764c578fc98b29fe740b014b88D bb4a0d5f27950f8712ba44e0d94dac84d24f409c0064a28dd7e64dab38dea9bcD ad0cdb4681378d6768d0ba8ff62f05cf6459eb32070c81c7d3eec65c844a8fa5D  7202bdb3eb9b58bc979d8ec45159b6e39ea0ff80df19efb9cc6274a852beee11D  8552fe474d6c38b9a301d6273b81897005c2a518b97ad149df81dca168a8bdc6D  77a2ace1d206cdce59078a04e1d50602e60fa9783490a87d7d894bfb57c1904cD  38165265e6956a27cc026b542a5b84342b4e8d479263713e10c9a0b0871d9705D  46c46ba8573d8f101c53fe10179a66e853ec151d66f5dfb686fb60c5e75aa610 HjX]{ Joe Orton - 2.1.0-12^- add security fixes for CVE-2018-20843, CVE-2019-15903WW]U Joe Orton - 2.1.0-11]9- add security fix for CVE-2015-2716[V]] Joe Orton - 2.1.0-10X6A- updated security fix for CVE-2016-0718 ZZ"Yea Tomas Korbar - 2.1.0-13b~- Fix multiple CVEs - CVE-2022-23852 expat: integer overflow in function XML_GetBuffer - CVE-2021-45960 expat: Large number of prefixed XML attributes on a single tag can crash libexpat - CVE-2021-46143 expat: Integer overflow in doProlog in xmlparse.c - CVE-2022-22827 Integer overflow in storeAtts in xmlparse.c - CVE-2022-22826 Integer overflow in nextScaffoldPart in xmlparse.c - CVE-2022-22825 Integer overflow in lookup in xmlparse.c - CVE-2022-22824 Integer overflow in defineAttribute in xmlparse.c - CVE-2022-22823 Integer overflow in build_model in xmlparse.c - CVE-2022-22822 Integer overflow in addBinding in xmlparse.c - Resolves: CVE-2022-23852 - Resolves: CVE-2021-45960 - Resolves: CVE-2021-46143 - Resolves: CVE-2022-22827 - Resolves: CVE-2022-22826 - Resolves: CVE-2022-22825 - Resolves: CVE-2022-22824 - Resolves: CVE-2022-22823 - Resolves: CVE-2022-22822 9>J9W`]U Joe Orton - 2.1.0-11]9- add security fix for CVE-2015-2716[_]] Joe Orton - 2.1.0-10X6A- updated security fix for CVE-2016-0718V^[U Joe Orton - 2.1.0-9X6@- add security fix for CVE-2016-0718L]]? Daniel Mach - 2.1.0-8RU- Mass rebuild 2014-01-24L\]? Daniel Mach - 2.1.0-7Rk- Mass rebuild 2013-12-27S[[O Joe Orton - 2.1.0-6Q@- fix "xmlwf -h" output (#948534)>Ze Tomas Korbar - 2.1.0-14b8h- Fix multiple CVEs - CVE-2022-25236 expat: namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution - CVE-2022-25235 expat: malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution - CVE-2022-25315 expat: integer overflow in storeRawNames() - Resolves: CVE-2022-25236 - Resolves: CVE-2022-25235 - Resolves: CVE-2022-25315 ja]{ Joe Orton - 2.1.0-12^- add security fixes for CVE-2018-20843, CVE-2019-15903 ZZ"bea Tomas Korbar - 2.1.0-13b~- Fix multiple CVEs - CVE-2022-23852 expat: integer overflow in function XML_GetBuffer - CVE-2021-45960 expat: Large number of prefixed XML attributes on a single tag can crash libexpat - CVE-2021-46143 expat: Integer overflow in doProlog in xmlparse.c - CVE-2022-22827 Integer overflow in storeAtts in xmlparse.c - CVE-2022-22826 Integer overflow in nextScaffoldPart in xmlparse.c - CVE-2022-22825 Integer overflow in lookup in xmlparse.c - CVE-2022-22824 Integer overflow in defineAttribute in xmlparse.c - CVE-2022-22823 Integer overflow in build_model in xmlparse.c - CVE-2022-22822 Integer overflow in addBinding in xmlparse.c - Resolves: CVE-2022-23852 - Resolves: CVE-2021-45960 - Resolves: CVE-2021-46143 - Resolves: CVE-2022-22827 - Resolves: CVE-2022-22826 - Resolves: CVE-2022-22825 - Resolves: CVE-2022-22824 - Resolves: CVE-2022-22823 - Resolves: CVE-2022-22822 _>V_Vh[U Joe Orton - 2.1.0-9X6@- add security fix for CVE-2016-0718Lg]? Daniel Mach - 2.1.0-8RU- Mass rebuild 2014-01-24Lf]? Daniel Mach - 2.1.0-7Rk- Mass rebuild 2013-12-27Se[O Joe Orton - 2.1.0-6Q@- fix "xmlwf -h" output (#948534)de9 Tomas Korbar - 2.1.0-15c:- Ensure raw tagnames are safe exiting internalEntityParser - Resolves: CVE-2022-40674>ce Tomas Korbar - 2.1.0-14b8h- Fix multiple CVEs - CVE-2022-25236 expat: namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution - CVE-2022-25235 expat: malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution - CVE-2022-25315 expat: integer overflow in storeRawNames() - Resolves: CVE-2022-25236 - Resolves: CVE-2022-25235 - Resolves: CVE-2022-25315 Hjk]{ Joe Orton - 2.1.0-12^- add security fixes for CVE-2018-20843, CVE-2019-15903Wj]U Joe Orton - 2.1.0-11]9- add security fix for CVE-2015-2716[i]] Joe Orton - 2.1.0-10X6A- updated security fix for CVE-2016-0718 ZZ"lea Tomas Korbar - 2.1.0-13b~- Fix multiple CVEs - CVE-2022-23852 expat: integer overflow in function XML_GetBuffer - CVE-2021-45960 expat: Large number of prefixed XML attributes on a single tag can crash libexpat - CVE-2021-46143 expat: Integer overflow in doProlog in xmlparse.c - CVE-2022-22827 Integer overflow in storeAtts in xmlparse.c - CVE-2022-22826 Integer overflow in nextScaffoldPart in xmlparse.c - CVE-2022-22825 Integer overflow in lookup in xmlparse.c - CVE-2022-22824 Integer overflow in defineAttribute in xmlparse.c - CVE-2022-22823 Integer overflow in build_model in xmlparse.c - CVE-2022-22822 Integer overflow in addBinding in xmlparse.c - Resolves: CVE-2022-23852 - Resolves: CVE-2021-45960 - Resolves: CVE-2021-46143 - Resolves: CVE-2022-22827 - Resolves: CVE-2022-22826 - Resolves: CVE-2022-22825 - Resolves: CVE-2022-22824 - Resolves: CVE-2022-22823 - Resolves: CVE-2022-22822 Y>YOoq/ Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784ne9 Tomas Korbar - 2.1.0-15c:- Ensure raw tagnames are safe exiting internalEntityParser - Resolves: CVE-2022-40674>me Tomas Korbar - 2.1.0-14b8h- Fix multiple CVEs - CVE-2022-25236 expat: namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution - CVE-2022-25235 expat: malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution - CVE-2022-25315 expat: integer overflow in storeRawNames() - Resolves: CVE-2022-25236 - Resolves: CVE-2022-25235 - Resolves: CVE-2022-25315 :u#:uq Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YtqC Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058sq Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561rq Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lqq) Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -pq Oyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818 Eq4ELzq) Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -yq Oyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818xu- Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149wu Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 vq' Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 ~ q' Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289~q Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y}qC Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058|q Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561{q Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205 ^/^qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -|u Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u- Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149u Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 KvK9 uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 locYqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{ uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762| uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 !~!{uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738   q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189 9/29w u}Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759|uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 F"RF%qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561$qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L#q)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -"qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818O!q/Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784 A#A*u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149)uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 (q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289'qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y&qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 :u#:0qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y/qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058.qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561-qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L,q)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -+qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818 Qq4!QL5q)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -|4uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#19057353u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#185011492uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 1q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 ~ :q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#18322899qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y8qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#16540587qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#18275616qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205 &/2&@qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561?qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{>uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|=uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735<u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149;uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#AEu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149DuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Cq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289BqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YAqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 KqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YJqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058IqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|HuOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{GuOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|FuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|QuOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{PuOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|OuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735Nu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149MuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Lq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3VVqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205LUq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -TqOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818OSq/Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784wRu}Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 er+V:eD" 457da3dc935ceedbf369f8d8283038086c61d7ec599b6b13c34f1a9eb692decdD! f2bf2828a9c0dfda573e370c7710e37259fb9041de3d51ef97b7cd65188789a9D  805b144f9365a51694ca9ecf28482dd714b37f78fa08e3a4a7a5aa22da4216deD 757772969a2b13e5983aef925c31b673696df5c322b359714f2a89267929bf4eD 0cd349e9faa4208c5a06dd623c32419cde907327603062ef0197ae238ecf9cb1D 815665d02d2dd24faf81af70e9152d3a62a47d616ae070372b69b3ce7b0c1e95D dbc118d3ccfcbb7b3059ad8a684e25485e0745d8f682f5b8e2a16c1ab4a3100bD 22ad74d75ec657ae1c2e0ef0ec2331caf9bbe77cd9d4af628f4350d8891164d0D 42e5dee7b0556011cb8bdc92961b584ecf210268b03c4e68df01ba36dc1f30e1D 0c50466e187899042f37e621ad418348afddcf8a0b1ef74a9c42573da5425ecaD 2c656f5e90d00ae998a2b2a6a9d7caaa9328030aefb87a1ce161d941af33182eD 314a81ff92e3f3500ef8c7b95dd418bbf2ed11ea8d65031d6e8de42e8e43ab73D 5ec01f00815a52d61439e813a4a0958fc52c9c59500edb2e2fabac3c7fe068c8 KvK9[uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Zq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289YqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YXqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058WqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(YaqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058`qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561_qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L^q)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -]qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818\u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|fuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735eu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149duOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 cq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289bqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 lq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289kqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YjqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058iqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561hqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lgq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&rqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561qqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{puOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|ouOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735nu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149muOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#Awu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149vuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 uq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289tqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YsqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 }qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y|qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058{qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|zuOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{yuOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|xuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 ~q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3VqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Oq/Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784wu}Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9 uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&$qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561#qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{"uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|!uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#A)u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149(uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 'q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289&qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y%qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 /qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y.qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058-qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|,uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{+uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|*uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|5uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{4uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|3uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#19057352u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#185011491uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 0q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3V:q Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L9q) Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -8q Oyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818O7q/ Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784w6u}Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9?u Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 >q' Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289=q Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y<qC Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058;q Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561ofjflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|Y`abhklouz  %* 0 5 : @ EKQV[aflrw} $ )!/"5#:$?&E'J(P)V+[,a-g.l/q0w1|234 5678#9):.;4<:=?>E?K@PAUB[D`EfFlGqHwI}JKL MNOP#Q)R/S4T9U?VDWJXPYUZ[\a]f^k_q`va|bcd efgh#i( (l(YEqC!Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058Dq!Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561Cq!Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205LBq)!Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -Aq!Oyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818@u- Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|Ju!Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735Iu-!Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149Hu!Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Gq'!Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289Fq!Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 Pq'"Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289Oq"Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YNqC"Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058Mq"Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561Lq"Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205LKq)"Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&Vq#Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561Uq#Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{Tu"Oyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|Su"Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735Ru-"Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149Qu"Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 er+V:eD/ c7b50fc58609f6e4057703fe1bb83fe6a7c2c9ca068b534e97ac8c7a78e4c8f4D. 6bca052cf755c10a9a15dd05c1eba4a527bd36e88354bfc05d9a678661d7d827D- 4bec36ddbf5963ce6aa8fffba7900ae727da0978060620165937170bee608f51D, e899e4be36103040ff23d743f3f3ec0eaf8bddfc2604aee19b9ab12e587d87e8D+ f4df6c727e6e445ddca7fe286fc32ec9aed6c8a3fddf42faf905580926d1117aD* e0a4a368252a2466ddc2b35c58646282829e8b14ff12d3237645aab8609ca5c2D) 5f5c399567e8888b62c997c08412e019f0c5ddf8dd28c78cfa0128928dcd853eD( 662a9d17ec8e137ca36a020dc0efbe8ae088dfd2e1dab2436cf4496bf31f3c75D' b6ff39e8375e47ff8d8c06f442a8b78add02677aa81e66db47255f6469357012D& 293f6c4af159003426f1ce9255f1bc981d24fe6d1e848489c5b960eb8d9b7e85D% e31ccbd3696503d01bf17eb08d66c852a75d233ea3040b15ee14477f72f2013dD$ 84534b4e8a9f57e1d6cedeafa786721a479e210dc0b2bc07dd005e62c961e69eD# 575a71de43d9ee448ec1678d6e6396b7c3cc5de05454e3681e5a3f900c5dc4bc A#A[u-#Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149Zu#Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Yq'#Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289Xq#Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YWqC#Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 aq$Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y`qC$Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058_q$Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|^u#Oyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{]u#Oyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|\u#Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|gu$Oyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{fu$Oyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|eu$Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735du-$Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149cu$Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 bq'$Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3Vlq%Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lkq)%Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -jq%Oyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Oiq/%Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784whu}$Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9qu%Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 pq'%Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289oq%Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YnqC%Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058mq%Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(YwqC&Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058vq&Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561uq&Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Ltq)&Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -sq&Oyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818ru-%Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~||u&Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735{u-&Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149zu&Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 yq'&Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289xq&Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 q''Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289q'Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqC'Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058q'Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561~q'Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L}q)'Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&q(Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561q(Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{u'Oyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|u'Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-'Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149u'Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#A u-(Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149 u(Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'(Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 q(Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y qC(Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 q)Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqC)Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058q)Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|u(Oyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{u(Oyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|u(Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|u)Oyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{u)Oyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|u)Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-)Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149u)Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q')Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3Vq*Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)*Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -q*Oyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Oq/*Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784wu})Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9#u*Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 "q'*Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289!q*Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y qC*Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058q*Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(Y)qC+Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058(q+Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561'q+Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L&q)+Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -%q+Oyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818$u-*Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|.u+Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735-u-+Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149,u+Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 +q'+Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289*q+Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 4q',Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#18322893q,Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y2qC,Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#16540581q,Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#18275610q,Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L/q),Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&:q-Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#18275619q-Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{8u,Oyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|7u,Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#19057356u-,Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#185011495u,Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#A?u--Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149>u-Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 =q'-Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289<q-Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y;qC-Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 Eq.Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YDqC.Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058Cq.Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|Bu-Oyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{Au-Oyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|@u-Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|Ku.Oyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{Ju.Oyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|Iu.Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735Hu-.Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149Gu.Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Fq'.Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3VPq/Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205LOq)/Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -Nq/Oyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818OMq//Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784wLu}.Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9Uu/Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Tq'/Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289Sq/Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YRqC/Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058Qq/Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(Y[qC0Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058Zq0Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561Yq0Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205LXq)0Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -Wq0Oyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Vu-/Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 er+V:eD< 9f8abcf48b89d3171a189ec5449a97b802ba649f300ad32218c8310d9ae89caaD; 63037d9ff075fdac3127a74533eb74eaba6a3dd7a6b714768f44507fd8962d88D: e03fb473c4111b34ab231b026b46e185aba267a54abad312d1fc4be2fe1a79baD9 ddf36ad1ce4578114e5a65661c1a8de7696ede0b51d5d3a2d8ac551164a4d7ccD8 4bdf983ae009a8ef897188d860d0535c00a5071923c33261e644570fa2d5cb9dD7 7b0c0a663c4992773363ce6c177e9d75ad05e8f8ee19c76a4d1f71fdd6a97da0D6 a4e1b36b41fc592139af224d55fdf5ffecd2f6b528dd8ae73388911df76a9f02D5 f646388701bda1badf96a2fb3864cff8cec8c983277a87af8b050a51147a03afD4 bf7e4ecac92c09b957b31c3b99fe5124cb6807feecce32ee6137fa893ce3daecD3 056e7fe3c5a00be53248709c74120df1d6c073ef1b7b7beba63ff41d48f35c17D2 0c17cb1415294598f297a58396280f055f0f3258f080b1ab697bfe04bbe0008dD1 4d77c6049313415fe1c4aab3e4ee43727167a46b87e28723f6c79f4bffef3607D0 e2a3860deceb4f2f2ddc8390def1eb021196fee5ef075702ec1588374818efa6 ~|`u0Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735_u-0Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149^u0Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 ]q'0Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289\q0Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 fq'1Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289eq1Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YdqC1Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058cq1Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561bq1Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Laq)1Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&lq2Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561kq2Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{ju1Oyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|iu1Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735hu-1Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149gu1Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#Aqu-2Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149pu2Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 oq'2Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289nq2Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YmqC2Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 wq3Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YvqC3Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058uq3Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|tu2Oyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{su2Oyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|ru2Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|}u3Oyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{|u3Oyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|{u3Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735zu-3Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149yu3Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 xq'3Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3Vq4Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)4Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -q4Oyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Oq/4Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784w~u}3Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9u4Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'4Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289q4Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqC4Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058q4Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(Y qC5Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 q5Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 q5Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L q)5Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - q5Oyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818u-4Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|u5Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-5Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149u5Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'5Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289q5Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 q'6Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289q6Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqC6Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058q6Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561q6Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)6Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&q7Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561q7Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{u6Oyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|u6Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-6Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149u6Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#A#u-7Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149"u7Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 !q'7Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 q7Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqC7Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 )q8Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y(qC8Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058'q8Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|&u7Oyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{%u7Oyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|$u7Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|/u8Oyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{.u8Oyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|-u8Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735,u-8Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149+u8Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 *q'8Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3V4q9Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L3q)9Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -2q9Oyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818O1q/9Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784w0u}8Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK99u9Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 8q'9Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#18322897q9Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y6qC9Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#16540585q9Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(Y?qC:Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058>q:Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561=q:Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L<q):Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -;q:Oyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818:u-9Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|Du:Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735Cu-:Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149Bu:Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Aq':Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289@q:Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 Jq';Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289Iq;Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YHqC;Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058Gq;Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561Fq;Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205LEq);Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&Pq - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561Oq - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{Nu;Oyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|Mu;Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735Lu-;Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149Ku;Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#AUu- - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149Tu - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Sq' - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289Rq - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YQqC - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 [q=Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YZqC=Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058Yq=Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|Xu - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{Wu - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|Vu - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 er+V:eDI ed6e07b307de61a56b4041aaba7661b6fcdeb599402390671b3db4d8c0b4cdfcDH 8f01b6b2a6ce4e4129d3b25510ee332c113e0f671df54f56ad2dff8e711a11b8DG eb7bebdbd517434195d041324099366ce234dfd58929430224320ff59b866c8eDF 864bee28e84214e17a2569dc4782fe389e64424fc470fc80157b86f2bdf0df03DE 2ebe4dd6652fe19a01c6576bd236175a5952205b51f6f3c76a25a539af114ca1DD e818d4e04d72d3014d26343beb92384fad7a4c394dde4f7dc2a541d0416f569fDC 132ce82de39a18ad1be89af9ce56bdf2cf2471eddae86a469dfbdaef42478652DB 55db8fa1e758d5038aa9f74ed8982f1b73505b989a9643ef81f8b704f975fb8cDA 2eb32fa5c1642715eed3bff00d204b72790f716770349e1a3307229ec9f1a88aD@ 4badd67c65c46b09cdfb999c67dcf07efbec0e2b1b5ee21318fb415d90aff27eD? 1b7c83c31498a1d9eec34b76e89035fa039c4d34cdfb507851df956c9a5cb86bD> 8901005d391fcf6247d95caeaae9763898d0d5a0e8da308e73380bbdefdbbb1cD= 90b4df9d1f42ba4c9d6ed5a171805bd3aa1ab73ca030c78d62b088ffd716ff81 $q4!$|au=Oyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{`u=Oyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|_u=Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735^u-=Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149]u=Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 \q'=Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3Vfq>Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Leq)>Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -dq>Oyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Ocq/>Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784wbu}=Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9ku>Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 jq'>Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289iq>Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YhqC>Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058gq>Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(YqqC?Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058pq?Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561oq?Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lnq)?Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -mq?Oyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818lu->Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|vu?Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735uu-?Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149tu?Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 sq'?Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289rq?Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 |q'@Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289{q@Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YzqC@Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058yq@Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561xq@Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lwq)@Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&qAOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561qAOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{u@Oyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|u@Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735~u-@Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149}u@Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#Au-AOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uAOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'AOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qAOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCAOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058  qBOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y qCBOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 qBOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561| uAOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{ uAOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|uAOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|uBOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{uBOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|uBOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-BOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uBOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'BOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3VqCOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)COyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -qCOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Oq/COyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784wu}BOyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9uCOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'COyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qCOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qCOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(Y#qCDOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058"qDOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561!qDOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L q)DOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -qDOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818u-COyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|(uDOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735'u-DOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149&uDOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 %q'DOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289$qDOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 .q'EOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289-qEOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y,qCEOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058+qEOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561*qEOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L)q)EOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&4qFOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#18275613qFOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{2uEOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|1uEOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#19057350u-EOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149/uEOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#A9u-FOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#185011498uFOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 7q'FOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#18322896qFOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y5qCFOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 ?qGOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y>qCGOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058=qGOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|<uFOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{;uFOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|:uFOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|EuGOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{DuGOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|CuGOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735Bu-GOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149AuGOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 @q'GOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3VJqHOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205LIq)HOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -HqHOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818OGq/HOyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784wFu}GOyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9OuHOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Nq'HOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289MqHOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YLqCHOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058KqHOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(YUqCIOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058TqIOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561SqIOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205LRq)IOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -QqIOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Pu-HOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|ZuIOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735Yu-IOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149XuIOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Wq'IOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289VqIOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 er+V:eDV 147dc35e6fff3dff6a81de8b9ddae7411d557a2f80bb93a6b4040fde544b5c73DU 0c0ba36a5e8704ab304024f5f4bc9616e4592da8ef6293f27ee584cd13805973DT 176d124a27956ac315b44b6b42bb13fe2fa7702d805ae7b58731b8d634bc0a2eDS 34210a0ec25b1987cb28b7719bb7ab7d7eff1adb56711dc0f4835ba89256cc82DR bf1f40d6279d065b649f886d586e1bc6bb518de89df420459f9ba36c8a3f403aDQ 129f6f9ff00bcf11fa14cab3ec12d80bf9b9612f1194adc7aaacead1b3e7b651DP 4935d172a32f8bef9fd07236702a965e4d14a6e86b534e6c52fbe4aad6047e03DO 87fc214b49a5aba9c5d113e739d9654287b4a0272123ff8eead1a12b7c845ec3DN 4e0fff288896ea81f4c997cb6ce0c357c6515c6987555c53ddbd8c800177f083DM a8c33d4ab95933b150aa784ba9bae1d03d59e6633afd229fc51bafff1df0e892DL e36b9d803bc4c2cac122e737759eaaf8944848895c016d80232d05a405a97587DK e7be65394477619c3bc276a472efa4a7f642dce66c5dee203826d0391223391aDJ 5d10762096ebcbd7efdc8eecb2d15ca2b35d49c6fbf417a3f85b555ac622eafc 60$G6 `q'JOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289_qJOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y^qCJOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058]qJOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561\qJOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L[q)JOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&fqKOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561eqKOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{duJOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|cuJOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735bu-JOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149auJOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#Aku-KOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149juKOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 iq'KOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289hqKOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YgqCKOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 qqLOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YpqCLOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058oqLOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|nuKOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{muKOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|luKOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|wuLOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{vuLOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|uuLOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735tu-LOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149suLOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 rq'LOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3V|qMOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L{q)MOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -zqMOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Oyq/MOyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784wxu}LOyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9uMOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'MOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qMOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y~qCMOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058}qMOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(YqCNOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qNOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561qNOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)NOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -qNOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818u-MOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~| uNOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 u-NOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149 uNOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'NOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qNOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 q'OOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qOOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCOOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qOOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561qOOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L q)OOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&qPOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561qPOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{uOOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|uOOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-OOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uOOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#Au-POyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uPOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'POyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qPOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCPOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 #qQOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y"qCQOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058!qQOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561| uPOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{uPOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|uPOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|)uQOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{(uQOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|'uQOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735&u-QOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149%uQOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 $q'QOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3V.qROyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L-q)ROyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -,qROyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818O+q/ROyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784w*u}QOyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK93uROyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 2q'ROyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#18322891qROyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y0qCROyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058/qROyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(Y9qCSOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#16540588qSOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#18275617qSOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L6q)SOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -5qSOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#18018184u-ROyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|>uSOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735=u-SOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149<uSOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 ;q'SOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289:qSOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 Dq'TOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289CqTOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YBqCTOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058AqTOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561@qTOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L?q)TOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&JqUOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561IqUOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{HuTOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|GuTOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735Fu-TOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149EuTOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#AOu-UOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149NuUOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Mq'UOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289LqUOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YKqCUOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 UqVOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YTqCVOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058SqVOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|RuUOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{QuUOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|PuUOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|[uVOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{ZuVOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|YuVOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735Xu-VOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149WuVOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Vq'VOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3V`qWOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L_q)WOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -^qWOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818O]q/WOyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784w\u}VOyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 er+V:eDc 31dbae1dc23e561a169170b6a4e76e5abb65227590e305195a2a4c4709cc4a0dDb 6fc93f49bcfb356742bd0f053b32fc44739f52e356d8575874ed5e03d9fd09baDa 7d006c10e1e850ab6583783df33de8d968fa27fd47068c159bb2bac55c7eeecaD` 222d1cb4f63704dc1cb456a7733ac13be509de7210e4f3ef68095502f871ad42D_ 889cf274fa9d2dc353f72daefeafeef0bab8bbc22a11e69f5009602f524dfc5fD^ b023cc7bb4beba93c1fa4b4ea3d00f85891637ae3f1692b51863007e799f93e4D] 8649585113a6705fe59be338b82b0ec406c0c3351b940dbebdffabd40fbc2eb5D\ c24fe30d66c39a6dc7e1701a8503f46d3e747baaf032761258334310ad79e035D[ 9952c1ad9640539f832b2907ecca1438442f4d21c5b1159a6b061b54d0245407DZ 600d4f94f14cc026544d704f5a8190f1e11d4020dcff350bfca31fef4c037731DY ee225d31e25d3fd9c6524bed27748c75c0944037288a89578e3005fb2eedea8fDX b2a7339af908b8ee4bf1f85d0d58404c6e69e1311f16a5ce08f7c4e01629bac6DW 3c80748d03286542b429491e9861564380252fcbcd1d92283ddfa799fb2dc3f5 KvK9euWOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 dq'WOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289cqWOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YbqCWOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058aqWOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(YkqCXOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058jqXOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561iqXOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lhq)XOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -gqXOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818fu-WOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|puXOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735ou-XOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149nuXOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 mq'XOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289lqXOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 vq'YOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289uqYOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YtqCYOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058sqYOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561rqYOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lqq)YOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&|qZOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561{qZOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{zuYOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|yuYOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735xu-YOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149wuYOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#Au-ZOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uZOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'ZOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289~qZOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y}qCZOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 q[Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqC[Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058q[Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|uZOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{uZOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|uZOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$| u[Oyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{ u[Oyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762| u[Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 u-[Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149 u[Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'[Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3Vq\Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)\Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -q\Oyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Oq/\Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784wu}[Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9u\Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'\Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289q\Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqC\Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058q\Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(YqC]Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058q]Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561q]Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)]Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -q]Oyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818u-\Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|"u]Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735!u-]Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149 u]Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q']Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289q]Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 (q'^Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289'q^Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y&qC^Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058%q^Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561$q^Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L#q)^Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&.q_Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561-q_Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{,u^Oyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|+u^Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735*u-^Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149)u^Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|k4l9m?nEoJpOqUrZt`ufvkwqxwy|z{| }~#).39>DJOU[`ekpv| "(.39?DIOTZ`ekqv{ #(-38>DIOUZ_ejpv{ "(-39>CINTZ_ekpu{  A#A3u-_Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#185011492u_Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 1q'_Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#18322890q_Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y/qC_Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 9q`Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y8qC`Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#16540587q`Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|6u_Oyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{5u_Oyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|4u_Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|?u`Oyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{>u`Oyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|=u`Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735<u-`Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149;u`Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 :q'`Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3VDqaOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205LCq)aOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -BqaOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818OAq/aOyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784w@u}`Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9IuaOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Hq'aOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289GqaOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YFqCaOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058EqaOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(YOqCbOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058NqbOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561MqbOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205LLq)bOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -KqbOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Ju-aOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|TubOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735Su-bOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149RubOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Qq'bOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289PqbOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 Zq'cOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289YqcOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YXqCcOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058WqcOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561VqcOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205LUq)cOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&`qdOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561_qdOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{^ucOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|]ucOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735\u-cOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149[ucOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 er+V:eDp 47ba59d4b1cb5b673b1229b14f41032935be9d093380d4ebda5b7a3a020d1829Do c19464cde9f5e6924a75e43dc5a5f2a6f67fe7b180bebf78fe28c2a9ea75b38aDn 733cd7b64f33a955dabc853a4b1cd0c8c37bf1e8e726fc0bacb1d1ce4472cea3Dm b0a39d51fd2f8d6d5a8f011e24a249847065815606a7f38e2041f4b496cc0190Dl a0725d3676ffa6a24b4686e544f68d9c21b869c274d28cebfafb3c70638c371eDk bba4318d019ae161e780b129f85d5ab91b299e3b9745f99a659fc52dacdfb221Dj 6151436b0cdfffbc9de946bc989ec92ce8de7794357a065c433e0c8dfd3e7fdbDi 7f851a8769285e3f9758a4eaf850aac198635f11095424df455837066af7c141Dh 8dbf315b824ef3ed709ed82b3c42515cc6137b6f4eaf95ccff91f5d362b86985Dg a1970a5fc923219ddca4fa8d05e7f29ee858edf46448313a44734fb4d4c4149dDf 22e3e72ea0793e34fa431ce4f6c77af3460b1cd5e67558a3b644f1e438900d99De 42ab3de394252ea2575955dde550d26c4c2d82245f48145c1880b3eee1f049e5Dd f313883838c79487308bec6209cc25ea688f77759c6bbdb331c4237999334033 A#Aeu-dOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149dudOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 cq'dOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289bqdOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YaqCdOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 kqeOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YjqCeOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058iqeOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|hudOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{gudOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|fudOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|queOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{pueOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|oueOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735nu-eOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149mueOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 lq'eOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3VvqfOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Luq)fOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -tqfOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Osq/fOyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784wru}eOyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9{ufOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 zq'fOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289yqfOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YxqCfOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058wqfOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(YqCgOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qgOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561qgOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L~q)gOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -}qgOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818|u-fOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|ugOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-gOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149ugOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'gOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qgOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 q'hOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 qhOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y qChOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 qhOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561qhOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)hOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&qiOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561qiOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{uhOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|uhOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-hOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149 uhOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#Au-iOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uiOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'iOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qiOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCiOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 qjOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCjOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qjOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|uiOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{uiOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|uiOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|#ujOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{"ujOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|!ujOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 u-jOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149ujOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'jOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3V(qkOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L'q)kOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -&qkOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818O%q/kOyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784w$u}jOyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9-ukOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 ,q'kOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289+qkOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y*qCkOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058)qkOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(Y3qClOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#16540582qlOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#18275611qlOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L0q)lOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -/qlOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818.u-kOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|8ulOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#19057357u-lOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#185011496ulOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 5q'lOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#18322894qlOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 >q'mOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289=qmOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y<qCmOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058;qmOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561:qmOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L9q)mOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&DqnOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561CqnOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{BumOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|AumOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735@u-mOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149?umOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#AIu-nOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149HunOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Gq'nOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289FqnOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YEqCnOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 OqoOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YNqCoOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058MqoOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|LunOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{KunOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|JunOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|UuoOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{TuoOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|SuoOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735Ru-oOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149QuoOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Pq'oOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3VZqpOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205LYq)pOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -XqpOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818OWq/pOyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784wVu}oOyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9_upOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 ^q'pOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289]qpOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y\qCpOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058[qpOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(YeqCqOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058dqqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561cqqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lbq)qOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -aqqOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818`u-pOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 er+V:eD} 0fa4711e307981d6c9174ab9d2a6a3091cae2a4a43da04ce41a45407c143d240D| bffc06b208a2645d2beeed5ae0505ff7be55cec6055ed415ae076e3e74f9aa2eD{ 83b3cec745768f57ddcdabe20c4c848fee7126552012cc9fa7a1be366825f4adDz b050823fb61726e8976cc72b306b33896e52a61ba34741aaaacac29f20a9d428Dy f65aabbd9e294d13896f966d93142b9e462abc508dc124cbced08758d3d9247aDx f037f86f203b3b15569c8b08388aeeeba9eda00ceac6945410b851d91563d688Dw de01b8c6bef6e8935094026fbbfa516daaf970a7e92df84e3705c559853ece19Dv 74cf9b03dd4c4fd8b948481f59523011514a6b13612c953041fe8c112c7aa0d9Du e783291d5ab16df4900451958335994c05de05b904aa33cf87682f106e2baf20Dt 3b72db221eb1db189edcf9c97b83663b0494d24fa1fe73c09e6916b1baaec8e6Ds eb1886e298af82bc97e979491381fe23e271aabb79f09bef435b84c876817fbdDr ad3ed272a76cefffd6cfcbe64c326b1286965a0a1950072cb4a2337f839ca989Dq a83eb350bcaf8f5bf58970e8c94bdcbdd5f690dc3d7e90d21bf5532d9a597c62 ~|juqOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735iu-qOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149huqOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 gq'qOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289fqqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 pq'rOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289oqrOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YnqCrOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058mqrOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561lqrOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lkq)rOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&vqsOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561uqsOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{turOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|surOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735ru-rOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149qurOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#A{u-sOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149zusOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 yq'sOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289xqsOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YwqCsOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 qtOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCtOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qtOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|~usOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{}usOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762||usOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|utOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{utOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|utOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-tOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149utOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'tOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3V quOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L q)uOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - quOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818O q/uOyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784wu}tOyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9uuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'uOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289quOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCuOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 quOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(YqCvOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qvOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561qvOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)vOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -qvOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818u-uOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|uvOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-vOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uvOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'vOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qvOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 "q'wOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289!qwOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y qCwOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qwOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561qwOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)wOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&(qxOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561'qxOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{&uwOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|%uwOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735$u-wOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149#uwOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#A-u-xOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149,uxOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 +q'xOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289*qxOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y)qCxOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 3qyOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y2qCyOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#16540581qyOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|0uxOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{/uxOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|.uxOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|9uyOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{8uyOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|7uyOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#19057356u-yOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#185011495uyOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 4q'yOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3V>qzOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L=q)zOyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -<qzOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818O;q/zOyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784w:u}yOyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9CuzOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Bq'zOyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289AqzOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y@qCzOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058?qzOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(YIqC{Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058Hq{Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561Gq{Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205LFq){Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -Eq{Oyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Du-zOyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|Nu{Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735Mu-{Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149Lu{Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Kq'{Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289Jq{Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 Tq'|Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289Sq|Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YRqC|Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058Qq|Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561Pq|Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205LOq)|Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&Zq}Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561Yq}Oyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{Xu|Oyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|Wu|Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735Vu-|Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149Uu|Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#A_u-}Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149^u}Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 ]q'}Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289\q}Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y[qC}Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 eq~Oyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YdqC~Oyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058cq~Oyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|bu}Oyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{au}Oyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|`u}Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 er+V:eD  aae99874c09826e7ffdc47307dc7fa4aa1ef9302e99a8432186772a7619d629dD  7621e69d1f6a5287ec45f7ae6e9410b61ce65c095de32ed792b022a4520de7d1D f854a25eb972d3b371b5576e432a9a20947bb7be07e83253e98bd2b39025d16aD daad2593294d57ecd2ba590f2b8292ca6c1a15ac312f2ce7da8dbb7128a21db5D da3a8c2abd8f7012e5d4bebd1103714f6d567dbd1f5281431b01ffd6d61025fbD 48c1cdad82823961370ac3c16ed4a93a8b8b46bde9034024316e1a72af9522d4D c6f14dac0ec25c398840115e52a340353f02aaea3834f3a0eba9c59477ed29acD 682b34f9ba65eb2126b3140d6fe7319d11e990cef5a3d74f66b79f00719e6adaD dba6df762c2a7b4df2011636555ed8910dd7c702ac1a8c2233d5bdc1752907ddD bece87454982682fbdb7722fda453b231999ee186bb714b2151fb7a2f81a9897D 411d4dcdad36f25940ac90a44c595935da1b410049409e9047bf8e5a0d896d00D 0ee97394870cffe996ee7e4b916ac7fd3a1843f7b577ee2bf1a309f6b5e3e325D~ 79973cc33f53bcaa66861b86f5ca88df66744a2b5a58c2f2f7f0dc2e37c67a36 $q4!$|ku~Oyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{ju~Oyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|iu~Oyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735hu-~Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149gu~Oyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 fq'~Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3VpqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Loq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -nqOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Omq/Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784wlu}~Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9uuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 tq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289sqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YrqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(Y{qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058zqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561yqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lxq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -wqOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818vu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149~uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 }q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289|qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2& qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{ uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762| uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#Au-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3V"qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L!q)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Oq/Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784wu}Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9'uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 &q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289%qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y$qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058#qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(Y-qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058,qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561+qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L*q)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -)qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818(u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|2uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#19057351u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#185011490uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 /q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289.qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 8q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#18322897qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y6qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#16540585qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#18275614qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L3q)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&>qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561=qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{<uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|;uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735:u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#185011499uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#ACu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149BuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Aq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289@qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y?qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 IqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YHqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058GqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|FuOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{EuOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|DuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|OuOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{NuOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|MuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735Lu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149KuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Jq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3VTqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205LSq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -RqOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818OQq/Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784wPu}Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9YuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Xq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289WqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YVqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058UqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(Y_qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058^qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561]qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L\q)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -[qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Zu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|duOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735cu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149buOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 aq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289`qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 er+V:eD 08ec368681cd5235d44e7c13637d697d5bc44aaf5cfd9f49fc33531191a5717bD dbc4de07d0e60afa27428cc96344b4424c8cf8209e8961f014f4989de0ede96dD 8ba45a2931417326f5988ff2fa9db54c083bfab2f5fe260ea31072a26b0d9adbD d60ccb9327412f5e9b92a65ce3c4d3ec7c9cef9e0d21433888157b9758c62587D 966ec9754e2cc3fe39729998dcef6f877a9061b02c36cada54ff696eb4dd98c6D ab37db3638f3d63077ca3270c6b587f0147ede183844f7fd95cc12babea8f8a8D 94aaf8d6f0db1300c892d45a1a8334173bca651326cfadf717623f714460fe61D 6838d1704d6089791d6b3d53de842f0901465128bc97227e71cbfb2073418234D 03ea957f3e2be56bc876a29ef48424ad8cc38c240505a263f9907bb55882d20fD 32fdc77032a9de115471b54289fc5f0fd4e2fe3f428c90a14db22d18d246a781D  0f2b27230afc7e0f0e4681b53e974e613f93cdd1f542dd4b63a37b74db2caa55D  6d6d3ccc17a9eee0b41995b6db620df39e9070da91831a1ee3a9c9f9bf6eb135D  d0a250d18f4b89599438cfd448782db11f8012472af6df48eced91d60be23eb0 60$G6 jq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289iqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YhqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058gqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561fqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Leq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&pqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561oqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{nuOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|muOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735lu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149kuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#Auu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149tuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 sq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289rqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 {qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YzqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058yqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|xuOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{wuOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|vuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735~u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149}uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 |q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3VqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Oq/Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784wu}Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9 uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818 u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&"qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561!qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{ uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#A'u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149&uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 %q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289$qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y#qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 -qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y,qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058+qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|*uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{)uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|(uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|3uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{2uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|1uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#19057350u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149/uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 .q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3V8qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L7q)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -6qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818O5q/Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784w4u}Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9=uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 <q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289;qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y:qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#16540589qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(YCqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058BqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561AqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L@q)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -?qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818>u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|HuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735Gu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149FuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Eq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289DqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 Nq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289MqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YLqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058KqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561JqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205LIq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&TqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561SqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{RuOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|QuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735Pu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149OuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#AYu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149XuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Wq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289VqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YUqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 _qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y^qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058]qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|\uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{[uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|ZuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|euOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{duOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|cuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735bu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149auOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 `q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3VjqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Liq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -hqOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Ogq/Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784wfu}Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 er+V:eD$ cd5dcd832d5dda7bea32dbdbe45ad8e13ef022b0a9d83e5b78427944aaab8f18D# 847a5e41805b10521ebc6aff29431992c0a22a8d17c634a1e13970158fa1af9cD" 45aa06d1829f4839d099598b630eabc9be0756f534ae4a81d0d6b7ab5922bc09D! 4e697ffc60fca75a99deb8089617f94c12550b52fd5e8a07ec885967667c7541D  b6d54a557b4be65879c789367443480c4c3cb12adfbb35c324b6786e2f8ba2a7D 65b46c58329dcd3a310fbfb4c8b9371639bb59c96629f150e82a7820305f44fbD fc3bab612213d15e8f3305d921a6c746a042fa8d06b3e8b75aa25f4eeced3daeD 83c007c9ec430e38dbcdce8b868daa1718da2090b7ef60980dfaeff2c633aa2fD 25c4de241ae499bb87004a0bd23c0264cf0e5ec7003c83fa57962fc6ca0fff80D d63186e6cef38839b7dec9223b2e71fce4525a6125dbb201cab77ddcd29b6eb3D 8126411e939ed28c342373246930b21454d5af2651f4d36c56e7d17b279978ffD e4d444d844a4cafb1f7e4fa1a67562e38078b7cbb3816a7216492e9a2d40c822D b067b77274a7e008ceafa9fe949f6649af4f291e1fe843cc01d5255b977ff6be KvK9ouOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 nq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289mqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YlqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058kqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(YuqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058tqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561sqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lrq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -qqOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818pu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|zuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735yu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149xuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 wq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289vqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y~qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058}qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L{q)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#A u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149 uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{ uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762| uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3VqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Oq/Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784wu}Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759ofVflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|"'-28>CIOTY_djpu{ "'-38=CHNTY_ejo u z   !',28=CINSY^dj!o"u#{$%& '()*!+',--2.7/=0B1H2N3S4Y5_6d7i8o:t;z<=> ?@AB!C&D,E2F7G=HCIHJMKSLXM^NdOiPoRuSzTU KvK9!uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(Y'qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058&qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561%qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L$q)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -#qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818"u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|,uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735+u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149*uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 )q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289(qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 2q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#18322891qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y0qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058/qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561.qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L-q)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&8qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#18275617qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{6uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|5uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#19057354u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#185011493uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#A=u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149<uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 ;q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289:qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y9qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 CqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YBqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058AqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|@uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{?uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|>uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|IuOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{HuOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|GuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735Fu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149EuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Dq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3VNqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205LMq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -LqOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818OKq/Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784wJu}Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9SuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Rq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289QqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YPqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058OqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(YYqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058XqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561WqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205LVq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -UqOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Tu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|^uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735]u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149\uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 [q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289ZqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 dq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289cqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YbqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058aqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561`qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L_q)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&jqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561iqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{huOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|guOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735fu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149euOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 er+V:eD1 5bf7fa347b641deaa5b1dd5752635a5a43ee644e71cca2e924839f74490cf862D0 3baf28c0979d5f90558e58f7499f8c92082cc8e9b4e8e68acfa4d95a6a902be4D/ 3af5287deb01c0880a6d6916b3fc0ecdfaf93e576369b1b9cfdcc1613bc22a7dD. 33beb19a202929092a6e1605a3f6115c5442714589a627267a8ba12528865a7eD- 8cab4a117a1efc20543417ed7f4d69f0626329800f58029dc586d0a2bdadea33D, 27091e98db08364ca7ce67c92ed7fea1f2ef9a1b64dd06f659d6bb1cf563d729D+ a4aa01b378a3f60ccb4500c7b55fd5e37fde220dcb3863302b729de23aefcf5aD* 332d0c5fbd59617b2854c4ef7acc7a7862676bdf591666e519d3b09c2f3435e8D) ecb4654a5f2ad2d8e3539f0b0076eee523a54eda425ef270ec5cb0394fa1ea8cD( 04338d51e121bd3112024a6e032e9dc376c437e7d1914a17d85868c3c59e8f72D' d31ed1bf33208a48c1659c4aa33c952c4a88624e0ef52fdda4e5cb196354ac40D& d264ee805ecda49c30b17382368adfa7d60dde5fe60862b200ff3a5b11b02cfaD% 248724675fc45561c18b6906dfbeacda8c1e9b4451c512be528649e3e34c63b9 A#Aou-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149nuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 mq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289lqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YkqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 uqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YtqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058sqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|ruOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{quOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|puOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|{uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{zuOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|yuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735xu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149wuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 vq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3VqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -~qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818O}q/Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784w|u}Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(Y qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#A!u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149 uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 'qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y&qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058%qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|$uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{#uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|"uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|-uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{,uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|+uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735*u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149)uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 (q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3V2qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L1q)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -0qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818O/q/Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784w.u}Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK97uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 6q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#18322895qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y4qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#16540583qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(Y=qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058<qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561;qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L:q)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -9qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#18018188u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|BuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735Au-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149@uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 ?q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289>qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 Hq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289GqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YFqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058EqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561DqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205LCq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&NqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561MqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{LuOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|KuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735Ju-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149IuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#ASu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149RuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Qq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289PqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YOqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 YqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YXqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058WqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|VuOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{UuOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|TuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|_uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{^uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|]uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735\u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149[uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Zq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3VdqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lcq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -bqOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Oaq/Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784w`u}Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9iuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 hq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289gqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YfqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058eqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(YoqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058nqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561mqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Llq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -kqOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818ju-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 er+V:eD> 9bbb081fdd6485184aa28dae8f3c1946680fdf0f31efe538dc75912939ac72efD= 041f5f1e8b93254eb47e8b18434325a8ecfea6152330918662e991c8b435cdfeD< f5670dae0add00bdfd492611247f9503be7281552df1cc745f5b359269462efdD; 64eaa7b016a8e2dfc63c23045a2a81e467d7e0553af8d19b447d9f84265a2b26D: ae4a37c25fe4cd0a6a91a2140530796b4b2c6059cf099f2bd2f65504b92e3742D9 53777bef4b884ec988d12664f72eaadc76fa2b24890080c6649e74f9c9769d94D8 f7c83637d8468e19213b90ac92d161c309fd5941a55567c16d8598b7ff66e882D7 6389f5f5c812cb020dd4bcf4dc948be8137ffef92ecbea10a81268530ca43c7bD6 18a944fd24888ada7034062b23c8096dad6ee599c3c1262ac434394919b64aeeD5 4535717be95f1dcc2921d19bb37276451f877f99558ee69df6a67597d545a010D4 15a85325dd91b5d41165cb155f2faac7f1c67c75551d52a664027fc559a5c62cD3 2676b39f946e027f903e8815ed686e37a2b8101f353ca2063367ccce93da761bD2 2aba6dcda4b716437cd39f662b144aa8fe26ea6f15b54f36ae5c7340a33c8b36 ~|tuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735su-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149ruOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 qq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289pqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 zq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289yqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YxqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058wqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561vqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Luq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{~uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|}uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735|u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149{uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#Au-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058  qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149 uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3VqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Oq/Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784wu}Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(Y!qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|&uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735%u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149$uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 #q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289"qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 ,q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289+qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y*qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058)qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561(qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L'q)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&2qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#18275611qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{0uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|/uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735.u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149-uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#A7u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#185011496uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 5q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#18322894qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y3qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 =qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y<qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058;qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|:uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{9uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|8uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|CuOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{BuOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|AuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735@u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149?uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 >q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3VHqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205LGq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -FqOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818OEq/Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784wDu}Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9MuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Lq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289KqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YJqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058IqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(YSqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058RqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561QqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205LPq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -OqOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Nu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|XuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735Wu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149VuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Uq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289TqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 ^q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289]qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y\qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058[qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561ZqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205LYq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&dqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561cqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{buOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|auOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735`u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149_uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#Aiu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149huOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 gq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289fqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YeqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 oqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YnqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058mqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|luOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{kuOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|juOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 er+V:eDK 9db93e031838e2ddbd104024296a70bd847b8e704bfa2e92f767297158bf6b6cDJ a219a29b75fdb33749412440d21f8b1ff92ad6616637e7e8cb818daf66fabe36DI 8864cd46b197d894c0037ac70b483f8091d39212b9cf6ace09e8c117d76a1c12DH 0dc9fbacba7b11cb8fe67dd7a2596d89132d937ce3099a1e872d630f5f68fafcDG 5a34d2e48c7b78b23d4ae6c9697fa3094d3e9bc3dfdb7d09f1670206a32b7e46DF 23bb9783bb909c0cddbbcaeb08d2ecd0d27ba3325b65571783ef5837be019a60DE af59395f80e4a8af28d6c6ccafe41de973b85b01eae99f978460cfe0198a5ee6DD f93d558436474dcf26feea265313045cb98abbe57849c1f0f07a622d83612eb1DC 30fb1512e1cb3b565ab1bc735499011c641766b730df4ce0ba6baf035db92c70DB 9d6605784a491b25286fafef98f82226f7634b2197c483f0273690b3701d2853DA cfbce8f5d94f01a7ce8c1dc8545168b7c3c1c2a62bae89f00a69ebd439002ffaD@ c5b8ab0d8d7cb70f48d43af7b11ed34cd4a069ee3f243e0b5c1601adbbf3b7baD? 87421442fb8dc3f0b7025e35dcc33c47b33e35e6cff668106fc871a7fdc443b7 $q4!$|uuOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{tuOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|suOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735ru-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149quOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 pq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3VzqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lyq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -xqOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Owq/Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784wvu}Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 ~q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289}qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y|qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058{qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~| uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L q)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#Au-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 !qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|'uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{&uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|%uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735$u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149#uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 "q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3V,qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L+q)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -*qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818O)q/Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784w(u}Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK91uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 0q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289/qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y.qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058-qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(Y7qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#16540586qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#18275615qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L4q)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -3qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#18018182u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|<uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735;u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149:uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 9q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#18322898qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 Bq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289AqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y@qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058?qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561>qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L=q)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&HqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561GqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{FuOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|EuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735Du-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149CuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#AMu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149LuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Kq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289JqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YIqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 SqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YRqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058QqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|PuOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{OuOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|NuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|YuOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{XuOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|WuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735Vu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149UuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Tq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3V^qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L]q)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -\qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818O[q/Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784wZu}Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9cuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 bq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289aqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y`qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058_qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(YiqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058hqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561gqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lfq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -eqOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818du-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|nuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735mu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149luOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 kq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289jqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 er+V:eDX 758f0b0b263f27bf6a17362a156e2d236f0210bb8fd11a69dbd5e2d9ca1be328DW c0676678d1a3bcf8ce6a786607357db6145dd2dff6d685cc3e3b7312511343fcDV 0e63c2347e36ece8d4f15909b64a5a6c3b79f38a6e53f614e310fbfd86f26b06DU f9c8ee59079e1a20cac32e3fe1b20f6f94b271c132efb4de7f5f0ebad73c632dDT 6813b3fd706e79a0721cb26c926c2fdd57aaf1300c3f48cd8573cbf02eb06168DS 3a7a5d5027216e07b3eae0f5b2cf013760700d03cca8961ca4395cd637ac3c5eDR 2b0dc7f8c8bffbe06bd0124f1cbc07bb9eda4e34b45db595e6101d68eee5ebedDQ 37356ac1734506c064e4fdf1e87d69a442a12767a7e98626e8c9c571fb460198DP 4874985f1d75f7c43dceb6929982f36fc7a9566042a70c22a42bc6e3e6a65b58DO a52c89128003d6c528346ece42b32f7126708399f05995deaa7aa1e7035625a9DN 9c90fdb57f5b173c0200715d87a85083b5f8dd268a7aef1df7baddcd4f7ba0adDM c7df39cc317144af8cab982c0134ec6182c78bfaafe8e47f94f33a0cd4991c97DL c9587fe47330c8c9650ddea3de6ed9574b7027a816ed5dc48c5f19783f043700 60$G6 tq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289sqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YrqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561pqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Loq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&zqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561yqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{xuOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|wuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735vu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#Au-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149~uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 }q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289|qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y{qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$| uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{ uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762| uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3VqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818O q/Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784w u}Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~| uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 &q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289%qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y$qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058#qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561"qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L!q)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&,qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561+qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{*uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|)uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735(u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149'uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#A1u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#185011490uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 /q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289.qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y-qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 7qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y6qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#16540585qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|4uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{3uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|2uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|=uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{<uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|;uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735:u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#185011499uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 8q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3VBqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205LAq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -@qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818O?q/Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784w>u}Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 KvK9GuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Fq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289EqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YDqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058CqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(YMqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058LqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561KqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205LJq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -IqOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Hu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|RuOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735Qu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149PuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 Oq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289NqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 Xq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289WqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YVqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058UqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561TqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205LSq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 - &/2&^qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561]qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{\uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|[uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735Zu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149YuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#Acu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149buOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 aq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289`qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738Y_qCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 iqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YhqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058gqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|fuOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{euOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|duOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|ouOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{nuOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|muOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735lu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149kuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 jq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 V3VtqOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lsq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -rqOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818Oqq/Oyvind Albrigtsen - 4.2.1-31^- fence_compute/fence_evacuate: fix region_name content type and project shortopt in usage text and project-domain shortopt Resolves: rhbz#1760203 - fence_rhevm: add cookie support Resolves: rhbz#1763675 - fencing: improve stdin quote parsing Resolves: rhbz#1769784wpu}Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 er+V:eDe c3729b12ca4075c75da87d40054a8cd81d3a2be928846fec9b090f2282da0809Dd f0254a038a74be08cf548424dccbe986696e47e0e50cd52cf8f1ecdf5cf432b0Dc e1db7a00d2204d116b7e75f87e236094c6578a2ebf4a48a7af11edd3618ebce3Db b233baa0fb9d61676aea025d1f7b834810ad66467adee309673c302ed29261eeDa 87b930e9a82a5887d60c5bf35a95284a59744832eca1423a916a46ac5dc807a3D` 7d0c45c842a51eb4e14eecce16a8da906ea6668258c6fe279d9649645d4bd422D_ a4124d55ffe94d6e2682cb82eb1191d84b8b271f2950a8cbf86be4ade606a768D^ 58a5f6025a63f07b9dc9793ec13c58029a3502315d1bb29d4c7015091c9e8dbeD] c565a665dee8bff0a1df1f9e228b65e7935723b9a6e91ae26f4b30dc3b90452bD\ 2f00c2ff15b5c113c361dc4ad8be22ff7ec2bde7c1098b7abe496171dc1d7b49D[ 84e0987f67e674a41976b9cd147cec00e6c57db8a4feeb9b141b7fb607b890efDZ 8d6cfc5c9cef32a028f7938e7be7de7b81bde37d434b23891fb9c2f0583c18dfDY 164f86624a46a2f71b3b2a951d0544b44be7971180929255dc526785acc3a143 KvK9yuOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 xq'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289wqOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YvqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058uqOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561 (l(YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058~qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561}qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205L|q)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -{qOyvind Albrigtsen - 4.2.1-33^U @- fence-agents-lpar: build on non-ppc64le arch's Resolves: rhbz#1801818zu-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#1850114 ~|uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738 60$G6 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205Lq)Oyvind Albrigtsen - 4.2.1-34^g@- fence_aws: improve parameter logic to allow setting region parameter while using credentials from ~/.aws/config Resolves: rhbz#1673468 -offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|WXYZ!['\,]1^7_<`BaHbMcSdYe^fcgihnjtkzlmn opqr s&t,u1v7w=xByGzM{R|X}^~cioty !+5@KValv "-8CMWaku  +6AKU`kv  ,8DOZep{)5@LXdp|)5? &/2&qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561qOyvind Albrigtsen - 4.2.1-35^|@- fence_aws: fix possible race condition Resolves: rhbz#1816205{uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762| uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149 uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 A#Au-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058 qOyvind Albrigtsen - 4.2.1-40^@- fence_vmware_rest: fix encoding issues Resolves: rhbz#1793738YqCOyvind Albrigtsen - 4.2.1-39^@- fence_vmware_rest: add filter parameter to avoid 1000 VM API limit and avoid failing when hitting it during the monitor-action Resolves: rhbz#1654058qOyvind Albrigtsen - 4.2.1-36^- fence_vmware_rest: improve exception handling Resolves: rhbz#1827561|uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735 $q4!$|!uOyvind Albrigtsen - 4.2.1-41.5an@- fence_aws: add "filter" parameter Resolves: rhbz#2003189{ uOyvind Albrigtsen - 4.2.1-41.4`@- fence_azure_arm: fix MSI support Resolves: rhbz#1957762|uOyvind Albrigtsen - 4.2.1-41.3_@- fence_aws: add support for IMDSv2 Resolves: rhbz#1905735u-Oyvind Albrigtsen - 4.2.1-41.2_w@- Upgrade bundled python-httplib2 to fix CVE-2020-11078 Resolves: rhbz#18501149uOyvind Albrigtsen - 4.2.1-41.1_'@- fence_lpar: fix issue with long username, hostname, etc not working when the command run by the agent exceeds 80 characters - fence_evacuate: enable evacuation of instances using private flavors Resolves: rhbz#1860545 Resolves: rhbz#1862024 q'Oyvind Albrigtsen - 4.2.1-41^˳@- fence_aws: improve logging and metadata/usage text Resolves: rhbz#1832289 K?IKO+aAEike Rathke - 102.9.0-4d - Update to 102.9.0 build2W*_SJan Horak - 102.9.0-2d @- removed disable-openh264-downloadO)aAEike Rathke - 102.9.0-1d'@- Update to 102.9.0 build1O(aAEike Rathke - 102.8.0-2cw- Update to 102.8.0 build2O'aAEike Rathke - 102.8.0-1c=@- Update to 102.8.0 build1O&aAEike Rathke - 102.7.0-1cS@- Update to 102.7.0 build1%_-Jan Horak - 102.6.0-2c@- Add firefox-x11 subpackage to allow explicit run of firefox under x11 on RHEL9O$aAEike Rathke - 102.6.0-1c.- Update to 102.6.0 build1i#_wJan Horak - 102.5.0-2c@- Added libwebrtc screencast patch for newer featuresw"u}Oyvind Albrigtsen - 4.2.1-41.6b@- fence_aws: fix IMDSv2 support Resolves: rhbz#2050759 q@eoqO5aAEike Rathke - 102.9.0-4d - Update to 102.9.0 build2W4_SJan Horak - 102.9.0-2d @- removed disable-openh264-downloadO3aAEike Rathke - 102.9.0-1d'@- Update to 102.9.0 build1O2aAEike Rathke - 102.8.0-2cw- Update to 102.8.0 build2O1aAEike Rathke - 102.8.0-1c=@- Update to 102.8.0 build1O0aAEike Rathke - 102.7.0-1cS@- Update to 102.7.0 build1/_-Jan Horak - 102.6.0-2c@- Add firefox-x11 subpackage to allow explicit run of firefox under x11 on RHEL9O.aAEike Rathke - 102.6.0-1c.- Update to 102.6.0 build1i-_wJan Horak - 102.5.0-2c@- Added libwebrtc screencast patch for newer featuresQ,cCEike Rathke - 102.10.0-1d,@- Update to 102.10.0 build1 3#-/3Q@cCEike Rathke - 102.11.0-2dS@- Update to 102.11.0 build2Q?cCEike Rathke - 102.11.0-1dP@- Update to 102.11.0 build1Q>cCEike Rathke - 102.10.0-1d,@- Update to 102.10.0 build1O=aAEike Rathke - 102.9.0-4d - Update to 102.9.0 build2W<_SJan Horak - 102.9.0-2d @- removed disable-openh264-downloadO;aAEike Rathke - 102.9.0-1d'@- Update to 102.9.0 build1O:aAEike Rathke - 102.8.0-2cw- Update to 102.8.0 build2O9aAEike Rathke - 102.8.0-1c=@- Update to 102.8.0 build1O8aAEike Rathke - 102.7.0-1cS@- Update to 102.7.0 build17_-Jan Horak - 102.6.0-2c@- Add firefox-x11 subpackage to allow explicit run of firefox under x11 on RHEL9Q6cCEike Rathke - 102.10.0-1d,@- Update to 102.10.0 build1 5w%//5OKaAEike Rathke - 102.8.0-1c=@- Update to 102.8.0 build1QJcCEike Rathke - 102.11.0-2dS@- Update to 102.11.0 build2QIcCEike Rathke - 102.11.0-1dP@- Update to 102.11.0 build1QHcCEike Rathke - 102.10.0-1d,@- Update to 102.10.0 build1OGaAEike Rathke - 102.9.0-4d - Update to 102.9.0 build2WF_SJan Horak - 102.9.0-2d @- removed disable-openh264-downloadOEaAEike Rathke - 102.9.0-1d'@- Update to 102.9.0 build1ODaAEike Rathke - 102.8.0-2cw- Update to 102.8.0 build2OCaAEike Rathke - 102.8.0-1c=@- Update to 102.8.0 build1OBaAEike Rathke - 102.7.0-1cS@- Update to 102.7.0 build1A_-Jan Horak - 102.6.0-2c@- Add firefox-x11 subpackage to allow explicit run of firefox under x11 on RHEL9 -\\%-OVaAEike Rathke - 102.8.0-2cw- Update to 102.8.0 build2OUaAEike Rathke - 102.8.0-1c=@- Update to 102.8.0 build1QTcCEike Rathke - 102.12.0-1dw6- Update to 102.12.0 build1 Se3Anton Bobrov 102.11.0-2dl- Do not import cert to certdb on override exception: rhbz#2118991 mzbz@1833330QRcCEike Rathke - 102.11.0-2dS@- Update to 102.11.0 build2QQcCEike Rathke - 102.11.0-1dP@- Update to 102.11.0 build1QPcCEike Rathke - 102.10.0-1d,@- Update to 102.10.0 build1OOaAEike Rathke - 102.9.0-4d - Update to 102.9.0 build2WN_SJan Horak - 102.9.0-2d @- removed disable-openh264-downloadOMaAEike Rathke - 102.9.0-1d'@- Update to 102.9.0 build1OLaAEike Rathke - 102.8.0-2cw- Update to 102.8.0 build2 %TZw#w%OaaAEike Rathke - 102.9.0-4d - Update to 102.9.0 build2W`_SJan Horak - 102.9.0-2d @- removed disable-openh264-downloadO_aAEike Rathke - 102.9.0-1d'@- Update to 102.9.0 build1Q^cCEike Rathke - 102.12.0-1dw6- Update to 102.12.0 build1 ]e3Anton Bobrov 102.11.0-2dl- Do not import cert to certdb on override exception: rhbz#2118991 mzbz@1833330Q\cCEike Rathke - 102.11.0-2dS@- Update to 102.11.0 build2Q[cCEike Rathke - 102.11.0-1dP@- Update to 102.11.0 build1QZcCEike Rathke - 102.10.0-1d,@- Update to 102.10.0 build1OYaAEike Rathke - 102.9.0-4d - Update to 102.9.0 build2WX_SJan Horak - 102.9.0-2d @- removed disable-openh264-downloadOWaAEike Rathke - 102.9.0-1d'@- Update to 102.9.0 build1 'Xu!y'{'QlcCEike Rathke - 102.10.0-1d,@- Update to 102.10.0 build1OkaAEike Rathke - 102.9.0-4d - Update to 102.9.0 build2Wj_SJan Horak - 102.9.0-2d @- removed disable-openh264-downloadOiaAEike Rathke - 102.9.0-1d'@- Update to 102.9.0 build1QhcCEike Rathke - 102.13.0-2d- Update to 102.13.0 build2QgcCEike Rathke - 102.13.0-1dr@- Update to 102.13.0 build1QfcCEike Rathke - 102.12.0-1dw6- Update to 102.12.0 build1 ee3Anton Bobrov 102.11.0-2dl- Do not import cert to certdb on override exception: rhbz#2118991 mzbz@1833330QdcCEike Rathke - 102.11.0-2dS@- Update to 102.11.0 build2QccCEike Rathke - 102.11.0-1dP@- Update to 102.11.0 build1QbcCEike Rathke - 102.10.0-1d,@- Update to 102.10.0 build1 BXu!y%B ve3Anton Bobrov 102.11.0-2dl- Do not import cert to certdb on override exception: rhbz#2118991 mzbz@1833330QucCEike Rathke - 102.11.0-2dS@- Update to 102.11.0 build2QtcCEike Rathke - 102.11.0-1dP@- Update to 102.11.0 build1QscCEike Rathke - 102.10.0-1d,@- Update to 102.10.0 build1QrcCEike Rathke - 102.13.0-2d- Update to 102.13.0 build2QqcCEike Rathke - 102.13.0-1dr@- Update to 102.13.0 build1QpcCEike Rathke - 102.12.0-1dw6- Update to 102.12.0 build1 oe3Anton Bobrov 102.11.0-2dl- Do not import cert to certdb on override exception: rhbz#2118991 mzbz@1833330QncCEike Rathke - 102.11.0-2dS@- Update to 102.11.0 build2QmcCEike Rathke - 102.11.0-1dP@- Update to 102.11.0 build1 er+V:eDr 158e955d20950ef61a38c645accc22bd6cf37c7f31e06cdd3313c2bc5b0d969fDq 74484befc2ade710df325b9af62b87ffaef3b2b13a00935396297467ec8e98a8Dp e0d62271ecc1d123dd2dfe6e63131923215ed05f9f87bb42cbe1c713b4cfec5dDo 4eb117f25866c9e447c845336fe608b5c30ec80262a6ffb3dfb33756f0001e62Dn dd98390ecb2875b55a18bb8ce2f4fe960e7d8f308cf206decddcbcf25c6638c0Dm 9e0249e756fa1e3dfb334a1acf42d322e19676dcef92227940e29b52a2972853Dl 6341f007df657335759aa49bd308613667e9481106e29eff6fe1a74abfc9200aDk ce4f5cfaaa8ee847baeaa1449c9bda07462f87ac1b32027dc3d2b1086d417890Dj 3fb0b77a99715fb931ff65f91089240046d339752c82495a1069470792e26818Di ea41aafc4258682847158cad9b72b66d86e801649ba22dfbbb766d88ea1addafDh 2699d7c26ffc9f022f434f324f0530dfee3fbaba767104e9902922124ba69b63Dg 155f2a67548cb8ab54265b28dbf3f1e731e26cf182da45d98c95425930890046Df 97f2f474f7e410b8f477b1e905b6207ab4497c4def5fa6005eca7739687d0fca .X[ e.QcCEike Rathke - 102.12.0-1dw6- Update to 102.12.0 build1 e3Anton Bobrov 102.11.0-2dl- Do not import cert to certdb on override exception: rhbz#2118991 mzbz@1833330QcCEike Rathke - 102.11.0-2dS@- Update to 102.11.0 build2Q~cCEike Rathke - 102.11.0-1dP@- Update to 102.11.0 build1Q}cCEike Rathke - 102.10.0-1d,@- Update to 102.10.0 build1K|c7Eike Rathke - 102.14.0-3d- Bump NVR to rebuildR{aGJan Horak - 102.14.0-2d- Rebuild due to rhbz#2228948QzcCEike Rathke - 102.14.0-1d@- Update to 102.14.0 build1QycCEike Rathke - 102.13.0-2d- Update to 102.13.0 build2QxcCEike Rathke - 102.13.0-1dr@- Update to 102.13.0 build1QwcCEike Rathke - 102.12.0-1dw6- Update to 102.12.0 build1 .Xa *.Q cCEike Rathke - 102.13.0-2d- Update to 102.13.0 build2Q cCEike Rathke - 102.13.0-1dr@- Update to 102.13.0 build1Q cCEike Rathke - 102.12.0-1dw6- Update to 102.12.0 build1 e3Anton Bobrov 102.11.0-2dl- Do not import cert to certdb on override exception: rhbz#2118991 mzbz@1833330QcCEike Rathke - 102.11.0-2dS@- Update to 102.11.0 build2QcCEike Rathke - 102.11.0-1dP@- Update to 102.11.0 build1Kc7Eike Rathke - 102.14.0-3d- Bump NVR to rebuildRaGJan Horak - 102.14.0-2d- Rebuild due to rhbz#2228948QcCEike Rathke - 102.14.0-1d@- Update to 102.14.0 build1QcCEike Rathke - 102.13.0-2d- Update to 102.13.0 build2QcCEike Rathke - 102.13.0-1dr@- Update to 102.13.0 build1 .W a ~*.QcCEike Rathke - 102.14.0-1d@- Update to 102.14.0 build1QcCEike Rathke - 102.13.0-2d- Update to 102.13.0 build2QcCEike Rathke - 102.13.0-1dr@- Update to 102.13.0 build1QcCEike Rathke - 102.12.0-1dw6- Update to 102.12.0 build1 e3Anton Bobrov 102.11.0-2dl- Do not import cert to certdb on override exception: rhbz#2118991 mzbz@1833330QcCEike Rathke - 102.11.0-2dS@- Update to 102.11.0 build2QcCEike Rathke - 102.11.0-1dP@- Update to 102.11.0 build1QcCEike Rathke - 102.15.0-1dF@- Update to 102.15.0 build2Kc7Eike Rathke - 102.14.0-3d- Bump NVR to rebuildRaGJan Horak - 102.14.0-2d- Rebuild due to rhbz#2228948Q cCEike Rathke - 102.14.0-1d@- Update to 102.14.0 build1 i] q{)il"_}Jan Horak - 102.3.0-7cEZ- Fix for expat CVE-2022-40674 and non functional webrtcN!_AJan Horak - 102.3.0-6c p- Update to 102.3.0 build1O aAEike Rathke - 91.12.0-1b?- Update to 91.12.0 build1OaAEike Rathke - 91.11.0-2bU- Update to 91.11.0 build2OaAEike Rathke - 91.11.0-1b- Update to 91.11.0 build1OaAEike Rathke - 91.10.0-1b- Update to 91.10.0 build1L]?Jan Horak - 91.9.1-1b- Update to 91.9.1 build1F_1Eike Rathke - 91.9.0-1bg- Update to 91.9.0QcCEike Rathke - 102.15.0-1dF@- Update to 102.15.0 build2Kc7Eike Rathke - 102.14.0-3d- Bump NVR to rebuildRaGJan Horak - 102.14.0-2d- Rebuild due to rhbz#2228948 j\r |+jO-aAEike Rathke - 102.4.0-1cF@- Update to 102.4.0 build1l,_}Jan Horak - 102.3.0-7cEZ- Fix for expat CVE-2022-40674 and non functional webrtcN+_AJan Horak - 102.3.0-6c p- Update to 102.3.0 build1O*aAEike Rathke - 91.12.0-1b?- Update to 91.12.0 build1O)aAEike Rathke - 91.11.0-2bU- Update to 91.11.0 build2O(aAEike Rathke - 91.11.0-1b- Update to 91.11.0 build1O'aAEike Rathke - 91.10.0-1b- Update to 91.10.0 build1L&]?Jan Horak - 91.9.1-1b- Update to 91.9.1 build1F%_1Eike Rathke - 91.9.0-1bg- Update to 91.9.0O$aAEike Rathke - 102.5.0-1ck@- Update to 102.5.0 build1O#aAEike Rathke - 102.4.0-1cF@- Update to 102.4.0 build1 D\ fTDO8aAEike Rathke - 102.6.0-1c.- Update to 102.6.0 build1i7_wJan Horak - 102.5.0-2c@- Added libwebrtc screencast patch for newer featuresO6aAEike Rathke - 102.5.0-1ck@- Update to 102.5.0 build1O5aAEike Rathke - 102.4.0-1cF@- Update to 102.4.0 build1l4_}Jan Horak - 102.3.0-7cEZ- Fix for expat CVE-2022-40674 and non functional webrtcN3_AJan Horak - 102.3.0-6c p- Update to 102.3.0 build1O2aAEike Rathke - 91.12.0-1b?- Update to 91.12.0 build1O1aAEike Rathke - 91.11.0-2bU- Update to 91.11.0 build2O0aAEike Rathke - 91.11.0-1b- Update to 91.11.0 build1O/aAEike Rathke - 91.10.0-1b- Update to 91.10.0 build1O.aAEike Rathke - 102.5.0-1ck@- Update to 102.5.0 build1 D\ gTDOCaAEike Rathke - 91.11.0-2bU- Update to 91.11.0 build2OBaAEike Rathke - 102.6.0-1c.- Update to 102.6.0 build1iA_wJan Horak - 102.5.0-2c@- Added libwebrtc screencast patch for newer featuresO@aAEike Rathke - 102.5.0-1ck@- Update to 102.5.0 build1O?aAEike Rathke - 102.4.0-1cF@- Update to 102.4.0 build1l>_}Jan Horak - 102.3.0-7cEZ- Fix for expat CVE-2022-40674 and non functional webrtcN=_AJan Horak - 102.3.0-6c p- Update to 102.3.0 build1O<aAEike Rathke - 91.12.0-1b?- Update to 91.12.0 build1O;aAEike Rathke - 91.11.0-2bU- Update to 91.11.0 build2O:aAEike Rathke - 91.11.0-1b- Update to 91.11.0 build1O9aAEike Rathke - 91.10.0-1b- Update to 91.10.0 build1 _]J_OMaAEike Rathke - 91.11.0-2bU- Update to 91.11.0 build2OLaAEike Rathke - 102.7.0-1cS@- Update to 102.7.0 build1K_-Jan Horak - 102.6.0-2c@- Add firefox-x11 subpackage to allow explicit run of firefox under x11 on RHEL9OJaAEike Rathke - 102.6.0-1c.- Update to 102.6.0 build1iI_wJan Horak - 102.5.0-2c@- Added libwebrtc screencast patch for newer featuresOHaAEike Rathke - 102.5.0-1ck@- Update to 102.5.0 build1OGaAEike Rathke - 102.4.0-1cF@- Update to 102.4.0 build1lF_}Jan Horak - 102.3.0-7cEZ- Fix for expat CVE-2022-40674 and non functional webrtcNE_AJan Horak - 102.3.0-6c p- Update to 102.3.0 build1ODaAEike Rathke - 91.12.0-1b?- Update to 91.12.0 build1 `]J`NW_AJan Horak - 102.3.0-6c p- Update to 102.3.0 build1OVaAEike Rathke - 102.7.0-1cS@- Update to 102.7.0 build1U_-Jan Horak - 102.6.0-2c@- Add firefox-x11 subpackage to allow explicit run of firefox under x11 on RHEL9OTaAEike Rathke - 102.6.0-1c.- Update to 102.6.0 build1iS_wJan Horak - 102.5.0-2c@- Added libwebrtc screencast patch for newer featuresORaAEike Rathke - 102.5.0-1ck@- Update to 102.5.0 build1OQaAEike Rathke - 102.4.0-1cF@- Update to 102.4.0 build1lP_}Jan Horak - 102.3.0-7cEZ- Fix for expat CVE-2022-40674 and non functional webrtcNO_AJan Horak - 102.3.0-6c p- Update to 102.3.0 build1ONaAEike Rathke - 91.12.0-1b?- Update to 91.12.0 build1 _?/T_Na_AJan Horak - 102.3.0-6c p- Update to 102.3.0 build1O`aAEike Rathke - 102.8.0-2cw- Update to 102.8.0 build2O_aAEike Rathke - 102.8.0-1c=@- Update to 102.8.0 build1O^aAEike Rathke - 102.7.0-1cS@- Update to 102.7.0 build1]_-Jan Horak - 102.6.0-2c@- Add firefox-x11 subpackage to allow explicit run of firefox under x11 on RHEL9O\aAEike Rathke - 102.6.0-1c.- Update to 102.6.0 build1i[_wJan Horak - 102.5.0-2c@- Added libwebrtc screencast patch for newer featuresOZaAEike Rathke - 102.5.0-1ck@- Update to 102.5.0 build1OYaAEike Rathke - 102.4.0-1cF@- Update to 102.4.0 build1lX_}Jan Horak - 102.3.0-7cEZ- Fix for expat CVE-2022-40674 and non functional webrtc ^?/T^OkaAEike Rathke - 102.5.0-1ck@- Update to 102.5.0 build1OjaAEike Rathke - 102.8.0-2cw- Update to 102.8.0 build2OiaAEike Rathke - 102.8.0-1c=@- Update to 102.8.0 build1OhaAEike Rathke - 102.7.0-1cS@- Update to 102.7.0 build1g_-Jan Horak - 102.6.0-2c@- Add firefox-x11 subpackage to allow explicit run of firefox under x11 on RHEL9OfaAEike Rathke - 102.6.0-1c.- Update to 102.6.0 build1ie_wJan Horak - 102.5.0-2c@- Added libwebrtc screencast patch for newer featuresOdaAEike Rathke - 102.5.0-1ck@- Update to 102.5.0 build1OcaAEike Rathke - 102.4.0-1cF@- Update to 102.4.0 build1lb_}Jan Horak - 102.3.0-7cEZ- Fix for expat CVE-2022-40674 and non functional webrtc sBgqsOuaAEike Rathke - 102.5.0-1ck@- Update to 102.5.0 build1OtaAEike Rathke - 102.9.0-3d - Update to 102.9.0 build2Ws_SJan Horak - 102.9.0-2d @- removed disable-openh264-downloadOraAEike Rathke - 102.9.0-1d'@- Update to 102.9.0 build1OqaAEike Rathke - 102.8.0-2cw- Update to 102.8.0 build2OpaAEike Rathke - 102.8.0-1c=@- Update to 102.8.0 build1OoaAEike Rathke - 102.7.0-1cS@- Update to 102.7.0 build1n_-Jan Horak - 102.6.0-2c@- Add firefox-x11 subpackage to allow explicit run of firefox under x11 on RHEL9OmaAEike Rathke - 102.6.0-1c.- Update to 102.6.0 build1il_wJan Horak - 102.5.0-2c@- Added libwebrtc screencast patch for newer features er+V:eD 107322552a77011bd81b348ebfbb5f9181eec6a6de74a1a746e6bccf9773e1a6D~ 7cc5e8e7cd7fd7b33ddc2f01d6d1866e7073a0a2e8ec65d4a8b21009e3f67777D} b9339ad70e81b9edbe99c176f811eaa3f6b5564cff528ff56f4f44d677623c02D| 5b68af3481bd9ec99e96979c742095c04ad5a420aca88d0278499ae1949f56d7D{ 649668855741b2c9edbad09dfdf69374c2011e1b429ea28cf0f6c96a62a14f57Dz a2cead9a7e5666819ec51f9e5c76ccde1eaf396651494f7020eb59615a2f9a17Dy a019256591b9ba5eafbd13f6202b604bb7a7441347110ad87f864f0f8d374298Dx 1a25dc8c20fd98c6b44d7a50ee5bbeab01a9250c1764965613176ca25661a781Dw 39a345eb07bae6f35b9362289fb910cb39998826047249bc3991a0ab55547bceDv eabf42cd353ef8d1bad1431cc770d9f360563c64237198926aaa475aab327c3dDu daff96fd89f92832ea99fda83cf1b76e717202ee8aa4dbe27e75350ce028065fDt 469ca6e8993db68735d7333e493a80dd4dde10f37d4c15b290e072922a543da8Ds a83374c57cbdfe6fe09065ecf3df2781d4ed835b1b41143f2b4e74dde0e6a8cd ,Bgq,aKEike Rathke - 115.4.0-1e.w@- Update to 115.4.0 build1 - Add fix for CVE-2023-44488 - Set homepage from os-release HOME_URLO~aAEike Rathke - 102.9.0-3d - Update to 102.9.0 build2W}_SJan Horak - 102.9.0-2d @- removed disable-openh264-downloadO|aAEike Rathke - 102.9.0-1d'@- Update to 102.9.0 build1O{aAEike Rathke - 102.8.0-2cw- Update to 102.8.0 build2OzaAEike Rathke - 102.8.0-1c=@- Update to 102.8.0 build1OyaAEike Rathke - 102.7.0-1cS@- Update to 102.7.0 build1x_-Jan Horak - 102.6.0-2c@- Add firefox-x11 subpackage to allow explicit run of firefox under x11 on RHEL9OwaAEike Rathke - 102.6.0-1c.- Update to 102.6.0 build1iv_wJan Horak - 102.5.0-2c@- Added libwebrtc screencast patch for newer features !\ K` s!O aAEike Rathke - 115.5.0-1eSa@- Update to 115.5.0 build1 aKEike Rathke - 115.4.0-1e.w@- Update to 115.4.0 build1 - Add fix for CVE-2023-44488 - Set homepage from os-release HOME_URLQcCEike Rathke - 115.10.0-1f-- Update to 115.10.0 build1K_;Jan Horak - 115.9.1-2f-- Removed expat CVE fixHa3Eike Rathke - 115.9.1-1er- Update to 115.9.1OaAEike Rathke - 115.9.0-2e8@- Update to 115.9.0 build2jawEike Rathke - 115.9.0-1eC- Update to 115.9.0 build1 - Fix expat CVE-2023-52425OaAEike Rathke - 115.8.0-1eY- Update to 115.8.0 build1OaAEike Rathke - 115.7.0-1eo- Update to 115.7.0 build1OaAEike Rathke - 115.6.0-1exK@- Update to 115.6.0 build1OaAEike Rathke - 115.5.0-1eSa@- Update to 115.5.0 build1 h\ K^ hOaAEike Rathke - 115.7.0-1eo- Update to 115.7.0 build1OaAEike Rathke - 115.6.0-1exK@- Update to 115.6.0 build1OaAEike Rathke - 115.5.0-1eSa@- Update to 115.5.0 build1QcCEike Rathke - 115.10.0-1f-- Update to 115.10.0 build1K_;Jan Horak - 115.9.1-2f-- Removed expat CVE fixHa3Eike Rathke - 115.9.1-1er- Update to 115.9.1OaAEike Rathke - 115.9.0-2e8@- Update to 115.9.0 build2jawEike Rathke - 115.9.0-1eC- Update to 115.9.0 build1 - Fix expat CVE-2023-52425O aAEike Rathke - 115.8.0-1eY- Update to 115.8.0 build1O aAEike Rathke - 115.7.0-1eo- Update to 115.7.0 build1O aAEike Rathke - 115.6.0-1exK@- Update to 115.6.0 build1 fAV\ fO aAEike Rathke - 115.8.0-1eY- Update to 115.8.0 build1OaAEike Rathke - 115.7.0-1eo- Update to 115.7.0 build1OaAEike Rathke - 115.6.0-1exK@- Update to 115.6.0 build1OaAEike Rathke - 115.5.0-1eSa@- Update to 115.5.0 build1QcCEike Rathke - 115.11.0-1f:- Update to 115.11.0 build1QcCEike Rathke - 115.10.0-1f-- Update to 115.10.0 build1K_;Jan Horak - 115.9.1-2f-- Removed expat CVE fixHa3Eike Rathke - 115.9.1-1er- Update to 115.9.1OaAEike Rathke - 115.9.0-2e8@- Update to 115.9.0 build2jawEike Rathke - 115.9.0-1eC- Update to 115.9.0 build1 - Fix expat CVE-2023-52425OaAEike Rathke - 115.8.0-1eY- Update to 115.8.0 build1 KAT\ KO+aAEike Rathke - 115.9.0-2e8@- Update to 115.9.0 build2j*awEike Rathke - 115.9.0-1eC- Update to 115.9.0 build1 - Fix expat CVE-2023-52425O)aAEike Rathke - 115.8.0-1eY- Update to 115.8.0 build1O(aAEike Rathke - 115.7.0-1eo- Update to 115.7.0 build1O'aAEike Rathke - 115.6.0-1exK@- Update to 115.6.0 build1Q&cCEike Rathke - 115.11.0-1f:- Update to 115.11.0 build1Q%cCEike Rathke - 115.10.0-1f-- Update to 115.10.0 build1K$_;Jan Horak - 115.9.1-2f-- Removed expat CVE fixH#a3Eike Rathke - 115.9.1-1er- Update to 115.9.1O"aAEike Rathke - 115.9.0-2e8@- Update to 115.9.0 build2j!awEike Rathke - 115.9.0-1eC- Update to 115.9.0 build1 - Fix expat CVE-2023-52425 kgkukH6a3Eike Rathke - 115.9.1-1er- Update to 115.9.1O5aAEike Rathke - 115.9.0-2e8@- Update to 115.9.0 build2j4awEike Rathke - 115.9.0-1eC- Update to 115.9.0 build1 - Fix expat CVE-2023-52425O3aAEike Rathke - 115.8.0-1eY- Update to 115.8.0 build1O2aAEike Rathke - 115.7.0-1eo- Update to 115.7.0 build1O1aAEike Rathke - 115.6.0-1exK@- Update to 115.6.0 build1Q0cCEike Rathke - 115.12.0-1f_- Update to 115.12.0 build1Q/cCEike Rathke - 115.11.0-1f:- Update to 115.11.0 build1Q.cCEike Rathke - 115.10.0-1f-- Update to 115.10.0 build1K-_;Jan Horak - 115.9.1-2f-- Removed expat CVE fixH,a3Eike Rathke - 115.9.1-1er- Update to 115.9.1 ^ b|.HAa3Eike Rathke - 115.3.1-1e@- Update to 115.3.1K@_;Jan Horak - 115.3.0-1e 0@- Update to 115.3.0 ESRK?_;Jan Horak - 115.2.0-3d- Update to 115.2.0 ESRK>_;Jan Horak - 115.1.0-1dE@- Update to 115.1.0 ESRK=_;Jan Horak - 115.0.2-1d-@- Update to 115.0.2 ESRG<_3Jan Horak - 115.0b8-1d@- Update to 115.0b8Q;cCEike Rathke - 102.11.0-2dS@- Update to 102.11.0 build2Q:cCEike Rathke - 115.12.0-1f_- Update to 115.12.0 build1Q9cCEike Rathke - 115.11.0-1f:- Update to 115.11.0 build1Q8cCEike Rathke - 115.10.0-1f-- Update to 115.10.0 build1K7_;Jan Horak - 115.9.1-2f-- Removed expat CVE fix go%;HKa3Eike Rathke - 115.3.1-1e@- Update to 115.3.1KJ_;Jan Horak - 115.3.0-1e 0@- Update to 115.3.0 ESRKI_;Jan Horak - 115.2.0-3d- Update to 115.2.0 ESRKH_;Jan Horak - 115.1.0-1dE@- Update to 115.1.0 ESRKG_;Jan Horak - 115.0.2-1d-@- Update to 115.0.2 ESRGF_3Jan Horak - 115.0b8-1d@- Update to 115.0b8QEcCEike Rathke - 102.11.0-2dS@- Update to 102.11.0 build2ODaAEike Rathke - 115.6.0-1exK@- Update to 115.6.0 build1OCaAEike Rathke - 115.5.0-1eSa@- Update to 115.5.0 build1BaKEike Rathke - 115.4.0-1e.w@- Update to 115.4.0 build1 - Add fix for CVE-2023-44488 - Set homepage from os-release HOME_URL ]gy+A]UaKEike Rathke - 115.4.0-1e.w@- Update to 115.4.0 build1 - Add fix for CVE-2023-44488 - Set homepage from os-release HOME_URLHTa3Eike Rathke - 115.3.1-1e@- Update to 115.3.1KS_;Jan Horak - 115.3.0-1e 0@- Update to 115.3.0 ESRKR_;Jan Horak - 115.2.0-3d- Update to 115.2.0 ESRKQ_;Jan Horak - 115.1.0-1dE@- Update to 115.1.0 ESRKP_;Jan Horak - 115.0.2-1d-@- Update to 115.0.2 ESRGO_3Jan Horak - 115.0b8-1d@- Update to 115.0b8ONaAEike Rathke - 115.6.0-1exK@- Update to 115.6.0 build1OMaAEike Rathke - 115.5.0-1eSa@- Update to 115.5.0 build1LaKEike Rathke - 115.4.0-1e.w@- Update to 115.4.0 build1 - Add fix for CVE-2023-44488 - Set homepage from os-release HOME_URL R\ r$=RO`aAEike Rathke - 115.5.0-1eSa@- Update to 115.5.0 build1_aKEike Rathke - 115.4.0-1e.w@- Update to 115.4.0 build1 - Add fix for CVE-2023-44488 - Set homepage from os-release HOME_URLH^a3Eike Rathke - 115.3.1-1e@- Update to 115.3.1K]_;Jan Horak - 115.3.0-1e 0@- Update to 115.3.0 ESRK\_;Jan Horak - 115.2.0-3d- Update to 115.2.0 ESRK[_;Jan Horak - 115.1.0-1dE@- Update to 115.1.0 ESRKZ_;Jan Horak - 115.0.2-1d-@- Update to 115.0.2 ESRGY_3Jan Horak - 115.0b8-1d@- Update to 115.0b8OXaAEike Rathke - 115.7.0-1eo- Update to 115.7.0 build1OWaAEike Rathke - 115.6.0-1exK@- Update to 115.6.0 build1OVaAEike Rathke - 115.5.0-1eSa@- Update to 115.5.0 build1 J\r$@JOkaAEike Rathke - 115.7.0-1eo- Update to 115.7.0 build1OjaAEike Rathke - 115.6.0-1exK@- Update to 115.6.0 build1OiaAEike Rathke - 115.5.0-1eSa@- Update to 115.5.0 build1haKEike Rathke - 115.4.0-1e.w@- Update to 115.4.0 build1 - Add fix for CVE-2023-44488 - Set homepage from os-release HOME_URLHga3Eike Rathke - 115.3.1-1e@- Update to 115.3.1Kf_;Jan Horak - 115.3.0-1e 0@- Update to 115.3.0 ESRKe_;Jan Horak - 115.2.0-3d- Update to 115.2.0 ESRKd_;Jan Horak - 115.1.0-1dE@- Update to 115.1.0 ESRKc_;Jan Horak - 115.0.2-1d-@- Update to 115.0.2 ESRObaAEike Rathke - 115.7.0-1eo- Update to 115.7.0 build1OaaAEike Rathke - 115.6.0-1exK@- Update to 115.6.0 build1 J`v+@JOvaAEike Rathke - 115.8.0-1eY- Update to 115.8.0 build1OuaAEike Rathke - 115.7.0-1eo- Update to 115.7.0 build1OtaAEike Rathke - 115.6.0-1exK@- Update to 115.6.0 build1OsaAEike Rathke - 115.5.0-1eSa@- Update to 115.5.0 build1raKEike Rathke - 115.4.0-1e.w@- Update to 115.4.0 build1 - Add fix for CVE-2023-44488 - Set homepage from os-release HOME_URLHqa3Eike Rathke - 115.3.1-1e@- Update to 115.3.1Kp_;Jan Horak - 115.3.0-1e 0@- Update to 115.3.0 ESRKo_;Jan Horak - 115.2.0-3d- Update to 115.2.0 ESRKn_;Jan Horak - 115.1.0-1dE@- Update to 115.1.0 ESRKm_;Jan Horak - 115.0.2-1d-@- Update to 115.0.2 ESROlaAEike Rathke - 115.8.0-1eY- Update to 115.8.0 build1 er+V:eD  7724d8a7b5c53b6b19107130e41d127672ad5e6814dd6d9cdf6130a27f22354bD  6a6db0a030199ad5a8e0edde0f8458ca5391f94ac4ccd7a93c3c186326026cc3D  d09bdd004c3fac87661119d619afb43d9ad9824ef8a2e58fa51c55f0211f12d9D  de58dba9cc8af79c110d13626931309529fa1a8782a121fbfc29dd03e58e58b6D 13154f5e2510e00d260ae211027b13f44ca11e49508ba2237ccccda2eea337b2D fc48a72a9a0a8898553b10f1e151b5cb865e23d1ae5200c58cf22572c71ff6acD a6fc6ceec2ef96703e31fadfc56988518eb77de39ff4fd2e69fa98b88e033dd7D 843fb795c9bf323f16859c41219123409abcc114812537da012befe15091fbc3D 6d8bf16512d109e75893de1fd5c3fff8aa8557a12556eccd6e6c8fbfd7f184adD 74e98e4966e80435f954bb2859be485730a97c3e547acc848d76d50f49af0329D 06de00e45a444bd8381c6526ee4a204b80511ebbca8c8b0b52bfd9d9bacec74cD 2f160bf3a57455fd82821ea858e6ab2789596f1ae502a2b3968383670f17296fD 33dd225ef7b01c077e7d0977782fa69f3d8fd4cea6363f4cde213cc37694b3a2 .g|*|.K_;Jan Horak - 115.3.0-1e 0@- Update to 115.3.0 ESRHa3Eike Rathke - 115.9.1-1er- Update to 115.9.1OaAEike Rathke - 115.9.0-2e8@- Update to 115.9.0 build2j~awEike Rathke - 115.9.0-1eC- Update to 115.9.0 build1 - Fix expat CVE-2023-52425O}aAEike Rathke - 115.8.0-1eY- Update to 115.8.0 build1O|aAEike Rathke - 115.7.0-1eo- Update to 115.7.0 build1O{aAEike Rathke - 115.6.0-1exK@- Update to 115.6.0 build1OzaAEike Rathke - 115.5.0-1eSa@- Update to 115.5.0 build1yaKEike Rathke - 115.4.0-1e.w@- Update to 115.4.0 build1 - Add fix for CVE-2023-44488 - Set homepage from os-release HOME_URLHxa3Eike Rathke - 115.3.1-1e@- Update to 115.3.1Kw_;Jan Horak - 115.3.0-1e 0@- Update to 115.3.0 ESR x&gH a3Eike Rathke - 115.3.1-1e@- Update to 115.3.1H a3Eike Rathke - 115.9.1-1er- Update to 115.9.1O aAEike Rathke - 115.9.0-2e8@- Update to 115.9.0 build2jawEike Rathke - 115.9.0-1eC- Update to 115.9.0 build1 - Fix expat CVE-2023-52425OaAEike Rathke - 115.8.0-1eY- Update to 115.8.0 build1OaAEike Rathke - 115.7.0-1eo- Update to 115.7.0 build1OaAEike Rathke - 115.6.0-1exK@- Update to 115.6.0 build1OaAEike Rathke - 115.5.0-1eSa@- Update to 115.5.0 build1aKEike Rathke - 115.4.0-1e.w@- Update to 115.4.0 build1 - Add fix for CVE-2023-44488 - Set homepage from os-release HOME_URLHa3Eike Rathke - 115.3.1-1e@- Update to 115.3.1 |gq`|Ha3Eike Rathke - 115.3.1-1e@- Update to 115.3.1K_;Jan Horak - 115.9.1-2f-- Removed expat CVE fixHa3Eike Rathke - 115.9.1-1er- Update to 115.9.1OaAEike Rathke - 115.9.0-2e8@- Update to 115.9.0 build2jawEike Rathke - 115.9.0-1eC- Update to 115.9.0 build1 - Fix expat CVE-2023-52425OaAEike Rathke - 115.8.0-1eY- Update to 115.8.0 build1OaAEike Rathke - 115.7.0-1eo- Update to 115.7.0 build1OaAEike Rathke - 115.6.0-1exK@- Update to 115.6.0 build1O aAEike Rathke - 115.5.0-1eSa@- Update to 115.5.0 build1 aKEike Rathke - 115.4.0-1e.w@- Update to 115.4.0 build1 - Add fix for CVE-2023-44488 - Set homepage from os-release HOME_URL 7gq`7I ]9Jan Horak - 68.6.1-1^- Update to 68.6.1 ESRAG?Jan Horak ^_@- Update to 68.6.0 build1K_;Jan Horak - 115.9.1-2f-- Removed expat CVE fixHa3Eike Rathke - 115.9.1-1er- Update to 115.9.1OaAEike Rathke - 115.9.0-2e8@- Update to 115.9.0 build2jawEike Rathke - 115.9.0-1eC- Update to 115.9.0 build1 - Fix expat CVE-2023-52425OaAEike Rathke - 115.8.0-1eY- Update to 115.8.0 build1OaAEike Rathke - 115.7.0-1eo- Update to 115.7.0 build1OaAEike Rathke - 115.6.0-1exK@- Update to 115.6.0 build1OaAEike Rathke - 115.5.0-1eSa@- Update to 115.5.0 build1aKEike Rathke - 115.4.0-1e.w@- Update to 115.4.0 build1 - Add fix for CVE-2023-44488 - Set homepage from os-release HOME_URL _Wg"T_W,mEMartin Stransky - 68.7.0-3^@- Added fix for rhbz#1821418L+]?Jan Horak - 68.7.0-2^k@- Update to 68.7.0 build3I*]9Jan Horak - 68.6.1-1^- Update to 68.6.1 ESRA)G?Jan Horak ^_@- Update to 68.6.0 build1B(GAJan Horak _>e- Update to 68.12.0 build1B'GAJan Horak _{- Update to 68.11.0 build1B&GAJan Horak ^@- Update to 68.10.0 build1`%G}Jan Horak ^@- Update to 68.9.0 build1 - Added patch for pipewire 0.3F$GIJan Horak ^>@- Added s390x specific patchesA#G?Jan Horak ^l@- Update to 68.8.0 build1W"mEMartin Stransky - 68.7.0-3^@- Added fix for rhbz#1821418L!]?Jan Horak - 68.7.0-2^k@- Update to 68.7.0 build3 UsASU[8]]Jan Horak - 78.7.0-3`"y@- Fixing install prefix for the homepageM7_?Eike Rathke - 78.7.0-2` @- Update to 78.7.0 build2M6_?Eike Rathke - 78.7.0-1`@- Update to 78.7.0 build1M5_?Eike Rathke - 78.6.1-1_@- Update to 78.6.1 build1L4]?Jan Horak - 78.6.0-1_ - Update to 78.6.0 build1L3]?Jan Horak - 78.5.0-1_ - Update to 78.5.0 build1B2GAJan Horak _>e- Update to 68.12.0 build1B1GAJan Horak _{- Update to 68.11.0 build1B0GAJan Horak ^@- Update to 68.10.0 build1`/G}Jan Horak ^@- Update to 68.9.0 build1 - Added patch for pipewire 0.3F.GIJan Horak ^>@- Added s390x specific patchesA-G?Jan Horak ^l@- Update to 68.8.0 build1 Gg}.>GMD_?Eike Rathke - 78.8.0-1`-@- Update to 78.8.0 build2FC_1Eike Rathke - 78.7.1-1`"yA- Update to 78.7.1[B]]Jan Horak - 78.7.0-3`"y@- Fixing install prefix for the homepageMA_?Eike Rathke - 78.7.0-2` @- Update to 78.7.0 build2M@_?Eike Rathke - 78.7.0-1`@- Update to 78.7.0 build1M?_?Eike Rathke - 78.6.1-1_@- Update to 78.6.1 build1L>]?Jan Horak - 78.6.0-1_ - Update to 78.6.0 build1L=]?Jan Horak - 78.5.0-1_ - Update to 78.5.0 build1H<a3Eike Rathke - 78.10.0-1`~@- Update to 78.10.0M;_?Eike Rathke - 78.9.0-1`Q@- Update to 78.9.0 build1M:_?Eike Rathke - 78.8.0-1`-@- Update to 78.8.0 build2F9_1Eike Rathke - 78.7.1-1`"yA- Update to 78.7.1 xeg~3xfOaoEike Rathke - 78.11.0-2`- Fix rhel_minor_version for dist .el8_4 and .el8ONaAEike Rathke - 78.11.0-1`- Update to 78.11.0 build1HMa3Eike Rathke - 78.10.0-1`~@- Update to 78.10.0ML_?Eike Rathke - 78.9.0-1`Q@- Update to 78.9.0 build1MK_?Eike Rathke - 78.8.0-1`-@- Update to 78.8.0 build2FJ_1Eike Rathke - 78.7.1-1`"yA- Update to 78.7.1[I]]Jan Horak - 78.7.0-3`"y@- Fixing install prefix for the homepageMH_?Eike Rathke - 78.7.0-2` @- Update to 78.7.0 build2MG_?Eike Rathke - 78.7.0-1`@- Update to 78.7.0 build1HFa3Eike Rathke - 78.10.0-1`~@- Update to 78.10.0ME_?Eike Rathke - 78.9.0-1`Q@- Update to 78.9.0 build1 [T] r [YZaU Eike Rathke - 78.11.0-3`- Update to 78.11.0 build2 (release)fYao Eike Rathke - 78.11.0-2`- Fix rhel_minor_version for dist .el8_4 and .el8OXaA Eike Rathke - 78.11.0-1`- Update to 78.11.0 build1HWa3 Eike Rathke - 78.10.0-1`~@- Update to 78.10.0MV_? Eike Rathke - 78.9.0-1`Q@- Update to 78.9.0 build1MU_? Eike Rathke - 78.8.0-1`-@- Update to 78.8.0 build2FT_1 Eike Rathke - 78.7.1-1`"yA- Update to 78.7.1[S]] Jan Horak - 78.7.0-3`"y@- Fixing install prefix for the homepageMR_? Eike Rathke - 78.7.0-2` @- Update to 78.7.0 build2MQ_? Eike Rathke - 78.7.0-1`@- Update to 78.7.0 build1YPaUEike Rathke - 78.11.0-3`- Update to 78.11.0 build2 (release) eR iceMe_? Eike Rathke - 78.7.0-2` @- Update to 78.7.0 build2OdaA Eike Rathke - 78.12.0-1`@- Update to 78.12.0 build1YcaU Eike Rathke - 78.11.0-3`- Update to 78.11.0 build2 (release)fbao Eike Rathke - 78.11.0-2`- Fix rhel_minor_version for dist .el8_4 and .el8OaaA Eike Rathke - 78.11.0-1`- Update to 78.11.0 build1H`a3 Eike Rathke - 78.10.0-1`~@- Update to 78.10.0M__? Eike Rathke - 78.9.0-1`Q@- Update to 78.9.0 build1M^_? Eike Rathke - 78.8.0-1`-@- Update to 78.8.0 build2F]_1 Eike Rathke - 78.7.1-1`"yA- Update to 78.7.1[\]] Jan Horak - 78.7.0-3`"y@- Fixing install prefix for the homepageM[_? Eike Rathke - 78.7.0-2` @- Update to 78.7.0 build2 eY nWeMp_? Eike Rathke - 78.9.0-1`Q@- Update to 78.9.0 build1Mo_? Eike Rathke - 78.8.0-1`-@- Update to 78.8.0 build2OnaA Eike Rathke - 78.12.0-1`@- Update to 78.12.0 build1YmaU Eike Rathke - 78.11.0-3`- Update to 78.11.0 build2 (release)flao Eike Rathke - 78.11.0-2`- Fix rhel_minor_version for dist .el8_4 and .el8OkaA Eike Rathke - 78.11.0-1`- Update to 78.11.0 build1Hja3 Eike Rathke - 78.10.0-1`~@- Update to 78.10.0Mi_? Eike Rathke - 78.9.0-1`Q@- Update to 78.9.0 build1Mh_? Eike Rathke - 78.8.0-1`-@- Update to 78.8.0 build2Fg_1 Eike Rathke - 78.7.1-1`"yA- Update to 78.7.1[f]] Jan Horak - 78.7.0-3`"y@- Fixing install prefix for the homepage icLTiH{a3 Eike Rathke - 78.10.0-1`~@- Update to 78.10.0Mz_? Eike Rathke - 78.9.0-1`Q@- Update to 78.9.0 build1My_? Eike Rathke - 78.8.0-1`-@- Update to 78.8.0 build2OxaA Eike Rathke - 78.13.0-2a - Update to 78.13.0 build2OwaA Eike Rathke - 78.13.0-1a /- Update to 78.13.0 build1Qv_G Jan Horak - 78.12.0-2`t- Rebuild to pickup older nssOuaA Eike Rathke - 78.12.0-1`@- Update to 78.12.0 build1YtaU Eike Rathke - 78.11.0-3`- Update to 78.11.0 build2 (release)fsao Eike Rathke - 78.11.0-2`- Fix rhel_minor_version for dist .el8_4 and .el8OraA Eike Rathke - 78.11.0-1`- Update to 78.11.0 build1Hqa3 Eike Rathke - 78.10.0-1`~@- Update to 78.10.0 er+V:eD b351574a459bf47d5aed5e921e49e33fc565cab9b3d72ce5cd6fefba1b6f83c9D a64d622fd50cce3d3743013a5534e4fed4985139f60314ee23246e08601835cfD 765577455a2956ce537d4c4d5768286fbead171668c41853b5d6f0989dd4013cD 6ce9a07c50256531ba281b344b048ba26881b6d3612f2c4ee5f35d0801d8be57D 4276584eb593d2fb304ab50518d7e2c4f955abe8fc5b3d1b9f0dd053d363f298D cb3a549fe050cd75184479500b542065e37366ce62d90769646352bf2d9798a2D d8f95fca6716286e91c7ab7b9be9bd359800c870cc0bdb90128bf93397e9352dD 54c6e6aa53fe175c25dc35fe3f6476d9b195d85a4fc5e64d5625d1731cc5b1ceD c95a549af2d83400b97e70bcf7ebf1fbbb8b58bb768c6f7761edc982d7326504D 06c9237d3d292ac356ab89dc89e2e9d7f41d6b52eaa838d872573cdeac93d2e7D 2a94cd35eaf2c096188c8f30e38bb1ae656122294b6b2f692f185e9533bf7f02D 4612dc1b815321d8acda2baafa9107d32d2e88453f1c98a341c59936db87f826D  64a964dbf122edcb897186c8824b60976d45bd7ddce017d938404771e1396a1e IECOIfaoEike Rathke - 78.11.0-2`- Fix rhel_minor_version for dist .el8_4 and .el8OaAEike Rathke - 78.11.0-1`- Update to 78.11.0 build1Ha3Eike Rathke - 78.10.0-1`~@- Update to 78.10.0M_?Eike Rathke - 78.9.0-1`Q@- Update to 78.9.0 build1OaA Eike Rathke - 78.13.0-2a - Update to 78.13.0 build2OaA Eike Rathke - 78.13.0-1a /- Update to 78.13.0 build1Q_G Jan Horak - 78.12.0-2`t- Rebuild to pickup older nssOaA Eike Rathke - 78.12.0-1`@- Update to 78.12.0 build1Y~aU Eike Rathke - 78.11.0-3`- Update to 78.11.0 build2 (release)f}ao Eike Rathke - 78.11.0-2`- Fix rhel_minor_version for dist .el8_4 and .el8O|aA Eike Rathke - 78.11.0-1`- Update to 78.11.0 build1 VRZmVYaUEike Rathke - 78.11.0-3`- Update to 78.11.0 build2 (release)faoEike Rathke - 78.11.0-2`- Fix rhel_minor_version for dist .el8_4 and .el8OaAEike Rathke - 78.11.0-1`- Update to 78.11.0 build1Ha3Eike Rathke - 78.10.0-1`~@- Update to 78.10.0M _?Eike Rathke - 78.9.0-1`Q@- Update to 78.9.0 build1O aAEike Rathke - 78.14.0-1a0- Update to 78.14.0 build1O aAEike Rathke - 78.13.0-2a - Update to 78.13.0 build2O aAEike Rathke - 78.13.0-1a /- Update to 78.13.0 build1Q _GJan Horak - 78.12.0-2`t- Rebuild to pickup older nssOaAEike Rathke - 78.12.0-1`@- Update to 78.12.0 build1YaUEike Rathke - 78.11.0-3`- Update to 78.11.0 build2 (release) AZdw.ABGAJan Horak _@- Update to 68.11.0 build1BGAJan Horak ^@- Update to 68.10.0 build1`G}Jan Horak ^@- Update to 68.9.0 build1 - Added patch for pipewire 0.3FGIJan Horak ^>@- Added s390x specific patchesAG?Jan Horak ^l@- Update to 68.8.0 build1WmEMartin Stransky - 68.7.0-3^@- Added fix for rhbz#1821418L]?Jan Horak - 68.7.0-2^k@- Update to 68.7.0 build3OaAEike Rathke - 78.14.0-1a0- Update to 78.14.0 build1OaAEike Rathke - 78.13.0-2a - Update to 78.13.0 build2OaAEike Rathke - 78.13.0-1a /- Update to 78.13.0 build1Q_GJan Horak - 78.12.0-2`t- Rebuild to pickup older nssOaAEike Rathke - 78.12.0-1`@- Update to 78.12.0 build1 hmu1@hA)G?Jan Horak _d@- Update to 78.3.0 build1L(]?Jan Horak - 78.2.0-3_;- Update to 78.2.0 build1B'GAJan Horak _@- Update to 68.11.0 build1B&GAJan Horak ^@- Update to 68.10.0 build1`%G}Jan Horak ^@- Update to 68.9.0 build1 - Added patch for pipewire 0.3F$GIJan Horak ^>@- Added s390x specific patchesA#G?Jan Horak ^l@- Update to 68.8.0 build1W"mEMartin Stransky - 68.7.0-3^@- Added fix for rhbz#1821418L!]?Jan Horak - 68.7.0-2^k@- Update to 68.7.0 build3L ]?Jan Horak - 78.4.0-1_@- Update to 78.4.0 build2AG?Jan Horak _d@- Update to 78.3.0 build1L]?Jan Horak - 78.2.0-3_;- Update to 78.2.0 build1 &h{,Io&F5GIJan Horak ^>@- Added s390x specific patchesR4Ceerack@redhat.com - 78.4.1-1_- Update to 78.4.1 - Filtering nss/nspr libs3]'Jan Horak - 78.4.0-3_- Fixing flatpak build, fixing firefox.sh.in to not disable langpacks loadingM2]AJan Horak - 78.4.0-2_- Enable addon sideloadingL1]?Jan Horak - 78.4.0-1_@- Update to 78.4.0 build2A0G?Jan Horak _d@- Update to 78.3.0 build1L/]?Jan Horak - 78.2.0-3_;- Update to 78.2.0 build1B.GAJan Horak _@- Update to 68.11.0 build1B-GAJan Horak ^@- Update to 68.10.0 build1`,G}Jan Horak ^@- Update to 68.9.0 build1 - Added patch for pipewire 0.3F+GIJan Horak ^>@- Added s390x specific patchesL*]?Jan Horak - 78.4.0-1_@- Update to 78.4.0 build2 _X1\_B@GAJan Horak ^@- Update to 68.10.0 build1`?G}Jan Horak ^@- Update to 68.9.0 build1 - Added patch for pipewire 0.3R>Ceerack@redhat.com - 78.4.1-1_- Update to 78.4.1 - Filtering nss/nspr libs=]'Jan Horak - 78.4.0-3_- Fixing flatpak build, fixing firefox.sh.in to not disable langpacks loadingM<]AJan Horak - 78.4.0-2_- Enable addon sideloadingL;]?Jan Horak - 78.4.0-1_@- Update to 78.4.0 build2A:G?Jan Horak _d@- Update to 78.3.0 build1L9]?Jan Horak - 78.2.0-3_;- Update to 78.2.0 build1B8GAJan Horak _@- Update to 68.11.0 build1B7GAJan Horak ^@- Update to 68.10.0 build1`6G}Jan Horak ^@- Update to 68.9.0 build1 - Added patch for pipewire 0.3 >l(z>LL]?Jan Horak - 78.2.0-3_;- Update to 78.2.0 build1BKGAJan Horak _@- Update to 68.11.0 build1BJGAJan Horak ^@- Update to 68.10.0 build1`IG}Jan Horak ^@- Update to 68.9.0 build1 - Added patch for pipewire 0.3LH]?Jan Horak - 78.5.0-1_ - Update to 78.5.0 build18GC1erack@redhat.com - 78.4.1-1_- Update to 78.4.1F]'Jan Horak - 78.4.0-3_- Fixing flatpak build, fixing firefox.sh.in to not disable langpacks loadingME]AJan Horak - 78.4.0-2_- Enable addon sideloadingLD]?Jan Horak - 78.4.0-1_@- Update to 78.4.0 build2ACG?Jan Horak _d@- Update to 78.3.0 build1LB]?Jan Horak - 78.2.0-3_;- Update to 78.2.0 build1BAGAJan Horak _@- Update to 68.11.0 build1 Rm]5RMX]AJan Horak - 78.4.0-2_- Enable addon sideloadingLW]?Jan Horak - 78.4.0-1_@- Update to 78.4.0 build2AVG?Jan Horak _d@- Update to 78.3.0 build1LU]?Jan Horak - 78.2.0-3_;- Update to 78.2.0 build1BTGAJan Horak _@- Update to 68.11.0 build1BSGAJan Horak ^@- Update to 68.10.0 build1LR]?Jan Horak - 78.5.0-1_ - Update to 78.5.0 build18QC1erack@redhat.com - 78.4.1-1_- Update to 78.4.1P]'Jan Horak - 78.4.0-3_- Fixing flatpak build, fixing firefox.sh.in to not disable langpacks loadingMO]AJan Horak - 78.4.0-2_- Enable addon sideloadingLN]?Jan Horak - 78.4.0-1_@- Update to 78.4.0 build2AMG?Jan Horak _d@- Update to 78.3.0 build1 &{@]6a&8dC1erack@redhat.com - 78.4.1-1_- Update to 78.4.1c]'Jan Horak - 78.4.0-3_- Fixing flatpak build, fixing firefox.sh.in to not disable langpacks loadingMb]AJan Horak - 78.4.0-2_- Enable addon sideloadingLa]?Jan Horak - 78.4.0-1_@- Update to 78.4.0 build2A`G?Jan Horak _d@- Update to 78.3.0 build1L_]?Jan Horak - 78.2.0-3_;- Update to 78.2.0 build1B^GAJan Horak _@- Update to 68.11.0 build1B]GAJan Horak ^@- Update to 68.10.0 build1L\]?Jan Horak - 78.6.0-1_ - Update to 78.6.0 build1L[]?Jan Horak - 78.5.0-1_ - Update to 78.5.0 build18ZC1erack@redhat.com - 78.4.1-1_- Update to 78.4.1Y]'Jan Horak - 78.4.0-3_- Fixing flatpak build, fixing firefox.sh.in to not disable langpacks loading =b;f+=Mp_?Eike Rathke - 78.6.1-1_@- Update to 78.6.1 build1Lo]?Jan Horak - 78.6.0-1_ - Update to 78.6.0 build1Ln]?Jan Horak - 78.5.0-1_ - Update to 78.5.0 build18mC1erack@redhat.com - 78.4.1-1_- Update to 78.4.1l]'Jan Horak - 78.4.0-3_- Fixing flatpak build, fixing firefox.sh.in to not disable langpacks loadingMk]AJan Horak - 78.4.0-2_- Enable addon sideloadingLj]?Jan Horak - 78.4.0-1_@- Update to 78.4.0 build2AiG?Jan Horak _d@- Update to 78.3.0 build1Lh]?Jan Horak - 78.2.0-3_;- Update to 78.2.0 build1BgGAJan Horak _@- Update to 68.11.0 build1Lf]?Jan Horak - 78.6.0-1_ - Update to 78.6.0 build1Le]?Jan Horak - 78.5.0-1_ - Update to 78.5.0 build1 Hl(z+HL|]?Jan Horak - 78.4.0-1_@- Update to 78.4.0 build2A{G?Jan Horak _d@- Update to 78.3.0 build1Mz_?Eike Rathke - 78.6.1-1_@- Update to 78.6.1 build1Ly]?Jan Horak - 78.6.0-1_ - Update to 78.6.0 build1Lx]?Jan Horak - 78.5.0-1_ - Update to 78.5.0 build18wC1erack@redhat.com - 78.4.1-1_- Update to 78.4.1v]'Jan Horak - 78.4.0-3_- Fixing flatpak build, fixing firefox.sh.in to not disable langpacks loadingMu]AJan Horak - 78.4.0-2_- Enable addon sideloadingLt]?Jan Horak - 78.4.0-1_@- Update to 78.4.0 build2AsG?Jan Horak _d@- Update to 78.3.0 build1Lr]?Jan Horak - 78.2.0-3_;- Update to 78.2.0 build1BqGAJan Horak _@- Update to 68.11.0 build1 er+V:eD& 6d7bcceec43abb616cbffadcf76d1c208a4f658a0625d17e0b0315b3e5a4c252D% e063c651b9c19f3ff44c19dafd53594a57c6c58f609c5e0e419a4b724c4b5f87D$ 40f292198cfd1d640409908c391eac750a799c0007158bd95505cc00794862e8D# 3430976f8acda648d8659eecbc9ab33a1dcb14139a6206b64b25c7a1129d685eD" 49a94cfaa934548d43b739e469156d5cbf8467609c08c9d7583ecd18912a49b7D! 66d5ac31048d37a6a1e65da7b344292d028e8fbb82d4b9d710ab79080280254cD  98f19e1b800783ce86112ad1cabb55fccc84a4979bb77d07ffceab8d38da6f2aD 44600066daf3f3b57b9e269737e0b0dfcd410f3a524fbbd74aec3162d6f84f7cD 67cc5f25f8e6a42f9536eb9dbe7e22e3fab22c55d87d37db23cb90136913067eD 802ef81827f925a8e48e7eac8b4f0c0e44a7873cc15a96c696316840d6541191D c51cb2eba6f030cce0b81686cebf834e0aad1fb747875ef6fc8d06c6930fe18aD 2fe8803bf3b71fc183107689fe53ca7b40a655e57b4fc6531786f97143f55b5fD f455772710a92ccc156759199ca532b9536d567cda99884613c0d4ec6f35ed4c +RbM]AJan Horak - 78.4.0-2_- Enable addon sideloadingL]?Jan Horak - 78.4.0-1_@- Update to 78.4.0 build2AG?Jan Horak _d@- Update to 78.3.0 build1M_?Eike Rathke - 78.7.0-2` @- Update to 78.7.0 build2M_?Eike Rathke - 78.7.0-1`@- Update to 78.7.0 build1M_?Eike Rathke - 78.6.1-1_@- Update to 78.6.1 build1L]?Jan Horak - 78.6.0-1_ - Update to 78.6.0 build1L]?Jan Horak - 78.5.0-1_ - Update to 78.5.0 build18C1erack@redhat.com - 78.4.1-1_- Update to 78.4.1~]'Jan Horak - 78.4.0-3_- Fixing flatpak build, fixing firefox.sh.in to not disable langpacks loadingM}]AJan Horak - 78.4.0-2_- Enable addon sideloading T{@R-TL]?Jan Horak - 78.6.0-1_ - Update to 78.6.0 build1L]?Jan Horak - 78.5.0-1_ - Update to 78.5.0 build18C1erack@redhat.com - 78.4.1-1_- Update to 78.4.1]'Jan Horak - 78.4.0-3_- Fixing flatpak build, fixing firefox.sh.in to not disable langpacks loadingM_?Eike Rathke - 78.7.0-2` @- Update to 78.7.0 build2M _?Eike Rathke - 78.7.0-1`@- Update to 78.7.0 build1M _?Eike Rathke - 78.6.1-1_@- Update to 78.6.1 build1L ]?Jan Horak - 78.6.0-1_ - Update to 78.6.0 build1L ]?Jan Horak - 78.5.0-1_ - Update to 78.5.0 build18 C1erack@redhat.com - 78.4.1-1_- Update to 78.4.1]'Jan Horak - 78.4.0-3_- Fixing flatpak build, fixing firefox.sh.in to not disable langpacks loading k`iY kM_?Eike Rathke - 78.6.1-1_@- Update to 78.6.1 build1L]?Jan Horak - 78.6.0-1_ - Update to 78.6.0 build1L]?Jan Horak - 78.5.0-1_ - Update to 78.5.0 build18C1erack@redhat.com - 78.4.1-1_- Update to 78.4.1]'Jan Horak - 78.4.0-3_- Fixing flatpak build, fixing firefox.sh.in to not disable langpacks loadingM_?Eike Rathke - 78.8.0-1`-@- Update to 78.8.0 build2F_1Eike Rathke - 78.7.1-1`"yA- Update to 78.7.1[]]Jan Horak - 78.7.0-3`"y@- Fixing install prefix for the homepageM_?Eike Rathke - 78.7.0-2` @- Update to 78.7.0 build2M_?Eike Rathke - 78.7.0-1`@- Update to 78.7.0 build1M_?Eike Rathke - 78.6.1-1_@- Update to 78.6.1 build1 B`i.@B[)]]Jan Horak - 78.7.0-3`"y@- Fixing install prefix for the homepageM(_?Eike Rathke - 78.7.0-2` @- Update to 78.7.0 build2M'_?Eike Rathke - 78.7.0-1`@- Update to 78.7.0 build1M&_?Eike Rathke - 78.6.1-1_@- Update to 78.6.1 build1L%]?Jan Horak - 78.6.0-1_ - Update to 78.6.0 build1L$]?Jan Horak - 78.5.0-1_ - Update to 78.5.0 build18#C1erack@redhat.com - 78.4.1-1_- Update to 78.4.1M"_?Eike Rathke - 78.8.0-1`-@- Update to 78.8.0 build2F!_1Eike Rathke - 78.7.1-1`"yA- Update to 78.7.1[ ]]Jan Horak - 78.7.0-3`"y@- Fixing install prefix for the homepageM_?Eike Rathke - 78.7.0-2` @- Update to 78.7.0 build2M_?Eike Rathke - 78.7.0-1`@- Update to 78.7.0 build1 Wg>NWM5_?Eike Rathke - 78.8.0-1`-@- Update to 78.8.0 build2F4_1Eike Rathke - 78.7.1-1`"yA- Update to 78.7.1[3]]Jan Horak - 78.7.0-3`"y@- Fixing install prefix for the homepageM2_?Eike Rathke - 78.7.0-2` @- Update to 78.7.0 build2M1_?Eike Rathke - 78.7.0-1`@- Update to 78.7.0 build1M0_?Eike Rathke - 78.6.1-1_@- Update to 78.6.1 build1L/]?Jan Horak - 78.6.0-1_ - Update to 78.6.0 build1L.]?Jan Horak - 78.5.0-1_ - Update to 78.5.0 build18-C1erack@redhat.com - 78.4.1-1_- Update to 78.4.1M,_?Eike Rathke - 78.9.0-1`Q@- Update to 78.9.0 build1M+_?Eike Rathke - 78.8.0-1`-@- Update to 78.8.0 build2F*_1Eike Rathke - 78.7.1-1`"yA- Update to 78.7.1 >%Co>L?]? Jan Horak - 91.9.1-1b- Update to 91.9.1 build1F>_1 Eike Rathke - 91.9.0-1bg- Update to 91.9.0F=_1 Eike Rathke - 91.8.0-1bL/@- Update to 91.8.0M<_? Eike Rathke - 91.7.0-3b%- Update to 91.7.0 build3;]% Jan Horak - 91.7.0-2b\@- Added expat backports of CVE-2022-25235, CVE-2022-25236 and CVE-2022-25315M:_? Eike Rathke - 91.7.0-1b - Update to 91.7.0 build29]A Jan Horak - 91.6.0-2b- Install langpacks to the browser/extensions to make them available in UI: rhbz#2030190M8_? Eike Rathke - 91.6.0-1arA- Update to 91.6.0 build17]3 Jan Horak - 91.5.0-2ar@- Use default update channel to fix non working enterprise policies: rhbz#2044667M6_?Eike Rathke - 78.9.0-1`Q@- Update to 78.9.0 build1 <#Am<LI]?!Jan Horak - 91.9.1-1b- Update to 91.9.1 build1FH_1!Eike Rathke - 91.9.0-1bg- Update to 91.9.0FG_1!Eike Rathke - 91.8.0-1bL/@- Update to 91.8.0MF_?!Eike Rathke - 91.7.0-3b%- Update to 91.7.0 build3E]%!Jan Horak - 91.7.0-2b\@- Added expat backports of CVE-2022-25235, CVE-2022-25236 and CVE-2022-25315MD_?!Eike Rathke - 91.7.0-1b - Update to 91.7.0 build2C]A!Jan Horak - 91.6.0-2b- Install langpacks to the browser/extensions to make them available in UI: rhbz#2030190MB_?!Eike Rathke - 91.6.0-1arA- Update to 91.6.0 build1A]3!Jan Horak - 91.5.0-2ar@- Use default update channel to fix non working enterprise policies: rhbz#2044667O@aA Eike Rathke - 91.10.0-1b- Update to 91.10.0 build1 !Hfs!OTaA"Eike Rathke - 91.11.0-2bU- Update to 91.11.0 build2OSaA"Eike Rathke - 91.11.0-1b- Update to 91.11.0 build1ORaA"Eike Rathke - 91.10.0-1b- Update to 91.10.0 build1LQ]?"Jan Horak - 91.9.1-1b- Update to 91.9.1 build1FP_1"Eike Rathke - 91.9.0-1bg- Update to 91.9.0FO_1"Eike Rathke - 91.8.0-1bL/@- Update to 91.8.0MN_?"Eike Rathke - 91.7.0-3b%- Update to 91.7.0 build3M]%"Jan Horak - 91.7.0-2b\@- Added expat backports of CVE-2022-25235, CVE-2022-25236 and CVE-2022-25315ML_?"Eike Rathke - 91.7.0-1b - Update to 91.7.0 build2K]A"Jan Horak - 91.6.0-2b- Install langpacks to the browser/extensions to make them available in UI: rhbz#2030190OJaA!Eike Rathke - 91.10.0-1b- Update to 91.10.0 build1 #nJis#M__?$Eike Rathke - 91.7.0-1b - Update to 91.7.0 build2O^aA#Eike Rathke - 91.11.0-2bU- Update to 91.11.0 build2O]aA#Eike Rathke - 91.11.0-1b- Update to 91.11.0 build1O\aA#Eike Rathke - 91.10.0-1b- Update to 91.10.0 build1L[]?#Jan Horak - 91.9.1-1b- Update to 91.9.1 build1FZ_1#Eike Rathke - 91.9.0-1bg- Update to 91.9.0FY_1#Eike Rathke - 91.8.0-1bL/@- Update to 91.8.0MX_?#Eike Rathke - 91.7.0-3b%- Update to 91.7.0 build3W]%#Jan Horak - 91.7.0-2b\@- Added expat backports of CVE-2022-25235, CVE-2022-25236 and CVE-2022-25315MV_?#Eike Rathke - 91.7.0-1b - Update to 91.7.0 build2U]A#Jan Horak - 91.6.0-2b- Install langpacks to the browser/extensions to make them available in UI: rhbz#2030190 /|,KU/j]%%Jan Horak - 91.7.0-2b\@- Added expat backports of CVE-2022-25235, CVE-2022-25236 and CVE-2022-25315Mi_?%Eike Rathke - 91.7.0-1b - Update to 91.7.0 build2OhaA$Eike Rathke - 91.12.0-1b?- Update to 91.12.0 build1OgaA$Eike Rathke - 91.11.0-2bU- Update to 91.11.0 build2OfaA$Eike Rathke - 91.11.0-1b- Update to 91.11.0 build1OeaA$Eike Rathke - 91.10.0-1b- Update to 91.10.0 build1Ld]?$Jan Horak - 91.9.1-1b- Update to 91.9.1 build1Fc_1$Eike Rathke - 91.9.0-1bg- Update to 91.9.0Fb_1$Eike Rathke - 91.8.0-1bL/@- Update to 91.8.0Ma_?$Eike Rathke - 91.7.0-3b%- Update to 91.7.0 build3`]%$Jan Horak - 91.7.0-2b\@- Added expat backports of CVE-2022-25235, CVE-2022-25236 and CVE-2022-25315 !g}+j!Fv_1&Eike Rathke - 91.9.0-1bg- Update to 91.9.0Fu_1&Eike Rathke - 91.8.0-1bL/@- Update to 91.8.0Mt_?&Eike Rathke - 91.7.0-3b%- Update to 91.7.0 build3s]%&Jan Horak - 91.7.0-2b\@- Added expat backports of CVE-2022-25235, CVE-2022-25236 and CVE-2022-25315OraA%Eike Rathke - 91.12.0-1b?- Update to 91.12.0 build1OqaA%Eike Rathke - 91.11.0-2bU- Update to 91.11.0 build2OpaA%Eike Rathke - 91.11.0-1b- Update to 91.11.0 build1OoaA%Eike Rathke - 91.10.0-1b- Update to 91.10.0 build1Ln]?%Jan Horak - 91.9.1-1b- Update to 91.9.1 build1Fm_1%Eike Rathke - 91.9.0-1bg- Update to 91.9.0Fl_1%Eike Rathke - 91.8.0-1bL/@- Update to 91.8.0Mk_?%Eike Rathke - 91.7.0-3b%- Update to 91.7.0 build3 b_ iCbL]?'Jan Horak - 91.9.1-1b- Update to 91.9.1 build1F_1'Eike Rathke - 91.9.0-1bg- Update to 91.9.0F_1'Eike Rathke - 91.8.0-1bL/@- Update to 91.8.0M~_?'Eike Rathke - 91.7.0-3b%- Update to 91.7.0 build3}]%'Jan Horak - 91.7.0-2b\@- Added expat backports of CVE-2022-25235, CVE-2022-25236 and CVE-2022-25315O|aA&Eike Rathke - 91.13.0-1b@- Update to 91.13.0 build1O{aA&Eike Rathke - 91.12.0-1b?- Update to 91.12.0 build1OzaA&Eike Rathke - 91.11.0-2bU- Update to 91.11.0 build2OyaA&Eike Rathke - 91.11.0-1b- Update to 91.11.0 build1OxaA&Eike Rathke - 91.10.0-1b- Update to 91.10.0 build1Lw]?&Jan Horak - 91.9.1-1b- Update to 91.9.1 build1 er+V:eD3 0b48a1dc6bd965ac5f800c44cf498da51c5fd0ec07bf16a07911d66f89932c4bD2 078df219eb34b52cef5f93c17533da34f2eceaec30e85da8944716d38dfee196D1 61eb1f5291daee31b9568e4897e13e2fa0260d850c62490f336ee5f55b31703bD0 f9138cc0c8bd84737691daa9f6f8f6914ee52bef60ec7862c2921c8d8743faa7D/ 42e22ddc4f5145c86fda06a008ba1415e8c40c3caa32ca21f81ce460fa3e2bf5D. d84e36f29bdfc3258ea945056512bc5478db08e97bee521c8debc13bb0e514b1D- 903e1d0ede27725fa4cc5c201b48de10f5cbd5f90594a9cb1c3a7e06037b2fe0D, 8c0eff6015d46baf10cb337069eb8d7100741d665dddd559e9e053509293cad7D+ 6d5b1649b1e98557b5173af9108f9a86fc71dcf1bec82baed2b16dc82c6491d4D* 91c597c3c15155bea7576d423bb897ce5644669e24f2b918fb694fe845700c49D) 524031feb4b382103cd67a6e7a15219524577b7af9ecf3f8b7e5ca443bb043aaD( c472916040722df81c63f7a4b84001545fcde6fe7ff88a7d90493dac79e09626D' 97afe94345fd3c005c2618f3f48fcbae76e8b91619f9bfe40ec51d70d2b90c75 )\ fOm)A G?(Jan Horak a- Update to 91.0.1 build1E Y5(Jan Horak - 91.0-1aj@- Update to 91.0 ESRC Y1(Jan Horak - 91.0-1a@- Update to 91.0b8Q _G(Jan Horak - 78.12.0-2`t- Rebuild to pickup older nssO aA(Eike Rathke - 78.12.0-1`@- Update to 78.12.0 build1YaU(Eike Rathke - 78.11.0-3`- Update to 78.11.0 build2 (release)fao(Eike Rathke - 78.11.0-2`- Fix rhel_minor_version for dist .el8_4 and .el8OaA'Eike Rathke - 91.13.0-1b@- Update to 91.13.0 build1OaA'Eike Rathke - 91.12.0-1b?- Update to 91.12.0 build1OaA'Eike Rathke - 91.11.0-2bU- Update to 91.11.0 build2OaA'Eike Rathke - 91.11.0-1b- Update to 91.11.0 build1OaA'Eike Rathke - 91.10.0-1b- Update to 91.10.0 build1 ]b$~8]L]?)Jan Horak - 91.1.0-1aA@- Update to 91.1.0 build1AG?)Jan Horak a- Update to 91.0.1 build1EY5)Jan Horak - 91.0-1aj@- Update to 91.0 ESRCY1)Jan Horak - 91.0-1a@- Update to 91.0b8Q_G)Jan Horak - 78.12.0-2`t- Rebuild to pickup older nssOaA)Eike Rathke - 78.12.0-1`@- Update to 78.12.0 build1YaU)Eike Rathke - 78.11.0-3`- Update to 78.11.0 build2 (release)fao)Eike Rathke - 78.11.0-2`- Fix rhel_minor_version for dist .el8_4 and .el8v](Jan Horak - 91.2.0-4aZ- Disable webrender on the s390x due to wrong colors: rhbz#2009503L]?(Jan Horak - 91.2.0-3aTU@- Update to 91.2.0 build1L]?(Jan Horak - 91.1.0-1aA@- Update to 91.1.0 build1 N8Lq"NX#]W*Jan Horak - 91.2.0-5aqV@- Fixed crashes when FIPS is enabled.v"]*Jan Horak - 91.2.0-4aZ- Disable webrender on the s390x due to wrong colors: rhbz#2009503L!]?*Jan Horak - 91.2.0-3aTU@- Update to 91.2.0 build1L ]?*Jan Horak - 91.1.0-1aA@- Update to 91.1.0 build1AG?*Jan Horak a- Update to 91.0.1 build1EY5*Jan Horak - 91.0-1aj@- Update to 91.0 ESRCY1*Jan Horak - 91.0-1a@- Update to 91.0b8Q_G*Jan Horak - 78.12.0-2`t- Rebuild to pickup older nssOaA*Eike Rathke - 78.12.0-1`@- Update to 78.12.0 build1v])Jan Horak - 91.2.0-4aZ- Disable webrender on the s390x due to wrong colors: rhbz#2009503L]?)Jan Horak - 91.2.0-3aTU@- Update to 91.2.0 build1 "^ |8!v"Q/_G,Jan Horak - 78.12.0-2`t- Rebuild to pickup older nssM._?+Eike Rathke - 91.3.0-1a- Update to 91.3.0 build1X-]W+Jan Horak - 91.2.0-5aqV@- Fixed crashes when FIPS is enabled.v,]+Jan Horak - 91.2.0-4aZ- Disable webrender on the s390x due to wrong colors: rhbz#2009503L+]?+Jan Horak - 91.2.0-3aTU@- Update to 91.2.0 build1L*]?+Jan Horak - 91.1.0-1aA@- Update to 91.1.0 build1A)G?+Jan Horak a- Update to 91.0.1 build1E(Y5+Jan Horak - 91.0-1aj@- Update to 91.0 ESRC'Y1+Jan Horak - 91.0-1a@- Update to 91.0b8Q&_G+Jan Horak - 78.12.0-2`t- Rebuild to pickup older nssO%aA+Eike Rathke - 78.12.0-1`@- Update to 78.12.0 build1M$_?*Eike Rathke - 91.3.0-1a- Update to 91.3.0 build1 :r.l:E;Y5-Jan Horak - 91.0-1aj@- Update to 91.0 ESRC:Y1-Jan Horak - 91.0-1a@- Update to 91.0b8Q9_G-Jan Horak - 78.12.0-2`t- Rebuild to pickup older nssM8_?,Eike Rathke - 91.4.0-1ac- Update to 91.4.0 build1M7_?,Eike Rathke - 91.3.0-1a- Update to 91.3.0 build1X6]W,Jan Horak - 91.2.0-5aqV@- Fixed crashes when FIPS is enabled.v5],Jan Horak - 91.2.0-4aZ- Disable webrender on the s390x due to wrong colors: rhbz#2009503L4]?,Jan Horak - 91.2.0-3aTU@- Update to 91.2.0 build1L3]?,Jan Horak - 91.1.0-1aA@- Update to 91.1.0 build1A2G?,Jan Horak a- Update to 91.0.1 build1E1Y5,Jan Horak - 91.0-1aj@- Update to 91.0 ESRC0Y1,Jan Horak - 91.0-1a@- Update to 91.0b8 :mJd:LG]?.Jan Horak - 91.2.0-3aTU@- Update to 91.2.0 build1LF]?.Jan Horak - 91.1.0-1aA@- Update to 91.1.0 build1AEG?.Jan Horak a- Update to 91.0.1 build1EDY5.Jan Horak - 91.0-1aj@- Update to 91.0 ESRCCY1.Jan Horak - 91.0-1a@- Update to 91.0b8MB_?-Eike Rathke - 91.4.0-1ac- Update to 91.4.0 build1MA_?-Eike Rathke - 91.3.0-1a- Update to 91.3.0 build1X@]W-Jan Horak - 91.2.0-5aqV@- Fixed crashes when FIPS is enabled.v?]-Jan Horak - 91.2.0-4aZ- Disable webrender on the s390x due to wrong colors: rhbz#2009503L>]?-Jan Horak - 91.2.0-3aTU@- Update to 91.2.0 build1L=]?-Jan Horak - 91.1.0-1aA@- Update to 91.1.0 build1A<G?-Jan Horak a- Update to 91.0.1 build1 S,<jSvR]/Jan Horak - 91.2.0-4aZ- Disable webrender on the s390x due to wrong colors: rhbz#2009503LQ]?/Jan Horak - 91.2.0-3aTU@- Update to 91.2.0 build1LP]?/Jan Horak - 91.1.0-1aA@- Update to 91.1.0 build1AOG?/Jan Horak a- Update to 91.0.1 build1ENY5/Jan Horak - 91.0-1aj@- Update to 91.0 ESRCMY1/Jan Horak - 91.0-1a@- Update to 91.0b8ML_?.Eike Rathke - 91.5.0-1a- Update to 91.5.0 build1MK_?.Eike Rathke - 91.4.0-1ac- Update to 91.4.0 build1MJ_?.Eike Rathke - 91.3.0-1a- Update to 91.3.0 build1XI]W.Jan Horak - 91.2.0-5aqV@- Fixed crashes when FIPS is enabled.vH].Jan Horak - 91.2.0-4aZ- Disable webrender on the s390x due to wrong colors: rhbz#2009503 CUfCC]]]a0Jan Horak - 91.4.0-2a5- Added fix for failing addons signatures.M\_?0Eike Rathke - 91.4.0-1ac- Update to 91.4.0 build1M[_?0Eike Rathke - 91.3.0-1a- Update to 91.3.0 build1XZ]W0Jan Horak - 91.2.0-5aqV@- Fixed crashes when FIPS is enabled.vY]0Jan Horak - 91.2.0-4aZ- Disable webrender on the s390x due to wrong colors: rhbz#2009503LX]?0Jan Horak - 91.2.0-3aTU@- Update to 91.2.0 build1LW]?0Jan Horak - 91.1.0-1aA@- Update to 91.1.0 build1MV_?/Eike Rathke - 91.5.0-1a- Update to 91.5.0 build1MU_?/Eike Rathke - 91.4.0-1ac- Update to 91.4.0 build1MT_?/Eike Rathke - 91.3.0-1a- Update to 91.3.0 build1XS]W/Jan Horak - 91.2.0-5aqV@- Fixed crashes when FIPS is enabled. c%7cc]g]a1Jan Horak - 91.4.0-2a5- Added fix for failing addons signatures.Mf_?1Eike Rathke - 91.4.0-1ac- Update to 91.4.0 build1Me_?1Eike Rathke - 91.3.0-1a- Update to 91.3.0 build1Xd]W1Jan Horak - 91.2.0-5aqV@- Fixed crashes when FIPS is enabled.vc]1Jan Horak - 91.2.0-4aZ- Disable webrender on the s390x due to wrong colors: rhbz#2009503Lb]?1Jan Horak - 91.2.0-3aTU@- Update to 91.2.0 build1La]?1Jan Horak - 91.1.0-1aA@- Update to 91.1.0 build1M`_?0Eike Rathke - 91.6.0-1arA- Update to 91.6.0 build1_]30Jan Horak - 91.5.0-2ar@- Use default update channel to fix non working enterprise policies: rhbz#2044667M^_?0Eike Rathke - 91.5.0-1a- Update to 91.5.0 build1 %5Mp_?2Eike Rathke - 91.6.0-1arA- Update to 91.6.0 build1o]32Jan Horak - 91.5.0-2ar@- Use default update channel to fix non working enterprise policies: rhbz#2044667Mn_?2Eike Rathke - 91.5.0-1a- Update to 91.5.0 build1]m]a2Jan Horak - 91.4.0-2a5- Added fix for failing addons signatures.Ml_?2Eike Rathke - 91.4.0-1ac- Update to 91.4.0 build1Mk_?2Eike Rathke - 91.3.0-1a- Update to 91.3.0 build1Mj_?1Eike Rathke - 91.6.0-1arA- Update to 91.6.0 build1i]31Jan Horak - 91.5.0-2ar@- Use default update channel to fix non working enterprise policies: rhbz#2044667Mh_?1Eike Rathke - 91.5.0-1a- Update to 91.5.0 build1 nJJoMz_?3Eike Rathke - 91.6.0-1arA- Update to 91.6.0 build1y]33Jan Horak - 91.5.0-2ar@- Use default update channel to fix non working enterprise policies: rhbz#2044667Mx_?3Eike Rathke - 91.5.0-1a- Update to 91.5.0 build1]w]a3Jan Horak - 91.4.0-2a5- Added fix for failing addons signatures.Mv_?3Eike Rathke - 91.4.0-1ac- Update to 91.4.0 build1Mu_?3Eike Rathke - 91.3.0-1a- Update to 91.3.0 build1Mt_?2Eike Rathke - 91.7.0-3b%- Update to 91.7.0 build3s]%2Jan Horak - 91.7.0-2b\@- Added expat backports of CVE-2022-25235, CVE-2022-25236 and CVE-2022-25315Mr_?2Eike Rathke - 91.7.0-1b - Update to 91.7.0 build2q]A2Jan Horak - 91.6.0-2b- Install langpacks to the browser/extensions to make them available in UI: rhbz#2030190 onJJoM_?4Eike Rathke - 91.6.0-1arA- Update to 91.6.0 build1]34Jan Horak - 91.5.0-2ar@- Use default update channel to fix non working enterprise policies: rhbz#2044667M_?4Eike Rathke - 91.5.0-1a- Update to 91.5.0 build1]]a4Jan Horak - 91.4.0-2a5- Added fix for failing addons signatures.M_?4Eike Rathke - 91.4.0-1ac- Update to 91.4.0 build1M~_?3Eike Rathke - 91.7.0-3b%- Update to 91.7.0 build3}]%3Jan Horak - 91.7.0-2b\@- Added expat backports of CVE-2022-25235, CVE-2022-25236 and CVE-2022-25315M|_?3Eike Rathke - 91.7.0-1b - Update to 91.7.0 build2{]A3Jan Horak - 91.6.0-2b- Install langpacks to the browser/extensions to make them available in UI: rhbz#2030190 er+V:eD@ c515fb742f9fbf6e205c91df3d75b991bc0e87b359f64d944d2e6930b0b37ce8D? 36e338a02697b1f86cb751a4d30e96bbb9a01a424dfe6f050474e28f832d3b2dD> 5c481b40303686e7be3e1c4fb48c29d0e1c8d41c8eec46b55771c7970af95954D= a2b22dc88f61d0fa6de4fcb62e090f383e630fc264c56ad005c9c508b1c0fcb2D< d247f05fd2f22a9dc59679f6c668b92c75b8f5beb481c99983a0b6d26d10bb08D; 2ba8ed563d8e7d31e393c915f3705b7c8c4c991ca337616916c90e4a14049411D: e65c76e2da0feca843e2f481d8447767d71a1f723ceeca4f9720896b896a6e7eD9 a40300c549d06a08cce3881d68a82db4bbd0d600667f58fd2017f98bd033fa4eD8 e3fe1238b3aefa061d1f4c2e420e93639cafe3a21ce171d5f4a80fbe6aa7e555D7 c448f7707d3e7d90b0f7376b9e91d551448d8304a6b162d474c8cf243b7f11e5D6 34f10adeaa6be7f713c3b688736291759f254661968bf607fab161503364705fD5 48c754619fa5b6636c02b2b5d79f0529027a96e638760d84ff74df57ece87bd2D4 5a169173d476ff530595d0ae6b03d7f7fba5bf999d95a008a477896efb71218d &nJQv&M _?5Eike Rathke - 91.6.0-1arA- Update to 91.6.0 build1 ]35Jan Horak - 91.5.0-2ar@- Use default update channel to fix non working enterprise policies: rhbz#2044667M _?5Eike Rathke - 91.5.0-1a- Update to 91.5.0 build1] ]a5Jan Horak - 91.4.0-2a5- Added fix for failing addons signatures.M _?5Eike Rathke - 91.4.0-1ac- Update to 91.4.0 build1F_14Eike Rathke - 91.8.0-1bL/@- Update to 91.8.0M_?4Eike Rathke - 91.7.0-3b%- Update to 91.7.0 build3]%4Jan Horak - 91.7.0-2b\@- Added expat backports of CVE-2022-25235, CVE-2022-25236 and CVE-2022-25315M_?4Eike Rathke - 91.7.0-1b - Update to 91.7.0 build2]A4Jan Horak - 91.6.0-2b- Install langpacks to the browser/extensions to make them available in UI: rhbz#2030190 vnJQvM_?6Eike Rathke - 91.6.0-1arA- Update to 91.6.0 build1]36Jan Horak - 91.5.0-2ar@- Use default update channel to fix non working enterprise policies: rhbz#2044667M_?6Eike Rathke - 91.5.0-1a- Update to 91.5.0 build1]]a6Jan Horak - 91.4.0-2a5- Added fix for failing addons signatures.F_15Eike Rathke - 91.8.0-1bL/@- Update to 91.8.0M_?5Eike Rathke - 91.7.0-3b%- Update to 91.7.0 build3]%5Jan Horak - 91.7.0-2b\@- Added expat backports of CVE-2022-25235, CVE-2022-25236 and CVE-2022-25315M_?5Eike Rathke - 91.7.0-1b - Update to 91.7.0 build2]A5Jan Horak - 91.6.0-2b- Install langpacks to the browser/extensions to make them available in UI: rhbz#2030190 -nJX}-M _?7Eike Rathke - 91.6.0-1arA- Update to 91.6.0 build1]37Jan Horak - 91.5.0-2ar@- Use default update channel to fix non working enterprise policies: rhbz#2044667M_?7Eike Rathke - 91.5.0-1a- Update to 91.5.0 build1]]a7Jan Horak - 91.4.0-2a5- Added fix for failing addons signatures.F_16Eike Rathke - 91.9.0-1bg- Update to 91.9.0F_16Eike Rathke - 91.8.0-1bL/@- Update to 91.8.0M_?6Eike Rathke - 91.7.0-3b%- Update to 91.7.0 build3]%6Jan Horak - 91.7.0-2b\@- Added expat backports of CVE-2022-25235, CVE-2022-25236 and CVE-2022-25315M_?6Eike Rathke - 91.7.0-1b - Update to 91.7.0 build2]A6Jan Horak - 91.6.0-2b- Install langpacks to the browser/extensions to make them available in UI: rhbz#2030190 nJhM)_?8Eike Rathke - 91.6.0-1arA- Update to 91.6.0 build1(]38Jan Horak - 91.5.0-2ar@- Use default update channel to fix non working enterprise policies: rhbz#2044667M'_?8Eike Rathke - 91.5.0-1a- Update to 91.5.0 build1F&_17Eike Rathke - 91.9.0-1bg- Update to 91.9.0F%_17Eike Rathke - 91.8.0-1bL/@- Update to 91.8.0M$_?7Eike Rathke - 91.7.0-3b%- Update to 91.7.0 build3#]%7Jan Horak - 91.7.0-2b\@- Added expat backports of CVE-2022-25235, CVE-2022-25236 and CVE-2022-25315M"_?7Eike Rathke - 91.7.0-1b - Update to 91.7.0 build2!]A7Jan Horak - 91.6.0-2b- Install langpacks to the browser/extensions to make them available in UI: rhbz#2030190 >nJi>M3_?9Eike Rathke - 91.6.0-1arA- Update to 91.6.0 build12]39Jan Horak - 91.5.0-2ar@- Use default update channel to fix non working enterprise policies: rhbz#2044667M1_?9Eike Rathke - 91.5.0-1a- Update to 91.5.0 build1L0]?8Jan Horak - 91.9.1-1b- Update to 91.9.1 build1F/_18Eike Rathke - 91.9.0-1bg- Update to 91.9.0F._18Eike Rathke - 91.8.0-1bL/@- Update to 91.8.0M-_?8Eike Rathke - 91.7.0-3b%- Update to 91.7.0 build3,]%8Jan Horak - 91.7.0-2b\@- Added expat backports of CVE-2022-25235, CVE-2022-25236 and CVE-2022-25315M+_?8Eike Rathke - 91.7.0-1b - Update to 91.7.0 build2*]A8Jan Horak - 91.6.0-2b- Install langpacks to the browser/extensions to make them available in UI: rhbz#2030190 )nJi)<;a:Eric Garver - 0.6.3-3]>- backport recent upstream stable fixes - backport fix --remove-rules deleting all direct rules - backport fix unable to delete rich rule forward-port - backport fix forward-port for external zone hijacking internal zone - backport fix testsuite iptables lockingL:]?9Jan Horak - 91.9.1-1b- Update to 91.9.1 build1F9_19Eike Rathke - 91.9.0-1bg- Update to 91.9.0F8_19Eike Rathke - 91.8.0-1bL/@- Update to 91.8.0M7_?9Eike Rathke - 91.7.0-3b%- Update to 91.7.0 build36]%9Jan Horak - 91.7.0-2b\@- Added expat backports of CVE-2022-25235, CVE-2022-25236 and CVE-2022-25315M5_?9Eike Rathke - 91.7.0-1b - Update to 91.7.0 build24]A9Jan Horak - 91.6.0-2b- Install langpacks to the browser/extensions to make them available in UI: rhbz#2030190 $@o}`Dca:Eric Garver - 0.6.3-12_Wr@- fix(zone): cache rule_str for rich rulesaCcc:Eric Garver - 0.6.3-11^@- feat(service): add RH-Satellite-6-Capsule Bc3:Eric Garver - 0.6.3-10^- fix: add logrotate policy - fix: checkIP6: strip leading/trailing square bracketshAas:Eric Garver - 0.6.3-9^9\- fix: firewalld not falling back to interface zonec@ai:Eric Garver - 0.6.3-8]X- fix: failure to load modules no longer fatall?a{:Eric Garver - 0.6.3-7]- fix: Revert "ebtables: drop support for broute table"r>a:Eric Garver - 0.6.3-6]nU- fix: direct: removeRules() not removing all rules in chaind=ak:Eric Garver - 0.6.3-5]QT- doc: add --default-config and --system-configr<a:Eric Garver - 0.6.3-4]QT- fix: guarantee zone source dispatch is sorted by zone name $@o}`Mca;Eric Garver - 0.6.3-12_Wr@- fix(zone): cache rule_str for rich rulesaLcc;Eric Garver - 0.6.3-11^@- feat(service): add RH-Satellite-6-Capsule Kc3;Eric Garver - 0.6.3-10^- fix: add logrotate policy - fix: checkIP6: strip leading/trailing square bracketshJas;Eric Garver - 0.6.3-9^9\- fix: firewalld not falling back to interface zonecIai;Eric Garver - 0.6.3-8]X- fix: failure to load modules no longer fatallHa{;Eric Garver - 0.6.3-7]- fix: Revert "ebtables: drop support for broute table"rGa;Eric Garver - 0.6.3-6]nU- fix: direct: removeRules() not removing all rules in chaindFak;Eric Garver - 0.6.3-5]QT- doc: add --default-config and --system-configrEa;Eric Garver - 0.6.3-4]QT- fix: guarantee zone source dispatch is sorted by zone name )Os)cTai - 0.6.3-8]X- fix: failure to load modules no longer fatallSa{ - 0.6.3-7]- fix: Revert "ebtables: drop support for broute table"rRa - 0.6.3-6]nU- fix: direct: removeRules() not removing all rules in chaindQak - 0.6.3-5]QT- doc: add --default-config and --system-configrPa - 0.6.3-4]QT- fix: guarantee zone source dispatch is sorted by zone name - 0.6.3-3]>- backport recent upstream stable fixes - backport fix --remove-rules deleting all direct rules - backport fix unable to delete rich rule forward-port - backport fix forward-port for external zone hijacking internal zone - backport fix testsuite iptables lockingnNc};Eric Garver - 0.6.3-13`x*- doc: clarify --set-target values "default" vs "reject" @dc]ai=Eric Garver - 0.6.3-8]X- fix: failure to load modules no longer fatall\a{=Eric Garver - 0.6.3-7]- fix: Revert "ebtables: drop support for broute table"r[a=Eric Garver - 0.6.3-6]nU- fix: direct: removeRules() not removing all rules in chaindZak=Eric Garver - 0.6.3-5]QT- doc: add --default-config and --system-configrYa=Eric Garver - 0.6.3-4]QT- fix: guarantee zone source dispatch is sorted by zone name`Xca - 0.6.3-12_Wr@- fix(zone): cache rule_str for rich rulesaWcc - 0.6.3-11^@- feat(service): add RH-Satellite-6-Capsule Vc3 - 0.6.3-10^- fix: add logrotate policy - fix: checkIP6: strip leading/trailing square bracketshUas - 0.6.3-9^9\- fix: firewalld not falling back to interface zone @rda>Eric Garver - 0.6.3-4]QT- fix: guarantee zone source dispatch is sorted by zone nameEric Garver - 0.6.3-3]>- backport recent upstream stable fixes - backport fix --remove-rules deleting all direct rules - backport fix unable to delete rich rule forward-port - backport fix forward-port for external zone hijacking internal zone - backport fix testsuite iptables lockingnbc}=Eric Garver - 0.6.3-13`x*- doc: clarify --set-target values "default" vs "reject"`aca=Eric Garver - 0.6.3-12_Wr@- fix(zone): cache rule_str for rich rulesa`cc=Eric Garver - 0.6.3-11^@- feat(service): add RH-Satellite-6-Capsule _c3=Eric Garver - 0.6.3-10^- fix: add logrotate policy - fix: checkIP6: strip leading/trailing square bracketsh^as=Eric Garver - 0.6.3-9^9\- fix: firewalld not falling back to interface zone $OVrma?Eric Garver - 0.6.3-4]QT- fix: guarantee zone source dispatch is sorted by zone name`lca>Eric Garver - 0.6.3-12_Wr@- fix(zone): cache rule_str for rich rulesakcc>Eric Garver - 0.6.3-11^@- feat(service): add RH-Satellite-6-Capsule jc3>Eric Garver - 0.6.3-10^- fix: add logrotate policy - fix: checkIP6: strip leading/trailing square bracketshias>Eric Garver - 0.6.3-9^9\- fix: firewalld not falling back to interface zonechai>Eric Garver - 0.6.3-8]X- fix: failure to load modules no longer fatallga{>Eric Garver - 0.6.3-7]- fix: Revert "ebtables: drop support for broute table"rfa>Eric Garver - 0.6.3-6]nU- fix: direct: removeRules() not removing all rules in chaindeak>Eric Garver - 0.6.3-5]QT- doc: add --default-config and --system-config $OVnvc}?Eric Garver - 0.6.3-13`x*- doc: clarify --set-target values "default" vs "reject"`uca?Eric Garver - 0.6.3-12_Wr@- fix(zone): cache rule_str for rich rulesatcc?Eric Garver - 0.6.3-11^@- feat(service): add RH-Satellite-6-Capsule sc3?Eric Garver - 0.6.3-10^- fix: add logrotate policy - fix: checkIP6: strip leading/trailing square bracketshras?Eric Garver - 0.6.3-9^9\- fix: firewalld not falling back to interface zonecqai?Eric Garver - 0.6.3-8]X- fix: failure to load modules no longer fatallpa{?Eric Garver - 0.6.3-7]- fix: Revert "ebtables: drop support for broute table"roa?Eric Garver - 0.6.3-6]nU- fix: direct: removeRules() not removing all rules in chaindnak?Eric Garver - 0.6.3-5]QT- doc: add --default-config and --system-config /Ko/h}as@Eric Garver - 0.6.3-9^9\- fix: firewalld not falling back to interface zonec|ai@Eric Garver - 0.6.3-8]X- fix: failure to load modules no longer fatall{a{@Eric Garver - 0.6.3-7]- fix: Revert "ebtables: drop support for broute table"rza@Eric Garver - 0.6.3-6]nU- fix: direct: removeRules() not removing all rules in chaindyak@Eric Garver - 0.6.3-5]QT- doc: add --default-config and --system-configrxa@Eric Garver - 0.6.3-4]QT- fix: guarantee zone source dispatch is sorted by zone name - 0.6.3-3]>- backport recent upstream stable fixes - backport fix --remove-rules deleting all direct rules - backport fix unable to delete rich rule forward-port - backport fix forward-port for external zone hijacking internal zone - backport fix testsuite iptables locking r6ZhasAEric Garver - 0.6.3-9^9\- fix: firewalld not falling back to interface zonecaiAEric Garver - 0.6.3-8]X- fix: failure to load modules no longer fatalla{AEric Garver - 0.6.3-7]- fix: Revert "ebtables: drop support for broute table"raAEric Garver - 0.6.3-6]nU- fix: direct: removeRules() not removing all rules in chaindakAEric Garver - 0.6.3-5]QT- doc: add --default-config and --system-configraAEric Garver - 0.6.3-4]QT- fix: guarantee zone source dispatch is sorted by zone name`ca@Eric Garver - 0.6.3-12_Wr@- fix(zone): cache rule_str for rich rulesacc@Eric Garver - 0.6.3-11^@- feat(service): add RH-Satellite-6-Capsule ~c3@Eric Garver - 0.6.3-10^- fix: add logrotate policy - fix: checkIP6: strip leading/trailing square brackets er+V:eDM 1e46d6b60429dbed54c038855d87f27518fd4c4f7f6e66a15ff60a3bda266f78DL c3bdafdc7b5df1eae10ff90840698573957b8409268bf2a94cf0a31564d3658cDK 1979501bae62e6070c0c6037b5547a69c4342485df1f9dd821ad18a174b0bd48DJ 85ac0468355fd6847c79849e947fd3b5d88f606ad3aa6fd06cb4aca3fe3c9fc8DI 031f000698ae93b4d5d19e31521dddc308fa90b6dfee2faed3b23620d47fd150DH 91d045022efb0cd2e147b359f329cbd083f5efa2e778b5a35adf22874dba15e2DG aeadded2fd899332eca7c3d0d69c10f06ba09b988bbb0be751dfc6ea05b1a753DF 724795eec6065da1df593d22a6a359fc5b241aec5a3916cbec646ff78f2196baDE f19ae45fcb7a758368a349bdd8244b1029ea8e22cd16b83c2fd74bcfa32253b6DD 84fb40705d6f0704a0543373e2e266ea3565b3125d70e1cf4d3a2ef8497670a0DC ac621916b414525cdb8e9a02b622a0b85c0f539979311abe60541cc0da534032DB 0e230546571aa26c06f1097967584ab4b9e777e7ca6c94d45f8706a36bdccc22DA 4706b7d5da4cf50b5e9a1e2b512bf1746aac5d7ff7525f047e6a79a392d7f548 fr:'fa[kBDavid King - 1.0.2-5\d- Do not mount /proc in root sandbox (#1675435)Z[]BDavid King - 1.0.2-4\ - 1.0.2-3\3?@- Backport patches to improve OCI support (#1660137)R cEBKalev Lember - 1.0.2-2[Q@- Update to 1.0.2 (#1570030)R cEBKalev Lember - 1.0.1-1[- Update to 1.0.1 (#1570030)n c}AEric Garver - 0.6.3-13`x*- doc: clarify --set-target values "default" vs "reject"` caAEric Garver - 0.6.3-12_Wr@- fix(zone): cache rule_str for rich rulesaccAEric Garver - 0.6.3-11^@- feat(service): add RH-Satellite-6-Capsule c3AEric Garver - 0.6.3-10^- fix: add logrotate policy - fix: checkIP6: strip leading/trailing square brackets VJ0rVX[YCDavid King - 1.0.2-6\f- Tweak /proc sandbox patch (#1675435)a[kCDavid King - 1.0.2-5\d- Do not mount /proc in root sandbox (#1675435)Z[]CDavid King - 1.0.2-4\ - 1.0.2-3\3?@- Backport patches to improve OCI support (#1660137)RcECKalev Lember - 1.0.2-2[Q@- Update to 1.0.2 (#1570030)R]KBDavid King - 1.0.9-10`@- Fix CVE-2021-21261 (#1918771)mc{BKalev Lember - 1.0.9-9^1s- Backport OCI fixes from upstream - Resolves: #1796340RcEBKalev Lember - 1.0.9-8]@- Update to 1.0.9 (#1753591)X[YBDavid King - 1.0.2-7\@- Fix IOCSTI sandbox bypass (#1700652)X[YBDavid King - 1.0.2-6\f- Tweak /proc sandbox patch (#1675435) VP6p VX#[YDDavid King - 1.0.2-7\@- Fix IOCSTI sandbox bypass (#1700652)X"[YDDavid King - 1.0.2-6\f- Tweak /proc sandbox patch (#1675435)a![kDDavid King - 1.0.2-5\d- Do not mount /proc in root sandbox (#1675435)Z []DDavid King - 1.0.2-4\ - 1.0.2-3\3?@- Backport patches to improve OCI support (#1660137)R]KCDavid King - 1.0.9-11`X- Fix CVE-2021-21381 (#1938059)R]KCDavid King - 1.0.9-10`@- Fix CVE-2021-21261 (#1918771)mc{CKalev Lember - 1.0.9-9^1s- Backport OCI fixes from upstream - Resolves: #1796340RcECKalev Lember - 1.0.9-8]@- Update to 1.0.9 (#1753591)X[YCDavid King - 1.0.2-7\@- Fix IOCSTI sandbox bypass (#1700652) g;3rgR-cEEKalev Lember - 1.0.9-8]@- Update to 1.0.9 (#1753591)X,[YEDavid King - 1.0.2-7\@- Fix IOCSTI sandbox bypass (#1700652)X+[YEDavid King - 1.0.2-6\f- Tweak /proc sandbox patch (#1675435)a*[kEDavid King - 1.0.2-5\d- Do not mount /proc in root sandbox (#1675435)Z)[]EDavid King - 1.0.2-4\ - 1.0.9-12ay?@- Fix CVE-2021-41133 (#2012864)R']KDDavid King - 1.0.9-11`X- Fix CVE-2021-21381 (#1938059)R&]KDDavid King - 1.0.9-10`@- Fix CVE-2021-21261 (#1918771)m%c{DKalev Lember - 1.0.9-9^1s- Backport OCI fixes from upstream - Resolves: #1796340R$cEDKalev Lember - 1.0.9-8]@- Update to 1.0.9 (#1753591) f;:'fa7[kFDavid King - 1.0.2-5\d- Do not mount /proc in root sandbox (#1675435)Z6[]FDavid King - 1.0.2-4\ - 1.0.2-3\3?@- Backport patches to improve OCI support (#1660137)R4cEFKalev Lember - 1.0.2-2[Q@- Update to 1.0.2 (#1570030)R3cEFKalev Lember - 1.0.1-1[- Update to 1.0.1 (#1570030)K2e5EKalev Lember - 1.0.9-13fb@- Fix CVE-2024-32462[1oKEDebarshi Ray - 1.0.9-12ay?@- Fix CVE-2021-41133 (#2012864)R0]KEDavid King - 1.0.9-11`X- Fix CVE-2021-21381 (#1938059)R/]KEDavid King - 1.0.9-10`@- Fix CVE-2021-21261 (#1918771)m.c{EKalev Lember - 1.0.9-9^1s- Backport OCI fixes from upstream - Resolves: #1796340 VJ0rVXA[YGDavid King - 1.0.2-6\f- Tweak /proc sandbox patch (#1675435)a@[kGDavid King - 1.0.2-5\d- Do not mount /proc in root sandbox (#1675435)Z?[]GDavid King - 1.0.2-4\[uGDavid King - 1.0.2-3\3?@- Backport patches to improve OCI support (#1660137)R=cEGKalev Lember - 1.0.2-2[Q@- Update to 1.0.2 (#1570030)R<]KFDavid King - 1.0.9-10`@- Fix CVE-2021-21261 (#1918771)m;c{FKalev Lember - 1.0.9-9^1s- Backport OCI fixes from upstream - Resolves: #1796340R:cEFKalev Lember - 1.0.9-8]@- Update to 1.0.9 (#1753591)X9[YFDavid King - 1.0.2-7\@- Fix IOCSTI sandbox bypass (#1700652)X8[YFDavid King - 1.0.2-6\f- Tweak /proc sandbox patch (#1675435) VP6p VXK[YHDavid King - 1.0.2-7\@- Fix IOCSTI sandbox bypass (#1700652)XJ[YHDavid King - 1.0.2-6\f- Tweak /proc sandbox patch (#1675435)aI[kHDavid King - 1.0.2-5\d- Do not mount /proc in root sandbox (#1675435)ZH[]HDavid King - 1.0.2-4\ - 1.0.2-3\3?@- Backport patches to improve OCI support (#1660137)RF]KGDavid King - 1.0.9-11`X- Fix CVE-2021-21381 (#1938059)RE]KGDavid King - 1.0.9-10`@- Fix CVE-2021-21261 (#1918771)mDc{GKalev Lember - 1.0.9-9^1s- Backport OCI fixes from upstream - Resolves: #1796340RCcEGKalev Lember - 1.0.9-8]@- Update to 1.0.9 (#1753591)XB[YGDavid King - 1.0.2-7\@- Fix IOCSTI sandbox bypass (#1700652) g;3rgRUcEIKalev Lember - 1.0.9-8]@- Update to 1.0.9 (#1753591)XT[YIDavid King - 1.0.2-7\@- Fix IOCSTI sandbox bypass (#1700652)XS[YIDavid King - 1.0.2-6\f- Tweak /proc sandbox patch (#1675435)aR[kIDavid King - 1.0.2-5\d- Do not mount /proc in root sandbox (#1675435)ZQ[]IDavid King - 1.0.2-4\ - 1.0.9-12ay?@- Fix CVE-2021-41133 (#2012864)RO]KHDavid King - 1.0.9-11`X- Fix CVE-2021-21381 (#1938059)RN]KHDavid King - 1.0.9-10`@- Fix CVE-2021-21261 (#1918771)mMc{HKalev Lember - 1.0.9-9^1s- Backport OCI fixes from upstream - Resolves: #1796340RLcEHKalev Lember - 1.0.9-8]@- Update to 1.0.9 (#1753591) f;:'fa_[kJDavid King - 1.0.2-5\d- Do not mount /proc in root sandbox (#1675435)Z^[]JDavid King - 1.0.2-4\ - 1.0.2-3\3?@- Backport patches to improve OCI support (#1660137)R\cEJKalev Lember - 1.0.2-2[Q@- Update to 1.0.2 (#1570030)R[cEJKalev Lember - 1.0.1-1[- Update to 1.0.1 (#1570030)KZe5IKalev Lember - 1.0.9-13fb@- Fix CVE-2024-32462[YoKIDebarshi Ray - 1.0.9-12ay?@- Fix CVE-2021-41133 (#2012864)RX]KIDavid King - 1.0.9-11`X- Fix CVE-2021-21381 (#1938059)RW]KIDavid King - 1.0.9-10`@- Fix CVE-2021-21261 (#1918771)mVc{IKalev Lember - 1.0.9-9^1s- Backport OCI fixes from upstream - Resolves: #1796340 VJ0rVXi[YKDavid King - 1.0.2-6\f- Tweak /proc sandbox patch (#1675435)ah[kKDavid King - 1.0.2-5\d- Do not mount /proc in root sandbox (#1675435)Zg[]KDavid King - 1.0.2-4\ - 1.0.2-3\3?@- Backport patches to improve OCI support (#1660137)RecEKKalev Lember - 1.0.2-2[Q@- Update to 1.0.2 (#1570030)Rd]KJDavid King - 1.0.9-10`@- Fix CVE-2021-21261 (#1918771)mcc{JKalev Lember - 1.0.9-9^1s- Backport OCI fixes from upstream - Resolves: #1796340RbcEJKalev Lember - 1.0.9-8]@- Update to 1.0.9 (#1753591)Xa[YJDavid King - 1.0.2-7\@- Fix IOCSTI sandbox bypass (#1700652)X`[YJDavid King - 1.0.2-6\f- Tweak /proc sandbox patch (#1675435) VP6p VXs[YLDavid King - 1.0.2-7\@- Fix IOCSTI sandbox bypass (#1700652)Xr[YLDavid King - 1.0.2-6\f- Tweak /proc sandbox patch (#1675435)aq[kLDavid King - 1.0.2-5\d- Do not mount /proc in root sandbox (#1675435)Zp[]LDavid King - 1.0.2-4\ - 1.0.2-3\3?@- Backport patches to improve OCI support (#1660137)Rn]KKDavid King - 1.0.9-11`X- Fix CVE-2021-21381 (#1938059)Rm]KKDavid King - 1.0.9-10`@- Fix CVE-2021-21261 (#1918771)mlc{KKalev Lember - 1.0.9-9^1s- Backport OCI fixes from upstream - Resolves: #1796340RkcEKKalev Lember - 1.0.9-8]@- Update to 1.0.9 (#1753591)Xj[YKDavid King - 1.0.2-7\@- Fix IOCSTI sandbox bypass (#1700652) g;3rgR}cEMKalev Lember - 1.0.9-8]@- Update to 1.0.9 (#1753591)X|[YMDavid King - 1.0.2-7\@- Fix IOCSTI sandbox bypass (#1700652)X{[YMDavid King - 1.0.2-6\f- Tweak /proc sandbox patch (#1675435)az[kMDavid King - 1.0.2-5\d- Do not mount /proc in root sandbox (#1675435)Zy[]MDavid King - 1.0.2-4\ - 1.0.9-12ay?@- Fix CVE-2021-41133 (#2012864)Rw]KLDavid King - 1.0.9-11`X- Fix CVE-2021-21381 (#1938059)Rv]KLDavid King - 1.0.9-10`@- Fix CVE-2021-21261 (#1918771)muc{LKalev Lember - 1.0.9-9^1s- Backport OCI fixes from upstream - Resolves: #1796340RtcELKalev Lember - 1.0.9-8]@- Update to 1.0.9 (#1753591) f;:'fa[kNDavid King - 1.0.2-5\d- Do not mount /proc in root sandbox (#1675435)Z[]NDavid King - 1.0.2-4\ - 1.0.2-3\3?@- Backport patches to improve OCI support (#1660137)RcENKalev Lember - 1.0.2-2[Q@- Update to 1.0.2 (#1570030)RcENKalev Lember - 1.0.1-1[- Update to 1.0.1 (#1570030)Ke5MKalev Lember - 1.0.9-13fb@- Fix CVE-2024-32462[oKMDebarshi Ray - 1.0.9-12ay?@- Fix CVE-2021-41133 (#2012864)R]KMDavid King - 1.0.9-11`X- Fix CVE-2021-21381 (#1938059)R]KMDavid King - 1.0.9-10`@- Fix CVE-2021-21261 (#1918771)m~c{MKalev Lember - 1.0.9-9^1s- Backport OCI fixes from upstream - Resolves: #1796340 er+V:eDZ f44cd6beef0e0285e87ceddb589f3ce6b36f4340a280ed674cc37aa7141b8397DY ef82a93c26a7db64bb635cb373e0bf00ab1038b8e42c02b37a970cc41e97ef34DX c2b79101f730ccfa892ffdfdb7ce4d806f9960bc302581dc10991c7321dd4e24DW 1e843fde687553231eecf687163be424f4d2df8b4398e28a34c6dff791e1b161DV f61c338504f42e88dbef95a448e0e1aa1c04a89586134610472f384c31966981DU 7ea68138245e021dc4dbaf9e1b990e5250e1b72ebca41352896a1b5dbceda2fbDT 4b031b0a3b505796cae1f7221a96821c6c953c4e2f94f8869bfc2a6139af8b2aDS cddc3744f22b625662ab15986f90fc202f14ece03ac5fce4fbde2d656b5f38ddDR 5cd33852a9e9061d05228552a9fa6fe6b3b0667fc738828b9df7e633dbe46bd5DQ a300fb68037da47d07903271c1b04a1bf9b9ce2da5c1a0e56fcede7f6614fa62DP ddd64d000d677447dbb3a66637d5f9d9064439fbdd584fdad1f5aea0b47ef550DO e251fe0d7ffbb8b51c6644310756c5ea0a0ea8d5282cb0ecda819c8ff161dfecDN 6a5560cf575ee9bfa9cac85044e94e3bce3ea85e26431c99e41877289cf82b64 VJ0rVX[YODavid King - 1.0.2-6\f- Tweak /proc sandbox patch (#1675435)a[kODavid King - 1.0.2-5\d- Do not mount /proc in root sandbox (#1675435)Z[]ODavid King - 1.0.2-4\ - 1.0.2-3\3?@- Backport patches to improve OCI support (#1660137)R cEOKalev Lember - 1.0.2-2[Q@- Update to 1.0.2 (#1570030)R ]KNDavid King - 1.0.9-10`@- Fix CVE-2021-21261 (#1918771)m c{NKalev Lember - 1.0.9-9^1s- Backport OCI fixes from upstream - Resolves: #1796340R cENKalev Lember - 1.0.9-8]@- Update to 1.0.9 (#1753591)X [YNDavid King - 1.0.2-7\@- Fix IOCSTI sandbox bypass (#1700652)X[YNDavid King - 1.0.2-6\f- Tweak /proc sandbox patch (#1675435)of Iflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|T_jv #/;GR]gpz  )3;DMT]dmv}#-7AKU_is}   % / 8 A J S [ d m v      ' . 5 < C K S Z a i r {  " # $% %- &5 '= (D *L +T ,] -e .n /r 1t 2x 3| 5~ 6 7 8 9 : ; < = >$ ?( @+ A0 B4 C8 D< F? GD HH VP6p VX[YPDavid King - 1.0.2-7\@- Fix IOCSTI sandbox bypass (#1700652)X[YPDavid King - 1.0.2-6\f- Tweak /proc sandbox patch (#1675435)a[kPDavid King - 1.0.2-5\d- Do not mount /proc in root sandbox (#1675435)Z[]PDavid King - 1.0.2-4\ - 1.0.2-3\3?@- Backport patches to improve OCI support (#1660137)R]KODavid King - 1.0.9-11`X- Fix CVE-2021-21381 (#1938059)R]KODavid King - 1.0.9-10`@- Fix CVE-2021-21261 (#1918771)mc{OKalev Lember - 1.0.9-9^1s- Backport OCI fixes from upstream - Resolves: #1796340RcEOKalev Lember - 1.0.9-8]@- Update to 1.0.9 (#1753591)X[YODavid King - 1.0.2-7\@- Fix IOCSTI sandbox bypass (#1700652) g;3rgR%cEQKalev Lember - 1.0.9-8]@- Update to 1.0.9 (#1753591)X$[YQDavid King - 1.0.2-7\@- Fix IOCSTI sandbox bypass (#1700652)X#[YQDavid King - 1.0.2-6\f- Tweak /proc sandbox patch (#1675435)a"[kQDavid King - 1.0.2-5\d- Do not mount /proc in root sandbox (#1675435)Z![]QDavid King - 1.0.2-4\ - 1.0.9-12ay?@- Fix CVE-2021-41133 (#2012864)R]KPDavid King - 1.0.9-11`X- Fix CVE-2021-21381 (#1938059)R]KPDavid King - 1.0.9-10`@- Fix CVE-2021-21261 (#1918771)mc{PKalev Lember - 1.0.9-9^1s- Backport OCI fixes from upstream - Resolves: #1796340RcEPKalev Lember - 1.0.9-8]@- Update to 1.0.9 (#1753591) 8;:#8M/_?RDaniel Mach - 1.3.0-11Rk- Mass rebuild 2013-12-27.RFedora Release Engineering - 1.3.0-10Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_RebuildZ-Y_RAdam Tkac - 1.3.0-9P9@- rebuild due to "jpeg8-ABI" feature drops,YRAdam Tkac - 1.3.0-8P- fix ABI breakage caused by fltk-1_v4.3.x-cursor.patch (#883026)A+Y-RAdam Tkac - 1.3.0-7PN@- add xcursor BRK*e5QKalev Lember - 1.0.9-13fb@- Fix CVE-2024-32462[)oKQDebarshi Ray - 1.0.9-12ay?@- Fix CVE-2021-41133 (#2012864)R(]KQDavid King - 1.0.9-11`X- Fix CVE-2021-21381 (#1938059)R']KQDavid King - 1.0.9-10`@- Fix CVE-2021-21261 (#1918771)m&c{QKalev Lember - 1.0.9-9^1s- Backport OCI fixes from upstream - Resolves: #1796340 FK8SFedora Release Engineering - 1.3.0-10Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_RebuildZ7Y_SAdam Tkac - 1.3.0-9P9@- rebuild due to "jpeg8-ABI" feature drops6YSAdam Tkac - 1.3.0-8P- fix ABI breakage caused by fltk-1_v4.3.x-cursor.patch (#883026)A5Y-SAdam Tkac - 1.3.0-7PN@- add xcursor BR{4cRJan Grulich - 1.3.4-3b- Fix segfault if using very large selections Resolves: bz#19998193cMRJan Grulich - 1.3.4-2^Nt- Do not drop linker flags for main library when --use-xxx option is used Resolves: bz#1510482]2c[RJan Grulich - 1.3.4-1X}@- Re-base to 1.3.4 (+ sync with Fedora)M1_?RDaniel Mach - 1.3.0-13RU- Mass rebuild 2014-01-24g0coRPetr Hracek - 1.3.0-12R@- Resolves: #1048857 fltk does not build on RHEL7 fF}9fZAY_TAdam Tkac - 1.3.0-9P9@- rebuild due to "jpeg8-ABI" feature drops@YTAdam Tkac - 1.3.0-8P- fix ABI breakage caused by fltk-1_v4.3.x-cursor.patch (#883026)A?Y-TAdam Tkac - 1.3.0-7PN@- add xcursor BR{>cSJan Grulich - 1.3.4-3b- Fix segfault if using very large selections Resolves: bz#1999819=cMSJan Grulich - 1.3.4-2^Nt- Do not drop linker flags for main library when --use-xxx option is used Resolves: bz#1510482]<c[SJan Grulich - 1.3.4-1X}@- Re-base to 1.3.4 (+ sync with Fedora)M;_?SDaniel Mach - 1.3.0-13RU- Mass rebuild 2014-01-24g:coSPetr Hracek - 1.3.0-12R@- Resolves: #1048857 fltk does not build on RHEL7M9_?SDaniel Mach - 1.3.0-11Rk- Mass rebuild 2013-12-27 (e[`(sJYUAdam Tkac - 1.3.0-8P- fix ABI breakage caused by fltk-1_v4.3.x-cursor.patch (#883026)AIY-UAdam Tkac - 1.3.0-7PN@- add xcursor BR{HcTJan Grulich - 1.3.4-3b- Fix segfault if using very large selections Resolves: bz#1999819GcMTJan Grulich - 1.3.4-2^Nt- Do not drop linker flags for main library when --use-xxx option is used Resolves: bz#1510482]Fc[TJan Grulich - 1.3.4-1X}@- Re-base to 1.3.4 (+ sync with Fedora)ME_?TDaniel Mach - 1.3.0-13RU- Mass rebuild 2014-01-24gDcoTPetr Hracek - 1.3.0-12R@- Resolves: #1048857 fltk does not build on RHEL7MC_?TDaniel Mach - 1.3.0-11Rk- Mass rebuild 2013-12-27BTFedora Release Engineering - 1.3.0-10Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild ANAASY-VAdam Tkac - 1.3.0-7PN@- add xcursor BR{RcUJan Grulich - 1.3.4-3b- Fix segfault if using very large selections Resolves: bz#1999819QcMUJan Grulich - 1.3.4-2^Nt- Do not drop linker flags for main library when --use-xxx option is used Resolves: bz#1510482]Pc[UJan Grulich - 1.3.4-1X}@- Re-base to 1.3.4 (+ sync with Fedora)MO_?UDaniel Mach - 1.3.0-13RU- Mass rebuild 2014-01-24gNcoUPetr Hracek - 1.3.0-12R@- Resolves: #1048857 fltk does not build on RHEL7MM_?UDaniel Mach - 1.3.0-11Rk- Mass rebuild 2013-12-27LUFedora Release Engineering - 1.3.0-10Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_RebuildZKY_UAdam Tkac - 1.3.0-9P9@- rebuild due to "jpeg8-ABI" feature drop -B([cMVJan Grulich - 1.3.4-2^Nt- Do not drop linker flags for main library when --use-xxx option is used Resolves: bz#1510482]Zc[VJan Grulich - 1.3.4-1X}@- Re-base to 1.3.4 (+ sync with Fedora)MY_?VDaniel Mach - 1.3.0-13RU- Mass rebuild 2014-01-24gXcoVPetr Hracek - 1.3.0-12R@- Resolves: #1048857 fltk does not build on RHEL7MW_?VDaniel Mach - 1.3.0-11Rk- Mass rebuild 2013-12-27VVFedora Release Engineering - 1.3.0-10Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_RebuildZUY_VAdam Tkac - 1.3.0-9P9@- rebuild due to "jpeg8-ABI" feature dropsTYVAdam Tkac - 1.3.0-8P- fix ABI breakage caused by fltk-1_v4.3.x-cursor.patch (#883026) f>kf]dc[WJan Grulich - 1.3.4-1X}@- Re-base to 1.3.4 (+ sync with Fedora)Mc_?WDaniel Mach - 1.3.0-13RU- Mass rebuild 2014-01-24gbcoWPetr Hracek - 1.3.0-12R@- Resolves: #1048857 fltk does not build on RHEL7Ma_?WDaniel Mach - 1.3.0-11Rk- Mass rebuild 2013-12-27`WFedora Release Engineering - 1.3.0-10Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_RebuildZ_Y_WAdam Tkac - 1.3.0-9P9@- rebuild due to "jpeg8-ABI" feature drops^YWAdam Tkac - 1.3.0-8P- fix ABI breakage caused by fltk-1_v4.3.x-cursor.patch (#883026)A]Y-WAdam Tkac - 1.3.0-7PN@- add xcursor BR{\cVJan Grulich - 1.3.4-3b- Fix segfault if using very large selections Resolves: bz#1999819 +e-5{+Mm_?XDaniel Mach - 1.3.0-13RU- Mass rebuild 2014-01-24glcoXPetr Hracek - 1.3.0-12R@- Resolves: #1048857 fltk does not build on RHEL7Mk_?XDaniel Mach - 1.3.0-11Rk- Mass rebuild 2013-12-27jXFedora Release Engineering - 1.3.0-10Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_RebuildZiY_XAdam Tkac - 1.3.0-9P9@- rebuild due to "jpeg8-ABI" feature dropshYXAdam Tkac - 1.3.0-8P- fix ABI breakage caused by fltk-1_v4.3.x-cursor.patch (#883026)AgY-XAdam Tkac - 1.3.0-7PN@- add xcursor BR{fcWJan Grulich - 1.3.4-3b- Fix segfault if using very large selections Resolves: bz#1999819ecMWJan Grulich - 1.3.4-2^Nt- Do not drop linker flags for main library when --use-xxx option is used Resolves: bz#1510482 7FK7Lv]?YDaniel Mach - 4.0.9-6RU- Mass rebuild 2014-01-24Lu]?YDaniel Mach - 4.0.9-5Rk- Mass rebuild 2013-12-27steYJiri Popelka - 4.0.9-4R- Correct Obsoletes/Provides printer-filters (bug #1035450)|s[YTim Waugh - 4.0.9-3Q@- Obsolete/provide printer-filters package now it has gone (bug #967316).yrk YTom Callaway - 4.0.9-2Q@- remove Artistic test scripts from source tarball (bz 967406)>qeYJiri Popelka - 4.0.9-1Q?- 4.0.9{pcXJan Grulich - 1.3.4-3b- Fix segfault if using very large selections Resolves: bz#1999819ocMXJan Grulich - 1.3.4-2^Nt- Do not drop linker flags for main library when --use-xxx option is used Resolves: bz#1510482]nc[XJan Grulich - 1.3.4-1X}@- Re-base to 1.3.4 (+ sync with Fedora) *:+ny*L]?ZDaniel Mach - 4.0.9-5Rk- Mass rebuild 2013-12-27s~eZJiri Popelka - 4.0.9-4R- Correct Obsoletes/Provides printer-filters (bug #1035450)|}[ZTim Waugh - 4.0.9-3Q@- Obsolete/provide printer-filters package now it has gone (bug #967316).y|k ZTom Callaway - 4.0.9-2Q@- remove Artistic test scripts from source tarball (bz 967406)>{eZJiri Popelka - 4.0.9-1Q?- 4.0.9zg)YZdenek Dohnal - 4.0.9-10_ - 1891679 - [RHEL 7] foomatic-rip files up /var/spool/tmp with temporary filesyeYZdenek Dohnal - 4.0.9-9\@- 1707559 - removal of option in ghostscript caused foomatic-rip to failkx[YTim Waugh - 4.0.9-8S- Put some text into foomatic-preferred-drivers man page.Uw[SYTim Waugh - 4.0.9-7S@- Ship more manpages (bug #948965). FYg[FWeM[Ondrej Holy - 2.0.0-1.rc4\mA@- Update to 2.0.0-rc4 (#1291254)__c[Ondrej Holy - 1.0.2-15Zq- Fix smartcard usage in manpage (#1428041)V_Q[Ondrej Holy - 1.0.2-14Z@- Add FIPS mode support (#1363811)~_[Ondrej Holy - 1.0.2-13Y- Fix NTLM on big endian (#1204742) - Fix colors on big endian (#1308810)g)ZZdenek Dohnal - 4.0.9-10_ - 1891679 - [RHEL 7] foomatic-rip files up /var/spool/tmp with temporary fileseZZdenek Dohnal - 4.0.9-9\@- 1707559 - removal of option in ghostscript caused foomatic-rip to failk[ZTim Waugh - 4.0.9-8S- Put some text into foomatic-preferred-drivers man page.U[SZTim Waugh - 4.0.9-7S@- Ship more manpages (bug #948965).L]?ZDaniel Mach - 4.0.9-6RU- Mass rebuild 2014-01-24 er+V:eDg d2c7c9daa4378bb677e4fa893b6839ebef8009ea1e132569083c4a845ec60a22Df 779af39181edc4bdb4e091b266ec46176447a4ccc0941c928f999ed3fa780cacDe bb549c96d2986def32a70c8f766e2a23ac2dd2f4c76e72e116fdc699bd0c6eb9Dd 5dfc9505dc8c10ee2fa6b344d1a86a8ea57d43b15353225888d1f9888a840220Dc 8c8b857999a32f70ec103af37b684d4c2eb482a3f8d75f62cec86acb6c10e940Db 530c5e0227cf705a60da80a809db414020ef88b26923ed6828fe285d4f1b5e18Da 564e997b9c790bd2ccb1bc895a8ace373c5af426e771063ebc24eb3ac892b979D` b06da13bab5aee0690c6d98073ecafe702d73f53e8e1b9421e90fe7928ba1d17D_ 1ca99a830f21e3f243a3f20099285c28e83738059736b8931da396f1b77e1b0aD^ b884e513e4fabc67d102225daf07a6948f3c7aba4eea99292cf5bbaa993d41e7D] 5496c1582c68c5314603d320dbb44e5435532564f1a4c6068e8040f2767a1797D\ 7b4f34148e411ba03bffe54c35102df45b1e78e1ed461d8ba62a118f517e96d9D[ a4f2dc5f488dc7bd53211931528d9c122391fbf1997e99e33a04a33c38c67995 BD[B~_\Ondrej Holy - 1.0.2-13Y- Fix NTLM on big endian (#1204742) - Fix colors on big endian (#1308810)gC[Jan Grulich - 2:2.2.0-5ab- Update: Refactored RPC gateway parser (rhbz#2017944) + fix issues discovered by Covscanf gi[Jan Grulich - 2:2.2.0-4a@- Refactored RPC gateway parser (rhbz#2017944)} g[Felipe Borges - 2.1.1-3a- Add checks for bitmap and glyph width/heigth values (rhbz#2017951)O ]E[Ondrej Holy - 2.1.1-2^˳@- Update to 2.1.1 (#1834286)| e[Ondrej Holy - 2.0.0-4.rc4^- CVE-2020-11521: Fix out-of-bounds write in planar.c (#1837621) - CVE-2020-11523: Fix integer overflow in region.c (#1837622) - CVE-2020-11524: Fix out-of-bounds write in interleaved.c (#1837623)g em[Ondrej Holy - 2.0.0-2.rc4^@- Fix SCARD_INSUFFICIENT_BUFFER error (#1765199) FE/Ffgi\Jan Grulich - 2:2.2.0-4a@- Refactored RPC gateway parser (rhbz#2017944)}g\Felipe Borges - 2.1.1-3a- Add checks for bitmap and glyph width/heigth values (rhbz#2017951)O]E\Ondrej Holy - 2.1.1-2^˳@- Update to 2.1.1 (#1834286)|e\Ondrej Holy - 2.0.0-4.rc4^- CVE-2020-11521: Fix out-of-bounds write in planar.c (#1837621) - CVE-2020-11523: Fix integer overflow in region.c (#1837622) - CVE-2020-11524: Fix out-of-bounds write in interleaved.c (#1837623)gem\Ondrej Holy - 2.0.0-2.rc4^@- Fix SCARD_INSUFFICIENT_BUFFER error (#1765199)WeM\Ondrej Holy - 2.0.0-1.rc4\mA@- Update to 2.0.0-rc4 (#1291254)__c\Ondrej Holy - 1.0.2-15Zq- Fix smartcard usage in manpage (#1428041)V_Q\Ondrej Holy - 1.0.2-14Z@- Add FIPS mode support (#1363811) hh,hh|e]Ondrej Holy - 2.0.0-4.rc4^- CVE-2020-11521: Fix out-of-bounds write in planar.c (#1837621) - CVE-2020-11523: Fix integer overflow in region.c (#1837622) - CVE-2020-11524: Fix out-of-bounds write in interleaved.c (#1837623)gem]Ondrej Holy - 2.0.0-2.rc4^@- Fix SCARD_INSUFFICIENT_BUFFER error (#1765199)WeM]Ondrej Holy - 2.0.0-1.rc4\mA@- Update to 2.0.0-rc4 (#1291254)__c]Ondrej Holy - 1.0.2-15Zq- Fix smartcard usage in manpage (#1428041)V_Q]Ondrej Holy - 1.0.2-14Z@- Add FIPS mode support (#1363811)~_]Ondrej Holy - 1.0.2-13Y- Fix NTLM on big endian (#1204742) - Fix colors on big endian (#1308810)gC\Jan Grulich - 2:2.2.0-5ab- Update: Refactored RPC gateway parser (rhbz#2017944) + fix issues discovered by Covscan -.-S-g'em^Ondrej Holy - 2.0.0-2.rc4^@- Fix SCARD_INSUFFICIENT_BUFFER error (#1765199)W&eM^Ondrej Holy - 2.0.0-1.rc4\mA@- Update to 2.0.0-rc4 (#1291254)_%_c^Ondrej Holy - 1.0.2-15Zq- Fix smartcard usage in manpage (#1428041)V$_Q^Ondrej Holy - 1.0.2-14Z@- Add FIPS mode support (#1363811)~#_^Ondrej Holy - 1.0.2-13Y- Fix NTLM on big endian (#1204742) - Fix colors on big endian (#1308810)"gC]Jan Grulich - 2:2.2.0-5ab- Update: Refactored RPC gateway parser (rhbz#2017944) + fix issues discovered by Covscanf!gi]Jan Grulich - 2:2.2.0-4a@- Refactored RPC gateway parser (rhbz#2017944)} g]Felipe Borges - 2.1.1-3a- Add checks for bitmap and glyph width/heigth values (rhbz#2017951)O]E]Ondrej Holy - 2.1.1-2^˳@- Update to 2.1.1 (#1834286) S.-SV._Q_Ondrej Holy - 1.0.2-14Z@- Add FIPS mode support (#1363811)~-__Ondrej Holy - 1.0.2-13Y- Fix NTLM on big endian (#1204742) - Fix colors on big endian (#1308810),gC^Jan Grulich - 2:2.2.0-5ab- Update: Refactored RPC gateway parser (rhbz#2017944) + fix issues discovered by Covscanf+gi^Jan Grulich - 2:2.2.0-4a@- Refactored RPC gateway parser (rhbz#2017944)}*g^Felipe Borges - 2.1.1-3a- Add checks for bitmap and glyph width/heigth values (rhbz#2017951)O)]E^Ondrej Holy - 2.1.1-2^˳@- Update to 2.1.1 (#1834286)|(e^Ondrej Holy - 2.0.0-4.rc4^- CVE-2020-11521: Fix out-of-bounds write in planar.c (#1837621) - CVE-2020-11523: Fix integer overflow in region.c (#1837622) - CVE-2020-11524: Fix out-of-bounds write in interleaved.c (#1837623) Df5gi_Jan Grulich - 2:2.2.0-4a@- Refactored RPC gateway parser (rhbz#2017944)}4g_Felipe Borges - 2.1.1-3a- Add checks for bitmap and glyph width/heigth values (rhbz#2017951)O3]E_Ondrej Holy - 2.1.1-2^˳@- Update to 2.1.1 (#1834286)|2e_Ondrej Holy - 2.0.0-4.rc4^- CVE-2020-11521: Fix out-of-bounds write in planar.c (#1837621) - CVE-2020-11523: Fix integer overflow in region.c (#1837622) - CVE-2020-11524: Fix out-of-bounds write in interleaved.c (#1837623)g1em_Ondrej Holy - 2.0.0-2.rc4^@- Fix SCARD_INSUFFICIENT_BUFFER error (#1765199)W0eM_Ondrej Holy - 2.0.0-1.rc4\mA@- Update to 2.0.0-rc4 (#1291254)_/_c_Ondrej Holy - 1.0.2-15Zq- Fix smartcard usage in manpage (#1428041) yhPVy|<]`Marek Kasik - 2.8-11[@- Preserve API/ABI compatibility for public symbols - Resolves: #1576504[;eU`Richard Hughes - 2.8-10[- Update to 2.8 - Resolves: #1576504m:c{`Marek Kasik - 2.4.11-15XA- Fix shellcheck warning (coverity) - Related: #13681419c+`Marek Kasik - 2.4.11-14X@- Backport functions for reading signed values from stream - Resolves: #1381678z8c`Marek Kasik - 2.4.11-13X- Don't show path of non-existing libtool file - Resolves: #13681417cM`Marek Kasik - 2.4.11-12V3- Define _FILE_OFFSET_BITS=64 to handle inodes higher than or equal to 2^31 - Resolves: #13032686gC_Jan Grulich - 2:2.2.0-5ab- Update: Refactored RPC gateway parser (rhbz#2017944) + fix issues discovered by Covscan i piCc+aMarek Kasik - 2.4.11-14X@- Backport functions for reading signed values from stream - Resolves: #1381678zBcaMarek Kasik - 2.4.11-13X- Don't show path of non-existing libtool file - Resolves: #1368141AcMaMarek Kasik - 2.4.11-12V3- Define _FILE_OFFSET_BITS=64 to handle inodes higher than or equal to 2^31 - Resolves: #1303268@m;`Marek Kasik - 2.8-14.el7_9.1_@- Test bitmap size earlier for PNGs - Fix memory leak in pngshim.c - Resolves: #1891635j?]{`Marek Kasik - 2.8-14\M- Fix rendering in monochrome mode - Resolves: #1657479>]1`Marek Kasik - 2.8-13[- Fix definition of constant ft_encoding_gb2312 in freetype.h - Resolves: #1645218d=]o`Marek Kasik - 2.8-12[o- Fix loading of avar tables - Resolves: #1576504 #2LU#KcMbMarek Kasik - 2.4.11-12V3- Define _FILE_OFFSET_BITS=64 to handle inodes higher than or equal to 2^31 - Resolves: #1303268Jm;aMarek Kasik - 2.8-14.el7_9.1_@- Test bitmap size earlier for PNGs - Fix memory leak in pngshim.c - Resolves: #1891635jI]{aMarek Kasik - 2.8-14\M- Fix rendering in monochrome mode - Resolves: #1657479H]1aMarek Kasik - 2.8-13[- Fix definition of constant ft_encoding_gb2312 in freetype.h - Resolves: #1645218dG]oaMarek Kasik - 2.8-12[o- Fix loading of avar tables - Resolves: #1576504|F]aMarek Kasik - 2.8-11[@- Preserve API/ABI compatibility for public symbols - Resolves: #1576504[EeUaRichard Hughes - 2.8-10[- Update to 2.8 - Resolves: #1576504mDc{aMarek Kasik - 2.4.11-15XA- Fix shellcheck warning (coverity) - Related: #1368141 N+ENjS]{bMarek Kasik - 2.8-14\M- Fix rendering in monochrome mode - Resolves: #1657479R]1bMarek Kasik - 2.8-13[- Fix definition of constant ft_encoding_gb2312 in freetype.h - Resolves: #1645218dQ]obMarek Kasik - 2.8-12[o- Fix loading of avar tables - Resolves: #1576504|P]bMarek Kasik - 2.8-11[@- Preserve API/ABI compatibility for public symbols - Resolves: #1576504[OeUbRichard Hughes - 2.8-10[- Update to 2.8 - Resolves: #1576504mNc{bMarek Kasik - 2.4.11-15XA- Fix shellcheck warning (coverity) - Related: #1368141Mc+bMarek Kasik - 2.4.11-14X@- Backport functions for reading signed values from stream - Resolves: #1381678zLcbMarek Kasik - 2.4.11-13X- Don't show path of non-existing libtool file - Resolves: #1368141 ziQWz|Z]cMarek Kasik - 2.8-11[@- Preserve API/ABI compatibility for public symbols - Resolves: #1576504[YeUcRichard Hughes - 2.8-10[- Update to 2.8 - Resolves: #1576504mXc{cMarek Kasik - 2.4.11-15XA- Fix shellcheck warning (coverity) - Related: #1368141Wc+cMarek Kasik - 2.4.11-14X@- Backport functions for reading signed values from stream - Resolves: #1381678zVccMarek Kasik - 2.4.11-13X- Don't show path of non-existing libtool file - Resolves: #1368141UcMcMarek Kasik - 2.4.11-12V3- Define _FILE_OFFSET_BITS=64 to handle inodes higher than or equal to 2^31 - Resolves: #1303268Tm;bMarek Kasik - 2.8-14.el7_9.1_@- Test bitmap size earlier for PNGs - Fix memory leak in pngshim.c - Resolves: #1891635 i piac+dMarek Kasik - 2.4.11-14X@- Backport functions for reading signed values from stream - Resolves: #1381678z`cdMarek Kasik - 2.4.11-13X- Don't show path of non-existing libtool file - Resolves: #1368141_cMdMarek Kasik - 2.4.11-12V3- Define _FILE_OFFSET_BITS=64 to handle inodes higher than or equal to 2^31 - Resolves: #1303268^m;cMarek Kasik - 2.8-14.el7_9.1_@- Test bitmap size earlier for PNGs - Fix memory leak in pngshim.c - Resolves: #1891635j]]{cMarek Kasik - 2.8-14\M- Fix rendering in monochrome mode - Resolves: #1657479\]1cMarek Kasik - 2.8-13[- Fix definition of constant ft_encoding_gb2312 in freetype.h - Resolves: #1645218d[]ocMarek Kasik - 2.8-12[o- Fix loading of avar tables - Resolves: #1576504 "2LU"ieFedora Release Engineering - 2.0.35-18P- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuildhm;dMarek Kasik - 2.8-14.el7_9.1_@- Test bitmap size earlier for PNGs - Fix memory leak in pngshim.c - Resolves: #1891635jg]{dMarek Kasik - 2.8-14\M- Fix rendering in monochrome mode - Resolves: #1657479f]1dMarek Kasik - 2.8-13[- Fix definition of constant ft_encoding_gb2312 in freetype.h - Resolves: #1645218de]odMarek Kasik - 2.8-12[o- Fix loading of avar tables - Resolves: #1576504|d]dMarek Kasik - 2.8-11[@- Preserve API/ABI compatibility for public symbols - Resolves: #1576504[ceUdRichard Hughes - 2.8-10[- Update to 2.8 - Resolves: #1576504mbc{dMarek Kasik - 2.4.11-15XA- Fix shellcheck warning (coverity) - Related: #1368141 Vb re]eFilip Januš - 2.0.35-27_- Fix CVE-2016-5766 - Resolves: #1356813 - Upstream patch: https://github.com/libgd/libgd/commit/aba3db8Nqa?eDaniel Mach - 2.0.35-26RU- Mass rebuild 2014-01-24Npa?eDaniel Mach - 2.0.35-25Rk- Mass rebuild 2013-12-27Loc9eHonza Horak - 2.0.35-24QP - 2.0.35-23QP<@- Fix issues found by CoveritymeFedora Release Engineering - 2.0.35-22Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild\l]_eAdam Tkac - 2.0.35-21P9@- rebuild due to "jpeg8-ABI" feature dropPk]GeAdam Tkac - 2.0.35-20PO@- rebuild against new libjpeg&jckeHonza Horak - 2.0.35-19P<- Spec file cleanup - Compile and run test suite during build - Using chrpath to get rid of --rpath in gd-progs $dglu$N{a?fDaniel Mach - 2.0.35-26RU- Mass rebuild 2014-01-24Nza?fDaniel Mach - 2.0.35-25Rk- Mass rebuild 2013-12-27Lyc9fHonza Horak - 2.0.35-24QP - 2.0.35-23QP<@- Fix issues found by CoveritywfFedora Release Engineering - 2.0.35-22Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild\v]_fAdam Tkac - 2.0.35-21P9@- rebuild due to "jpeg8-ABI" feature dropPu]GfAdam Tkac - 2.0.35-20PO@- rebuild against new libjpeg&tckfHonza Horak - 2.0.35-19P<- Spec file cleanup - Compile and run test suite during build - Using chrpath to get rid of --rpath in gd-progssfFedora Release Engineering - 2.0.35-18P- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild "\dq"Lc9gHonza Horak - 2.0.35-24QP - 2.0.35-23QP<@- Fix issues found by CoveritygFedora Release Engineering - 2.0.35-22Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild\]_gAdam Tkac - 2.0.35-21P9@- rebuild due to "jpeg8-ABI" feature dropP]GgAdam Tkac - 2.0.35-20PO@- rebuild against new libjpeg&~ckgHonza Horak - 2.0.35-19P<- Spec file cleanup - Compile and run test suite during build - Using chrpath to get rid of --rpath in gd-progs}gFedora Release Engineering - 2.0.35-18P- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild |e]fFilip Januš - 2.0.35-27_- Fix CVE-2016-5766 - Resolves: #1356813 - Upstream patch: https://github.com/libgd/libgd/commit/aba3db8 &^t!& hFedora Release Engineering - 2.0.35-22Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild\ ]_hAdam Tkac - 2.0.35-21P9@- rebuild due to "jpeg8-ABI" feature dropP ]GhAdam Tkac - 2.0.35-20PO@- rebuild against new libjpeg&ckhHonza Horak - 2.0.35-19P<- Spec file cleanup - Compile and run test suite during build - Using chrpath to get rid of --rpath in gd-progshFedora Release Engineering - 2.0.35-18P- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild e]gFilip Januš - 2.0.35-27_- Fix CVE-2016-5766 - Resolves: #1356813 - Upstream patch: https://github.com/libgd/libgd/commit/aba3db8Na?gDaniel Mach - 2.0.35-26RU- Mass rebuild 2014-01-24Na?gDaniel Mach - 2.0.35-25Rk- Mass rebuild 2013-12-27 er+V:eDt 570aef75009a72d1f785eeeb0cf1e9b1c5113c73c46a3a7c2eebe0f87a44655bDs bb408fa95bcf415eb2f22a47b9881db4b7939785d83fa16655c8dc2709c0e454Dr 076ae5a31f58ce2e33f04de674fed5086fd8f72a8e802528d833f3033c017469Dq 9a97f6e2d20a2e98ad20844706c47bf2fc689c6975c67067aa46d4ab03c1e47aDp b3523f6bd479abca1bc4c70f870af2423e9747ad2cb185692334588138742f50Do 0debd7af9974202b568d8b8c1c87e8d70139dd2dbc62ba9bf7a9e72fe64c3990Dn d0b3530450134364f48fc2529fb28b6ba4924562e2743be8a4a9531df24ce934Dm d9df089dfd6da09a0d335f5f7217eb49fb786af4bc6bdc86f8f5780e9588cb54Dl aa4d5c25ee0ab0c6200041d7babcc2186123b17af2126662b27bed0013787faaDk eba7c5a667e7db88684d709d6c7106aa972e55a41d27a79736afb8d0eec1de6dDj a4c7433fc835c54d8bf366a26b4dc41534ab33b1bd9437ea1ba37c1150958611Di 3e01c37b17dac632211d855274ca843a3926cde218387315d5124f7b90008656Dh 8c0250c573335738373e9064ccc227bb57bf3a3ce5d859aa2fe9f129bbc28592 Z x{\]_iAdam Tkac - 2.0.35-21P9@- rebuild due to "jpeg8-ABI" feature dropP]GiAdam Tkac - 2.0.35-20PO@- rebuild against new libjpeg&ckiHonza Horak - 2.0.35-19P<- Spec file cleanup - Compile and run test suite during build - Using chrpath to get rid of --rpath in gd-progsiFedora Release Engineering - 2.0.35-18P- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild e]hFilip Januš - 2.0.35-27_- Fix CVE-2016-5766 - Resolves: #1356813 - Upstream patch: https://github.com/libgd/libgd/commit/aba3db8Na?hDaniel Mach - 2.0.35-26RU- Mass rebuild 2014-01-24Na?hDaniel Mach - 2.0.35-25Rk- Mass rebuild 2013-12-27L c9hHonza Horak - 2.0.35-24QP - 2.0.35-23QP<@- Fix issues found by Coverity !d mx!{cjRay Strode - 3.28.2-25_m- Backport some libgdm leak fixes from upstream Resolves: #1882821`_ejRay Strode 3.28.2-24_cO- Fix FD leak on logout Resolves: #1877583scjRay Strode - 3.28.2-23^- Support exotic keyboard layouts better Related: #1734143 e]iFilip Januš - 2.0.35-27_- Fix CVE-2016-5766 - Resolves: #1356813 - Upstream patch: https://github.com/libgd/libgd/commit/aba3db8Na?iDaniel Mach - 2.0.35-26RU- Mass rebuild 2014-01-24Na?iDaniel Mach - 2.0.35-25Rk- Mass rebuild 2013-12-27Lc9iHonza Horak - 2.0.35-24QP - 2.0.35-23QP<@- Fix issues found by CoverityiFedora Release Engineering - 2.0.35-22Q@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild t'3Rts%cmRay Strode - 3.28.2-23^- Support exotic keyboard layouts better Related: #1734143e$cklRay Strode - 3.28.2-26_#- Fix warning during unlock Related: #1897063{#clRay Strode - 3.28.2-25_m- Backport some libgdm leak fixes from upstream Resolves: #1882821`"_elRay Strode 3.28.2-24_cO- Fix FD leak on logout Resolves: #1877583s!clRay Strode - 3.28.2-23^- Support exotic keyboard layouts better Related: #1734143{ ckRay Strode - 3.28.2-25_m- Backport some libgdm leak fixes from upstream Resolves: #1882821`_ekRay Strode 3.28.2-24_cO- Fix FD leak on logout Resolves: #1877583sckRay Strode - 3.28.2-23^- Support exotic keyboard layouts better Related: #1734143 A``-_eoRay Strode 3.28.2-24_cO- Fix FD leak on logout Resolves: #1877583s,coRay Strode - 3.28.2-23^- Support exotic keyboard layouts better Related: #1734143{+cnRay Strode - 3.28.2-25_m- Backport some libgdm leak fixes from upstream Resolves: #1882821`*_enRay Strode 3.28.2-24_cO- Fix FD leak on logout Resolves: #1877583s)cnRay Strode - 3.28.2-23^- Support exotic keyboard layouts better Related: #1734143e(ckmRay Strode - 3.28.2-26_#- Fix warning during unlock Related: #1897063{'cmRay Strode - 3.28.2-25_m- Backport some libgdm leak fixes from upstream Resolves: #1882821`&_emRay Strode 3.28.2-24_cO- Fix FD leak on logout Resolves: #1877583 l +Ml{5cqRay Strode - 3.28.2-25_m- Backport some libgdm leak fixes from upstream Resolves: #1882821`4_eqRay Strode 3.28.2-24_cO- Fix FD leak on logout Resolves: #1877583s3cqRay Strode - 3.28.2-23^- Support exotic keyboard layouts better Related: #1734143e2ckpRay Strode - 3.28.2-26_#- Fix warning during unlock Related: #1897063{1cpRay Strode - 3.28.2-25_m- Backport some libgdm leak fixes from upstream Resolves: #1882821`0_epRay Strode 3.28.2-24_cO- Fix FD leak on logout Resolves: #1877583s/cpRay Strode - 3.28.2-23^- Support exotic keyboard layouts better Related: #1734143{.coRay Strode - 3.28.2-25_m- Backport some libgdm leak fixes from upstream Resolves: #1882821 t"Ahts=ctRay Strode - 3.28.2-23^- Support exotic keyboard layouts better Related: #1734143{<csRay Strode - 3.28.2-25_m- Backport some libgdm leak fixes from upstream Resolves: #1882821`;_esRay Strode 3.28.2-24_cO- Fix FD leak on logout Resolves: #1877583s:csRay Strode - 3.28.2-23^- Support exotic keyboard layouts better Related: #1734143{9crRay Strode - 3.28.2-25_m- Backport some libgdm leak fixes from upstream Resolves: #1882821`8_erRay Strode 3.28.2-24_cO- Fix FD leak on logout Resolves: #1877583s7crRay Strode - 3.28.2-23^- Support exotic keyboard layouts better Related: #1734143e6ckqRay Strode - 3.28.2-26_#- Fix warning during unlock Related: #1897063 A`eDckuRay Strode - 3.28.2-26_#- Fix warning during unlock Related: #1897063{CcuRay Strode - 3.28.2-25_m- Backport some libgdm leak fixes from upstream Resolves: #1882821`B_euRay Strode 3.28.2-24_cO- Fix FD leak on logout Resolves: #1877583sAcuRay Strode - 3.28.2-23^- Support exotic keyboard layouts better Related: #1734143e@cktRay Strode - 3.28.2-26_#- Fix warning during unlock Related: #1897063{?ctRay Strode - 3.28.2-25_m- Backport some libgdm leak fixes from upstream Resolves: #1882821`>_etRay Strode 3.28.2-24_cO- Fix FD leak on logout Resolves: #1877583 er+V:eD 3e669a493af1a126cce0a77eecae0864765c9b701b5640962ecfa5a8ec1afc30D 36fed680eaa8454cb71901db4b5393c54c16fdfc72c0901bc461231559e164efD 48db0a9dafc6ecf4c0b955075d04ff198a44fa5b1bdea37a0f03af3d9d75e1a6D~ 5268af6fbc32bf7411d9d0df3379c86428de9b0d25cbcbd8a6f1703caac79829D} d977ef2c9e09f15898d44de8446c4e0984f357c637fa6b2194f05cf87e8abc29D| c4a681b60727112a37ddcabfef6cfcafd36496fa1748cd9e419ad0d579eeb740D{ 3b2af1cbe29d541a936e2a76af8f1cc07780ea069f8cc04404f4b2f85184abfcDz b3306affa940e0e2ab3cd9caec8dda837e626fe8043ec669f8465d62b7b08ed5Dy c0c2b524cce50372b06ea8c7a4618f02d379ce6a9cbf9b2a7bbd6e21c4a80dd7Dx 666bdeb5237f9bac4020a4b5da35bdc2b27ec3fe6d28b4e3823d1ad165c013b5Dw 73e2cf9bb12255322e5252ec0b918e3e62d5c6df5b610dd7d2ecf351b34f1365Dv 0f6e2c2f22024dd4f9db5cb729bdd2f2744882ba37e965a50b954f861c99243bDu 9b205c9658e9caf5ecd6d928179b7e7b36aa629b18e33540805f21a0d0b9f939 lxx lML_?vDaniel Mach - 0.2.0-18RU- Mass rebuild 2014-01-24MK_?vDaniel Mach - 0.2.0-17Rk- Mass rebuild 2013-12-27iJeqvNils Philippsen - 0.2.0-16R@- remove BR: w3m, it's only needed for "make dist"MIo/vRex Dieter - 0.2.0-15R- rebuild (exiv2)OHo3vRex Dieter - 0.2.0-14R- rebuild (openexr)[GkOvKalev Lember - 0.2.0-13R1- Rebuilt for ilmbase soname bumpFvFedora Release Engineering - 0.2.0-12Q- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildiEeovNils Philippsen - 0.2.0-11Qo@- replace lua-5.2 patch by upstream commit - fix buffer overflow in and add plausibility checks to ppm-load op (CVE-2012-4433) - fix multi-lib issue in generated documentation [Obi[iTeqwNils Philippsen - 0.2.0-16R@- remove BR: w3m, it's only needed for "make dist"MSo/wRex Dieter - 0.2.0-15R- rebuild (exiv2)ORo3wRex Dieter - 0.2.0-14R- rebuild (openexr)[QkOwKalev Lember - 0.2.0-13R1- Rebuilt for ilmbase soname bumpPwFedora Release Engineering - 0.2.0-12Q- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildiOeowNils Philippsen - 0.2.0-11Qo@- replace lua-5.2 patch by upstream commit - fix buffer overflow in and add plausibility checks to ppm-load op (CVE-2012-4433) - fix multi-lib issue in generated documentationVNeKvJosef Ridky - 0.2.0-19.1aq@- fix CVE-2021-45463 (#2035416)UMaMvJosef Ridky - 0.2.0-19X@- add Requires: dcraw (#1279144) '`'w'M]o/xRex Dieter - 0.2.0-15R- rebuild (exiv2)O\o3xRex Dieter - 0.2.0-14R- rebuild (openexr)[[kOxKalev Lember - 0.2.0-13R1- Rebuilt for ilmbase soname bumpZxFedora Release Engineering - 0.2.0-12Q- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildiYeoxNils Philippsen - 0.2.0-11Qo@- replace lua-5.2 patch by upstream commit - fix buffer overflow in and add plausibility checks to ppm-load op (CVE-2012-4433) - fix multi-lib issue in generated documentationVXeKwJosef Ridky - 0.2.0-19.1aq@- fix CVE-2021-45463 (#2035416)UWaMwJosef Ridky - 0.2.0-19X@- add Requires: dcraw (#1279144)MV_?wDaniel Mach - 0.2.0-18RU- Mass rebuild 2014-01-24MU_?wDaniel Mach - 0.2.0-17Rk- Mass rebuild 2013-12-27 ]DCV][ekOyKalev Lember - 0.2.0-13R1- Rebuilt for ilmbase soname bumpdyFedora Release Engineering - 0.2.0-12Q- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildiceoyNils Philippsen - 0.2.0-11Qo@- replace lua-5.2 patch by upstream commit - fix buffer overflow in and add plausibility checks to ppm-load op (CVE-2012-4433) - fix multi-lib issue in generated documentationVbeKxJosef Ridky - 0.2.0-19.1aq@- fix CVE-2021-45463 (#2035416)UaaMxJosef Ridky - 0.2.0-19X@- add Requires: dcraw (#1279144)M`_?xDaniel Mach - 0.2.0-18RU- Mass rebuild 2014-01-24M__?xDaniel Mach - 0.2.0-17Rk- Mass rebuild 2013-12-27i^eqxNils Philippsen - 0.2.0-16R@- remove BR: w3m, it's only needed for "make dist" 2^R2n zFedora Release Engineering - 2.2.2-2V- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_RebuildXmaQzPaul Howarth - 2.2.2-1V- Update to 2.2.2 - geoipupdate now calls fsync on the database directory after a rename to make it durable in the event of a crash - Update autotools patchVleKyJosef Ridky - 0.2.0-19.1aq@- fix CVE-2021-45463 (#2035416)UkaMyJosef Ridky - 0.2.0-19X@- add Requires: dcraw (#1279144)Mj_?yDaniel Mach - 0.2.0-18RU- Mass rebuild 2014-01-24Mi_?yDaniel Mach - 0.2.0-17Rk- Mass rebuild 2013-12-27iheqyNils Philippsen - 0.2.0-16R@- remove BR: w3m, it's only needed for "make dist"Mgo/yRex Dieter - 0.2.0-15R- rebuild (exiv2)Ofo3yRex Dieter - 0.2.0-14R- rebuild (openexr) r zFedora Release Engineering - 2.4.0-2Yx@- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild'qaozPaul Howarth - 2.4.0-1Y(- Update to 2.4.0 - geoipupdate now checks that 0p zFedora Release Engineering - 2.3.1-2X@- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild^oa]zPaul Howarth - 2.3.1-1Xn5@- Update to 2.3.1 - geoipupdate now uses TCP keep-alive when compiled with cURL 7.25 or greater - Previously, on an invalid gzip file, geoipupdate would output binary data to stderr; it now displays an appropriate error message - Install README, ChangeLog, GeoIP.conf.default etc. into docdir (GH#33) - $(sysconfdir) is now created if it doesn't exist (GH#33) - The sample config file is now usable (GH#33) the database directory is writable: if it is not, it reports the problem and aborts - geoipupdate now acquires a lock when starting up to ensure only one instance may run at a time: a new option, 'LockFile', exists to set the file to use as a lock ('.geoipupdate.lock' in the database directory by default) - geoipupdate now prints out additional information from the server when a download request results in something other than HTTP status 2xx; this provides more information when the API does not respond with a database file - ${datarootdir}/GeoIP is now created on 'make install' (GH#29) - Previously, a variable named 'ERROR' was used, which caused issues building on Windows (GH#36) - Drop EL-5 support - Drop BuildRoot: and Group: tags - Drop explicit buildroot cleaning in %install section - Drop explicit %clean section - noarch subpackages always available now - libcurl-devel always available now "d">tazPaul Howarth - 2.5.0-1Ye- Update to 2.5.0 - Replace use of strnlen() due to lack of universal availability (GH#71) - Document the 'LockFile' option in the 'GeoIP.conf' man page (GH#64) - Remove unused base64 library (GH#68) - Add the new configuration option 'PreserveFileTimes'; if set, the downloaded files will get the same modification times as their original on the server (default is '0') (GH#63) - Use the correct types when calling 'curl_easy_setopt()'; this fixes warnings generated by libcurl's 'typecheck-gcc.h' (GH#61) - In 'GeoIP.conf', the 'UserId' option was renamed to 'AccountID' and the 'ProductIds' option was renamed to 'EditionIDs'; the old options will continue to work, but upgrading to the new names is recommended for forward compatibilitys %zFedora Release Engineering - 2.4.0-3Y- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild !x {Fedora Release Engineering - 2.2.2-2V- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_RebuildXwaQ{Paul Howarth - 2.2.2-1V- Update to 2.2.2 - geoipupdate now calls fsync on the database directory after a rename to make it durable in the event of a crash - Update autotools patchvizMichal Ruprich - 2.5.0-2dFo@- Resolves: #2188376 - Add support for hashed license keys to geoipupdateyui zMichal Ruprich - 2.5.0-1\]o@- Resolves: #1643470 - Add geoipupdate package - Initial commit | {Fedora Release Engineering - 2.4.0-2Yx@- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild'{ao{Paul Howarth - 2.4.0-1Y(- Update to 2.4.0 - geoipupdate now checks that 4z {Fedora Release Engineering - 2.3.1-2X@- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild^ya]{Paul Howarth - 2.3.1-1Xn5@- Update to 2.3.1 - geoipupdate now uses TCP keep-alive when compiled with cURL 7.25 or greater - Previously, on an invalid gzip file, geoipupdate would output binary data to stderr; it now displays an appropriate error message - Install README, ChangeLog, GeoIP.conf.default etc. into docdir (GH#33) - $(sysconfdir) is now created if it doesn't exist (GH#33) - The sample config file is now usable (GH#33) the database directory is writable: if it is not, it reports the problem and aborts - geoipupdate now acquires a lock when starting up to ensure only one instance may run at a time: a new option, 'LockFile', exists to set the file to use as a lock ('.geoipupdate.lock' in the database directory by default) - geoipupdate now prints out additional information from the server when a download request results in something other than HTTP status 2xx; this provides more information when the API does not respond with a database file - ${datarootdir}/GeoIP is now created on 'make install' (GH#29) - Previously, a variable named 'ERROR' was used, which caused issues building on Windows (GH#36) - Drop EL-5 support - Drop BuildRoot: and Group: tags - Drop explicit buildroot cleaning in %install section - Drop explicit %clean section - noarch subpackages always available now - libcurl-devel always available now "d">~a{Paul Howarth - 2.5.0-1Ye- Update to 2.5.0 - Replace use of strnlen() due to lack of universal availability (GH#71) - Document the 'LockFile' option in the 'GeoIP.conf' man page (GH#64) - Remove unused base64 library (GH#68) - Add the new configuration option 'PreserveFileTimes'; if set, the downloaded files will get the same modification times as their original on the server (default is '0') (GH#63) - Use the correct types when calling 'curl_easy_setopt()'; this fixes warnings generated by libcurl's 'typecheck-gcc.h' (GH#61) - In 'GeoIP.conf', the 'UserId' option was renamed to 'AccountID' and the 'ProductIds' option was renamed to 'EditionIDs'; the old options will continue to work, but upgrading to the new names is recommended for forward compatibility} %{Fedora Release Engineering - 2.4.0-3Y- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild 9x9e|Andrew Price - 3.1.10-6Z&@- gfs2_edit: Print offsets of indirect pointers Resolves: rhbz#15189387e |Andrew Price - 3.1.10-5Y- Update URL in spec file Resolves: rhbz#1501738 - fsck.gfs2: Make -p, -n and -y conflicting options Resolves: rhbz#1507091e-|Andrew Price - 3.1.10-4Y- gfs2_edit savemeta: Fix up saving of dinodes/symlinks Resolves: rhbz#1482542ue|Andrew Price - 3.1.10-3X- libgfs2: Issue one write per rgrp when creating them - mkfs.gfs2: Fix resource group alignment issue - mkfs.gfs2: Free unnecessary cached pages, disable readahead Resolves: rhbz#1440269i{Michal Ruprich - 2.5.0-2dFo@- Resolves: #2188376 - Add support for hashed license keys to geoipupdateyi {Michal Ruprich - 2.5.0-1\]o@- Resolves: #1643470 - Add geoipupdate package - Initial commit :s*:lgs|Andrew Price - 3.1.10-10^- libgfs2: Use sizeof for 'reserved' fields in ondisk.c - fsck.gfs2: Disambiguate 'check_data' - gfs2-utils: Accept a char* instead of a buffer head in gfs2_check_meta - fsck.gfs2: Disambiguate check_metalist - fsck.gfs2: Fix segfault in build_and_check_metalist - fsck.gfs2: Retain context for indirect pointers in ->check_metalist - fsck.gfs2: Clear bad indirect block pointers when bitmap meets expectations Resolves: rhbz#14877264e|Andrew Price - 3.1.10-9[- fsck.gfs2: Don't check fs formats we don't recognise - libgfs2: Fix pointer cast byte order issue Resolves: rhbz#1616389 e7|Andrew Price - 3.1.10-8[,- glocktop: Remove a non-existent flag from the usage string Resolves: rhbz#1544944 e/|Andrew Price - 3.1.10-7Z>- mkfs.gfs2: Scale down journal size for smaller devices Resolves: rhbz#1498068 4^45 q{}Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all.[ qG}Sebastian Kisela - 1.8.3.1-15[(@- move instaweb to separate git-instaweb subpackage. Resolves: #1213059 - move gnome-keyring to a separate git-gnome-keyring subpackage. Resolves: #1284081 k3|Andrew Price - 3.1.10-11.1_u- mkfs.gfs2: Don't use i/o limits hints <4K for block size Resolves: rhbz#1853625 gW|Andrew Price - 3.1.10-11^(@- gfs2_jadd: Handle out-of-space issues - gfs2_jadd: error handling overhaul Resolves: rhbz#1837640 uTui)}Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1Oq/}Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059iQ}Pavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well. i)}Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog. lKl{ }Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067:k }Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008u=}Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601uo}Ondrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387 G;iQ~Pavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.i)~Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog.5q{~Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all. -!l:k ~Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008u=~Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601uo~Ondrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387i)~Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1Oq/~Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059 X{X5 q{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all.[qGSebastian Kisela - 1.8.3.1-15[(@- move instaweb to separate git-instaweb subpackage. Resolves: #1213059 - move gnome-keyring to a separate git-gnome-keyring subpackage. Resolves: #1284081s~Masahiro Matsuya - 1.8.3.1-25df@- Fixes CVE-2023-25652 and CVE-2023-29007 - Resolves: #2188354, #2188365{ ~Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067 uTu$i)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1O#q/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059"iQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.!i)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog. lKl({ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067:'k Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008&u=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601%uoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387 G;+iQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.*i)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog.5)q{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all. -!l:0k Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008/u=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601.uoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387-i)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1O,q/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059 X{X54q{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all.[3qGSebastian Kisela - 1.8.3.1-15[(@- move instaweb to separate git-instaweb subpackage. Resolves: #1213059 - move gnome-keyring to a separate git-gnome-keyring subpackage. Resolves: #12840812sMasahiro Matsuya - 1.8.3.1-25df@- Fixes CVE-2023-25652 and CVE-2023-29007 - Resolves: #2188354, #21883651{ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067 uTu8i)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1O7q/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #12130596iQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.5i)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog. lKl<{ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067:;k Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008:u=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-526019uoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387 er+V:eD bf6b711d995c2cfcd7c146204145b34ce97998804eb37c62306f383d81097962D  7f8cb3fbedf15a4146ccc43a641071e7f99fbde04c72526476d5cd90545e4644D  6f603069d8c52e3cf80cd2299fead7f8539598c42a9cd85ae42363724530da93D  6a1b6459f1f724a4030deb520745ead7657fcaae71a35ba2905022d5da341997D  5c264476a12da876822ba10518576ea9ba06566847192d58c4642df8ad70f0deD  eace35203de4fbc64ea081a27197877a56615d25b23b30e79f559209ff736310D ae71e0763354a3a81b14cb8bd4de22629e35e59b0045199ad6958323fac31e30D 2f40644349b7b023a5ac1b6045dc14e19a4d5af38ffd90e8907d4b98929b12b2D e07e25a4f64939f2fc2c8dfbcd0358561025cfc19d01318d054b161d02e76a80D 4a1eda7aca52060e944393a7b40798a1e90bbd8b4ffcf3bdfe5779ccbe2acc43D e4d4ae004f1e33c3542d967b6301d6307f9a848be51a7008ff5726259a3e5a5dD a0b6efe5d9993351a08c5873bc1be89455d96a5535d9bf69e24384ab21850577D c37e4471ce6ce9e562309ca353e9b1cd0725d1ec5d073e80ad7a9ba3f32732c1 G;?iQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.>i)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog.5=q{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all. -!l:Dk Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008Cu=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601BuoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387Ai)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1O@q/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059 X{X5Hq{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all.[GqGSebastian Kisela - 1.8.3.1-15[(@- move instaweb to separate git-instaweb subpackage. Resolves: #1213059 - move gnome-keyring to a separate git-gnome-keyring subpackage. Resolves: #1284081FsMasahiro Matsuya - 1.8.3.1-25df@- Fixes CVE-2023-25652 and CVE-2023-29007 - Resolves: #2188354, #2188365E{ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067 uTuLi)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1OKq/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059JiQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.Ii)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog. lKlP{ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067:Ok Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008Nu=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601MuoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387 G;SiQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.Ri)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog.5Qq{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all. -!l:Xk Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008Wu=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601VuoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387Ui)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1OTq/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059 X{X5\q{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all.[[qGSebastian Kisela - 1.8.3.1-15[(@- move instaweb to separate git-instaweb subpackage. Resolves: #1213059 - move gnome-keyring to a separate git-gnome-keyring subpackage. Resolves: #1284081ZsMasahiro Matsuya - 1.8.3.1-25df@- Fixes CVE-2023-25652 and CVE-2023-29007 - Resolves: #2188354, #2188365Y{ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067 uTu`i)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1O_q/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059^iQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.]i)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog. lKld{ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067:ck Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008bu=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601auoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387 G;giQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.fi)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog.5eq{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all. -!l:lk Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008ku=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601juoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387ii)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1Ohq/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059 X{X5pq{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all.[oqGSebastian Kisela - 1.8.3.1-15[(@- move instaweb to separate git-instaweb subpackage. Resolves: #1213059 - move gnome-keyring to a separate git-gnome-keyring subpackage. Resolves: #1284081nsMasahiro Matsuya - 1.8.3.1-25df@- Fixes CVE-2023-25652 and CVE-2023-29007 - Resolves: #2188354, #2188365m{ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067 uTuti)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1Osq/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059riQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.qi)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog. lKlx{ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067:wk Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008vu=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601uuoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387 G;{iQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.zi)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog.5yq{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all. -!l:k Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008u=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601~uoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387}i)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1O|q/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059 X{X5q{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all.[qGSebastian Kisela - 1.8.3.1-15[(@- move instaweb to separate git-instaweb subpackage. Resolves: #1213059 - move gnome-keyring to a separate git-gnome-keyring subpackage. Resolves: #1284081sMasahiro Matsuya - 1.8.3.1-25df@- Fixes CVE-2023-25652 and CVE-2023-29007 - Resolves: #2188354, #2188365{ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067 uTui)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1Oq/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059iQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.i)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog. lKl { Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067: k Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008 u=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601 uoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387 G;iQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.i)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog.5 q{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all. -!l:k Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008u=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601uoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387i)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1Oq/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059 X{X5q{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all.[qGSebastian Kisela - 1.8.3.1-15[(@- move instaweb to separate git-instaweb subpackage. Resolves: #1213059 - move gnome-keyring to a separate git-gnome-keyring subpackage. Resolves: #1284081sMasahiro Matsuya - 1.8.3.1-25df@- Fixes CVE-2023-25652 and CVE-2023-29007 - Resolves: #2188354, #2188365{ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067 uTui)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1Oq/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059iQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.i)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog. lKl { Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067:k Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008u=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601uoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387 G;#iQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well."i)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog.5!q{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all. -!l:(k Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008'u=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601&uoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387%i)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1O$q/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059 X{X5,q{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all.[+qGSebastian Kisela - 1.8.3.1-15[(@- move instaweb to separate git-instaweb subpackage. Resolves: #1213059 - move gnome-keyring to a separate git-gnome-keyring subpackage. Resolves: #1284081*sMasahiro Matsuya - 1.8.3.1-25df@- Fixes CVE-2023-25652 and CVE-2023-29007 - Resolves: #2188354, #2188365){ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067 uTu0i)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1O/q/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059.iQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.-i)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog. lKl4{ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067:3k Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-110082u=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-526011uoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387 G;7iQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.6i)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog.55q{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all. -!l:<k Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008;u=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601:uoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-13879i)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1O8q/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059 X{X5@q{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all.[?qGSebastian Kisela - 1.8.3.1-15[(@- move instaweb to separate git-instaweb subpackage. Resolves: #1213059 - move gnome-keyring to a separate git-gnome-keyring subpackage. Resolves: #1284081>sMasahiro Matsuya - 1.8.3.1-25df@- Fixes CVE-2023-25652 and CVE-2023-29007 - Resolves: #2188354, #2188365={ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067 er+V:eD 497230bf98b04ad42a5e86190210020c9d693a673e748256dfdae01fda278f6bD e3c6ac455f3f655e70629ab69610a70ab4f4e55490536ec08dc32ec06031f28bD 6c21b000ed4eaee655f575de1d380dded8d228f9631df396279ba89debbe6faeD ce44bc6fbc305c3861c8d26e236f8872ccd1827001528bced75ea5a087db84d4D 84b71cd28250d68d8dd0c9a9da4983782f0ef2c5888c5734b7d12841ff61313bD ee8a7377ed0c955a55eec8ea39cbb91e5c2b99a4b050e0f4136075e5c7c87796D b649840984828bb702a86f59b74053d9fb62a7d9512eed421f9ac6fd2c5e648aD e6b35740952d21b92b5fd63b78ed0f5a4649c9aeb22cf9cb5af2d6c5c8a86dc3D 37036b6e228127d501401f8546d504c70f6e51fcc1271a33342effbc6d6a62cdD 44fdf0fd6b2ea0867e2530297d92b753e9b67534567ffa09595ff50bc74c9886D 4f181bcb90816497b5e18006556c8e9c5e26bb5a1da4f5be2acce0472c81866dD 087a9eb6f7e5a03f17d35ced5aea62e436334f59bd027880ae3be3eb69257219D 37146ed7255163cbdf3bb94a0f5e8ea9cb46eeddd0d269546fb213017f212548 uTuDi)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1OCq/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059BiQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.Ai)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog. lKlH{ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067:Gk Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008Fu=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601EuoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387 G;KiQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.Ji)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog.5Iq{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all. -!l:Pk Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008Ou=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601NuoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387Mi)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1OLq/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059 X{X5Tq{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all.[SqGSebastian Kisela - 1.8.3.1-15[(@- move instaweb to separate git-instaweb subpackage. Resolves: #1213059 - move gnome-keyring to a separate git-gnome-keyring subpackage. Resolves: #1284081RsMasahiro Matsuya - 1.8.3.1-25df@- Fixes CVE-2023-25652 and CVE-2023-29007 - Resolves: #2188354, #2188365Q{ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067 uTuXi)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1OWq/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059ViQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.Ui)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog. lKl\{ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067:[k Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008Zu=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601YuoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387 G;_iQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.^i)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog.5]q{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all. -!l:dk Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008cu=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601buoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387ai)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1O`q/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059 X{X5hq{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all.[gqGSebastian Kisela - 1.8.3.1-15[(@- move instaweb to separate git-instaweb subpackage. Resolves: #1213059 - move gnome-keyring to a separate git-gnome-keyring subpackage. Resolves: #1284081fsMasahiro Matsuya - 1.8.3.1-25df@- Fixes CVE-2023-25652 and CVE-2023-29007 - Resolves: #2188354, #2188365e{ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067 uTuli)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1Okq/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059jiQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.ii)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog. lKlp{ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067:ok Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008nu=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601muoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387 G;siQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.ri)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog.5qq{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all. -!l:xk Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008wu=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601vuoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387ui)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1Otq/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059 X{X5|q{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all.[{qGSebastian Kisela - 1.8.3.1-15[(@- move instaweb to separate git-instaweb subpackage. Resolves: #1213059 - move gnome-keyring to a separate git-gnome-keyring subpackage. Resolves: #1284081zsMasahiro Matsuya - 1.8.3.1-25df@- Fixes CVE-2023-25652 and CVE-2023-29007 - Resolves: #2188354, #2188365y{ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067 uTui)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1Oq/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059~iQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.}i)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog. lKl{ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067:k Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008u=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601uoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387of flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv| JP KS LX M\ N` Od Pg Ql Rp St Tx U{ V W X Y Z [ \ ] ^ _# `( a, b0 c4 d7 e< f@ hD iH jK kP lT mX n\ o_ pd qh rl sp ts ux v| w x z { | } ~  ' . 5 < C J Q X _ f m t {     $ ( / 4 ; @ G N U \ c k r y    " ) 0 7 > E L S Z a e i o t {     & G;iQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.i)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog.5q{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all. -!l: k Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008 u=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601 uoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387 i)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1Oq/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059 X{X5q{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all.[qGSebastian Kisela - 1.8.3.1-15[(@- move instaweb to separate git-instaweb subpackage. Resolves: #1213059 - move gnome-keyring to a separate git-gnome-keyring subpackage. Resolves: #1284081sMasahiro Matsuya - 1.8.3.1-25df@- Fixes CVE-2023-25652 and CVE-2023-29007 - Resolves: #2188354, #2188365 { Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067 uTui)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1Oq/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059iQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.i)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog. lKl{ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067:k Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008u=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601uoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387 G;iQPavel Cahyna - 1.8.3.1-18[H@- Use the correct apache module directory in instaweb. - Apply the docs fixes to instaweb as well.i)Pavel Cahyna - 1.8.3.1-17[D- Correctly return an error from fsck on encountering a .gitmodules symlink. This was broken in the debian 2.1.x backport and found by covscan. Fix the test to catch this. - Correct a typo in changelog.5q{Sebastian Kisela - 1.8.3.1-16[:- Remove EL-5 settings and old Fedora conditionals. Taken from fedora commits 903d8f35ed8ae16bece8ae8033f3d3926cc97595 and 2c6eff99d7b50b87e8a1fe2e4a0489dfd90659b8. - Fix builds using '--without docs' - Change git-instaweb default from lighttpd(not available in rhel7) to apache2. - Add requires for git-{instaweb,gnome-keyring} to pull them, when installing git-all. -!l: k Vít Ondruch - 1.8.3.1-23^˳@- Prevent crafted URL containing new lines, empty host or lacks a scheme to cause credential leak. Resolves: CVE-2020-11008u=Ondrej Pohorelsky - 1.8.3.1-22^@- Crafted URL containing new lines can cause credential leak - Resolves: CVE-2020-52601uoOndrej Pohorelsky - 1.8.3.1-21]- Fix CVE-2019-1387: remote code execution in recursive clones with nested submodules Resolves: CVE-2019-1387i)Pavel Cahyna - 1.8.3.1-20[@- Fix CVE-2018-17456: arbitrary code execution via .gitmodules Thanks to Jonathan Nieder for backporting to 2.1.x and to Steve Beattie for backporting to 1.9.1Oq/Sebastian Kisela - 1.8.3.1-19[- Fix httpd modules path to be independent from system architecture. Upstream commit: 1976311aa285549599e5a451d7ad72b55a2b60e2 Resolves: #1213059 3{~E3'uEMichael Catanzaro - 2.56.1-7^2- Backport patch to limit access to files when copying (CVE-2019-12450) Resolves: #1722099o&iyJens Petersen - 2.56.1-6^@- Backport patches for GDBus auth Resolves: #1777221%aKRay Strode - 2.56.1-8_@- Backport patch to fix leak in g_signal_connect_object Resolves: 1887862 Related: #1717000$uEMichael Catanzaro - 2.56.1-7^2- Backport patch to limit access to files when copying (CVE-2019-12450) Resolves: #1722099o#iyJens Petersen - 2.56.1-6^@- Backport patches for GDBus auth Resolves: #1777221"sMasahiro Matsuya - 1.8.3.1-25df@- Fixes CVE-2023-25652 and CVE-2023-29007 - Resolves: #2188354, #2188365!{ Ondřej Pohořelský - 1.8.3.1-24c@- Fixes CVE-2022-23521 and CVE-2022-41903 - Resolves: #2162067 Mgc_M.uEMichael Catanzaro - 2.56.1-7^2- Backport patch to limit access to files when copying (CVE-2019-12450) Resolves: #1722099o-iyJens Petersen - 2.56.1-6^@- Backport patches for GDBus auth Resolves: #1777221h,u_Michael Catanzaro - 2.56.1-9`@- Fix CVE-2021-27219 Resolves: #1960596+aKRay Strode - 2.56.1-8_@- Backport patch to fix leak in g_signal_connect_object Resolves: 1887862 Related: #1717000h*u_Michael Catanzaro - 2.56.1-9`@- Fix CVE-2021-27219 Resolves: #1960596)aKRay Strode - 2.56.1-8_@- Backport patch to fix leak in g_signal_connect_object Resolves: 1887862 Related: #1717000(aKRay Strode - 2.56.1-8_@- Backport patch to fix leak in g_signal_connect_object Resolves: 1887862 Related: #1717000 er+V:eD( 79588570ccbd1df263463cf10a5d97ef323266e2abedfeb2fefafd34609a08dfD' 45fefc5e38fdda8877b262c158dcf1558ddd8b48fca3c2cd58b21d90e637096fD& 449fcca21f14ce7eafdbe53266ec3665872f2ce58cd9fd10b5ebe923ec7e12a2D% cb1bff3dcdabc1801553de1e4bae164ca1ca0aa473eebe3e7afd8360d53dcad7D$ b65a283b2abdd24d3efe7491ad9fbe6bab445307ebf30070af80a0fd335b8560D# d1d53660bffa4c0d03720470eba69755d1fe600ebcd13dc49a736237a10983ebD" 3c79cb3de74e545373941c507295276cafff95e505438c0bb771fd73deb0cf11D! 722785536ad769e0f2077e33c2c6aa02937baf01e2357433b6873c7a444503daD  0506a69ed5099abb05188f0ad253ebf7fb23f9516de5789b336622a000b67e9dD e10f54c5d580e560b5d4611357d17fabf744c685d0597c57f65096c26149632cD c1b656d07a2265aaad3c80a8e621f30eacc4d7131ecac7e66fade5608ce366e2D 0918063cb9b48c317391f431d587661c39613d95bd83d01ca9029660d7a1dfd9D 8509fe4641cb16b24f3aced3e8cb56ef28648055b03221b4d4cb4017259e1995 gU#5aKRay Strode - 2.56.1-8_@- Backport patch to fix leak in g_signal_connect_object Resolves: 1887862 Related: #1717000h4u_Michael Catanzaro - 2.56.1-9`@- Fix CVE-2021-27219 Resolves: #19605963aKRay Strode - 2.56.1-8_@- Backport patch to fix leak in g_signal_connect_object Resolves: 1887862 Related: #17170002aKRay Strode - 2.56.1-8_@- Backport patch to fix leak in g_signal_connect_object Resolves: 1887862 Related: #17170001uEMichael Catanzaro - 2.56.1-7^2- Backport patch to limit access to files when copying (CVE-2019-12450) Resolves: #1722099o0iyJens Petersen - 2.56.1-6^@- Backport patches for GDBus auth Resolves: #1777221/aKRay Strode - 2.56.1-8_@- Backport patch to fix leak in g_signal_connect_object Resolves: 1887862 Related: #1717000 t#Qto<iyJens Petersen - 2.56.1-6^@- Backport patches for GDBus auth Resolves: #1777221h;u_Michael Catanzaro - 2.56.1-9`@- Fix CVE-2021-27219 Resolves: #1960596:aKRay Strode - 2.56.1-8_@- Backport patch to fix leak in g_signal_connect_object Resolves: 1887862 Related: #17170009aKRay Strode - 2.56.1-8_@- Backport patch to fix leak in g_signal_connect_object Resolves: 1887862 Related: #17170008uEMichael Catanzaro - 2.56.1-7^2- Backport patch to limit access to files when copying (CVE-2019-12450) Resolves: #1722099o7iyJens Petersen - 2.56.1-6^@- Backport patches for GDBus auth Resolves: #1777221h6u_Michael Catanzaro - 2.56.1-9`@- Fix CVE-2021-27219 Resolves: #1960596 `.QCaKRay Strode - 2.56.1-8_@- Backport patch to fix leak in g_signal_connect_object Resolves: 1887862 Related: #1717000BuEMichael Catanzaro - 2.56.1-7^2- Backport patch to limit access to files when copying (CVE-2019-12450) Resolves: #1722099oAiyJens Petersen - 2.56.1-6^@- Backport patches for GDBus auth Resolves: #1777221h@u_Michael Catanzaro - 2.56.1-9`@- Fix CVE-2021-27219 Resolves: #1960596?aKRay Strode - 2.56.1-8_@- Backport patch to fix leak in g_signal_connect_object Resolves: 1887862 Related: #1717000>aKRay Strode - 2.56.1-8_@- Backport patch to fix leak in g_signal_connect_object Resolves: 1887862 Related: #1717000=uEMichael Catanzaro - 2.56.1-7^2- Backport patch to limit access to files when copying (CVE-2019-12450) Resolves: #1722099 MUQMhJu_Michael Catanzaro - 2.56.1-9`@- Fix CVE-2021-27219 Resolves: #1960596IaKRay Strode - 2.56.1-8_@- Backport patch to fix leak in g_signal_connect_object Resolves: 1887862 Related: #1717000hHu_Michael Catanzaro - 2.56.1-9`@- Fix CVE-2021-27219 Resolves: #1960596GaKRay Strode - 2.56.1-8_@- Backport patch to fix leak in g_signal_connect_object Resolves: 1887862 Related: #1717000FaKRay Strode - 2.56.1-8_@- Backport patch to fix leak in g_signal_connect_object Resolves: 1887862 Related: #1717000EuEMichael Catanzaro - 2.56.1-7^2- Backport patch to limit access to files when copying (CVE-2019-12450) Resolves: #1722099oDiyJens Petersen - 2.56.1-6^@- Backport patches for GDBus auth Resolves: #1777221 er+V:eD5 d2c498e78241cc2d36124d37d4771f877da25de95d6a31c1ad42e1287fdda746D4 136c98f13aca8088f8a6db32a4f1c09e88ab4e875a90611b2c854ca63a7db95aD3 7b99cae552eb8e3aa9044c06a0c67601794c80300cf140324bc228da9d9f0c30D2 d7000378e73195f460b1df7dafb97183eefb63440b39636075973f460f0b141dD1 c67a99f8d73138551a0d40218c32828b28c8df46641ed69f149aa858bfb4476cD0 d0c3a21a7ae050cc88bb11365edee8ae76ce4656de55be60d371d691353d0a2aD/ a09b59d166ae4f96e35aa50238b29f47cbf2e30ed154a83dd200b7627918a160D. b2b420ac2c03b3a2e4cadd073857498446180ec51a863fe30335c9da3a963fdeD- ee561a3f0dd8945edec3478e8426cc324bdf6fc5fe6a31d762cfae60d3e14830D, d41ecaf1cea900f2c9354fc197197c80a88316766208fa264735e4153be0668eD+ c7dec18b5dff68e91dd42275e011d20aecbe60817c948f50fef7adfc8276ec34D* 1f62ae8c12fed4f7639f910b2b5ff758d169ec26fdf5536df0cfd5d6bee2d247D) bbce7868f8e66ee5f69db6702fdb909d81b8c17bb4f7417dbf08a87ef2a26308 \UQ\ Qi/Florian Weimer - 2.17-314^1s- Disable libio vtable validation for interposed pre-2.1 stdio handles (#1775816)cPiaFlorian Weimer - 2.17-313^0"@- Remove problematic Obsoletes: (#1795573)hOu_Michael Catanzaro - 2.56.1-9`@- Fix CVE-2021-27219 Resolves: #1960596NaKRay Strode - 2.56.1-8_@- Backport patch to fix leak in g_signal_connect_object Resolves: 1887862 Related: #1717000MaKRay Strode - 2.56.1-8_@- Backport patch to fix leak in g_signal_connect_object Resolves: 1887862 Related: #1717000LuEMichael Catanzaro - 2.56.1-7^2- Backport patch to limit access to files when copying (CVE-2019-12450) Resolves: #1722099oKiyJens Petersen - 2.56.1-6^@- Backport patches for GDBus auth Resolves: #1777221 O~}O/XiwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xWi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)ViCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)zUi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hTikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)SiOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)uRiFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325) yz_i Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)h^ikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)]iOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)u\iFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325) [i/Florian Weimer - 2.17-314^1s- Disable libio vtable validation for interposed pre-2.1 stdio handles (#1775816)cZiaFlorian Weimer - 2.17-313^0"@- Remove problematic Obsoletes: (#1795573)xYi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162) -|ND-fiOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)ueiFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325) di/Florian Weimer - 2.17-314^1s- Disable libio vtable validation for interposed pre-2.1 stdio handles (#1775816)xci Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/biwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xai Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)`iCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977) ffms]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)xli Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/kiwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xji Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)iiCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)zhi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hgikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816) sqZrsxti Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)siCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)zri Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hqikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)piOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)uoiFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325) ni/Florian Weimer - 2.17-314^1s- Disable libio vtable validation for interposed pre-2.1 stdio handles (#1775816) jMiRjz{i Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hzikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)yiOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)uxiFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325)fws]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)xvi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/uiwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119) d|NjduiFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325) s#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)fs]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)xi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/~iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)x}i Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)|iCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977) LayzLx i Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)iCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)zi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)iOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)  jxi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)iCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)zi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)h ikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816) iOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853) s#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)f s]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204) Mi"hikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)iOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)5iFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) s#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)fs]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)xi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119) _V_ s#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)fs]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)xi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)iCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)zi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543) G5 $s#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)f#s]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)x"i Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/!iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)x i Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)5iFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) jGCjU(m?Florian Weimer - 2.17-326.2f0@- nscd: Do not use sendfile for the netgroup cache - nscd: Use-after-free in netgroup cache - CVE-2021-27645: nscd: double-free in netgroup cache - CVE-2024-33599: nscd: buffer overflow in netgroup cache (RHEL-34263) - CVE-2024-33600: nscd: null pointer dereferences in netgroup cache - CVE-2024-33601: nscd: crash on out-of-memory condition - CVE-2024-33602: nscd: memory corruption with NSS netgroup modules'm=Florian Weimer - 2.17-326.1fh@- CVE-2024-2961: Out of bounds write in iconv conversion to ISO-2022-CN-EXT (RHEL-31803)i&WDJ Delorie - 2.17-326b4t@- resolv: Handle DNS transaction ID collisions (#2065058)5%iFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) 2]y25/iFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) .s#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)f-s]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)x,i Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/+iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)x*i Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)r)m{Florian Weimer - 2.17-326.3f3@- nscd: Fix timeout type in netgroup cache (RHEL-34263) 3#3x4i Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)r3m{Florian Weimer - 2.17-326.3f3@- nscd: Fix timeout type in netgroup cache (RHEL-34263)U2m?Florian Weimer - 2.17-326.2f0@- nscd: Do not use sendfile for the netgroup cache - nscd: Use-after-free in netgroup cache - CVE-2021-27645: nscd: double-free in netgroup cache - CVE-2024-33599: nscd: buffer overflow in netgroup cache (RHEL-34263) - CVE-2024-33600: nscd: null pointer dereferences in netgroup cache - CVE-2024-33601: nscd: crash on out-of-memory condition - CVE-2024-33602: nscd: memory corruption with NSS netgroup modules1m=Florian Weimer - 2.17-326.1fh@- CVE-2024-2961: Out of bounds write in iconv conversion to ISO-2022-CN-EXT (RHEL-31803)i0WDJ Delorie - 2.17-326b4t@- resolv: Handle DNS transaction ID collisions (#2065058) Mi";m=Florian Weimer - 2.17-326.1fh@- CVE-2024-2961: Out of bounds write in iconv conversion to ISO-2022-CN-EXT (RHEL-31803)i:WDJ Delorie - 2.17-326b4t@- resolv: Handle DNS transaction ID collisions (#2065058)59iFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) 8s#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)f7s]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)x6i Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/5iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119) F'GF@iCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)z?i Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)h>ikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)r=m{Florian Weimer - 2.17-326.3f3@- nscd: Fix timeout type in netgroup cache (RHEL-34263)U<m?Florian Weimer - 2.17-326.2f0@- nscd: Do not use sendfile for the netgroup cache - nscd: Use-after-free in netgroup cache - CVE-2021-27645: nscd: double-free in netgroup cache - CVE-2024-33599: nscd: buffer overflow in netgroup cache (RHEL-34263) - CVE-2024-33600: nscd: null pointer dereferences in netgroup cache - CVE-2024-33601: nscd: crash on out-of-memory condition - CVE-2024-33602: nscd: memory corruption with NSS netgroup modules er+V:eDB ff4671dfa3a8f95a13b8ba51b2a558742445e61b30cbb1cf07788364ca2bb076DA aab72ef4b89bc4481b87f7aaf225cbdefb62073dddddc7fc7c2b94ab11a0a936D@ acbb0c34227bd9c7bba35cfa08b4942dd141ee4ccadd128d8acedaef5e31522cD? 1cdd1bc2cbd53aa25851e70a8024e7e85db9b9d0fcdfcc2df323c89e5944ec7aD> 43b68e9aee5969d0a7628cb49b8b9e8a4b328432cd2bbf3a542567a7d9be9cc8D= aba75d84977de2cd5e9da00e763912c5e72ba28b55b17e081014e97ca13ce809D< 9d6c8bed9c4d8626f8fd6586301ec93617410de9408cd2b65fef37c2cea142c9D; f48caf62db65a846a2e5bf134e7e6a5aa0bcc81a67c9995255a33f3f18ab9f65D: 0fbc642e2648e77838d136eb26008e221d165a8465fd50b51c8e7ef52d5c3376D9 f48d75115ac638576d608849a173ace6a70c2430a2e0226487652befdf004b27D8 c59d4299cbd7dc796fc38b8ac3ad9e4a8030d20ee8831940a24af8b28a84cca5D7 58dd6ecca9f9c38c402d46c56efacaf2a8739de21c64f22dfb3f9887f2de6c94D6 7b92de985a23ef4b67bd11135a92917ca99025920b1e4db59517205a2278c3f1 ;W`;iGWDJ Delorie - 2.17-326b4t@- resolv: Handle DNS transaction ID collisions (#2065058)5FiFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) Es#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)fDs]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)xCi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/BiwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xAi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380) ffNs]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)xMi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/LiwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xKi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)JiCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)zIi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hHikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816) ArMXAUiOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)uTiFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325) Si/Florian Weimer - 2.17-314^1s- Disable libio vtable validation for interposed pre-2.1 stdio handles (#1775816)cRiaFlorian Weimer - 2.17-313^0"@- Remove problematic Obsoletes: (#1795573)iQWDJ Delorie - 2.17-326b4t@- resolv: Handle DNS transaction ID collisions (#2065058)5PiFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) Os#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536) \f\ \i/Florian Weimer - 2.17-314^1s- Disable libio vtable validation for interposed pre-2.1 stdio handles (#1775816)x[i Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/ZiwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xYi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)XiCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)zWi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hVikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816) O~}O/ciwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xbi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)aiCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)z`i Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)h_ikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)^iOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)u]iFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325) xki Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)jiCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)zii Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hhikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)giOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)ufiFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325)fes]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)xdi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162) TMi<Tzri Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hqikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)piOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853) os#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)fns]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)xmi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/liwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119) #|Nj#5yiFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) xs#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)fws]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)xvi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/uiwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xti Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)siCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977) ;W`;iWDJ Delorie - 2.17-326b4t@- resolv: Handle DNS transaction ID collisions (#2065058)5iFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) ~s#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)f}s]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)x|i Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/{iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xzi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380) 2h2zi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)rm{Florian Weimer - 2.17-326.3f3@- nscd: Fix timeout type in netgroup cache (RHEL-34263)Um?Florian Weimer - 2.17-326.2f0@- nscd: Do not use sendfile for the netgroup cache - nscd: Use-after-free in netgroup cache - CVE-2021-27645: nscd: double-free in netgroup cache - CVE-2024-33599: nscd: buffer overflow in netgroup cache (RHEL-34263) - CVE-2024-33600: nscd: null pointer dereferences in netgroup cache - CVE-2024-33601: nscd: crash on out-of-memory condition - CVE-2024-33602: nscd: memory corruption with NSS netgroup modulesm=Florian Weimer - 2.17-326.1fh@- CVE-2024-2961: Out of bounds write in iconv conversion to ISO-2022-CN-EXT (RHEL-31803) #|Nj#5 iFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) s#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)f s]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)x i Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)iCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977) .'iCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)zi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)iOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)uiFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325) i/Florian Weimer - 2.17-314^1s- Disable libio vtable validation for interposed pre-2.1 stdio handles (#1775816)ciaFlorian Weimer - 2.17-313^0"@- Remove problematic Obsoletes: (#1795573)i WDJ Delorie - 2.17-326b4t@- resolv: Handle DNS transaction ID collisions (#2065058) KWbKiOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)uiFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325) i/Florian Weimer - 2.17-314^1s- Disable libio vtable validation for interposed pre-2.1 stdio handles (#1775816)ciaFlorian Weimer - 2.17-313^0"@- Remove problematic Obsoletes: (#1795573)xi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380) \f\ "i/Florian Weimer - 2.17-314^1s- Disable libio vtable validation for interposed pre-2.1 stdio handles (#1775816)x!i Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/ iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)iCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)zi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816) O~}O/)iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)x(i Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)'iCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)z&i Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)h%ikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)$iOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)u#iFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325) v z0i Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)h/ikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816).iOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)u-iFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325) ,i/Florian Weimer - 2.17-314^1s- Disable libio vtable validation for interposed pre-2.1 stdio handles (#1775816)f+s]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)x*i Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162) S|NjS7iOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)u6iFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325)f5s]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)x4i Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/3iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)x2i Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)1iCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977) ff>s]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)x=i Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/<iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)x;i Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380):iCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)z9i Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)h8ikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816) tr[stxEi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)DiCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)zCi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hBikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)AiOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)u@iFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325) ?s#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536) er+V:eDO cffd614b0edc8b160d92daa7f3c4c4dffd5e33a66532c35ee32132d1b56e63b7DN 91de6d1a2c900bf6a030d637e635ba8bed416176970159ef63c61ba70f93a275DM b3e7d51cd260028cee1b21b2d94a9e4694745e0e673f10a05aebb54a5a4928abDL c4697b0258943ed3a070f75ed2b1163ddeb2746108163a6b372318bfc419db74DK 9ba71fe357dd09d1913b30b0bd83507588d8cb06eda6f2c15326f3f1384c6180DJ b05ac36a6c2c5fb2a3b34dee8aff347281f1ee28b49846b4add728a5cd69f06aDI 68765f29d06d31652e80d398846d899e7437a836c1fffeb61248afa76e51b90fDH 178ac00cbf99e924ca4b26e5bede47496404e34c1fe48906789d80dd955c9793DG 9c54883a611d1da210a5b0909cd7fd415b6c99473614fab81bae9df9cf8c6be2DF 15c7b778a896d0c127b0468d18a519b750dbd5a649ccba7fbb6b5b215b7243d6DE a25ea7a2e7fdf9c96aa665fd1d337fa501a8be996a208eede238af6018d94012DD 7ea4c424cb331a1de27539fd790be4a991e6525f0d33035d854f2e66e0c2e274DC 235d7a11f2bec5ce59b3207ad420c1a0034747f77ac4902d343951c7bd4109d6 TMi<TzLi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hKikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)JiOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853) Is#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)fHs]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)xGi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/FiwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119) #|Nj#5SiFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) Rs#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)fQs]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)xPi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/OiwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xNi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)MiCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977) LayzLxZi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/YiwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xXi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)WiCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)zVi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hUikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)TiOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853) > P">fas]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)x`i Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/_iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)x^i Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)5]iFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) \s#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)f[s]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204) rMem=Florian Weimer - 2.17-326.1fh@- CVE-2024-2961: Out of bounds write in iconv conversion to ISO-2022-CN-EXT (RHEL-31803)idWDJ Delorie - 2.17-326b4t@- resolv: Handle DNS transaction ID collisions (#2065058)5ciFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) bs#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536) '7/iiwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xhi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)rgm{Florian Weimer - 2.17-326.3f3@- nscd: Fix timeout type in netgroup cache (RHEL-34263)Ufm?Florian Weimer - 2.17-326.2f0@- nscd: Do not use sendfile for the netgroup cache - nscd: Use-after-free in netgroup cache - CVE-2021-27645: nscd: double-free in netgroup cache - CVE-2024-33599: nscd: buffer overflow in netgroup cache (RHEL-34263) - CVE-2024-33600: nscd: null pointer dereferences in netgroup cache - CVE-2024-33601: nscd: crash on out-of-memory condition - CVE-2024-33602: nscd: memory corruption with NSS netgroup modules iom=Florian Weimer - 2.17-326.1fh@- CVE-2024-2961: Out of bounds write in iconv conversion to ISO-2022-CN-EXT (RHEL-31803)inWDJ Delorie - 2.17-326b4t@- resolv: Handle DNS transaction ID collisions (#2065058)5miFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) ls#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)fks]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)xji Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162) F'GFtiCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)zsi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hrikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)rqm{Florian Weimer - 2.17-326.3f3@- nscd: Fix timeout type in netgroup cache (RHEL-34263)Upm?Florian Weimer - 2.17-326.2f0@- nscd: Do not use sendfile for the netgroup cache - nscd: Use-after-free in netgroup cache - CVE-2021-27645: nscd: double-free in netgroup cache - CVE-2024-33599: nscd: buffer overflow in netgroup cache (RHEL-34263) - CVE-2024-33600: nscd: null pointer dereferences in netgroup cache - CVE-2024-33601: nscd: crash on out-of-memory condition - CVE-2024-33602: nscd: memory corruption with NSS netgroup modules ;W`;i{WDJ Delorie - 2.17-326b4t@- resolv: Handle DNS transaction ID collisions (#2065058)5ziFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) ys#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)fxs]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)xwi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/viwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xui Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380) ffs]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)xi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)~iCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)z}i Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)h|ikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816) ArMXA iOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)uiFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325) i/Florian Weimer - 2.17-314^1s- Disable libio vtable validation for interposed pre-2.1 stdio handles (#1775816)ciaFlorian Weimer - 2.17-313^0"@- Remove problematic Obsoletes: (#1795573)iWDJ Delorie - 2.17-326b4t@- resolv: Handle DNS transaction ID collisions (#2065058)5iFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) s#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536) \f\ i/Florian Weimer - 2.17-314^1s- Disable libio vtable validation for interposed pre-2.1 stdio handles (#1775816)xi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)x i Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380) iCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)z i Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)h ikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816) O~}O/iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)iCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)zi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)iOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)uiFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325) xi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)iCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)zi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)iOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)uiFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325)fs]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)xi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162) TMi<Tz&i Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)h%ikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)$iOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853) #s#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)f"s]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)x!i Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/ iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119) #|Nj#5-iFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) ,s#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)f+s]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)x*i Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/)iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)x(i Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)'iCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977) ;W`;i4WDJ Delorie - 2.17-326b4t@- resolv: Handle DNS transaction ID collisions (#2065058)53iFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) 2s#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)f1s]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)x0i Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)//iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)x.i Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380) 2h2z9i Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)h8ikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)r7m{Florian Weimer - 2.17-326.3f3@- nscd: Fix timeout type in netgroup cache (RHEL-34263)U6m?Florian Weimer - 2.17-326.2f0@- nscd: Do not use sendfile for the netgroup cache - nscd: Use-after-free in netgroup cache - CVE-2021-27645: nscd: double-free in netgroup cache - CVE-2024-33599: nscd: buffer overflow in netgroup cache (RHEL-34263) - CVE-2024-33600: nscd: null pointer dereferences in netgroup cache - CVE-2024-33601: nscd: crash on out-of-memory condition - CVE-2024-33602: nscd: memory corruption with NSS netgroup modules5m=Florian Weimer - 2.17-326.1fh@- CVE-2024-2961: Out of bounds write in iconv conversion to ISO-2022-CN-EXT (RHEL-31803) #|Nj#5@iFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) ?s#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)f>s]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)x=i Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/<iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)x;i Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380):iCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977) .'HiCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)zGi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hFikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)EiOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)uDiFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325) Ci/Florian Weimer - 2.17-314^1s- Disable libio vtable validation for interposed pre-2.1 stdio handles (#1775816)cBiaFlorian Weimer - 2.17-313^0"@- Remove problematic Obsoletes: (#1795573)iAWDJ Delorie - 2.17-326b4t@- resolv: Handle DNS transaction ID collisions (#2065058) er+V:eD\ deefbf7dc62157f10bf35bfcceae5fb497403a6fbf86fef1e8cfd5636f7bad10D[ 670e8233e94a81c11ff801e9565903257b0694462a07b7f8724d3008d060ad94DZ 2fda5e0025c27a97a92116265279bc7592a072372d95f68ec7c2e289e884155bDY df21a3fb768e603f322d9c16831a48f1a953dcc954f4b9b79e30a3e77107cd77DX 4266dcf7867c8c57f9684916eb7d5867aba2298775bf2e55af86bb7d8b4ef39cDW 5e130e7019c26fc26493cc8b1c227f57d4451afda99fda03e0dac4bd46628980DV f7501b0cdc7eb8f83b56ce263d1a1408914f103af339c893bd31a587ad345cd3DU f2fa340f24195c35a86b3ed5c2f4ca5405ba1e6482aab26dd1e8d7ce339a73fbDT 6815b9d123a4214f4d4bf68b7d0d6c2ea059a5ed94bf0abe1b157d1e14de7f6cDS 49e01e923bc5d1026751341c9a01ab8ef4d50d8b17e94f179de33afcbfb0b234DR eae7a2d2bc9f6058c113c27e6bdea6677a865df0f7924ed51165a2653c2d2175DQ 650dc5eb73a88b8297704da202b361a3a2367643c25269a9d667ea5803dbc397DP aeb54137355c495d8cbda465df5347f7e0075a2330f89bc679ccd9d8f8d5b4f6 KWbKOiOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)uNiFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325) Mi/Florian Weimer - 2.17-314^1s- Disable libio vtable validation for interposed pre-2.1 stdio handles (#1775816)cLiaFlorian Weimer - 2.17-313^0"@- Remove problematic Obsoletes: (#1795573)xKi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/JiwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xIi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380) \f\ Vi/Florian Weimer - 2.17-314^1s- Disable libio vtable validation for interposed pre-2.1 stdio handles (#1775816)xUi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/TiwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xSi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)RiCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)zQi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hPikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816) O~}O/]iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)x\i Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)[iCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)zZi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hYikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)XiOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)uWiFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325) v zdi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hcikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)biOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)uaiFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325) `i/Florian Weimer - 2.17-314^1s- Disable libio vtable validation for interposed pre-2.1 stdio handles (#1775816)f_s]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)x^i Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162) S|NjSkiOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)ujiFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325)fis]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)xhi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/giwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xfi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)eiCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977) ffrs]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)xqi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/piwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xoi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)niCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)zmi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hlikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816) tr[stxyi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)xiCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)zwi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hvikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)uiOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)utiFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325) ss#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536) TMi<Tzi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)~iOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853) }s#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)f|s]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)x{i Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/ziwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119) #|Nj#5iFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) s#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)fs]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)xi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)iCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977) LayzLxi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/ iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)x i Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380) iCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)z i Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)h ikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)iOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853) > P">fs]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)xi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)5iFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) s#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)fs]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204) rMm=Florian Weimer - 2.17-326.1fh@- CVE-2024-2961: Out of bounds write in iconv conversion to ISO-2022-CN-EXT (RHEL-31803)iWDJ Delorie - 2.17-326b4t@- resolv: Handle DNS transaction ID collisions (#2065058)5iFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) s#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536) '7/iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)rm{Florian Weimer - 2.17-326.3f3@- nscd: Fix timeout type in netgroup cache (RHEL-34263)Um?Florian Weimer - 2.17-326.2f0@- nscd: Do not use sendfile for the netgroup cache - nscd: Use-after-free in netgroup cache - CVE-2021-27645: nscd: double-free in netgroup cache - CVE-2024-33599: nscd: buffer overflow in netgroup cache (RHEL-34263) - CVE-2024-33600: nscd: null pointer dereferences in netgroup cache - CVE-2024-33601: nscd: crash on out-of-memory condition - CVE-2024-33602: nscd: memory corruption with NSS netgroup modules i#m=Florian Weimer - 2.17-326.1fh@- CVE-2024-2961: Out of bounds write in iconv conversion to ISO-2022-CN-EXT (RHEL-31803)i"WDJ Delorie - 2.17-326b4t@- resolv: Handle DNS transaction ID collisions (#2065058)5!iFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) s#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)fs]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)xi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162) F'GF(iCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)z'i Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)h&ikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)r%m{Florian Weimer - 2.17-326.3f3@- nscd: Fix timeout type in netgroup cache (RHEL-34263)U$m?Florian Weimer - 2.17-326.2f0@- nscd: Do not use sendfile for the netgroup cache - nscd: Use-after-free in netgroup cache - CVE-2021-27645: nscd: double-free in netgroup cache - CVE-2024-33599: nscd: buffer overflow in netgroup cache (RHEL-34263) - CVE-2024-33600: nscd: null pointer dereferences in netgroup cache - CVE-2024-33601: nscd: crash on out-of-memory condition - CVE-2024-33602: nscd: memory corruption with NSS netgroup modules ;W`;i/WDJ Delorie - 2.17-326b4t@- resolv: Handle DNS transaction ID collisions (#2065058)5.iFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) -s#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)f,s]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)x+i Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/*iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)x)i Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380) ff6s]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)x5i Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/4iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)x3i Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)2iCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)z1i Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)h0ikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816) ArMXA=iOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)u<iFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325) ;i/Florian Weimer - 2.17-314^1s- Disable libio vtable validation for interposed pre-2.1 stdio handles (#1775816)c:iaFlorian Weimer - 2.17-313^0"@- Remove problematic Obsoletes: (#1795573)i9WDJ Delorie - 2.17-326b4t@- resolv: Handle DNS transaction ID collisions (#2065058)58iFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) 7s#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536) \f\ Di/Florian Weimer - 2.17-314^1s- Disable libio vtable validation for interposed pre-2.1 stdio handles (#1775816)xCi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/BiwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xAi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)@iCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)z?i Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)h>ikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816) er+V:eDi 5c3a51f2cd800bc1eb63007add93f02cb14e4acbe93b537fa3fb5d1a05f91ceaDh 9ff292253bb056d6533811af24502ff8e6b9f03d370e153698aff7cc1cb568b6Dg 794055514a0043fb0a97d85b7e623b6862a4861b6e488835385596d392b4f24eDf a9cdf7b1790648907c553d9bd3ea79400a2884d68c1cb870f1c3d0c0ef2af44dDe 63e5114d5fdf7fa2162781d184e8588d2af92fd268bf72cf0824edd0ad85d504Dd 83e83351bd9f8e17bb928673f2236a6035cf3a335789585a60a5d5068c2c8b23Dc 68fdae357028fe930922530fba8f0491b1f04b11e6ce8cc9f6c7b362bfe37101Db bffa643f42fbf585a2b14d6c8bfb9d7ac804826cf20ad4d14bbdc3c996290615Da b8969d6cee16b77e095cb73262e74f3bea7aeaacc386fb96ed8274c2732c2893D` 71b7e0dd87fd725a96f1b8e998c7b16f7c063cf2f5888312df9191de086378b7D_ 4c33dc16f8bf9f19d59d71c209205c27c9923c2016d5ca5f3409885c95bd8be4D^ ae5b869408794a434481ba8d5927690a56b9e2045b44efc1cca5b637285e435cD] cafdbebcda7664e47d81f647d715249983cbe0bb4b063c1d56ab327a8766e2d0 O~}O/KiwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xJi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)IiCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)zHi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hGikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)FiOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)uEiFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325) xSi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)RiCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977)zQi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hPikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)OiOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853)uNiFlorian Weimer - 2.17-315^1s- argp: Do not override GCC keywords with macros (#1763325)fMs]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)xLi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162) TMi<TzZi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hYikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)XiOCarlos O'Donell - 2.17-316^2@- Adjust security hardening changes for 64-bit POWER BE due to toolchain limitations (#1793853) Ws#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)fVs]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)xUi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/TiwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119) #|Nj#5aiFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) `s#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)f_s]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)x^i Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/]iwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)x\i Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)[iCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977) ;W`;ihWDJ Delorie - 2.17-326b4t@- resolv: Handle DNS transaction ID collisions (#2065058)5giFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) fs#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)fes]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)xdi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/ciwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xbi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380) 2h2zmi Carlos O'Donell - 2.17-318_T- CVE-2019-25013: Fix EUC-KR conversion module defect (#1912543)hlikFlorian Weimer - 2.17-317^- Do not clobber errno in nss_compat (#1834816)rkm{Florian Weimer - 2.17-326.3f3@- nscd: Fix timeout type in netgroup cache (RHEL-34263)Ujm?Florian Weimer - 2.17-326.2f0@- nscd: Do not use sendfile for the netgroup cache - nscd: Use-after-free in netgroup cache - CVE-2021-27645: nscd: double-free in netgroup cache - CVE-2024-33599: nscd: buffer overflow in netgroup cache (RHEL-34263) - CVE-2024-33600: nscd: null pointer dereferences in netgroup cache - CVE-2024-33601: nscd: crash on out-of-memory condition - CVE-2024-33602: nscd: memory corruption with NSS netgroup modulesim=Florian Weimer - 2.17-326.1fh@- CVE-2024-2961: Out of bounds write in iconv conversion to ISO-2022-CN-EXT (RHEL-31803) #|Nj#5tiFlorian Weimer - 2.17-325aG- Support /etc/sysconfig/strcasecmp-nonascii for enabling non-ASCII case conversion in strcasecmp, strncasecmp (#1993930) ss#Siddhesh Poyarekar - 2.17-324`]- Move __isnanl_pseudo into its own file and link only into libc (#1927536)frs]Siddhesh Poyarekar - 2.17-323`3@- Fix isnanl check in printf. (#1925204)xqi Carlos O'Donell - 2.17-322_A- Enable file-based IFUNC selection on NVMe devices (#1883162)/piwCarlos O'Donell - 2.17-321_@- CVE-2020-10029: Prevent stack corruption from crafted input in cosl, sinl, sincosl, and tanl function. (#1812119)xoi Carlos O'Donell - 2.17-320_T- CVE-2020-29573: Harden printf family of functions (#1869380)niCarlos O'Donell - 2.17-319_T- Revert fix for #1772307 to improve Intel Xeon performance (#1889977) ;0Ib~ ;Gluster Jenkins - 6.0-49.1`/@- fixes bugs bz#1930561`};Gluster Jenkins - 6.0-49_G@- fixes bugs bz#1286171`|;Gluster Jenkins - 6.0-48_- fixes bugs bz#1895301v{gGluster Jenkins - 6.0-47_@- fixes bugs bz#1286171 bz#1821743 bz#1837926kzQGluster Jenkins - 6.0-46_"- fixes bugs bz#1873469 bz#1881823Vyu;Deepshikha Khandelwal - 6.0-45_X- fixes bugs bz#1785714Vxu;Deepshikha Khandelwal - 6.0-44_P- fixes bugs bz#1460657Vwu;Deepshikha Khandelwal - 6.0-43_P- fixes bugs bz#1460657Vvu;Deepshikha Khandelwal - 6.0-42_O@- fixes bugs bz#1785714iuWDJ Delorie - 2.17-326b4t@- resolv: Handle DNS transaction ID collisions (#2065058) D4lD`;Gluster Jenkins - 6.0-58`- fixes bugs bz#1945143\1Gluster Jenkins - 6.0-57`[- fixes bugs bz#1600379 bz#1689375 bz#1782428 bz#1798897 bz#1815462 bz#1889966 bz#1891403 bz#1901468 bz#1903911 bz#1908635 bz#1917488 bz#1918018 bz#1919132 bz#1925425 bz#1927411 bz#1927640 bz#1928676 bz#1942816 bz#1943467 bz#1945143 bz#1946171 bz#1957191 bz#1957641b ;Gluster Jenkins - 6.0-56.2`@- fixes bugs bz#1953901b ;Gluster Jenkins - 6.0-56.1`e@- fixes bugs bz#1927235`;Gluster Jenkins - 6.0-56`v@- fixes bugs bz#1948547`;Gluster Jenkins - 6.0-55`T@- fixes bugs bz#1939372fyWCentOS Sources - 6.0-49.1.el7.centos`P- remove vendor and/or packager lines +dK+kQGluster Jenkins - 6.0-46_"- fixes bugs bz#1873469 bz#1881823V u;Deepshikha Khandelwal - 6.0-45_X- fixes bugs bz#1785714V u;Deepshikha Khandelwal - 6.0-44_P- fixes bugs bz#1460657V u;Deepshikha Khandelwal - 6.0-43_P- fixes bugs bz#1460657V u;Deepshikha Khandelwal - 6.0-42_O@- fixes bugs bz#1785714d uWCentOS Sources - 6.0-61.el7.centosbL/@- remove vendor and/or packager lines`;Gluster Jenkins - 6.0-61a- fixes bugs bz#1973566RGluster Jenkins - 6.0-60ad'@- fixes bugs bz#1668303 bz#1853631 bz#1901468 bz#1904137 bz#1911665 bz#1962972 bz#1973566 bz#1994593 bz#1995029 bz#1997447 bz#2006205`;Gluster Jenkins - 6.0-59`E- fixes bugs bz#1689375 c$\-cb ;Gluster Jenkins - 6.0-56.2`@- fixes bugs bz#1953901b ;Gluster Jenkins - 6.0-56.1`e@- fixes bugs bz#1927235`;Gluster Jenkins - 6.0-56`v@- fixes bugs bz#1948547`;Gluster Jenkins - 6.0-55`T@- fixes bugs bz#1939372fyWCentOS Sources - 6.0-49.1.el7.centos`P- remove vendor and/or packager linesb ;Gluster Jenkins - 6.0-49.1`/@- fixes bugs bz#1930561`;Gluster Jenkins - 6.0-49_G@- fixes bugs bz#1286171`;Gluster Jenkins - 6.0-48_- fixes bugs bz#1895301vgGluster Jenkins - 6.0-47_@- fixes bugs bz#1286171 bz#1821743 bz#1837926 :=:duWCentOS Sources - 6.0-61.el7.centosbL/@- remove vendor and/or packager lines`;Gluster Jenkins - 6.0-61a- fixes bugs bz#1973566RGluster Jenkins - 6.0-60ad'@- fixes bugs bz#1668303 bz#1853631 bz#1901468 bz#1904137 bz#1911665 bz#1962972 bz#1973566 bz#1994593 bz#1995029 bz#1997447 bz#2006205`;Gluster Jenkins - 6.0-59`E- fixes bugs bz#1689375`;Gluster Jenkins - 6.0-58`- fixes bugs bz#1945143\1Gluster Jenkins - 6.0-57`[- fixes bugs bz#1600379 bz#1689375 bz#1782428 bz#1798897 bz#1815462 bz#1889966 bz#1891403 bz#1901468 bz#1903911 bz#1908635 bz#1917488 bz#1918018 bz#1919132 bz#1925425 bz#1927411 bz#1927640 bz#1928676 bz#1942816 bz#1943467 bz#1945143 bz#1946171 bz#1957191 bz#1957641 !N.R!f'yWCentOS Sources - 6.0-49.1.el7.centos`P- remove vendor and/or packager linesb& ;Gluster Jenkins - 6.0-49.1`/@- fixes bugs bz#1930561`%;Gluster Jenkins - 6.0-49_G@- fixes bugs bz#1286171`$;Gluster Jenkins - 6.0-48_- fixes bugs bz#1895301v#gGluster Jenkins - 6.0-47_@- fixes bugs bz#1286171 bz#1821743 bz#1837926k"QGluster Jenkins - 6.0-46_"- fixes bugs bz#1873469 bz#1881823V!u;Deepshikha Khandelwal - 6.0-45_X- fixes bugs bz#1785714V u;Deepshikha Khandelwal - 6.0-44_P- fixes bugs bz#1460657Vu;Deepshikha Khandelwal - 6.0-43_P- fixes bugs bz#1460657Vu;Deepshikha Khandelwal - 6.0-42_O@- fixes bugs bz#1785714 J:pJ`.;Gluster Jenkins - 6.0-59`E- fixes bugs bz#1689375`-;Gluster Jenkins - 6.0-58`- fixes bugs bz#1945143\,1Gluster Jenkins - 6.0-57`[- fixes bugs bz#1600379 bz#1689375 bz#1782428 bz#1798897 bz#1815462 bz#1889966 bz#1891403 bz#1901468 bz#1903911 bz#1908635 bz#1917488 bz#1918018 bz#1919132 bz#1925425 bz#1927411 bz#1927640 bz#1928676 bz#1942816 bz#1943467 bz#1945143 bz#1946171 bz#1957191 bz#1957641b+ ;Gluster Jenkins - 6.0-56.2`@- fixes bugs bz#1953901b* ;Gluster Jenkins - 6.0-56.1`e@- fixes bugs bz#1927235`);Gluster Jenkins - 6.0-56`v@- fixes bugs bz#1948547`(;Gluster Jenkins - 6.0-55`T@- fixes bugs bz#1939372 *`Uk6QGluster Jenkins - 6.0-46_"- fixes bugs bz#1873469 bz#1881823V5u;Deepshikha Khandelwal - 6.0-45_X- fixes bugs bz#1785714V4u;Deepshikha Khandelwal - 6.0-44_P- fixes bugs bz#1460657V3u;Deepshikha Khandelwal - 6.0-43_P- fixes bugs bz#1460657V2u;Deepshikha Khandelwal - 6.0-42_O@- fixes bugs bz#1785714d1uWCentOS Sources - 6.0-61.el7.centosbL/@- remove vendor and/or packager lines`0;Gluster Jenkins - 6.0-61a- fixes bugs bz#1973566R/Gluster Jenkins - 6.0-60ad'@- fixes bugs bz#1668303 bz#1853631 bz#1901468 bz#1904137 bz#1911665 bz#1962972 bz#1973566 bz#1994593 bz#1995029 bz#1997447 bz#2006205 c$\-cb? ;Gluster Jenkins - 6.0-56.2`@- fixes bugs bz#1953901b> ;Gluster Jenkins - 6.0-56.1`e@- fixes bugs bz#1927235`=;Gluster Jenkins - 6.0-56`v@- fixes bugs bz#1948547`<;Gluster Jenkins - 6.0-55`T@- fixes bugs bz#1939372f;yWCentOS Sources - 6.0-49.1.el7.centos`P- remove vendor and/or packager linesb: ;Gluster Jenkins - 6.0-49.1`/@- fixes bugs bz#1930561`9;Gluster Jenkins - 6.0-49_G@- fixes bugs bz#1286171`8;Gluster Jenkins - 6.0-48_- fixes bugs bz#1895301v7gGluster Jenkins - 6.0-47_@- fixes bugs bz#1286171 bz#1821743 bz#1837926 :=:dEuWCentOS Sources - 6.0-61.el7.centosbL/@- remove vendor and/or packager lines`D;Gluster Jenkins - 6.0-61a- fixes bugs bz#1973566RCGluster Jenkins - 6.0-60ad'@- fixes bugs bz#1668303 bz#1853631 bz#1901468 bz#1904137 bz#1911665 bz#1962972 bz#1973566 bz#1994593 bz#1995029 bz#1997447 bz#2006205`B;Gluster Jenkins - 6.0-59`E- fixes bugs bz#1689375`A;Gluster Jenkins - 6.0-58`- fixes bugs bz#1945143\@1Gluster Jenkins - 6.0-57`[- fixes bugs bz#1600379 bz#1689375 bz#1782428 bz#1798897 bz#1815462 bz#1889966 bz#1891403 bz#1901468 bz#1903911 bz#1908635 bz#1917488 bz#1918018 bz#1919132 bz#1925425 bz#1927411 bz#1927640 bz#1928676 bz#1942816 bz#1943467 bz#1945143 bz#1946171 bz#1957191 bz#1957641 er+V:eDv 72811299e34ce97ab4abb454b8e728ca0bcc192a314cab3cc6799df21cc7b92bDu c40a3a99e0047693ac6789e2c35f28639c6c6c3dafcaa8083ab1f6aec4279cd6Dt aa8159ebe427848a84e44ec1263eb6e8467bd09994185803163c9501ede167adDs dd928d632917d65ac27ed05d45f342a550ac01430159ae99363d9a406701fe04Dr 276df6b2e20398eb1acd7d2327f480491884ec450b49410d4cad1f010cba2e36Dq ea5bee404d5fc3e07b6c6c946b4663fdc9b4befd89d89e5fd0c57da7b27800ecDp b843af350666656b6246dd355d5e90fac356a7c6b609118d69957fefcf9350b3Do a100ffb8d2d8478959b6d515f8a57612af98cd23cd3f340be8fdc45b223ebd2bDn b83531fbbb21a612cb6bf9dd29ef1ba3afdeacd82de1d86b9949dac00d9edecbDm b808a968c2ce3fd33503aecac4b0f640badeb9c4fc64b22515676fc26677bdbaDl 18f14d208b245267c6cc29b0b7074e0e030ee89e895659c26047d4186135bd94Dk 6c06e0b4e7b36d4a64097557ada558aaa42f90b60af6f66d06329756c6ea57c9Dj b126c7678a3e74f9a0dca6136f61a6fdd9471991c6ce22a72c08d8a8aa86f2e1 !N.R!fOyWCentOS Sources - 6.0-49.1.el7.centos`P- remove vendor and/or packager linesbN ;Gluster Jenkins - 6.0-49.1`/@- fixes bugs bz#1930561`M;Gluster Jenkins - 6.0-49_G@- fixes bugs bz#1286171`L;Gluster Jenkins - 6.0-48_- fixes bugs bz#1895301vKgGluster Jenkins - 6.0-47_@- fixes bugs bz#1286171 bz#1821743 bz#1837926kJQGluster Jenkins - 6.0-46_"- fixes bugs bz#1873469 bz#1881823VIu;Deepshikha Khandelwal - 6.0-45_X- fixes bugs bz#1785714VHu;Deepshikha Khandelwal - 6.0-44_P- fixes bugs bz#1460657VGu;Deepshikha Khandelwal - 6.0-43_P- fixes bugs bz#1460657VFu;Deepshikha Khandelwal - 6.0-42_O@- fixes bugs bz#1785714 J:pJ`V;Gluster Jenkins - 6.0-59`E- fixes bugs bz#1689375`U;Gluster Jenkins - 6.0-58`- fixes bugs bz#1945143\T1Gluster Jenkins - 6.0-57`[- fixes bugs bz#1600379 bz#1689375 bz#1782428 bz#1798897 bz#1815462 bz#1889966 bz#1891403 bz#1901468 bz#1903911 bz#1908635 bz#1917488 bz#1918018 bz#1919132 bz#1925425 bz#1927411 bz#1927640 bz#1928676 bz#1942816 bz#1943467 bz#1945143 bz#1946171 bz#1957191 bz#1957641bS ;Gluster Jenkins - 6.0-56.2`@- fixes bugs bz#1953901bR ;Gluster Jenkins - 6.0-56.1`e@- fixes bugs bz#1927235`Q;Gluster Jenkins - 6.0-56`v@- fixes bugs bz#1948547`P;Gluster Jenkins - 6.0-55`T@- fixes bugs bz#1939372 *`Uk^QGluster Jenkins - 6.0-46_"- fixes bugs bz#1873469 bz#1881823V]u;Deepshikha Khandelwal - 6.0-45_X- fixes bugs bz#1785714V\u;Deepshikha Khandelwal - 6.0-44_P- fixes bugs bz#1460657V[u;Deepshikha Khandelwal - 6.0-43_P- fixes bugs bz#1460657VZu;Deepshikha Khandelwal - 6.0-42_O@- fixes bugs bz#1785714dYuWCentOS Sources - 6.0-61.el7.centosbL/@- remove vendor and/or packager lines`X;Gluster Jenkins - 6.0-61a- fixes bugs bz#1973566RWGluster Jenkins - 6.0-60ad'@- fixes bugs bz#1668303 bz#1853631 bz#1901468 bz#1904137 bz#1911665 bz#1962972 bz#1973566 bz#1994593 bz#1995029 bz#1997447 bz#2006205 c$\-cbg ;Gluster Jenkins - 6.0-56.2`@- fixes bugs bz#1953901bf ;Gluster Jenkins - 6.0-56.1`e@- fixes bugs bz#1927235`e;Gluster Jenkins - 6.0-56`v@- fixes bugs bz#1948547`d;Gluster Jenkins - 6.0-55`T@- fixes bugs bz#1939372fcyWCentOS Sources - 6.0-49.1.el7.centos`P- remove vendor and/or packager linesbb ;Gluster Jenkins - 6.0-49.1`/@- fixes bugs bz#1930561`a;Gluster Jenkins - 6.0-49_G@- fixes bugs bz#1286171``;Gluster Jenkins - 6.0-48_- fixes bugs bz#1895301v_gGluster Jenkins - 6.0-47_@- fixes bugs bz#1286171 bz#1821743 bz#1837926 :=:dmuWCentOS Sources - 6.0-61.el7.centosbL/@- remove vendor and/or packager lines`l;Gluster Jenkins - 6.0-61a- fixes bugs bz#1973566RkGluster Jenkins - 6.0-60ad'@- fixes bugs bz#1668303 bz#1853631 bz#1901468 bz#1904137 bz#1911665 bz#1962972 bz#1973566 bz#1994593 bz#1995029 bz#1997447 bz#2006205`j;Gluster Jenkins - 6.0-59`E- fixes bugs bz#1689375`i;Gluster Jenkins - 6.0-58`- fixes bugs bz#1945143\h1Gluster Jenkins - 6.0-57`[- fixes bugs bz#1600379 bz#1689375 bz#1782428 bz#1798897 bz#1815462 bz#1889966 bz#1891403 bz#1901468 bz#1903911 bz#1908635 bz#1917488 bz#1918018 bz#1919132 bz#1925425 bz#1927411 bz#1927640 bz#1928676 bz#1942816 bz#1943467 bz#1945143 bz#1946171 bz#1957191 bz#1957641 !N.R!fwyWCentOS Sources - 6.0-49.1.el7.centos`P- remove vendor and/or packager linesbv ;Gluster Jenkins - 6.0-49.1`/@- fixes bugs bz#1930561`u;Gluster Jenkins - 6.0-49_G@- fixes bugs bz#1286171`t;Gluster Jenkins - 6.0-48_- fixes bugs bz#1895301vsgGluster Jenkins - 6.0-47_@- fixes bugs bz#1286171 bz#1821743 bz#1837926krQGluster Jenkins - 6.0-46_"- fixes bugs bz#1873469 bz#1881823Vqu;Deepshikha Khandelwal - 6.0-45_X- fixes bugs bz#1785714Vpu;Deepshikha Khandelwal - 6.0-44_P- fixes bugs bz#1460657Vou;Deepshikha Khandelwal - 6.0-43_P- fixes bugs bz#1460657Vnu;Deepshikha Khandelwal - 6.0-42_O@- fixes bugs bz#1785714of 6flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv| 4 9 @ H O V ] d k r y      # ( / 6 = D K S Z a h m t ~     ' . 6 ? E O V ^ g m w ~     & . 7 = C I O W _ e l s x      ' - 5 = E M S Y ` f m t z      " ) 0 !6 "= #D $J %Q 'X (^ )e *l +r ,y - . / 0 1 2! 3( 4. 55 J:pJ`~;Gluster Jenkins - 6.0-59`E- fixes bugs bz#1689375`};Gluster Jenkins - 6.0-58`- fixes bugs bz#1945143\|1Gluster Jenkins - 6.0-57`[- fixes bugs bz#1600379 bz#1689375 bz#1782428 bz#1798897 bz#1815462 bz#1889966 bz#1891403 bz#1901468 bz#1903911 bz#1908635 bz#1917488 bz#1918018 bz#1919132 bz#1925425 bz#1927411 bz#1927640 bz#1928676 bz#1942816 bz#1943467 bz#1945143 bz#1946171 bz#1957191 bz#1957641b{ ;Gluster Jenkins - 6.0-56.2`@- fixes bugs bz#1953901bz ;Gluster Jenkins - 6.0-56.1`e@- fixes bugs bz#1927235`y;Gluster Jenkins - 6.0-56`v@- fixes bugs bz#1948547`x;Gluster Jenkins - 6.0-55`T@- fixes bugs bz#1939372 *`UkQGluster Jenkins - 6.0-46_"- fixes bugs bz#1873469 bz#1881823Vu;Deepshikha Khandelwal - 6.0-45_X- fixes bugs bz#1785714Vu;Deepshikha Khandelwal - 6.0-44_P- fixes bugs bz#1460657Vu;Deepshikha Khandelwal - 6.0-43_P- fixes bugs bz#1460657Vu;Deepshikha Khandelwal - 6.0-42_O@- fixes bugs bz#1785714duWCentOS Sources - 6.0-61.el7.centosbL/@- remove vendor and/or packager lines`;Gluster Jenkins - 6.0-61a- fixes bugs bz#1973566RGluster Jenkins - 6.0-60ad'@- fixes bugs bz#1668303 bz#1853631 bz#1901468 bz#1904137 bz#1911665 bz#1962972 bz#1973566 bz#1994593 bz#1995029 bz#1997447 bz#2006205 c$\-cb ;Gluster Jenkins - 6.0-56.2`@- fixes bugs bz#1953901b ;Gluster Jenkins - 6.0-56.1`e@- fixes bugs bz#1927235` ;Gluster Jenkins - 6.0-56`v@- fixes bugs bz#1948547` ;Gluster Jenkins - 6.0-55`T@- fixes bugs bz#1939372f yWCentOS Sources - 6.0-49.1.el7.centos`P- remove vendor and/or packager linesb  ;Gluster Jenkins - 6.0-49.1`/@- fixes bugs bz#1930561` ;Gluster Jenkins - 6.0-49_G@- fixes bugs bz#1286171`;Gluster Jenkins - 6.0-48_- fixes bugs bz#1895301vgGluster Jenkins - 6.0-47_@- fixes bugs bz#1286171 bz#1821743 bz#1837926 :=:duWCentOS Sources - 6.0-61.el7.centosbL/@- remove vendor and/or packager lines`;Gluster Jenkins - 6.0-61a- fixes bugs bz#1973566RGluster Jenkins - 6.0-60ad'@- fixes bugs bz#1668303 bz#1853631 bz#1901468 bz#1904137 bz#1911665 bz#1962972 bz#1973566 bz#1994593 bz#1995029 bz#1997447 bz#2006205`;Gluster Jenkins - 6.0-59`E- fixes bugs bz#1689375`;Gluster Jenkins - 6.0-58`- fixes bugs bz#1945143\1Gluster Jenkins - 6.0-57`[- fixes bugs bz#1600379 bz#1689375 bz#1782428 bz#1798897 bz#1815462 bz#1889966 bz#1891403 bz#1901468 bz#1903911 bz#1908635 bz#1917488 bz#1918018 bz#1919132 bz#1925425 bz#1927411 bz#1927640 bz#1928676 bz#1942816 bz#1943467 bz#1945143 bz#1946171 bz#1957191 bz#1957641 !N.R!fyWCentOS Sources - 6.0-49.1.el7.centos`P- remove vendor and/or packager linesb ;Gluster Jenkins - 6.0-49.1`/@- fixes bugs bz#1930561`;Gluster Jenkins - 6.0-49_G@- fixes bugs bz#1286171`;Gluster Jenkins - 6.0-48_- fixes bugs bz#1895301vgGluster Jenkins - 6.0-47_@- fixes bugs bz#1286171 bz#1821743 bz#1837926kQGluster Jenkins - 6.0-46_"- fixes bugs bz#1873469 bz#1881823Vu;Deepshikha Khandelwal - 6.0-45_X- fixes bugs bz#1785714Vu;Deepshikha Khandelwal - 6.0-44_P- fixes bugs bz#1460657Vu;Deepshikha Khandelwal - 6.0-43_P- fixes bugs bz#1460657Vu;Deepshikha Khandelwal - 6.0-42_O@- fixes bugs bz#1785714 J:pJ`&;Gluster Jenkins - 6.0-59`E- fixes bugs bz#1689375`%;Gluster Jenkins - 6.0-58`- fixes bugs bz#1945143\$1Gluster Jenkins - 6.0-57`[- fixes bugs bz#1600379 bz#1689375 bz#1782428 bz#1798897 bz#1815462 bz#1889966 bz#1891403 bz#1901468 bz#1903911 bz#1908635 bz#1917488 bz#1918018 bz#1919132 bz#1925425 bz#1927411 bz#1927640 bz#1928676 bz#1942816 bz#1943467 bz#1945143 bz#1946171 bz#1957191 bz#1957641b# ;Gluster Jenkins - 6.0-56.2`@- fixes bugs bz#1953901b" ;Gluster Jenkins - 6.0-56.1`e@- fixes bugs bz#1927235`!;Gluster Jenkins - 6.0-56`v@- fixes bugs bz#1948547` ;Gluster Jenkins - 6.0-55`T@- fixes bugs bz#1939372 *`Uk.QGluster Jenkins - 6.0-46_"- fixes bugs bz#1873469 bz#1881823V-u;Deepshikha Khandelwal - 6.0-45_X- fixes bugs bz#1785714V,u;Deepshikha Khandelwal - 6.0-44_P- fixes bugs bz#1460657V+u;Deepshikha Khandelwal - 6.0-43_P- fixes bugs bz#1460657V*u;Deepshikha Khandelwal - 6.0-42_O@- fixes bugs bz#1785714d)uWCentOS Sources - 6.0-61.el7.centosbL/@- remove vendor and/or packager lines`(;Gluster Jenkins - 6.0-61a- fixes bugs bz#1973566R'Gluster Jenkins - 6.0-60ad'@- fixes bugs bz#1668303 bz#1853631 bz#1901468 bz#1904137 bz#1911665 bz#1962972 bz#1973566 bz#1994593 bz#1995029 bz#1997447 bz#2006205 c$\-cb7 ;Gluster Jenkins - 6.0-56.2`@- fixes bugs bz#1953901b6 ;Gluster Jenkins - 6.0-56.1`e@- fixes bugs bz#1927235`5;Gluster Jenkins - 6.0-56`v@- fixes bugs bz#1948547`4;Gluster Jenkins - 6.0-55`T@- fixes bugs bz#1939372f3yWCentOS Sources - 6.0-49.1.el7.centos`P- remove vendor and/or packager linesb2 ;Gluster Jenkins - 6.0-49.1`/@- fixes bugs bz#1930561`1;Gluster Jenkins - 6.0-49_G@- fixes bugs bz#1286171`0;Gluster Jenkins - 6.0-48_- fixes bugs bz#1895301v/gGluster Jenkins - 6.0-47_@- fixes bugs bz#1286171 bz#1821743 bz#1837926 :=:d=uWCentOS Sources - 6.0-61.el7.centosbL/@- remove vendor and/or packager lines`<;Gluster Jenkins - 6.0-61a- fixes bugs bz#1973566R;Gluster Jenkins - 6.0-60ad'@- fixes bugs bz#1668303 bz#1853631 bz#1901468 bz#1904137 bz#1911665 bz#1962972 bz#1973566 bz#1994593 bz#1995029 bz#1997447 bz#2006205`:;Gluster Jenkins - 6.0-59`E- fixes bugs bz#1689375`9;Gluster Jenkins - 6.0-58`- fixes bugs bz#1945143\81Gluster Jenkins - 6.0-57`[- fixes bugs bz#1600379 bz#1689375 bz#1782428 bz#1798897 bz#1815462 bz#1889966 bz#1891403 bz#1901468 bz#1903911 bz#1908635 bz#1917488 bz#1918018 bz#1919132 bz#1925425 bz#1927411 bz#1927640 bz#1928676 bz#1942816 bz#1943467 bz#1945143 bz#1946171 bz#1957191 bz#1957641 PjitCsyFlorian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102yBeJonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270AeJonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357r@qwFlorian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286n?msCarlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417,>qiFlorian Müllner - 3.28.1-7\@- Add window-grouper extension Resolves: #1355845 - Add disable-screenshield extension Resolves: #1643501 jePjrIqwFlorian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nHmsCarlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417Gs Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371Fs-Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624Es-Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058DsFlorian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999 er+V:eD 8afb8e27332a8489152d37ca03c25098d73ea51e0982b87f6a7bb7d35104b927D 6ff94086763de7dbc7a08197fae9ec80ef7dbba995606dc86e245517b4635a11D 68b19039b1e53465dc3f08f0e56e24f7e1672b449a51dd05f8ae10ff49416b66D 86f47f4e0ba937bd5cc3e11936092ae2624f85a10417a53a3620844161158224D 821df7321c6fd01dc77f9435ba556d7b08cfdfdb262113c4223883e34adeedf3D~ 195f9b3429ced50e475e3f14ae59ece2ac1f581466cf6713231c9da9927283e0D} b08dd14ff4c9cde964c7eb832ae4496d321debc822b86b970f8051ca8589c6b3D| c4456d3a9934c3fe90a0750649cc735745508843da43735b39aa5cdcaadb99a4D{ d6af98392b986204b8b504202adcf13ec1eca355c819f9d4a1ee4d8448a14c55Dz be7ce57daa28ef35ce7974665112d6551b70b8c48b1c14c9fb067c8aae658533Dy 134432ad69b8ff48c6929ed4f645153058d8cb0020dbb0be3eeb7ead882052b9Dx 838f9c1a4495b9f9bd85ed4019e8c2dc8ac645f72e221541ed03338c1cea45bdDw e67c1938cd59583e0619d2d7e8c5830ae4585c3509d473ef7f73fac3a559c82f Z{ZOs-Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624Ns-Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058MsFlorian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tLsyFlorian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102yKeJonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270JeJonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357 ~ p$W]'Rui Matos - 3.22.1-4Y- Make our password validation similar to anaconda's Resolves: rhbz#1447941V]3Rui Matos - 3.22.1-3Y- Disable 'software' page as it doesn't make sense in RHEL Resolves: rhbz#1446735xU]Rui Matos - 3.22.1-2XC- Honor anaconda's firstboot being disabled Resolves: rhbz#1226819ITe1Kalev Lember - 3.22.1-1W%- Update to 3.22.1ISe1Kalev Lember - 3.22.0-1W@- Update to 3.22.0KRg3Kalev Lember - 3.21.92-1W@- Update to 3.21.92qQssFlorian Müllner - 3.28.1-17`x*- Override lg foreground color Resolves: #1875419Ps Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371 Cv"sCk_ayRay Strode - 3.28.1-4\F@- Fix busy loop in account plugin Resolves: #1600161^^a_Ray Strode - 3.28.1-2[Y- Fix account schema Resolves: #1597353^]e[Kalev Lember - 3.28.1-1ZJ@- Update to 3.28.1 - Resolves: #1568621+\ioBastien Nocera - 3.26.2-9Z$+ gnome-settings-daemon-3.26.2-9 - Revert automatic suspend after inactivity, it was rejected - Related: #1449171q[ymMichael Catanzaro - 3.28.0-2.1b- Remove timezone boundaries Related: #2098257zZaRay Strode - 3.28.0-2\F@- Ensure vendora logo gets used instead of foot Resolves: #1711308`Yi[Richard Hughes - 3.28.0-1[- Update to 3.28.0 - Resolves: #1568175X]1Rui Matos - 3.22.1-5Y@- Update session definition files to work with GNOME 3.26 Resolves: rhbz#1506607 qfee!Benjamin Berg - 3.28.1-10_@- Prevent automatic logout warning in greeter sessions Related: #1729296:dcBenjamin Berg - 3.28.1-9_- Keep auto-logout working inside VMs Resolves: #1672998 - Never log out automatically from greeter sessions Resolves: #1729296 cm'Carlos Garnacho - 3.28.1-8]rJ@- Add display mapping check specific for the Dell Canvas Resolves: #1548320bm7Carlos Garnacho - 3.28.1-7]L- Fallback scale properly without org.gnome.Mutter.DisplayConfig Resolves: #1556776sam}Carlos Garnacho - 3.28.1-6]J@- Handle rfkill device disappearing Resolves: #1691197 `m+Carlos Garnacho - 3.28.1-5]5@- Added patch for - keyboard: Enable ibus for OSK purposes Resolves: #1632904 Q!lm7Carlos Garnacho - 3.28.1-7]L- Fallback scale properly without org.gnome.Mutter.DisplayConfig Resolves: #1556776skm}Carlos Garnacho - 3.28.1-6]J@- Handle rfkill device disappearing Resolves: #1691197 jm+Carlos Garnacho - 3.28.1-5]5@- Added patch for - keyboard: Enable ibus for OSK purposes Resolves: #1632904kiayRay Strode - 3.28.1-4\F@- Fix busy loop in account plugin Resolves: #1600161^ha_Ray Strode - 3.28.1-2[Y- Fix account schema Resolves: #1597353^ge[Kalev Lember - 3.28.1-1ZJ@- Update to 3.28.1 - Resolves: #1568621+fioBastien Nocera - 3.26.2-9Z$+ gnome-settings-daemon-3.26.2-9 - Revert automatic suspend after inactivity, it was rejected - Related: #1449171 ps/mp sm+Carlos Garnacho - 3.28.1-5]5@- Added patch for - keyboard: Enable ibus for OSK purposes Resolves: #1632904krayRay Strode - 3.28.1-4\F@- Fix busy loop in account plugin Resolves: #1600161^qa_Ray Strode - 3.28.1-2[Y- Fix account schema Resolves: #1597353^pe[Kalev Lember - 3.28.1-1ZJ@- Update to 3.28.1 - Resolves: #1568621oe!Benjamin Berg - 3.28.1-10_@- Prevent automatic logout warning in greeter sessions Related: #1729296:ncBenjamin Berg - 3.28.1-9_- Keep auto-logout working inside VMs Resolves: #1672998 - Never log out automatically from greeter sessions Resolves: #1729296 mm'Carlos Garnacho - 3.28.1-8]rJ@- Add display mapping check specific for the Dell Canvas Resolves: #1548320 $h$xe!Benjamin Berg - 3.28.1-10_@- Prevent automatic logout warning in greeter sessions Related: #1729296:wcBenjamin Berg - 3.28.1-9_- Keep auto-logout working inside VMs Resolves: #1672998 - Never log out automatically from greeter sessions Resolves: #1729296 vm'Carlos Garnacho - 3.28.1-8]rJ@- Add display mapping check specific for the Dell Canvas Resolves: #1548320um7Carlos Garnacho - 3.28.1-7]L- Fallback scale properly without org.gnome.Mutter.DisplayConfig Resolves: #1556776stm}Carlos Garnacho - 3.28.1-6]J@- Handle rfkill device disappearing Resolves: #1691197 "*-"m7Carlos Garnacho - 3.28.1-7]L- Fallback scale properly without org.gnome.Mutter.DisplayConfig Resolves: #1556776s~m}Carlos Garnacho - 3.28.1-6]J@- Handle rfkill device disappearing Resolves: #1691197 }m+Carlos Garnacho - 3.28.1-5]5@- Added patch for - keyboard: Enable ibus for OSK purposes Resolves: #1632904k|ayRay Strode - 3.28.1-4\F@- Fix busy loop in account plugin Resolves: #1600161^{a_Ray Strode - 3.28.1-2[Y- Fix account schema Resolves: #1597353^ze[Kalev Lember - 3.28.1-1ZJ@- Update to 3.28.1 - Resolves: #1568621yo3Carlos Garnacho - 3.28.1-11`t- Fix possible crash on gsd-media-keys startup Resolves: #1878167 - Ignore permission issues during gsd-housekeeping file deletion Resolves: #1909954 - Revert mapping of "XF86RFKill" key Resolves: #1888412 ls/l+ioBastien Nocera - 3.26.2-9Z$+ gnome-settings-daemon-3.26.2-9 - Revert automatic suspend after inactivity, it was rejected - Related: #1449171o3Carlos Garnacho - 3.28.1-11`t- Fix possible crash on gsd-media-keys startup Resolves: #1878167 - Ignore permission issues during gsd-housekeeping file deletion Resolves: #1909954 - Revert mapping of "XF86RFKill" key Resolves: #1888412e!Benjamin Berg - 3.28.1-10_@- Prevent automatic logout warning in greeter sessions Related: #1729296:cBenjamin Berg - 3.28.1-9_- Keep auto-logout working inside VMs Resolves: #1672998 - Never log out automatically from greeter sessions Resolves: #1729296 m'Carlos Garnacho - 3.28.1-8]rJ@- Add display mapping check specific for the Dell Canvas Resolves: #1548320 >A6 m'Carlos Garnacho - 3.28.1-8]rJ@- Add display mapping check specific for the Dell Canvas Resolves: #1548320 m7Carlos Garnacho - 3.28.1-7]L- Fallback scale properly without org.gnome.Mutter.DisplayConfig Resolves: #1556776s m}Carlos Garnacho - 3.28.1-6]J@- Handle rfkill device disappearing Resolves: #1691197 m+Carlos Garnacho - 3.28.1-5]5@- Added patch for - keyboard: Enable ibus for OSK purposes Resolves: #1632904kayRay Strode - 3.28.1-4\F@- Fix busy loop in account plugin Resolves: #1600161^a_Ray Strode - 3.28.1-2[Y- Fix account schema Resolves: #1597353^e[Kalev Lember - 3.28.1-1ZJ@- Update to 3.28.1 - Resolves: #1568621 NB KN m+Carlos Garnacho - 3.28.1-5]5@- Added patch for - keyboard: Enable ibus for OSK purposes Resolves: #1632904kayRay Strode - 3.28.1-4\F@- Fix busy loop in account plugin Resolves: #1600161^a_Ray Strode - 3.28.1-2[Y- Fix account schema Resolves: #1597353^e[Kalev Lember - 3.28.1-1ZJ@- Update to 3.28.1 - Resolves: #1568621+ioBastien Nocera - 3.26.2-9Z$+ gnome-settings-daemon-3.26.2-9 - Revert automatic suspend after inactivity, it was rejected - Related: #1449171 e!Benjamin Berg - 3.28.1-10_@- Prevent automatic logout warning in greeter sessions Related: #1729296: cBenjamin Berg - 3.28.1-9_- Keep auto-logout working inside VMs Resolves: #1672998 - Never log out automatically from greeter sessions Resolves: #1729296 bh$b^a_Ray Strode - 3.28.1-2[Y- Fix account schema Resolves: #1597353^e[Kalev Lember - 3.28.1-1ZJ@- Update to 3.28.1 - Resolves: #1568621e!Benjamin Berg - 3.28.1-10_@- Prevent automatic logout warning in greeter sessions Related: #1729296:cBenjamin Berg - 3.28.1-9_- Keep auto-logout working inside VMs Resolves: #1672998 - Never log out automatically from greeter sessions Resolves: #1729296 m'Carlos Garnacho - 3.28.1-8]rJ@- Add display mapping check specific for the Dell Canvas Resolves: #1548320m7Carlos Garnacho - 3.28.1-7]L- Fallback scale properly without org.gnome.Mutter.DisplayConfig Resolves: #1556776sm}Carlos Garnacho - 3.28.1-6]J@- Handle rfkill device disappearing Resolves: #1691197 'k' e!Benjamin Berg - 3.28.1-10_@- Prevent automatic logout warning in greeter sessions Related: #1729296:cBenjamin Berg - 3.28.1-9_- Keep auto-logout working inside VMs Resolves: #1672998 - Never log out automatically from greeter sessions Resolves: #1729296 m'Carlos Garnacho - 3.28.1-8]rJ@- Add display mapping check specific for the Dell Canvas Resolves: #1548320m7Carlos Garnacho - 3.28.1-7]L- Fallback scale properly without org.gnome.Mutter.DisplayConfig Resolves: #1556776sm}Carlos Garnacho - 3.28.1-6]J@- Handle rfkill device disappearing Resolves: #1691197 m+Carlos Garnacho - 3.28.1-5]5@- Added patch for - keyboard: Enable ibus for OSK purposes Resolves: #1632904kayRay Strode - 3.28.1-4\F@- Fix busy loop in account plugin Resolves: #1600161 "*-"'m7Carlos Garnacho - 3.28.1-7]L- Fallback scale properly without org.gnome.Mutter.DisplayConfig Resolves: #1556776s&m}Carlos Garnacho - 3.28.1-6]J@- Handle rfkill device disappearing Resolves: #1691197 %m+Carlos Garnacho - 3.28.1-5]5@- Added patch for - keyboard: Enable ibus for OSK purposes Resolves: #1632904k$ayRay Strode - 3.28.1-4\F@- Fix busy loop in account plugin Resolves: #1600161^#a_Ray Strode - 3.28.1-2[Y- Fix account schema Resolves: #1597353^"e[Kalev Lember - 3.28.1-1ZJ@- Update to 3.28.1 - Resolves: #1568621!o3Carlos Garnacho - 3.28.1-11`t- Fix possible crash on gsd-media-keys startup Resolves: #1878167 - Ignore permission issues during gsd-housekeeping file deletion Resolves: #1909954 - Revert mapping of "XF86RFKill" key Resolves: #1888412 s/q-ssFlorian Müllner - 3.28.3-24]N@- Fix orphaned animation actors Related: #1753799 ,c7Ray Strode - 3.28.3-23]|@- Fix "Not Listed?" entry to shows characters instead of bullets Resolves: #1772896+o3Carlos Garnacho - 3.28.1-11`t- Fix possible crash on gsd-media-keys startup Resolves: #1878167 - Ignore permission issues during gsd-housekeeping file deletion Resolves: #1909954 - Revert mapping of "XF86RFKill" key Resolves: #1888412*e!Benjamin Berg - 3.28.1-10_@- Prevent automatic logout warning in greeter sessions Related: #1729296:)cBenjamin Berg - 3.28.1-9_- Keep auto-logout working inside VMs Resolves: #1672998 - Never log out automatically from greeter sessions Resolves: #1729296 (m'Carlos Garnacho - 3.28.1-8]rJ@- Add display mapping check specific for the Dell Canvas Resolves: #1548320 XXX5cQRay Strode - 3.28.3-32_#- Fix crasher Resolves: #1897063[4cWRay Strode - 3.28.3-31_@- Add leak fixes Resolves: #1881995 3s%Florian Müllner - 3.28.3-30^)@- Wake up lock screen when deactivated programmatically Resolves: #1850201k2sgFlorian Müllner - 3.28.3-29^@- Squash more JS warnings Related: #17511211sFlorian Müllner - 3.28.3-28^@- Fix some (harmless but annoying) JS warnings Related: #1751121|0sFlorian Müllner - 3.28.3-27^V@- Avoid warning on early signal emission Resolves: #1735700u/s{Florian Müllner - 3.28.3-26^1- Fix IM set-content-type handling Resolves: #1771841s.swFlorian Müllner - 3.28.3-25^@- Improve performance under load Resolves: #1824871 ?,?[=cWRay Strode - 3.28.3-31_@- Add leak fixes Resolves: #1881995 <s%Florian Müllner - 3.28.3-30^)@- Wake up lock screen when deactivated programmatically Resolves: #1850201k;sgFlorian Müllner - 3.28.3-29^@- Squash more JS warnings Related: #1751121:sFlorian Müllner - 3.28.3-28^@- Fix some (harmless but annoying) JS warnings Related: #1751121|9sFlorian Müllner - 3.28.3-27^V@- Avoid warning on early signal emission Resolves: #1735700u8s{Florian Müllner - 3.28.3-26^1- Fix IM set-content-type handling Resolves: #1771841s7swFlorian Müllner - 3.28.3-25^@- Improve performance under load Resolves: #1824871q6ssFlorian Müllner - 3.28.3-24]N@- Fix orphaned animation actors Related: #1753799 B1C?B Es%Florian Müllner - 3.28.3-30^)@- Wake up lock screen when deactivated programmatically Resolves: #1850201kDsgFlorian Müllner - 3.28.3-29^@- Squash more JS warnings Related: #1751121CsFlorian Müllner - 3.28.3-28^@- Fix some (harmless but annoying) JS warnings Related: #1751121|BsFlorian Müllner - 3.28.3-27^V@- Avoid warning on early signal emission Resolves: #1735700uAs{Florian Müllner - 3.28.3-26^1- Fix IM set-content-type handling Resolves: #1771841s@swFlorian Müllner - 3.28.3-25^@- Improve performance under load Resolves: #1824871q?ssFlorian Müllner - 3.28.3-33` l- Guard against StWidget crash Resolves: #1861428X>cQRay Strode - 3.28.3-32_#- Fix crasher Resolves: #1897063 JGeDJMeJonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357rLqwFlorian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nKmsCarlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417,JqiFlorian Müllner - 3.28.1-7\@- Add window-grouper extension Resolves: #1355845 - Add disable-screenshield extension Resolves: #1643501kIsgFlorian Müllner - 3.29.3-34`- Fix another JS warning Resolves: #1860445qHssFlorian Müllner - 3.28.3-33` l- Guard against StWidget crash Resolves: #1861428XGcQRay Strode - 3.28.3-32_#- Fix crasher Resolves: #1897063[FcWRay Strode - 3.28.3-31_@- Add leak fixes Resolves: #1881995 er+V:eD e09b5f3555e23622b184571a63391c9f149a33111cf6ec9a07616cecca01c1c3D 996c2919ed070ff29e27f8c9e3ec7f7ce69e1eea9e9da6d559423f84983ba41cD 8d8f18480a50ae9e2993b7bee4e3a0d583f2b6288ec60e32b2b42a5b4256456aD  1afd010d898c09610cd98864d1e601d56fbb031d59f51f0e0e1a08fc482b006fD  9c633fbd6673e42c90f906b0939d7603ab4b721859bff248db9a4cc0489b32a6D  abb8fad659ee9b374da07546268016023d98393401191ae5ac9ac40748aad0edD  d3f83e6ec632331c1a4225feeaaf7c261512e7eb7a079d16b971c7c027fa3c0bD  90b70e89b675963abcce8494de690686f885b273dc190de89560db7345231837D d8e476878a37bbc6056f5f2cfa3f1c9b9406ca06fd0c7ba1bb6e17b09a385ae9D 8d5c171c9ce6a333fe8241291edf73b4b6bbed0df2258efac8cfac13210aba97D b06ece51d62eb4905a59da18d4a041ada4dc1d9541693245f60fa02f0ec302deD 30eb275b4ea0c87a84abafbe22dd3006c16cac9a0fa0c57de243a23c72d28adfD db4ef1e0a6b2f44fef3fdb8ad686016dcfa25ae6374a3646a9c898f01668d499 ] r]Ss Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371Rs-Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624Qs-Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058PsFlorian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tOsyFlorian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102yNeJonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270 YsFlorian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tXsyFlorian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102yWeJonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270VeJonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357rUqwFlorian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nTmsCarlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417 NmX4Nr`qwFlorian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286n_msCarlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417,^qiFlorian Müllner - 3.28.1-7\@- Add window-grouper extension Resolves: #1355845 - Add disable-screenshield extension Resolves: #1643501q]ssFlorian Müllner - 3.28.1-17`x*- Override lg foreground color Resolves: #1875419\s Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371[s-Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624Zs-Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058 Z{Zfs-Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624es-Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058dsFlorian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tcsyFlorian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102ybeJonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270aeJonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357 ~  msFlorian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tlsyFlorian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102ykeJonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270jeJonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357riqwFlorian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nhmsCarlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417gs Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371 NmX4NrtqwFlorian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nsmsCarlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417,rqiFlorian Müllner - 3.28.1-7\@- Add window-grouper extension Resolves: #1355845 - Add disable-screenshield extension Resolves: #1643501qqssFlorian Müllner - 3.28.1-17`x*- Override lg foreground color Resolves: #1875419ps Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371os-Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624ns-Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058 Z{Zzs-Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624ys-Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058xsFlorian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999twsyFlorian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102yveJonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270ueJonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357 ~  s Florian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tsy Florian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102ye Jonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270~e Jonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357r}qw Florian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286n|ms Carlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417{s Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371 NmX4Nrqw Florian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nms Carlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417,qi Florian Müllner - 3.28.1-7\@- Add window-grouper extension Resolves: #1355845 - Add disable-screenshield extension Resolves: #1643501qss Florian Müllner - 3.28.1-17`x*- Override lg foreground color Resolves: #1875419s  Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371s- Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624s- Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058 Z{Zs- Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624 s- Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058 s Florian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999t sy Florian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102y e Jonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270 e Jonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357 ~  s Florian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tsy Florian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102ye Jonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270e Jonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357rqw Florian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nms Carlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417s  Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371 NmX4Nrqw Florian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nms Carlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417,qi Florian Müllner - 3.28.1-7\@- Add window-grouper extension Resolves: #1355845 - Add disable-screenshield extension Resolves: #1643501qss Florian Müllner - 3.28.1-17`x*- Override lg foreground color Resolves: #1875419s  Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371s- Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624s- Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058 Z{Z"s- Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624!s- Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058 s Florian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tsy Florian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102ye Jonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270e Jonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357 ~  )s Florian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999t(sy Florian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102y'e Jonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270&e Jonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357r%qw Florian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286n$ms Carlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417#s  Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371 NmX4Nr0qwFlorian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286n/msCarlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417,.qiFlorian Müllner - 3.28.1-7\@- Add window-grouper extension Resolves: #1355845 - Add disable-screenshield extension Resolves: #1643501q-ss Florian Müllner - 3.28.1-17`x*- Override lg foreground color Resolves: #1875419,s  Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371+s- Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624*s- Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058 Z{Z6s-Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #19016245s-Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #18480584sFlorian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999t3syFlorian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102y2eJonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #17782701eJonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357 ~  =sFlorian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999t<syFlorian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102y;eJonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270:eJonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357r9qwFlorian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286n8msCarlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #17024177s Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371 NmX4NrDqwFlorian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nCmsCarlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417,BqiFlorian Müllner - 3.28.1-7\@- Add window-grouper extension Resolves: #1355845 - Add disable-screenshield extension Resolves: #1643501qAssFlorian Müllner - 3.28.1-17`x*- Override lg foreground color Resolves: #1875419@s Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371?s-Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624>s-Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058 Z{ZJs-Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624Is-Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058HsFlorian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tGsyFlorian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102yFeJonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270EeJonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357 ~  QsFlorian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tPsyFlorian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102yOeJonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270NeJonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357rMqwFlorian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nLmsCarlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417Ks Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371 er+V:eD de133553b72273258b6a99609593572620371fffa43173a2338c8558bfa99e7eD a3f82abae1cfa7453d9b8553062e87caf6acf5fab2d57ec6ba1cd09335b548f8D 44c332e4f12eed26da249463f404e2a9b0a26965d3864059eabafa8b359ad304D c2dee3fc80a476ec4b0960d8a193508056f424e74141e414c57914a3c8f07e86D 0f15bf4e21cca58586fae47893052796624bb20d948f2087a88fa6589059216aD 86d37b5ad18b07654ecb4a92153db1f1929859e2e00c1a74b0455e6a33a22949D db707f9fd1fe35154ab4047938dc0ffe4a07327789e176680886a697d796b61eD bd606511a1c296702ecfd01d1fa8f5651c4c51d34d4f242cd3fe75de4b25c299D 5e7fbcbc653f613c746c3e1bb2b62d8fcc19ac0cf1d92487882d5541de4284c0D ae2e332cb8ed86d6de74c580f47de47f6f0d33330807f898fad3b7a0b8ffa440D 728ac150acc4c81d235b89af0449b11ae268d8c5ea5df6ca8b54c4f90b3deb7cD d2cc1f66c9ca4847924aa950f6bf6e884b94331ad97c0150bd241fccb76ae118D 1dcd5933cc511b7268b7c46d30ee331788e825ef5dc6aeefc373ae7708e575f7 NmX4NrXqwFlorian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nWmsCarlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417,VqiFlorian Müllner - 3.28.1-7\@- Add window-grouper extension Resolves: #1355845 - Add disable-screenshield extension Resolves: #1643501qUssFlorian Müllner - 3.28.1-17`x*- Override lg foreground color Resolves: #1875419Ts Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371Ss-Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624Rs-Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058 Z{Z^s-Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624]s-Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058\sFlorian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999t[syFlorian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102yZeJonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270YeJonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357 ~  esFlorian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tdsyFlorian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102yceJonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270beJonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357raqwFlorian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286n`msCarlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417_s Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371 NmX4NrlqwFlorian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nkmsCarlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417,jqiFlorian Müllner - 3.28.1-7\@- Add window-grouper extension Resolves: #1355845 - Add disable-screenshield extension Resolves: #1643501qissFlorian Müllner - 3.28.1-17`x*- Override lg foreground color Resolves: #1875419hs Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371gs-Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624fs-Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058 Z{Zrs-Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624qs-Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058psFlorian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tosyFlorian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102yneJonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270meJonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357 ~  ysFlorian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999txsyFlorian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102yweJonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270veJonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357ruqwFlorian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286ntmsCarlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417ss Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371 NmX4NrqwFlorian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nmsCarlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417,~qiFlorian Müllner - 3.28.1-7\@- Add window-grouper extension Resolves: #1355845 - Add disable-screenshield extension Resolves: #1643501q}ssFlorian Müllner - 3.28.1-17`x*- Override lg foreground color Resolves: #1875419|s Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371{s-Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624zs-Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058 Z{Zs-Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624s-Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058sFlorian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tsyFlorian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102yeJonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270eJonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357 ~   sFlorian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999t syFlorian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102y eJonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270 eJonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357r qwFlorian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nmsCarlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417s Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371 NmX4NrqwFlorian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nmsCarlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417,qiFlorian Müllner - 3.28.1-7\@- Add window-grouper extension Resolves: #1355845 - Add disable-screenshield extension Resolves: #1643501qssFlorian Müllner - 3.28.1-17`x*- Override lg foreground color Resolves: #1875419s Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371s-Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624s-Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058 Z{Zs-Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624s-Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058sFlorian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tsyFlorian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102yeJonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270eJonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357 ~  !sFlorian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999t syFlorian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102yeJonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270eJonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357rqwFlorian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nmsCarlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417s Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371 NmX4Nr(qwFlorian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286n'msCarlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417,&qiFlorian Müllner - 3.28.1-7\@- Add window-grouper extension Resolves: #1355845 - Add disable-screenshield extension Resolves: #1643501q%ssFlorian Müllner - 3.28.1-17`x*- Override lg foreground color Resolves: #1875419$s Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371#s-Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624"s-Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058 Z{Z.s-Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624-s-Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058,sFlorian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999t+syFlorian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102y*eJonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270)eJonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357 ~  5sFlorian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999t4syFlorian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102y3eJonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #17782702eJonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357r1qwFlorian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286n0msCarlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417/s Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371 NmX4Nr<qwFlorian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286n;msCarlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417,:qiFlorian Müllner - 3.28.1-7\@- Add window-grouper extension Resolves: #1355845 - Add disable-screenshield extension Resolves: #1643501q9ssFlorian Müllner - 3.28.1-17`x*- Override lg foreground color Resolves: #18754198s Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #19043717s-Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #19016246s-Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058 Z{ZBs-Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624As-Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058@sFlorian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999t?syFlorian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102y>eJonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270=eJonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357 ~  IsFlorian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tHsyFlorian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102yGeJonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270FeJonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357rEqwFlorian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nDmsCarlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417Cs Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371 NmX4NrPqwFlorian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nOmsCarlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417,NqiFlorian Müllner - 3.28.1-7\@- Add window-grouper extension Resolves: #1355845 - Add disable-screenshield extension Resolves: #1643501qMssFlorian Müllner - 3.28.1-17`x*- Override lg foreground color Resolves: #1875419Ls Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371Ks-Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624Js-Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058 er+V:eD* 44d06a1ca389cc452e21dee550e31d9247c635c403355f8fa7df144b76f7ee8eD) d8dd9b50628f10da8aacac180c1d67e558c1ea21f01087d813dcd0249e74edbdD( b4cbf615b36395073b874a9c133a8bf54fd76e3016b591c08aa9bb4e0bc70679D' 7c3a5727b1fac7e2de0318d8d80ec9c79f8d4817cde856564f2029e02691769fD& c480e3a1a9b563578db18be5b147c32561044872ed18447819bf430f2cde21c2D% 2a85a789f09834655fede0beff4a30eea8c21356b1669e49795509c63d513254D$ 82c766a327f786b1d8e1cf34a5ed50e63b48ed813b1e42b1cdf8bdbe7d349866D# f37f01eec61a287a1271577470666ad9b985aa271aa8eec00beb21627c77dd76D" 589b285340071ac5a04d6fc61453fbc9ef5c7d6c4d24c934c944d51787ae5966D! 163f0d23cfe8fd01038ccb7746a4af46b5d8859204698181d3dcc73e81d8fb94D  ae74b02c469234e1874d6852f03edc12b68b262ee96a49590345a04f69d92c18D 4e2fdfb11cf1f7b0f724741e7730e02c2e6ab6bc2b306bf41ace3283e2b8739bD 1661002b4d684efd2898ed72901055d3f780eab559156150f5421b5f448d823d Z{ZVs-Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624Us-Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058TsFlorian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tSsyFlorian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102yReJonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270QeJonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357 ~  ]sFlorian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999t\syFlorian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102y[eJonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270ZeJonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357rYqwFlorian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nXmsCarlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417Ws Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371 NmX4Nrdqw Florian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286ncms Carlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417,bqi Florian Müllner - 3.28.1-7\@- Add window-grouper extension Resolves: #1355845 - Add disable-screenshield extension Resolves: #1643501qassFlorian Müllner - 3.28.1-17`x*- Override lg foreground color Resolves: #1875419`s Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371_s-Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624^s-Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058 Z{Zjs- Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624is- Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058hs Florian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tgsy Florian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102yfe Jonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270ee Jonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357 ~  qs!Florian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tpsy!Florian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102yoe!Jonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270ne!Jonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357rmqw!Florian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nlms!Carlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417ks  Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371 NmX4Nrxqw"Florian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nwms"Carlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417,vqi"Florian Müllner - 3.28.1-7\@- Add window-grouper extension Resolves: #1355845 - Add disable-screenshield extension Resolves: #1643501quss!Florian Müllner - 3.28.1-17`x*- Override lg foreground color Resolves: #1875419ts !Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371ss-!Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624rs-!Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058 Z{Z~s-"Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624}s-"Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058|s"Florian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999t{sy"Florian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102yze"Jonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270ye"Jonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357 ~  s#Florian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tsy#Florian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102ye#Jonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270e#Jonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357rqw#Florian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nms#Carlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417s "Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371 NmX4Nr qw$Florian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286n ms$Carlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417, qi$Florian Müllner - 3.28.1-7\@- Add window-grouper extension Resolves: #1355845 - Add disable-screenshield extension Resolves: #1643501q ss#Florian Müllner - 3.28.1-17`x*- Override lg foreground color Resolves: #1875419s #Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371s-#Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624s-#Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058 Z{Zs-$Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624s-$Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058s$Florian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tsy$Florian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102ye$Jonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270 e$Jonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357 ~  s%Florian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tsy%Florian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102ye%Jonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270e%Jonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357rqw%Florian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nms%Carlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417s $Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371 NmX4Nr qw&Florian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nms&Carlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417,qi&Florian Müllner - 3.28.1-7\@- Add window-grouper extension Resolves: #1355845 - Add disable-screenshield extension Resolves: #1643501qss%Florian Müllner - 3.28.1-17`x*- Override lg foreground color Resolves: #1875419s %Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371s-%Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624s-%Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058 Z{Z&s-&Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624%s-&Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058$s&Florian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999t#sy&Florian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102y"e&Jonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270!e&Jonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357 ~  -s'Florian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999t,sy'Florian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102y+e'Jonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270*e'Jonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357r)qw'Florian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286n(ms'Carlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417's &Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371 NmX4Nr4qw(Florian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286n3ms(Carlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417,2qi(Florian Müllner - 3.28.1-7\@- Add window-grouper extension Resolves: #1355845 - Add disable-screenshield extension Resolves: #1643501q1ss'Florian Müllner - 3.28.1-17`x*- Override lg foreground color Resolves: #18754190s 'Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371/s-'Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624.s-'Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058 Z{Z:s-(Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #19016249s-(Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #18480588s(Florian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999t7sy(Florian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102y6e(Jonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #17782705e(Jonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357 ~  As)Florian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999t@sy)Florian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102y?e)Jonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270>e)Jonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357r=qw)Florian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286n<ms)Carlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417;s (Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371 NmX4NrHqw*Florian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nGms*Carlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417,Fqi*Florian Müllner - 3.28.1-7\@- Add window-grouper extension Resolves: #1355845 - Add disable-screenshield extension Resolves: #1643501qEss)Florian Müllner - 3.28.1-17`x*- Override lg foreground color Resolves: #1875419Ds )Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371Cs-)Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624Bs-)Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058 Z{ZNs-*Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624Ms-*Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058Ls*Florian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tKsy*Florian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102yJe*Jonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270Ie*Jonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357 ~  Us+Florian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tTsy+Florian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102ySe+Jonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270Re+Jonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357rQqw+Florian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nPms+Carlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417Os *Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371 er+V:eD7 87b4bf85d74acb5f568e2cb39c5b3f1c972eba5db5f0219021c385fcf2d29732D6 c80cdecf0a4d4edc4e52f018171be3aaff999a6abe4579401f05dcf51a2e2586D5 425b1c0988b4a82a7edad5a994ae16e7775d36d9efe1e2cfab48f0893276a38cD4 2790ee1f2222b6bacc39245756529d819aa586d22b8f921a30392fabf1e845ccD3 6b9b9395896aada874edc170d344039f28e922ef896e327a1058aac608e3bf71D2 f759508ca587ecc4ba720b9a7958780468e4b3259069514d52bbb9963d29f17eD1 3d16cbc8797f49fcd4f8fd66dcd9abf0441a825f9ad6028f0548e6003c0e2366D0 547b0510681fd163f611bd36836750eb87f43894c5f7c7b2578765bbcce090bdD/ 9408ed4cf3bb74bfe932474193ada99007d34cf9c767bbc2acddae99d4db12feD. 017e2d09736a9888ed8e38dca3b1a005fcfebb65e0d3d31617fa9ba35f62526dD- 7af718b81b8f45b39e82ed35fcd1065c8dd2f178f9310777598dc5f3544dd695D, bdc8ab95aa96bf3f851a6cd97f2d9c878fe34101ff383e7ab7f2c5eb11a13d78D+ f0264bd6f2bbb5db07d005243d60a13920c116e9e1b122e88fab4886f3ff1bc8 NmX4Nr\qw,Florian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286n[ms,Carlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417,Zqi,Florian Müllner - 3.28.1-7\@- Add window-grouper extension Resolves: #1355845 - Add disable-screenshield extension Resolves: #1643501qYss+Florian Müllner - 3.28.1-17`x*- Override lg foreground color Resolves: #1875419Xs +Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371Ws-+Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624Vs-+Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058 Z{Zbs-,Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624as-,Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058`s,Florian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999t_sy,Florian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102y^e,Jonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270]e,Jonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357 ~  is-Florian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999thsy-Florian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102yge-Jonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270fe-Jonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357reqw-Florian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286ndms-Carlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417cs ,Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371 NmX4Nrpqw.Florian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286noms.Carlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417,nqi.Florian Müllner - 3.28.1-7\@- Add window-grouper extension Resolves: #1355845 - Add disable-screenshield extension Resolves: #1643501qmss-Florian Müllner - 3.28.1-17`x*- Override lg foreground color Resolves: #1875419ls -Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371ks--Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624js--Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058 Z{Zvs-.Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624us-.Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058ts.Florian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tssy.Florian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102yre.Jonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270qe.Jonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357 ~  }s/Florian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999t|sy/Florian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102y{e/Jonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270ze/Jonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357ryqw/Florian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nxms/Carlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417ws .Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371 NmX4Nrqw0Florian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286nms0Carlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417,qi0Florian Müllner - 3.28.1-7\@- Add window-grouper extension Resolves: #1355845 - Add disable-screenshield extension Resolves: #1643501qss/Florian Müllner - 3.28.1-17`x*- Override lg foreground color Resolves: #1875419s /Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371s-/Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624~s-/Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058 Z{Z s-0Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624 s-0Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058s0Florian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tsy0Florian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102ye0Jonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270e0Jonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357 ~  s1Florian Müllner - 3.28.1-13^- Adjust dash-to-dock for classic backports Resolves: #1805920 - Fix inconsistent state in window-list prefs dialog Resolves: #1613835 - Add accessible name to status icons Resolves: #1600999tsy1Florian Müllner - 3.28.1-12^- Drop faulty patch from backport Resolves: #1782102ye1Jonas Ådahl - 3.28.1-11]B- A couple of fixes to the classic backports Resolves: #1778270e1Jonas Ådahl - 3.28.1-10]V- Fix unwanted appearance of workspace switcher menu Resolves: #1752357r qw1Florian Müllner - 3.28.1-9]bx@- Make classic mode more classic Resolves: #1720286n ms1Carlos Garnacho - 3.28.1-8]M`@- Add extra-osk-keys extension Resolves: #1702417 s 0Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371 mX$ =2Javier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233qss1Florian Müllner - 3.28.1-17`x*- Override lg foreground color Resolves: #1875419s 1Florian Müllner - 3.28.1-16`@- Fix stuck window picker after screen lock Resolves: #1904371s-1Florian Müllner - 3.28.1-15`@- Add workspace tooltips to workspace-indicator/window-list Resolves: #1901624s-1Florian Müllner - 3.28.1-14^- Fix workspace switch in window-list outside GNOME Classic Resolves: #1848058 TQTzy2Robbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860. Q2Javier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148 2Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 %2Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240 +2Javier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240+ K2Javier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 ,S,#" =3Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233! 3Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240" G3Javier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987gyY2Robbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733y72Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733gw[2Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860 ZRZy(w3Robbie Harwood - 2.02-0.87.e7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860-' Q3Javier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148& 3Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298% %3Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240$ +3Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*# K3Javier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 o!- %4Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240, +4Javier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240++ K4Javier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$* =4Javier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233f)u[3Robbie Harwood - 2.02-087.e7.9bB- Bump for signing - Resolves: #1892860 3m>934 %5Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240g3yY4Robbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-287332y74Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733g1w[4Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z0y4Robbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860./ Q4Javier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148. 4Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 Em>9E;w5Nicolas Frayer - 2.02-087.el7.12e- Font CVE fixes and bump SBAT (CVE-2022-2601) - Resolves: RHEL-23460g:yY5Robbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-287339y75Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733g8w[5Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z7y5Robbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.6 Q5Javier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#19421485 5Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 '?Q6Javier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 >6Javier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213k=wc5Nicolas Frayer - 2.02-087.el7.14e- Rebuild for signing - Related: RHEL-23460~<w5Nicolas Frayer - 2.02-087.el7.13e6@- safemath: add grub_cast for gcc < 5.1 - Related: RHEL-23460 v&QvWBcM6Peter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QAcA6Peter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V@/6Javier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 A hA#G =6Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233F 6Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"EG6Javier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987aDcc6Peter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rCc6Peter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 %/%L 7Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"KG7Javier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987aJcc7Peter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rIc7Peter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705WHcM7Peter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 `+`Q 7Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298P %7Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240O +7Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*N K7Javier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240#M =7Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 er+V:eDD f5037b5658870caf9db57fef7e511d690b1959170ab11cfda5aa83f814633ba2DC 17166fc5096e5f62c88e7eff8f2e850bf452600e5d52eaf11a1dff4bc21c285fDB 6ddc8fea6aac5d2cf395f1d06506d529fc6fde104aa7ced09ed3d16f8996db76DA 50c11af52b9c7aba5a74a2beb07e802550af036c3a37feb00b9bfca7b241ffa1D@ 3f5208ad5e6d40b1cdbd818874e03c204f1a94371bda2f9525511fe0a0803522D? 91c532ed3ffc0c3a3ff8c2e0c2f2eea28b1497fd586422e4640ae48504011029D> 53dc9de016bb6fc2c1a005c20044580f8d5de2f99f77df7527b054e08cb02e1eD= ba3679dbdaf62ecae1a485bd198e4127a1c7605fffa6492fb32ed97c97eff892D< c13dc951f499e2d4af158a7e69ac636e75289d333b51e67cf3b6c1c3b573e7dfD; 553cb086c6ccc5df943b00d1342272a201f6f00d3833176eb02708135da3101eD: 27bc90124c2fa6f18a9edb3748c392b723f315a736b6b34038195625871ecf2bD9 abb495131866830ec1e5474b69876de363e44c471e7221b10ce992f1f526f966D8 4aea4b143d8173155f3ca2e53011c25de372518c46da064056b3507555cdc03a A hA#V =8Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233U 8Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"TG8Javier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987aScc8Peter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rRc8Peter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 R-[ Q8Javier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148Z 8Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298Y %8Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240X +8Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*W K8Javier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240of flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv| 7B 8I 9P ;V <] =d >j ?q @x A~ B C D E F G& H- I4 J: KA LH MN NU P\ Qb Ri Sp Tv U} V W X Y Z [" \( ]- ^4 _; `? aB bG cL dQ fV g[ i_ jb kg lm mr nx o} p q r s t u v! w& x+ y/ z2 {7 |= }B ~H M T [ _ b g l q v {       $ + / 2 7 < A F K O R W ] b h m t {        r'_Q9Javier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 ^9Javier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213+]Y9Javier Martinez Canillas - 2.02-0.79\@- Ignore the modification time when doing RPM verification of /boot/efi files Resolves: rhbz#1496952J\9Javier Martinez Canillas - 2.02-0.78\+@- Prevent errors from diskfilter scan of removable drives Resolves: rhbz#1446418 - Avoid grub2-efi package to overwrite existing /boot/grub2/grubenv file Resolves: rhbz#1497918 - Remove glibc32 and glibc-static(x86-32) BuildRequires Resolves: rhbz#1614259 v&QvWbcM9Peter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QacA9Peter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V`/9Javier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 ) )+g K:Javier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$f =:Javier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233"eG9Javier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987adcc9Peter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rcc9Peter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 a2gmw[:Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zly:Robbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.k Q:Javier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148j :Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298i %:Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240h +:Javier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240 eU#r =;Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233q ;Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"pG;Javier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987goyY:Robbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733ny7:Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733 ZRZyxw;Robbie Harwood - 2.02-0.87.e7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860-w Q;Javier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148v ;Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298u %;Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240t +;Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*s K;Javier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 o!} % - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240| + - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240+{ K - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$z = - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233fyu[;Robbie Harwood - 2.02-087.e7.9bB- Bump for signing - Resolves: #1892860 3m>93 %=Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240gyY - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733y7 - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733gw[ - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zy - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860. Q - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148~  - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 Em>9E w=Nicolas Frayer - 2.02-087.el7.12e- Font CVE fixes and bump SBAT (CVE-2022-2601) - Resolves: RHEL-23460g yY=Robbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733 y7=Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733gw[=Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zy=Robbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860. Q=Javier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148 =Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 'Q>Javier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 >Javier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213k wc=Nicolas Frayer - 2.02-087.el7.14e- Rebuild for signing - Related: RHEL-23460~ w=Nicolas Frayer - 2.02-087.el7.13e6@- safemath: add grub_cast for gcc < 5.1 - Related: RHEL-23460 v&QvWcM>Peter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QcA>Peter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V/>Javier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 A hA# =>Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 >Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"G>Javier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987acc>Peter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rc>Peter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 %/% ?Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"G?Javier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987acc?Peter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rc?Peter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705WcM?Peter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 `+`! ?Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298  %?Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240 +?Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240* K?Javier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240# =?Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 A hA#& =@Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233% @Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"$G@Javier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987a#cc@Peter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705r"c@Peter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 R-+ Q@Javier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148* @Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298) %@Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240( +@Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*' K@Javier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 r'/QAJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 .AJavier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213+-YAJavier Martinez Canillas - 2.02-0.79\@- Ignore the modification time when doing RPM verification of /boot/efi files Resolves: rhbz#1496952J,AJavier Martinez Canillas - 2.02-0.78\+@- Prevent errors from diskfilter scan of removable drives Resolves: rhbz#1446418 - Avoid grub2-efi package to overwrite existing /boot/grub2/grubenv file Resolves: rhbz#1497918 - Remove glibc32 and glibc-static(x86-32) BuildRequires Resolves: rhbz#1614259 v&QvW2cMAPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311Q1cAAPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V0/AJavier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 ) )+7 KBJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$6 =BJavier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233"5GAJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987a4ccAPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705r3cAPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 a2g=w[BRobbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z<yBRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.; QBJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148: BJavier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#17592989 %BJavier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#18922408 +BJavier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240 eU#B =CJavier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233A CJavier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"@GCJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987g?yYBRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733>y7BRobbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733 ZRZyHwCRobbie Harwood - 2.02-0.87.e7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860-G QCJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148F CJavier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298E %CJavier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240D +CJavier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*C KCJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 o!M %DJavier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240L +DJavier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240+K KDJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$J =DJavier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233fIu[CRobbie Harwood - 2.02-087.e7.9bB- Bump for signing - Resolves: #1892860 3m>93T %EJavier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240gSyYDRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733Ry7DRobbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733gQw[DRobbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zPyDRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.O QDJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148N DJavier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 er+V:eDQ 72b814596920effa935ebdde082d64181b5aa2f44485a058f2535c54828f931eDP f85c959b9b36039c3d4707a5c1e73243be76f1191f9b467bae50a18a9612af31DO 660894a2c18d390472d0f133b53c845c1ecffde9327004870721603cd1f91b48DN 64a62730fee8363341816507f9171c57a6c6433b7c7418501dbfc6686c446190DM 31e074062d36f692f0ee2ec64a68e0193b540bf85cc09b3fd7a6f3384ab55806DL 121ae3d3bc314678d6d4591403f12a7aac992b4097837f5c93e9dfa346814e6bDK 92d5b94aea2121671cd099763736607349b3607d2d2e2e681811cd2f4c86ba88DJ 06444e0746003a76118ae6a9895e5592ab3c18c2bf85ab614b50a43dd56980b9DI ccaed81377566681009e212ad6067bf7a462c3a7df25aa078d71854dc61496baDH 6fa281a1277a0474df3c2033953900cb085700242c41a44cda525992e8b7c5c6DG 51c06da7ce2ef116cd43474b64056e939ccb0ae0e6198dd907ee842fdc5005b9DF ba8057e4e0424cbc1521c650fa3a07edba34cbd8e90391f5273ce5c22d55e305DE 445eab0d09b92ba9a49ba8c3bfd3c3eee915acfbb0d71c89b249baf899d7fcb2 Em>9E[wENicolas Frayer - 2.02-087.el7.12e- Font CVE fixes and bump SBAT (CVE-2022-2601) - Resolves: RHEL-23460gZyYERobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733Yy7ERobbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733gXw[ERobbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zWyERobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.V QEJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148U EJavier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 '_QFJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 ^FJavier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213k]wcENicolas Frayer - 2.02-087.el7.14e- Rebuild for signing - Related: RHEL-23460~\wENicolas Frayer - 2.02-087.el7.13e6@- safemath: add grub_cast for gcc < 5.1 - Related: RHEL-23460 v&QvWbcMFPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QacAFPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V`/FJavier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 A hA#g =FJavier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233f FJavier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"eGFJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987adccFPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rccFPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 %/%l GJavier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"kGGJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987ajccGPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705ricGPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705WhcMGPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 `+`q GJavier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298p %GJavier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240o +GJavier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*n KGJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240#m =GJavier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 A hA#v =HJavier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233u HJavier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"tGHJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987asccHPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rrcHPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 R-{ QHJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148z HJavier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298y %HJavier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240x +HJavier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*w KHJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 r'QIJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 ~IJavier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213+}YIJavier Martinez Canillas - 2.02-0.79\@- Ignore the modification time when doing RPM verification of /boot/efi files Resolves: rhbz#1496952J|IJavier Martinez Canillas - 2.02-0.78\+@- Prevent errors from diskfilter scan of removable drives Resolves: rhbz#1446418 - Avoid grub2-efi package to overwrite existing /boot/grub2/grubenv file Resolves: rhbz#1497918 - Remove glibc32 and glibc-static(x86-32) BuildRequires Resolves: rhbz#1614259 v&QvWcMIPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QcAIPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V/IJavier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 ) )+ KJJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$ =JJavier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233"GIJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987accIPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rcIPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 a2g w[JRobbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z yJRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.  QJJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148  JJavier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298  %JJavier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240 +JJavier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240 eU# =KJavier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 KJavier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"GKJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987gyYJRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733y7JRobbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733 ZRZywKRobbie Harwood - 2.02-0.87.e7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860- QKJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148 KJavier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 %KJavier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240 +KJavier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240* KKJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 o! %LJavier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240 +LJavier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240+ KLJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$ =LJavier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233fu[KRobbie Harwood - 2.02-087.e7.9bB- Bump for signing - Resolves: #1892860 3m>93$ %MJavier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240g#yYLRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733"y7LRobbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733g!w[LRobbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z yLRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860. QLJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148 LJavier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 Em>9E+wMNicolas Frayer - 2.02-087.el7.12e- Font CVE fixes and bump SBAT (CVE-2022-2601) - Resolves: RHEL-23460g*yYMRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733)y7MRobbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733g(w[MRobbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z'yMRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.& QMJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148% MJavier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 '/QNJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 .NJavier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213k-wcMNicolas Frayer - 2.02-087.el7.14e- Rebuild for signing - Related: RHEL-23460~,wMNicolas Frayer - 2.02-087.el7.13e6@- safemath: add grub_cast for gcc < 5.1 - Related: RHEL-23460 v&QvW2cMNPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311Q1cANPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V0/NJavier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 A hA#7 =NJavier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-202336 NJavier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"5GNJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987a4ccNPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705r3cNPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 %/%< OJavier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240";GOJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987a:ccOPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705r9cOPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705W8cMOPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 `+`A OJavier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298@ %OJavier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240? +OJavier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*> KOJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240#= =OJavier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 A hA#F =PJavier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233E PJavier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"DGPJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987aCccPPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rBcPPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 R-K QPJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148J PJavier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298I %PJavier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240H +PJavier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*G KPJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 r'OQQJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 NQJavier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213+MYQJavier Martinez Canillas - 2.02-0.79\@- Ignore the modification time when doing RPM verification of /boot/efi files Resolves: rhbz#1496952JLQJavier Martinez Canillas - 2.02-0.78\+@- Prevent errors from diskfilter scan of removable drives Resolves: rhbz#1446418 - Avoid grub2-efi package to overwrite existing /boot/grub2/grubenv file Resolves: rhbz#1497918 - Remove glibc32 and glibc-static(x86-32) BuildRequires Resolves: rhbz#1614259 v&QvWRcMQPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QQcAQPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311VP/QJavier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 ) )+W KRJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$V =RJavier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233"UGQJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987aTccQPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rScQPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 er+V:eD^ 9cd2077252d68212f08dd81f3353a8d296b4983fd631071221ad12978b80e2d3D] fa40075494cdb791de80bb9dd16a60c61c5e4200559523fc4cb22ded671eda5aD\ 9df3dd0592a54ada722f373efb2ba882dada990b05e08814608a1d5fb236de64D[ 1b5fd99f401b83a160bcf8506fd135056203e2df730c72f49440fe457a1ec20eDZ 3d0d4dbcbdb1f804aa9e133124ebb735a5037654221d45f8e93d4e81c3cc2f75DY ce893faa55582d8281001d9876f4ceaddca9de5adf25f32692196a6e85a1aa48DX 4c3662507f01c062009127bb3ab45ab19236e6dcc70fe08ca363713b45cf9229DW fede7faa428def30a78d440b2dfd020e0a972bca7601dbd552274dc2f98434c9DV c03ba838a367a50725a5bad5793e263d9c1c7d7e962a29cd8e0b093cf5a0056dDU c30d6ca286d3a7294da3e5596cf791d5c1314667173d02f21d751e689e05d52bDT 2543d29db08633a435d64df84ea00c6bdfb481a55fd6621a7e31190ab94c1ddfDS 783b344765a19ddce5583dff7a5df7639ac3de2a002a21d71a0528d6aaae8258DR d80f9a89dac504f4ac37f8ea511d7ea892e9a02e191b8bf374506a66f6ff3395 a2g]w[RRobbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z\yRRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.[ QRJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148Z RJavier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298Y %RJavier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240X +RJavier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240 eU#b =SJavier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233a SJavier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"`GSJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987g_yYRRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733^y7RRobbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733 ZRZyhwSRobbie Harwood - 2.02-0.87.e7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860-g QSJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148f SJavier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298e %SJavier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240d +SJavier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*c KSJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 o!m %TJavier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240l +TJavier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240+k KTJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$j =TJavier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233fiu[SRobbie Harwood - 2.02-087.e7.9bB- Bump for signing - Resolves: #1892860 3m>93t %UJavier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240gsyYTRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733ry7TRobbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733gqw[TRobbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zpyTRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.o QTJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148n TJavier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 Em>9E{wUNicolas Frayer - 2.02-087.el7.12e- Font CVE fixes and bump SBAT (CVE-2022-2601) - Resolves: RHEL-23460gzyYURobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733yy7URobbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733gxw[URobbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zwyURobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.v QUJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148u UJavier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 'QVJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 ~VJavier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213k}wcUNicolas Frayer - 2.02-087.el7.14e- Rebuild for signing - Related: RHEL-23460~|wUNicolas Frayer - 2.02-087.el7.13e6@- safemath: add grub_cast for gcc < 5.1 - Related: RHEL-23460 v&QvWcMVPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QcAVPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V/VJavier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 A hA# =VJavier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 VJavier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"GVJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987accVPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rcVPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 %/%  WJavier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240" GWJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987a ccWPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705r cWPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705WcMWPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 `+` WJavier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 %WJavier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240 +WJavier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240* KWJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240#  =WJavier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 A hA# =XJavier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 XJavier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"GXJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987accXPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rcXPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 R- QXJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148 XJavier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 %XJavier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240 +XJavier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240* KXJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 r'QYJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 YJavier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213+YYJavier Martinez Canillas - 2.02-0.79\@- Ignore the modification time when doing RPM verification of /boot/efi files Resolves: rhbz#1496952JYJavier Martinez Canillas - 2.02-0.78\+@- Prevent errors from diskfilter scan of removable drives Resolves: rhbz#1446418 - Avoid grub2-efi package to overwrite existing /boot/grub2/grubenv file Resolves: rhbz#1497918 - Remove glibc32 and glibc-static(x86-32) BuildRequires Resolves: rhbz#1614259 v&QvW"cMYPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311Q!cAYPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V /YJavier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 ) )+' KZJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$& =ZJavier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233"%GYJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987a$ccYPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705r#cYPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 a2g-w[ZRobbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z,yZRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.+ QZJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148* ZJavier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298) %ZJavier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240( +ZJavier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240 eU#2 =[Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-202331 [Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"0G[Javier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987g/yYZRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733.y7ZRobbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733 ZRZy8w[Robbie Harwood - 2.02-0.87.e7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860-7 Q[Javier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#19421486 [Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#17592985 %[Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#18922404 +[Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*3 K[Javier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 o!= %\Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240< +\Javier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240+; K\Javier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$: =\Javier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233f9u[[Robbie Harwood - 2.02-087.e7.9bB- Bump for signing - Resolves: #1892860 3m>93D %]Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240gCyY\Robbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733By7\Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733gAw[\Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z@y\Robbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.? Q\Javier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148> \Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 Em>9EKw]Nicolas Frayer - 2.02-087.el7.12e- Font CVE fixes and bump SBAT (CVE-2022-2601) - Resolves: RHEL-23460gJyY]Robbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733Iy7]Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733gHw[]Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zGy]Robbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.F Q]Javier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148E ]Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 'OQ^Javier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 N^Javier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213kMwc]Nicolas Frayer - 2.02-087.el7.14e- Rebuild for signing - Related: RHEL-23460~Lw]Nicolas Frayer - 2.02-087.el7.13e6@- safemath: add grub_cast for gcc < 5.1 - Related: RHEL-23460 v&QvWRcM^Peter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QQcA^Peter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311VP/^Javier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 A hA#W =^Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233V ^Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"UG^Javier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987aTcc^Peter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rSc^Peter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 er+V:eDk 7999b3417dab3aca80a1f8a57c6a7b9f98efab7f9c530e0131e8ee2cbd026459Dj 42ea2b85b1cebb4239ade45fc36a1b309a29b95be50d26bf314165428aeb66acDi f659cc4a3ded31fe85ee2123860696b26f1983182f66c76b6a76d0e5dc5f3d2fDh 035b347d3201307242fcde833202a8aa1505b93cbfed75f9f4aa400f16f19cefDg c4c001caa89f5bff6fb1c4dbee4050dbbb93bd7c79c16d2c309103992c0b7987Df 104ab2ef65171e91197d612304922a2a41a03bb8e9cbd65666f2899ffca2d489De 6629074551d9fb3315ab487254009bfbf5ff68dc9d1c73b4aa5c866e5448129cDd eeb0a2f82f3dc57694d35b3eaf181212193a3ecdcce63837ee1d869a138901d0Dc 1ffc8e6c986e1cc0d0bec287cc7ad4bbb77cd0ccc1bcb147a4d5be35dbe062eaDb 311a90d5eda02bf4ce86639848bc226ee6a17f1a66b1f15375a48b77a3d6b9acDa 5d260748ee7254fcf65c3e3312e541e2f9883d21279926f45ee85ad44eb5b4e7D` 7709c0d2acd7ad42cb32f7de9cac262193958bda0a1f863ea37484f52147282aD_ 62597c6811ab1a4372c93868c223a056ac2947a911f6b318ab3df4ead1b06de3 %/%\ _Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"[G_Javier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987aZcc_Peter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rYc_Peter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705WXcM_Peter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 `+`a _Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298` %_Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240_ +_Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*^ K_Javier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240#] =_Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 A hA#f =`Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233e `Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"dG`Javier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987accc`Peter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rbc`Peter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 R-k Q`Javier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148j `Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298i %`Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240h +`Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*g K`Javier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 r'oQaJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 naJavier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213+mYaJavier Martinez Canillas - 2.02-0.79\@- Ignore the modification time when doing RPM verification of /boot/efi files Resolves: rhbz#1496952JlaJavier Martinez Canillas - 2.02-0.78\+@- Prevent errors from diskfilter scan of removable drives Resolves: rhbz#1446418 - Avoid grub2-efi package to overwrite existing /boot/grub2/grubenv file Resolves: rhbz#1497918 - Remove glibc32 and glibc-static(x86-32) BuildRequires Resolves: rhbz#1614259 v&QvWrcMaPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QqcAaPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311Vp/aJavier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 ) )+w KbJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$v =bJavier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233"uGaJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987atccaPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rscaPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 a2g}w[bRobbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z|ybRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.{ QbJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148z bJavier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298y %bJavier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240x +bJavier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240 eU# =cJavier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 cJavier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"GcJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987gyYbRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733~y7bRobbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733 ZRZywcRobbie Harwood - 2.02-0.87.e7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860- QcJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148 cJavier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 %cJavier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240 +cJavier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240* KcJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 o!  %dJavier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240  +dJavier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240+  KdJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$  =dJavier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233f u[cRobbie Harwood - 2.02-087.e7.9bB- Bump for signing - Resolves: #1892860 3m>93 %eJavier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240gyYdRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733y7dRobbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733gw[dRobbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zydRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860. QdJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148 dJavier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 Em>9EweNicolas Frayer - 2.02-087.el7.12e- Font CVE fixes and bump SBAT (CVE-2022-2601) - Resolves: RHEL-23460gyYeRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733y7eRobbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733gw[eRobbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zyeRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860. QeJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148 eJavier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 'QfJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 fJavier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213kwceNicolas Frayer - 2.02-087.el7.14e- Rebuild for signing - Related: RHEL-23460~weNicolas Frayer - 2.02-087.el7.13e6@- safemath: add grub_cast for gcc < 5.1 - Related: RHEL-23460 v&QvW"cMfPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311Q!cAfPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V /fJavier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 A hA#' =fJavier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233& fJavier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"%GfJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987a$ccfPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705r#cfPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 %/%, gJavier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"+GgJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987a*ccgPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705r)cgPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705W(cMgPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 `+`1 gJavier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#17592980 %gJavier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240/ +gJavier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*. KgJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240#- =gJavier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 A hA#6 =hJavier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-202335 hJavier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"4GhJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987a3cchPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705r2chPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 R-; QhJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148: hJavier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#17592989 %hJavier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#18922408 +hJavier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*7 KhJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 r'?QiJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 >iJavier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213+=YiJavier Martinez Canillas - 2.02-0.79\@- Ignore the modification time when doing RPM verification of /boot/efi files Resolves: rhbz#1496952J<iJavier Martinez Canillas - 2.02-0.78\+@- Prevent errors from diskfilter scan of removable drives Resolves: rhbz#1446418 - Avoid grub2-efi package to overwrite existing /boot/grub2/grubenv file Resolves: rhbz#1497918 - Remove glibc32 and glibc-static(x86-32) BuildRequires Resolves: rhbz#1614259 v&QvWBcMiPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QAcAiPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V@/iJavier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 ) )+G KjJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$F =jJavier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233"EGiJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987aDcciPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rCciPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 a2gMw[jRobbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zLyjRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.K QjJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148J jJavier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298I %jJavier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240H +jJavier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240 eU#R =kJavier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233Q kJavier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"PGkJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987gOyYjRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733Ny7jRobbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733 ZRZyXwkRobbie Harwood - 2.02-0.87.e7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860-W QkJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148V kJavier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298U %kJavier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240T +kJavier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*S KkJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 o!] %lJavier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240\ +lJavier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240+[ KlJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$Z =lJavier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233fYu[kRobbie Harwood - 2.02-087.e7.9bB- Bump for signing - Resolves: #1892860 er+V:eDx ee54ecaecccdbbb8de156e19a27d770e04d61778a19ef2dc30478b7fcfe65865Dw 664f64a4a6b87e761d7b0bc0efba577178e77a23ec390ffb222b9caee6c3206aDv 557d4fb63564285a746012864ee4fa67be9d0f1756df5771b7f9380de46393c5Du 61afac8f37a4ea3ff4615ff2c44e669f884f9d092a45699fc0fd2dcac09465d8Dt 82932d0635147c1a6bbad3358a167d3e6f1a59a1ee3cce64d41ef8729a3f2993Ds ebce0b46fb13981f4746adf603b6f96c83356c88ae4ed0053fdb5b506fbb97b1Dr 63c3055a3e9d4079dcbfedfed3e049509ed10bdc0f3de7959902ff8cfcec5e9fDq 05a40b72da0cf303bc79e3b58cda8c7f7edb3f19a201eca57225af9a1e012bebDp c7a38de9170db3ea671c715e4f878f1c3731c4a067bcb77c2c9827c8cd02d694Do 1a506ab0d1bb5fe446384f454d2e3cccb4d626df0d87e0effd61680d6a9d026bDn e769db0a6566751d86087f44601cb2aedbda527c4a514beaa8e8a1f4a9d2d02eDm bcebc5d5ae20b6fbf0a5f35a2831414d8ad7aa1ea1720883560416fbd5db15b7Dl a4e5c86a1cca9f1fc22a2b9ee7b057a8c3cf9a4e26ee74373e8878ad6288731a 3m>93d %mJavier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240gcyYlRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733by7lRobbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733gaw[lRobbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z`ylRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860._ QlJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148^ lJavier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 Em>9EkwmNicolas Frayer - 2.02-087.el7.12e- Font CVE fixes and bump SBAT (CVE-2022-2601) - Resolves: RHEL-23460gjyYmRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733iy7mRobbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733ghw[mRobbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zgymRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.f QmJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148e mJavier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 'oQnJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 nnJavier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213kmwcmNicolas Frayer - 2.02-087.el7.14e- Rebuild for signing - Related: RHEL-23460~lwmNicolas Frayer - 2.02-087.el7.13e6@- safemath: add grub_cast for gcc < 5.1 - Related: RHEL-23460 v&QvWrcMnPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QqcAnPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311Vp/nJavier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 A hA#w =nJavier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233v nJavier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"uGnJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987atccnPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rscnPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 %/%| oJavier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"{GoJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987azccoPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rycoPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705WxcMoPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 `+` oJavier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 %oJavier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240 +oJavier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*~ KoJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240#} =oJavier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 A hA# =pJavier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 pJavier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"GpJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987accpPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rcpPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 R-  QpJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148  pJavier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298  %pJavier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240 +pJavier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240* KpJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240of !flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv| ' - 2 8 = D K O R W \ a f k o r w }      " ' , 1 6 ; ? B G M R X ] d k o r w |       " ( - 4 ; ? B G L Q V [ _ b g m r x }      ! & + / 2 7 = B H M T [ _ b g l q v {        $ + / 2 7 < A F K O r'QqJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 qJavier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213+ YqJavier Martinez Canillas - 2.02-0.79\@- Ignore the modification time when doing RPM verification of /boot/efi files Resolves: rhbz#1496952J qJavier Martinez Canillas - 2.02-0.78\+@- Prevent errors from diskfilter scan of removable drives Resolves: rhbz#1446418 - Avoid grub2-efi package to overwrite existing /boot/grub2/grubenv file Resolves: rhbz#1497918 - Remove glibc32 and glibc-static(x86-32) BuildRequires Resolves: rhbz#1614259 v&QvWcMqPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QcAqPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V/qJavier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 ) )+ KrJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$ =rJavier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233"GqJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987accqPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rcqPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 a2gw[rRobbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zyrRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860. QrJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148 rJavier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 %rJavier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240 +rJavier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240 eU#" =sJavier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233! sJavier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240" GsJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987gyYrRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733y7rRobbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733 ZRZy(wsRobbie Harwood - 2.02-0.87.e7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860-' QsJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148& sJavier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298% %sJavier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240$ +sJavier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*# KsJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 o!- %tJavier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240, +tJavier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240++ KtJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$* =tJavier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233f)u[sRobbie Harwood - 2.02-087.e7.9bB- Bump for signing - Resolves: #1892860 3m>934 %uJavier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240g3yYtRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-287332y7tRobbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733g1w[tRobbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z0ytRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860./ QtJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148. tJavier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 Em>9E;wuNicolas Frayer - 2.02-087.el7.12e- Font CVE fixes and bump SBAT (CVE-2022-2601) - Resolves: RHEL-23460g:yYuRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-287339y7uRobbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733g8w[uRobbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z7yuRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.6 QuJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#19421485 uJavier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 '?QvJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 >vJavier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213k=wcuNicolas Frayer - 2.02-087.el7.14e- Rebuild for signing - Related: RHEL-23460~<wuNicolas Frayer - 2.02-087.el7.13e6@- safemath: add grub_cast for gcc < 5.1 - Related: RHEL-23460 v&QvWBcMvPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QAcAvPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V@/vJavier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 A hA#G =vJavier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233F vJavier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"EGvJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987aDccvPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rCcvPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 %/%L wJavier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"KGwJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987aJccwPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rIcwPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705WHcMwPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 `+`Q wJavier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298P %wJavier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240O +wJavier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*N KwJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240#M =wJavier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 A hA#V =xJavier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233U xJavier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"TGxJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987aSccxPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rRcxPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 R-[ QxJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148Z xJavier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298Y %xJavier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240X +xJavier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*W KxJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 er+V:eD e319773b66bb4f0227b1608807845710d392639797e4f0e6714024b71cb7b1f7D 56b6f928a45667b9da2599adf7728717580afc5e3ce24bbe5dfa41d4e9881447D 648913500d3bbad2fc637cb3b8d8bfeafa3a89bbf0fb33504657bab719b25763D bd9209ce7471aae3638a5d0464764e35ae7dd88dd1526747997c8bbec7ceb786D bd55b6e53bef2770d4702bf6fb6bcd13145e761a809da1a07423a7e1e3898f82D de291c1622d5eebba6a97c0060a631087ecd9651815e7294c243b6f31e580508D ec3383b51ed106826513f9c2945df6ff25b528b122a9b848b069c9e8d6cb5e46D~ b929a42b8d0177a7813b33484e7fc53ee017c678c48081d067dcde010be775d9D} 70d313100de0a9a28bad9868e3267b01f56634e7b633d7519f3153020d8c77b7D| 82b2eaccefb7228d0de8dd9a88417b5a3b5cd4911bacf3931b092c0c35f16e7aD{ 88e98b9e84008f81960ec7ef7833a591eded866cb407e6fef47c13d1ecb21d53Dz 8ee9327d2fb76742bd611491c6f916eebd397da0976737f7b48eec36a25080b9Dy f2ef03a6ec5037c50e7f13a6a7c2465e14b247e48ec9b158e91bbf86094e3dd1 r'_QyJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 ^yJavier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213+]YyJavier Martinez Canillas - 2.02-0.79\@- Ignore the modification time when doing RPM verification of /boot/efi files Resolves: rhbz#1496952J\yJavier Martinez Canillas - 2.02-0.78\+@- Prevent errors from diskfilter scan of removable drives Resolves: rhbz#1446418 - Avoid grub2-efi package to overwrite existing /boot/grub2/grubenv file Resolves: rhbz#1497918 - Remove glibc32 and glibc-static(x86-32) BuildRequires Resolves: rhbz#1614259 v&QvWbcMyPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QacAyPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V`/yJavier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 ) )+g KzJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$f =zJavier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233"eGyJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987adccyPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rccyPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 a2gmw[zRobbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zlyzRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.k QzJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148j zJavier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298i %zJavier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240h +zJavier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240 eU#r ={Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233q {Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"pG{Javier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987goyYzRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733ny7zRobbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733 ZRZyxw{Robbie Harwood - 2.02-0.87.e7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860-w Q{Javier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148v {Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298u %{Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240t +{Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*s K{Javier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 o!} %|Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240| +|Javier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240+{ K|Javier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$z =|Javier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233fyu[{Robbie Harwood - 2.02-087.e7.9bB- Bump for signing - Resolves: #1892860 3m>93 %}Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240gyY|Robbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733y7|Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733gw[|Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zy|Robbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860. Q|Javier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148~ |Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 Em>9E w}Nicolas Frayer - 2.02-087.el7.12e- Font CVE fixes and bump SBAT (CVE-2022-2601) - Resolves: RHEL-23460g yY}Robbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733 y7}Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733gw[}Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zy}Robbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860. Q}Javier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148 }Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 'Q~Javier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 ~Javier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213k wc}Nicolas Frayer - 2.02-087.el7.14e- Rebuild for signing - Related: RHEL-23460~ w}Nicolas Frayer - 2.02-087.el7.13e6@- safemath: add grub_cast for gcc < 5.1 - Related: RHEL-23460 v&QvWcM~Peter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QcA~Peter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V/~Javier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 A hA# =~Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 ~Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"G~Javier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987acc~Peter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rc~Peter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 %/% Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987accPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rcPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705WcMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 `+`! Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298  %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240 +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240* KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240# =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 A hA#& =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233% Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"$GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987a#ccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705r"cPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 R-+ QJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148* Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298) %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240( +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*' KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 r'/QJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 .Javier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213+-YJavier Martinez Canillas - 2.02-0.79\@- Ignore the modification time when doing RPM verification of /boot/efi files Resolves: rhbz#1496952J,Javier Martinez Canillas - 2.02-0.78\+@- Prevent errors from diskfilter scan of removable drives Resolves: rhbz#1446418 - Avoid grub2-efi package to overwrite existing /boot/grub2/grubenv file Resolves: rhbz#1497918 - Remove glibc32 and glibc-static(x86-32) BuildRequires Resolves: rhbz#1614259 v&QvW2cMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311Q1cAPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V0/Javier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 ) )+7 KJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$6 =Javier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233"5GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987a4ccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705r3cPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 a2g=w[Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z<yRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.; QJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148: Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#17592989 %Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#18922408 +Javier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240 eU#B =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233A Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"@GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987g?yYRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733>y7Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733 ZRZyHwRobbie Harwood - 2.02-0.87.e7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860-G QJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148F Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298E %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240D +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*C KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 o!M %Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240L +Javier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240+K KJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$J =Javier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233fIu[Robbie Harwood - 2.02-087.e7.9bB- Bump for signing - Resolves: #1892860 3m>93T %Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240gSyYRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733Ry7Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733gQw[Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zPyRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.O QJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148N Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 Em>9E[wNicolas Frayer - 2.02-087.el7.12e- Font CVE fixes and bump SBAT (CVE-2022-2601) - Resolves: RHEL-23460gZyYRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733Yy7Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733gXw[Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zWyRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.V QJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148U Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 '_QJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 ^Javier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213k]wcNicolas Frayer - 2.02-087.el7.14e- Rebuild for signing - Related: RHEL-23460~\wNicolas Frayer - 2.02-087.el7.13e6@- safemath: add grub_cast for gcc < 5.1 - Related: RHEL-23460 er+V:eD 36aad460808510bfa2e38f113711d7d1b1ec88d77ddb1badbedd8829e5c8dd02D 456aa067cc96e03aaa605e52a86cc973f7a8dab09337cce112097a4608dd143aD c4bb36e81ea1d28a9b054d4a06f11d8ff53cc6d3f1e8523504685e0998b38dd6D 27bf800e475fe735de26f8983bba34eab9261ed1b48593690d77e5bc7d0acde1D 93a54cb9f013c14a0d42bbb9abed4ec7186612d1288e74148ff8fa20ccc973a6D  2445bee7e1332244f8b40961bfe9f59880197fd2e4ea9800c0b288239d229acbD  6c1525a5d4f0e9045c028f3d1abe0c4e7e9aa2e3216a1472b79d3f60b02d135dD  e0b87fa8a61f451d3299d6569707241d3342eab4af1de892fd6bf8e03d5551d8D  4bb74807b09db308a56c244e21970f4698de871955175c9b552234229de92f91D  dc1039bae026e06f606e2a26e159743f3cf3ed19a75609cb5664372c17b4d90cD 4011ecba5e1b135d1f741f84948ead212a82a060f0cf75bab01b2a37fdd319c0D 504528b2f64bf9e246a93ff851b9fbf624d77355d1d57587ae1acaa4522c8fcbD fa679cc7ff7900d485618ebb16638390e1b2e4a43f1278263dc8722680e307ab v&QvWbcMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QacAPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V`/Javier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 A hA#g =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233f Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"eGJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987adccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rccPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 %/%l Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"kGJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987ajccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705ricPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705WhcMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 `+`q Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298p %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240o +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*n KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240#m =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 A hA#v =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233u Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"tGJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987asccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rrcPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 R-{ QJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148z Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298y %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240x +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*w KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 r'QJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 ~Javier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213+}YJavier Martinez Canillas - 2.02-0.79\@- Ignore the modification time when doing RPM verification of /boot/efi files Resolves: rhbz#1496952J|Javier Martinez Canillas - 2.02-0.78\+@- Prevent errors from diskfilter scan of removable drives Resolves: rhbz#1446418 - Avoid grub2-efi package to overwrite existing /boot/grub2/grubenv file Resolves: rhbz#1497918 - Remove glibc32 and glibc-static(x86-32) BuildRequires Resolves: rhbz#1614259 v&QvWcMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QcAPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V/Javier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 ) )+ KJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$ =Javier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233"GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987accPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rcPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 a2g w[Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z yRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.  QJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148  Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298  %Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240 +Javier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240 eU# =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987gyYRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733y7Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733 ZRZywRobbie Harwood - 2.02-0.87.e7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860- QJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148 Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240 +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240* KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 o! %Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240 +Javier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240+ KJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$ =Javier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233fu[Robbie Harwood - 2.02-087.e7.9bB- Bump for signing - Resolves: #1892860 3m>93$ %Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240g#yYRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733"y7Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733g!w[Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z yRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860. QJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148 Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 Em>9E+wNicolas Frayer - 2.02-087.el7.12e- Font CVE fixes and bump SBAT (CVE-2022-2601) - Resolves: RHEL-23460g*yYRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733)y7Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733g(w[Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z'yRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.& QJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148% Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 '/QJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 .Javier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213k-wcNicolas Frayer - 2.02-087.el7.14e- Rebuild for signing - Related: RHEL-23460~,wNicolas Frayer - 2.02-087.el7.13e6@- safemath: add grub_cast for gcc < 5.1 - Related: RHEL-23460 v&QvW2cMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311Q1cAPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V0/Javier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 A hA#7 =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-202336 Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"5GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987a4ccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705r3cPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 %/%< Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240";GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987a:ccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705r9cPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705W8cMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 `+`A Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298@ %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240? +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*> KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240#= =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 A hA#F =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233E Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"DGJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987aCccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rBcPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 R-K QJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148J Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298I %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240H +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*G KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 r'OQJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 NJavier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213+MYJavier Martinez Canillas - 2.02-0.79\@- Ignore the modification time when doing RPM verification of /boot/efi files Resolves: rhbz#1496952JLJavier Martinez Canillas - 2.02-0.78\+@- Prevent errors from diskfilter scan of removable drives Resolves: rhbz#1446418 - Avoid grub2-efi package to overwrite existing /boot/grub2/grubenv file Resolves: rhbz#1497918 - Remove glibc32 and glibc-static(x86-32) BuildRequires Resolves: rhbz#1614259 v&QvWRcMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QQcAPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311VP/Javier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 ) )+W KJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$V =Javier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233"UGJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987aTccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rScPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 a2g]w[Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z\yRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.[ QJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148Z Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298Y %Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240X +Javier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240 eU#b =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233a Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"`GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987g_yYRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733^y7Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733 er+V:eD 81c536f389863d868ed8bc21eae1b2225ce8631429c5df133d0e769c3f340f77D 324c9d5ad49eb48866d128a022079508c40c45aa4d4176abc382f606369448d0D 7179cfedeaf917db1ff4e9e2c9261746c977c39ff98d06e7bed342cca2633c45D 9eb8a6c91f46c6b191c972052582bf84913f5b8b77d733b9a22599022ce86a8bD 20d48e214a59a2848b7152ea8c378eda0ab10d93902bef3627ec70603b8ad96fD 1b94bec42529799dff727dd6082c4b038c96227041b81d95f21ee5457cb4c089D 4ed29d175fb03385533dbaacc9824611743ebcc84d3ce5fa6f376a5568058d49D 9a5aad884099ccb669c4d020f69ddfec584bec4cb676f93818cd67346ee348d0D 7d9adf9e27536faf7c726121ff0e58d8a0d0c473168713c55c95d74da74c2ebfD 938086442b2d90233bb54c18a12a65965685e408b96dafa4e36c18a4179676dfD 0d89f6cb70bf9117dfd174a86c11de319ac44c664effcaa3b959f00d436ae1a2D 92dc223c986a6952b0510b50be70d54b8def042975f883b9a1ecb8d0f62a138bD f566582c4354cf859dbaad8604aeac5c8344f7e81c02de69fe4124ea1537501c ZRZyhwRobbie Harwood - 2.02-0.87.e7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860-g QJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148f Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298e %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240d +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*c KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 4h94oy7Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733gnw[Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zmyRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.l QJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148k Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298j %Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240fiu[Robbie Harwood - 2.02-087.e7.9bB- Bump for signing - Resolves: #1892860  'uQJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 tJavier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213kswcNicolas Frayer - 2.02-087.el7.14e- Rebuild for signing - Related: RHEL-23460~rwNicolas Frayer - 2.02-087.el7.13e6@- safemath: add grub_cast for gcc < 5.1 - Related: RHEL-23460qwNicolas Frayer - 2.02-087.el7.12e- Font CVE fixes and bump SBAT (CVE-2022-2601) - Resolves: RHEL-23460gpyYRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733 v&QvWxcMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QwcAPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311Vv/Javier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 A hA#} =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233| Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"{GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987azccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rycPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 %/% Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987accPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rcPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705W~cMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 `+` Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240 +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240* KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240# =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 A hA#  =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233  Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240" GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987a ccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rcPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 R- QJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148 Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240 +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*  KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 r'QJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 Javier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213+YJavier Martinez Canillas - 2.02-0.79\@- Ignore the modification time when doing RPM verification of /boot/efi files Resolves: rhbz#1496952JJavier Martinez Canillas - 2.02-0.78\+@- Prevent errors from diskfilter scan of removable drives Resolves: rhbz#1446418 - Avoid grub2-efi package to overwrite existing /boot/grub2/grubenv file Resolves: rhbz#1497918 - Remove glibc32 and glibc-static(x86-32) BuildRequires Resolves: rhbz#1614259 v&QvWcMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QcAPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V/Javier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 ) )+ KJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$ =Javier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233"GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987accPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rcPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 a2g#w[Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z"yRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.! QJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148  Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 %Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240 +Javier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240 eU#( =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233' Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"&GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987g%yYRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733$y7Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733 ZRZy.wRobbie Harwood - 2.02-0.87.e7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860-- QJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148, Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298+ %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240* +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*) KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 o!3 %Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#18922402 +Javier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240+1 KJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$0 =Javier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233f/u[Robbie Harwood - 2.02-087.e7.9bB- Bump for signing - Resolves: #1892860 3m>93: %Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240g9yYRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-287338y7Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733g7w[Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z6yRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.5 QJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#19421484 Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 Em>9EAwNicolas Frayer - 2.02-087.el7.12e- Font CVE fixes and bump SBAT (CVE-2022-2601) - Resolves: RHEL-23460g@yYRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733?y7Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733g>w[Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z=yRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.< QJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148; Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 'EQJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 DJavier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213kCwcNicolas Frayer - 2.02-087.el7.14e- Rebuild for signing - Related: RHEL-23460~BwNicolas Frayer - 2.02-087.el7.13e6@- safemath: add grub_cast for gcc < 5.1 - Related: RHEL-23460 v&QvWHcMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QGcAPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311VF/Javier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 A hA#M =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233L Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"KGJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987aJccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rIcPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 %/%R Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"QGJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987aPccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rOcPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705WNcMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 `+`W Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298V %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240U +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*T KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240#S =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 A hA#\ =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233[ Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"ZGJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987aYccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rXcPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 R-a QJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148` Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298_ %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240^ +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*] KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 er+V:eD, 7ed3fc20ba01570a826ffa2af023ade0d8581765238cc534b73fe6e9508c4bebD+ 6a3415f454a536cd4bddf7dbc03ff8c17e3484e1d6e9df356fd2660f6f7a96b3D* 2e5c474731992282d7faabe7c8d55f7253fbce05507a987f3bd332681c4e839cD) 97484ec3860cbfbbd5c2af0639469ee8d66a3f43238adbf11b9b14a0c86c978aD( 37726d4a426ccbdf697e55aa4f02f394d32283a3df6de51d99714a596409ae64D' e446b1822c2b1f232e747d463041aa38f581221d371740705042a6966578d818D& 87c30f42a079f461de618eaafd1eeb3225bf684cb0b4fe11da401f0550be3c80D% 3cd32436440b9a64a4f9971f907fba98209aeed82000b3d7441689e93ed58cb6D$ 6765ca1b27d1b3812e3c6442a00515395c3887ebcddeefb849912f45c005c54eD# 3ea9a16edeb166326b2db578b5d4fbc8f9700179808b798dd4c33c6f0d273beaD" 573cc1166190452dbe3b43b1be7bef29a1ffa0ed9f8dbfd29b063674c60834d3D! 78d3877b596cc832e4549e218cae35c884640fcb1d8e5764ee09a774a110fb45D  b301b3885fb4d5b57bd90b729ff75d74dc31e2f35a8ae3b5efa64901202f1497 r'eQJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 dJavier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213+cYJavier Martinez Canillas - 2.02-0.79\@- Ignore the modification time when doing RPM verification of /boot/efi files Resolves: rhbz#1496952JbJavier Martinez Canillas - 2.02-0.78\+@- Prevent errors from diskfilter scan of removable drives Resolves: rhbz#1446418 - Avoid grub2-efi package to overwrite existing /boot/grub2/grubenv file Resolves: rhbz#1497918 - Remove glibc32 and glibc-static(x86-32) BuildRequires Resolves: rhbz#1614259 v&QvWhcMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QgcAPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311Vf/Javier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 ) )+m KJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$l =Javier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233"kGJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987ajccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705ricPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 a2gsw[Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zryRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.q QJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148p Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298o %Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240n +Javier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240 eU#x =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233w Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"vGJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987guyYRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733ty7Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733 ZRZy~wRobbie Harwood - 2.02-0.87.e7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860-} QJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148| Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298{ %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240z +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*y KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 o! %Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240 +Javier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240+ KJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$ =Javier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233fu[Robbie Harwood - 2.02-087.e7.9bB- Bump for signing - Resolves: #1892860 3m>93  %Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240g yYRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733y7Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733gw[Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zyRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860. QJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148 Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 Em>9EwNicolas Frayer - 2.02-087.el7.12e- Font CVE fixes and bump SBAT (CVE-2022-2601) - Resolves: RHEL-23460gyYRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733y7Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733gw[Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z yRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.  QJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148  Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 'QJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 Javier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213kwcNicolas Frayer - 2.02-087.el7.14e- Rebuild for signing - Related: RHEL-23460~wNicolas Frayer - 2.02-087.el7.13e6@- safemath: add grub_cast for gcc < 5.1 - Related: RHEL-23460 v&QvWcMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QcAPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V/Javier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 A hA# =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987accPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rcPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 %/%" Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"!GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987a ccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rcPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705WcMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 `+`' Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298& %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240% +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*$ KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240## =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 A hA#, =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233+ Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"*GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987a)ccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705r(cPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 R-1 QJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#19421480 Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298/ %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240. +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*- KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 r'5QJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 4Javier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213+3YJavier Martinez Canillas - 2.02-0.79\@- Ignore the modification time when doing RPM verification of /boot/efi files Resolves: rhbz#1496952J2Javier Martinez Canillas - 2.02-0.78\+@- Prevent errors from diskfilter scan of removable drives Resolves: rhbz#1446418 - Avoid grub2-efi package to overwrite existing /boot/grub2/grubenv file Resolves: rhbz#1497918 - Remove glibc32 and glibc-static(x86-32) BuildRequires Resolves: rhbz#1614259 v&QvW8cMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311Q7cAPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V6/Javier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765of flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv| "W #] $b &h 'o (u )x *} + , - . / 0 1 2# 3( 4. 53 6: 7A 8E 9H :M ;R a @e Ah Bm Cs Dx E~ F G H I J K L" M' N, O1 P5 Q8 S= TC UH VN WS XZ Ya Ze \h ]m ^r _w `| a b c d e f g h# i* j1 k5 l8 m= nB oG pL qQ rU sX t] uc vh xn ys zz { | } ~    ! % ( / 7 > F M U \ d k r z     ' ) )+= KJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$< =Javier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233";GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987a:ccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705r9cPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 a2gCw[Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zByRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.A QJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148@ Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298? %Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240> +Javier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240 eU#H =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233G Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"FGJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987gEyYRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733Dy7Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733 ZRZyNwRobbie Harwood - 2.02-0.87.e7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860-M QJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148L Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298K %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240J +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*I KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 o!S %Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240R +Javier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240+Q KJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$P =Javier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233fOu[Robbie Harwood - 2.02-087.e7.9bB- Bump for signing - Resolves: #1892860 3m>93Z %Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240gYyYRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733Xy7Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733gWw[Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zVyRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.U QJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148T Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 Em>9EawNicolas Frayer - 2.02-087.el7.12e- Font CVE fixes and bump SBAT (CVE-2022-2601) - Resolves: RHEL-23460g`yYRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733_y7Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733g^w[Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z]yRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.\ QJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148[ Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 'eQJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 dJavier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213kcwcNicolas Frayer - 2.02-087.el7.14e- Rebuild for signing - Related: RHEL-23460~bwNicolas Frayer - 2.02-087.el7.13e6@- safemath: add grub_cast for gcc < 5.1 - Related: RHEL-23460 er+V:eD9 63a16686d243cda459362fe273e2bf3e64a84899038415039c265f34388b8257D8 0eb359490eab964f970cb8d6fd9987a38a3e3f9c585348941c53fb1b709c71f1D7 a4dd90b3a38f048451db9452be71e7a4b4d0cfa945c1fb18335881ddf88355f3D6 f020458306c1798b97bbe293da7347160996bd9a1e89d548f4012bde28cc4a52D5 86614c497d063d072a270460ce1367ee6647bfa57eb10ec1f02b27e267bfff67D4 4c61a98e630cf29009706ab099ff7870c3593c7eb39e9d0edb5e059359012e52D3 b4fb6c1de92fa5a737add5cf91cb77255e46b3c6bd53cb56fb0440dba5b32f9dD2 00608301be4450298d9a4f75fc3a36ab657c6083731a7fe1510fb0044564bb52D1 81c248f72126ea7b1e33a7f47a8133ab505675f4db87438422eb0a47bb6f2bf0D0 82bf486bffe227eaa4681fdcf6cb4c2225d25b5dbdad8b4009f3da4a506834efD/ 6457ba14ffee5554b41e56b32c8a9f8c2873e5ebe04d17cbb12e0e3e6edd3933D. 201819cd83614093dbe14240fec542722aadee2886e13b2006ee8f6f0c063950D- bbc7199164da8d3b64fe85a385ca152120db612e702d3318ac67877b9c25e534 v&QvWhcMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QgcAPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311Vf/Javier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 A hA#m =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233l Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"kGJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987ajccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705ricPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 %/%r Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"qGJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987apccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rocPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705WncMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 `+`w Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298v %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240u +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*t KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240#s =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 A hA#| =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233{ Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"zGJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987ayccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rxcPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 R- QJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148 Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240~ +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*} KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 r'QJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 Javier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213+YJavier Martinez Canillas - 2.02-0.79\@- Ignore the modification time when doing RPM verification of /boot/efi files Resolves: rhbz#1496952JJavier Martinez Canillas - 2.02-0.78\+@- Prevent errors from diskfilter scan of removable drives Resolves: rhbz#1446418 - Avoid grub2-efi package to overwrite existing /boot/grub2/grubenv file Resolves: rhbz#1497918 - Remove glibc32 and glibc-static(x86-32) BuildRequires Resolves: rhbz#1614259 v&QvWcMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QcAPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V/Javier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 ) )+  KJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$  =Javier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233" GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987a ccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705r cPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 a2gw[Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zyRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860. QJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148 Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 %Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240 +Javier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240 eU# =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987gyYRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733y7Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733 ZRZywRobbie Harwood - 2.02-0.87.e7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860- QJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148 Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240 +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240* KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 o!# %Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240" +Javier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240+! KJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$  =Javier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233fu[Robbie Harwood - 2.02-087.e7.9bB- Bump for signing - Resolves: #1892860 3m>93* %Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240g)yYRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733(y7Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733g'w[Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z&yRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.% QJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148$ Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 Em>9E1wNicolas Frayer - 2.02-087.el7.12e- Font CVE fixes and bump SBAT (CVE-2022-2601) - Resolves: RHEL-23460g0yYRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733/y7Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733g.w[Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z-yRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860., QJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148+ Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 '5QJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 4Javier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213k3wcNicolas Frayer - 2.02-087.el7.14e- Rebuild for signing - Related: RHEL-23460~2wNicolas Frayer - 2.02-087.el7.13e6@- safemath: add grub_cast for gcc < 5.1 - Related: RHEL-23460 v&QvW8cMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311Q7cAPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V6/Javier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 A hA#= =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233< Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240";GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987a:ccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705r9cPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 %/%B Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"AGJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987a@ccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705r?cPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705W>cMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 `+`G Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298F %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240E +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*D KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240#C =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 A hA#L =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233K Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"JGJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987aIccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rHcPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 R-Q QJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148P Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298O %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240N +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*M KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 r'UQJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 TJavier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213+SYJavier Martinez Canillas - 2.02-0.79\@- Ignore the modification time when doing RPM verification of /boot/efi files Resolves: rhbz#1496952JRJavier Martinez Canillas - 2.02-0.78\+@- Prevent errors from diskfilter scan of removable drives Resolves: rhbz#1446418 - Avoid grub2-efi package to overwrite existing /boot/grub2/grubenv file Resolves: rhbz#1497918 - Remove glibc32 and glibc-static(x86-32) BuildRequires Resolves: rhbz#1614259 v&QvWXcMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QWcAPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311VV/Javier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 ) )+] KJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$\ =Javier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233"[GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987aZccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rYcPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 a2gcw[Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zbyRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.a QJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148` Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298_ %Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240^ +Javier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240 eU#h =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233g Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"fGJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987geyYRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733dy7Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733 er+V:eDF 53f42f617e8184218d75676860dfcd10bd810905d61d6d241b88ff372c208b42DE 3704909dce1c80a6e3fa47ea59c51797dbe73c34511a242cf1e0756e078fba23DD d9821c48f2918944061117f3ab8c87a78a29d2649124aeb7f47f886ec7903dd6DC 251baa632d0d33e46681b76fba3f93cc9ea07b9084a6dbc7bb018c50a1abb9b1DB 13c2180392f13ede0d3e45cf8895eb123d78ede2ff65fcaf4c05232a7cba595bDA dfe598bbcefc64fd6bb542cf6d1966fef6a3995e68fa2b6cc2ed34220ca65ee8D@ c0e72c1dbf2c72f272577dc891736d1403dd928b5e9f236721ea261f99677b61D? 1e1c43fd5f02a819df67f4ea70bbc1d3725d96664de7ae2da966f9456b5ececfD> dfcf30fce1599be0699955042c34db80273d1dc14cc38af5a8f91b02ab70060bD= 40778cececacdc153601f3e0bdde3c295376d9e7a17eef328a28fd1f1d7e2f2eD< c67c4c4063b74aae72efd079229bf2ca2167a39844fe319e3e726d3df81c4767D; 764b6da4f9a89bd034bdb5f3c7e3d13f7fcd081d64b01ef179ecd51b31ec0e20D: 82d9617a439490782837e05a5e05310b0748f064a0556d264fbc615afd85671b ZRZynwRobbie Harwood - 2.02-0.87.e7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860-m QJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148l Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298k %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240j +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240*i KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 o!s %Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240r +Javier Martinez Canillas - 2.02-0.87.el7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240+q KJavier Martinez Canillas - 2.02-0.87.el7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240$p =Javier Martinez Canillas - 2.02-0.87.el7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233fou[Robbie Harwood - 2.02-087.e7.9bB- Bump for signing - Resolves: #1892860 3m>93z %Javier Martinez Canillas - 2.02-0.87.el7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240gyyYRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733xy7Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733gww[Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860zvyRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.u QJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148t Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 Em>9EwNicolas Frayer - 2.02-087.el7.12e- Font CVE fixes and bump SBAT (CVE-2022-2601) - Resolves: RHEL-23460gyYRobbie Harwood - 2.02-087.el7.11ct- Bump sbat - Resolves: CVE-2022-28733y7Robbie Harwood - 2.02-087.el7.10c#- Backport the relevant CVE fixes from the 2022-05-24 drop - Resolves: CVE-2022-28733g~w[Robbie Harwood - 2.02-087.el7.9bB- Bump for signing - Resolves: #1892860z}yRobbie Harwood - 2.02-0.87.el7.8b(- Fix accidental reboot in grub_exit - Resolves: #1892860.| QJavier Martinez Canillas - 2.02-0.87.el7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148{ Javier Martinez Canillas - 2.02-0.87.el7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 'QJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 Javier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213kwcNicolas Frayer - 2.02-087.el7.14e- Rebuild for signing - Related: RHEL-23460~wNicolas Frayer - 2.02-087.el7.13e6@- safemath: add grub_cast for gcc < 5.1 - Related: RHEL-23460 v&QvWcMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311QcAPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V/Javier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 A hA#  =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233  Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240" GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987a ccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705r cPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 %/% Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987accPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rcPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705WcMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 `+` Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240 +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240* KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240# =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 A hA# =Javier Martinez Canillas - 2.02-0.87.e7.2`8- Fix another batch of CVEs Resolves: CVE-2020-14372 Resolves: CVE-2020-25632 Resolves: CVE-2020-25647 Resolves: CVE-2020-27749 Resolves: CVE-2020-27779 Resolves: CVE-2021-20225 Resolves: CVE-2021-20233 Javier Martinez Canillas - 2.02-0.87.e7.1_ - Fix keyboards that report IBM PC AT scan codes Resolves: rhbz#1892240"GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987accPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705rcPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 R-! QJavier Martinez Canillas - 2.02-0.87.e7.7`Z- Fix boot failures in ppc64le caused by storage race condition (diegodo) Resolves: rhbz#1942148  Javier Martinez Canillas - 2.02-0.87.e7.6`B@- Fix ppc64le performance issues (diegodo) Resolves: rhbz#1759298 %Javier Martinez Canillas - 2.02-0.87.e7.5`@- Add the at keyboard patches that weren't included Resolves: rhbz#1892240 +Javier Martinez Canillas - 2.02-0.87.e7.4`@- add keylayouts and at_keyboard modules to EFI binary Resolves: rhbz#1892240* KJavier Martinez Canillas - 2.02-0.87.e7.3`?z@- at_keyboard: use set 1 when keyboard is in Translate mode (rmetrich) Resolves: rhbz#1892240 r'%QJavier Martinez Canillas - 2.02-0.81]{- Only make grub2-tools Obsoletes and Provides grub2-tools-efi for x86_64 Resolves: rhbz#1748019 $Javier Martinez Canillas - 2.02-0.80\e- Rebuild with correct build target for signing Resolves: rhbz#1693213+#YJavier Martinez Canillas - 2.02-0.79\@- Ignore the modification time when doing RPM verification of /boot/efi files Resolves: rhbz#1496952J"Javier Martinez Canillas - 2.02-0.78\+@- Prevent errors from diskfilter scan of removable drives Resolves: rhbz#1446418 - Avoid grub2-efi package to overwrite existing /boot/grub2/grubenv file Resolves: rhbz#1497918 - Remove glibc32 and glibc-static(x86-32) BuildRequires Resolves: rhbz#1614259 v&QvW(cMPeter Jones - 2.02-0.84_p@- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311Q'cAPeter Jones - 2.02-0.83_@- Fix several CVEs: Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311V&/Javier Martinez Canillas - 2.02-0.82^x- Prepend prefix when HTTP path is relative - efi/http: Export {fw,http}_path variables to make them global Resolves: rhbz#1616395 - efi/http: Enclose literal IPv6 addresses in square brackets - efi/net: Allow to specify a port number in addresses - efi/ip4_config: Improve check to detect literal IPv6 addresses - efi/net: Print a debug message if parsing the address fails Resolves: rhbz#1732765 # #l/guRobbie Harwood 0.7.0-24\@- Add a safety timeout to epoll - Resolves: #1687899y.g Robbie Harwood 0.7.0-23\- Use pthread keys for thread local storage - Resolves: #1618375q-gRobbie Harwood 0.7.0-22\- Add hack to support read-only root - Resolves: #1542567{,gRobbie Harwood 0.7.0-21[o- Always choose highest requested debug level - Resolves: #1505741"+GJavier Martinez Canillas - 2.02-0.87_C- Fix TFTP timeouts when trying to fetch files larger than 65535 KiB Resolves: rhbz#1869987a*ccPeter Jones - 2.02-0.86_- Fix a mis-merge Related: CVE-2020-15705r)cPeter Jones - 2.02-0.85_- Couple more late fixes. Resolves: CVE-2020-10713 Resolves: CVE-2020-14308 Resolves: CVE-2020-14309 Resolves: CVE-2020-14310 Resolves: CVE-2020-14311 Resolves: CVE-2020-15705 IurIQ7g?Colin Walters 0.10.23-16QU@- Drop PyXML BR (#914060)N6i7Bastien Nocera 0.10.23-15Q8@- Remove gmyth plugin5gRobbie Harwood 0.7.0-30`Z- Always free ciphertext data in gp_encrypt_buffer - Resolves: #1887438w4g Robbie Harwood 0.7.0-29^- Make syslog of call status configurable - Resolves: #13734213g%Robbie Harwood 0.7.0-28]m- Fix double free of popt context when querying version - Resolves: #17528102g+Robbie Harwood 0.7.0-27]5@- Update docs to reflect actual behavior of krb5_principal - Resolves: #15530941gRobbie Harwood 0.7.0-26\Ɋ@- Avoid uninitialized free when allocating buffers - Resolves: #1699331x0g Robbie Harwood 0.7.0-25\8- Fix explicit NULL deref on some enctypes - Resolves: #1699331 ^Kfn^i>imWim Taymans - 0.10.23-23X- Rebuild with hardened flags Resolves: #1420764 =iYWim Taymans - 0.10.23-22XG- h264parse: Ensure codec_data has the required size when reading number of SPS Resolves: rhbz#1400839"<i]Wim Taymans - 0.10.23-21XF@- Remove insecure NSF plugin - vmncdec: Sanity-check width/height before using it Resolves: rhbz#1400839O;c?Daniel Mach - 0.10.23-20RU- Mass rebuild 2014-01-24O:c?Daniel Mach - 0.10.23-19Rk- Mass rebuild 2013-12-279g9Colin Walters 0.10.23-18Q@- Move soundtouch-devel BR to outside RHEL conditional, since it is available there.18g}Colin Walters 0.10.23-17QUA- Hack the gtk-doc to remove plugin docs that are not shipped - Drop mythtv, opencv sources that are no longer buildable Vi"Fi]Wim Taymans - 0.10.23-21XF@- Remove insecure NSF plugin - vmncdec: Sanity-check width/height before using it Resolves: rhbz#1400839OEc?Daniel Mach - 0.10.23-20RU- Mass rebuild 2014-01-24ODc?Daniel Mach - 0.10.23-19Rk- Mass rebuild 2013-12-27Cg9Colin Walters 0.10.23-18Q@- Move soundtouch-devel BR to outside RHEL conditional, since it is available there.1Bg}Colin Walters 0.10.23-17QUA- Hack the gtk-doc to remove plugin docs that are not shipped - Drop mythtv, opencv sources that are no longer buildableQAg?Colin Walters 0.10.23-16QU@- Drop PyXML BR (#914060)N@i7Bastien Nocera 0.10.23-15Q8@- Remove gmyth plugin&?ieWim Taymans - 0.10.23-24ey- Patch CVE-2023-44446: MXF demuxer use-after-free - Disable gtk-doc to fix the build - Resolves: RHEL-16792 Y\FYMg9Colin Walters 0.10.23-18Q@- Move soundtouch-devel BR to outside RHEL conditional, since it is available there.1Lg}Colin Walters 0.10.23-17QUA- Hack the gtk-doc to remove plugin docs that are not shipped - Drop mythtv, opencv sources that are no longer buildableQKg?Colin Walters 0.10.23-16QU@- Drop PyXML BR (#914060)NJi7Bastien Nocera 0.10.23-15Q8@- Remove gmyth plugin&IieWim Taymans - 0.10.23-24ey- Patch CVE-2023-44446: MXF demuxer use-after-free - Disable gtk-doc to fix the build - Resolves: RHEL-16792iHimWim Taymans - 0.10.23-23X- Rebuild with hardened flags Resolves: #1420764 GiYWim Taymans - 0.10.23-22XG- h264parse: Ensure codec_data has the required size when reading number of SPS Resolves: rhbz#1400839 W\WQUg?Colin Walters 0.10.23-16QU@- Drop PyXML BR (#914060)NTi7Bastien Nocera 0.10.23-15Q8@- Remove gmyth plugin&SieWim Taymans - 0.10.23-24ey- Patch CVE-2023-44446: MXF demuxer use-after-free - Disable gtk-doc to fix the build - Resolves: RHEL-16792iRimWim Taymans - 0.10.23-23X- Rebuild with hardened flags Resolves: #1420764 QiYWim Taymans - 0.10.23-22XG- h264parse: Ensure codec_data has the required size when reading number of SPS Resolves: rhbz#1400839"Pi]Wim Taymans - 0.10.23-21XF@- Remove insecure NSF plugin - vmncdec: Sanity-check width/height before using it Resolves: rhbz#1400839OOc?Daniel Mach - 0.10.23-20RU- Mass rebuild 2014-01-24ONc?Daniel Mach - 0.10.23-19Rk- Mass rebuild 2013-12-27 ^Kfn^i\imWim Taymans - 0.10.23-23X- Rebuild with hardened flags Resolves: #1420764 [iYWim Taymans - 0.10.23-22XG- h264parse: Ensure codec_data has the required size when reading number of SPS Resolves: rhbz#1400839"Zi]Wim Taymans - 0.10.23-21XF@- Remove insecure NSF plugin - vmncdec: Sanity-check width/height before using it Resolves: rhbz#1400839OYc?Daniel Mach - 0.10.23-20RU- Mass rebuild 2014-01-24OXc?Daniel Mach - 0.10.23-19Rk- Mass rebuild 2013-12-27Wg9Colin Walters 0.10.23-18Q@- Move soundtouch-devel BR to outside RHEL conditional, since it is available there.1Vg}Colin Walters 0.10.23-17QUA- Hack the gtk-doc to remove plugin docs that are not shipped - Drop mythtv, opencv sources that are no longer buildable Vi"di]Wim Taymans - 0.10.23-21XF@- Remove insecure NSF plugin - vmncdec: Sanity-check width/height before using it Resolves: rhbz#1400839Occ?Daniel Mach - 0.10.23-20RU- Mass rebuild 2014-01-24Obc?Daniel Mach - 0.10.23-19Rk- Mass rebuild 2013-12-27ag9Colin Walters 0.10.23-18Q@- Move soundtouch-devel BR to outside RHEL conditional, since it is available there.1`g}Colin Walters 0.10.23-17QUA- Hack the gtk-doc to remove plugin docs that are not shipped - Drop mythtv, opencv sources that are no longer buildableQ_g?Colin Walters 0.10.23-16QU@- Drop PyXML BR (#914060)N^i7Bastien Nocera 0.10.23-15Q8@- Remove gmyth plugin&]ieWim Taymans - 0.10.23-24ey- Patch CVE-2023-44446: MXF demuxer use-after-free - Disable gtk-doc to fix the build - Resolves: RHEL-16792 \FikcsWim Taymans - 1.4.5-4WF@- rebuild for libdvdnav update - Resolves: #1340047 jc7Wim Taymans - 1.4.5-3U- Update audiomixer unit test for big endian - add missing patch - Resolves: #1226909cicgWim Taymans - 1.4.5-2U- Update ORC backup file - Resolves: #1174403\hcYWim Taymans - 1.4.5-1UQ@- Update to 1.4.5 - Resolves: #1174403&gieWim Taymans - 0.10.23-24ey- Patch CVE-2023-44446: MXF demuxer use-after-free - Disable gtk-doc to fix the build - Resolves: RHEL-16792ifimWim Taymans - 0.10.23-23X- Rebuild with hardened flags Resolves: #1420764 eiYWim Taymans - 0.10.23-22XG- h264parse: Ensure codec_data has the required size when reading number of SPS Resolves: rhbz#1400839 er+V:eDS 62ccf282c2df0d4b0fb164fedda7d42b0e9be1966f8da03fdcebfb08cf4e5456DR e6abdcee27c8de20b83368d087e14b888bef04262eb07ab80e58e528334e1a1cDQ 2468aa7b84cd02bdd3dadf04f5dd64bbffc5ae57ff7ef4a973bc74b29757bf6fDP 677cbb3bd9f4a461b86460be4a5a9ef23ab126d06907725c3ffe789009559936DO 73c486ff61695559ce4daae66d613f19b44873db66b308ac0f3d693c35e6bc5cDN ce776b97b4d788033910fe00975ced115a86f293d3c25e4ef91029227b0d3a15DM 8ff288d2044bc096fa50399fcc642f5cb7c09ba23f131fb8b2386f6228076ff1DL 2aa040acfde2b250770d5a5742e1a2a67ac343654200b1286fcf39302661446cDK 99fafc8a49fe4f04b587c0c5dfb8876f9377969f4f143426ab749dc0f84a48a8DJ 0b299d62c2e3249e8aa1132f170b5b2eb81a8441f5fcb1b29f9970da5b40d33dDI 8819df992dd160364ba0aee29998326c7fce6c403594c9abe3dc7e8c293bea83DH b6fa4027fc4b1885bba1e19874919c93e8cbaa34816975d67e07e866d7a53bf3DG 4e09aa7b08c80287291584ba0426ddf0d69699ff7e4f0bc6cc8e1a788e10bc57 yzU|y\rcYWim Taymans - 1.4.5-1UQ@- Update to 1.4.5 - Resolves: #1174403 qe]Wim Taymans - 1.10.4-4ey- Patch CVE-2023-44446: MXF demuxer use-after-free - Disable gtk-doc to fix build - Resolves: RHEL-16793ipeqWim Taymans - 1.10.4-3Yd- Disable wayland sink plugin - Resolves: #1488978joesWim Taymans - 1.10.4-2XC- Disable plugins - Fix origin - Resolves: #1429587xne Wim Taymans - 1.10.4-1XO@- Update to 1.10.4 - Remove unbuilt plugins - Resolves: #1429587&mckWim Taymans - 1.4.5-6XG- Fix h264 and h265 buffer size checks - Fix mpegts pat parsing and add more size checks Resolves: rhbz#1400898lc#Wim Taymans - 1.4.5-5XF@- vmncdec: Sanity-check width/height before using it Resolves: rhbz#1400898  nizeqWim Taymans - 1.10.4-3Yd- Disable wayland sink plugin - Resolves: #1488978jyesWim Taymans - 1.10.4-2XC- Disable plugins - Fix origin - Resolves: #1429587xxe Wim Taymans - 1.10.4-1XO@- Update to 1.10.4 - Remove unbuilt plugins - Resolves: #1429587&wckWim Taymans - 1.4.5-6XG- Fix h264 and h265 buffer size checks - Fix mpegts pat parsing and add more size checks Resolves: rhbz#1400898vc#Wim Taymans - 1.4.5-5XF@- vmncdec: Sanity-check width/height before using it Resolves: rhbz#1400898iucsWim Taymans - 1.4.5-4WF@- rebuild for libdvdnav update - Resolves: #1340047 tc7Wim Taymans - 1.4.5-3U- Update audiomixer unit test for big endian - add missing patch - Resolves: #1226909cscgWim Taymans - 1.4.5-2U- Update ORC backup file - Resolves: #1174403 k\k&ckWim Taymans - 1.4.5-6XG- Fix h264 and h265 buffer size checks - Fix mpegts pat parsing and add more size checks Resolves: rhbz#1400898c#Wim Taymans - 1.4.5-5XF@- vmncdec: Sanity-check width/height before using it Resolves: rhbz#1400898icsWim Taymans - 1.4.5-4WF@- rebuild for libdvdnav update - Resolves: #1340047 ~c7Wim Taymans - 1.4.5-3U- Update audiomixer unit test for big endian - add missing patch - Resolves: #1226909c}cgWim Taymans - 1.4.5-2U- Update ORC backup file - Resolves: #1174403\|cYWim Taymans - 1.4.5-1UQ@- Update to 1.4.5 - Resolves: #1174403 {e]Wim Taymans - 1.10.4-4ey- Patch CVE-2023-44446: MXF demuxer use-after-free - Disable gtk-doc to fix build - Resolves: RHEL-16793 GCGi csWim Taymans - 1.4.5-4WF@- rebuild for libdvdnav update - Resolves: #1340047 c7Wim Taymans - 1.4.5-3U- Update audiomixer unit test for big endian - add missing patch - Resolves: #1226909ccgWim Taymans - 1.4.5-2U- Update ORC backup file - Resolves: #1174403\cYWim Taymans - 1.4.5-1UQ@- Update to 1.4.5 - Resolves: #1174403 e]Wim Taymans - 1.10.4-4ey- Patch CVE-2023-44446: MXF demuxer use-after-free - Disable gtk-doc to fix build - Resolves: RHEL-16793ieqWim Taymans - 1.10.4-3Yd- Disable wayland sink plugin - Resolves: #1488978jesWim Taymans - 1.10.4-2XC- Disable plugins - Fix origin - Resolves: #1429587xe Wim Taymans - 1.10.4-1XO@- Update to 1.10.4 - Remove unbuilt plugins - Resolves: #1429587 yzU|y\cYWim Taymans - 1.4.5-1UQ@- Update to 1.4.5 - Resolves: #1174403 e]Wim Taymans - 1.10.4-4ey- Patch CVE-2023-44446: MXF demuxer use-after-free - Disable gtk-doc to fix build - Resolves: RHEL-16793ieqWim Taymans - 1.10.4-3Yd- Disable wayland sink plugin - Resolves: #1488978j esWim Taymans - 1.10.4-2XC- Disable plugins - Fix origin - Resolves: #1429587x e Wim Taymans - 1.10.4-1XO@- Update to 1.10.4 - Remove unbuilt plugins - Resolves: #1429587& ckWim Taymans - 1.4.5-6XG- Fix h264 and h265 buffer size checks - Fix mpegts pat parsing and add more size checks Resolves: rhbz#1400898 c#Wim Taymans - 1.4.5-5XF@- vmncdec: Sanity-check width/height before using it Resolves: rhbz#1400898  nieqWim Taymans - 1.10.4-3Yd- Disable wayland sink plugin - Resolves: #1488978jesWim Taymans - 1.10.4-2XC- Disable plugins - Fix origin - Resolves: #1429587xe Wim Taymans - 1.10.4-1XO@- Update to 1.10.4 - Remove unbuilt plugins - Resolves: #1429587&ckWim Taymans - 1.4.5-6XG- Fix h264 and h265 buffer size checks - Fix mpegts pat parsing and add more size checks Resolves: rhbz#1400898c#Wim Taymans - 1.4.5-5XF@- vmncdec: Sanity-check width/height before using it Resolves: rhbz#1400898icsWim Taymans - 1.4.5-4WF@- rebuild for libdvdnav update - Resolves: #1340047 c7Wim Taymans - 1.4.5-3U- Update audiomixer unit test for big endian - add missing patch - Resolves: #1226909ccgWim Taymans - 1.4.5-2U- Update ORC backup file - Resolves: #1174403 k\k&ckWim Taymans - 1.4.5-6XG- Fix h264 and h265 buffer size checks - Fix mpegts pat parsing and add more size checks Resolves: rhbz#1400898c#Wim Taymans - 1.4.5-5XF@- vmncdec: Sanity-check width/height before using it Resolves: rhbz#1400898icsWim Taymans - 1.4.5-4WF@- rebuild for libdvdnav update - Resolves: #1340047 c7Wim Taymans - 1.4.5-3U- Update audiomixer unit test for big endian - add missing patch - Resolves: #1226909ccgWim Taymans - 1.4.5-2U- Update ORC backup file - Resolves: #1174403\cYWim Taymans - 1.4.5-1UQ@- Update to 1.4.5 - Resolves: #1174403 e]Wim Taymans - 1.10.4-4ey- Patch CVE-2023-44446: MXF demuxer use-after-free - Disable gtk-doc to fix build - Resolves: RHEL-16793 LLb'ceRay Strode - 3.22.30-6_P- Fix leak on VT switch Resolves: #1882574c&_kDavid King - 3.22.30-8b - Further treeview a11y refcount fix (#1965195)%_3David King - 3.22.30-7aZ@- Fix treeview a11y refcounting (#1965195) - Avoid cellarea resize crash (#1962215)b$ceRay Strode - 3.22.30-6_P- Fix leak on VT switch Resolves: #1882574 #e]Wim Taymans - 1.10.4-4ey- Patch CVE-2023-44446: MXF demuxer use-after-free - Disable gtk-doc to fix build - Resolves: RHEL-16793i"eqWim Taymans - 1.10.4-3Yd- Disable wayland sink plugin - Resolves: #1488978j!esWim Taymans - 1.10.4-2XC- Disable plugins - Fix origin - Resolves: #1429587x e Wim Taymans - 1.10.4-1XO@- Update to 1.10.4 - Remove unbuilt plugins - Resolves: #1429587 aRa/_3David King - 3.22.30-7aZ@- Fix treeview a11y refcounting (#1965195) - Avoid cellarea resize crash (#1962215)b.ceRay Strode - 3.22.30-6_P- Fix leak on VT switch Resolves: #1882574b-ceRay Strode - 3.22.30-6_P- Fix leak on VT switch Resolves: #1882574c,_kDavid King - 3.22.30-8b - Further treeview a11y refcount fix (#1965195)+_3David King - 3.22.30-7aZ@- Fix treeview a11y refcounting (#1965195) - Avoid cellarea resize crash (#1962215)c*_kDavid King - 3.22.30-8b - Further treeview a11y refcount fix (#1965195))_3David King - 3.22.30-7aZ@- Fix treeview a11y refcounting (#1965195) - Avoid cellarea resize crash (#1962215)b(ceRay Strode - 3.22.30-6_P- Fix leak on VT switch Resolves: #1882574 er+V:eD` d5da28b2cc382844aa578c0eb19c23535d011518b699a177d00f377554f5c80aD_ 86993bde440204eca01ab08264c50ea2e67b216b8b0460a9abd7ed1e48864926D^ 835e86766eabc1d9ae0e8b151d9721a415b5dfdc6b9dc31497b790dc7f51e60dD] aaa642c4d8ab309bd427dfe250bcf2154390e1fe39eeec98c816058e6da39c2fD\ 42f1179fa155a1a3b4448c2b7429ab632d2e5b7216612cb0f5458e96d9c9e738D[ a20718245cbc3ce096de1da99acc9aadce7082881bcdc0b1576352b2959e8db8DZ fbfc27e8e45f88c94b069c77e301bd007e2e4c2d7e71b268fcaa0c9bee8f84a6DY dee28e194d7127f17697a1e4475e1ffb525b9887c34d90564152f147605360acDX c697cda85543d0498850f1a43781d8a7a9027a93e2d04cb19345ead2d9caab5cDW f7c28e4b2e40bd7978b5bd740987494914a4fb3430ca45bea2cc9a5f94c01b50DV 4459ade066985609ab1ac51574d24bb466645a717a2ff3a30e417a8b91609a87DU 4c591b2e577a321d2a3be5e390eecceec9fe2e18c4d4f269ef41f4ecb0ef6c0cDT 052c8eb21db8776433111192ff5a74c5160dfebb1bfcc701324165599256b321 `CQ`7_3David King - 3.22.30-7aZ@- Fix treeview a11y refcounting (#1965195) - Avoid cellarea resize crash (#1962215)b6ceRay Strode - 3.22.30-6_P- Fix leak on VT switch Resolves: #1882574c5_kDavid King - 3.22.30-8b - Further treeview a11y refcount fix (#1965195)4_3David King - 3.22.30-7aZ@- Fix treeview a11y refcounting (#1965195) - Avoid cellarea resize crash (#1962215)b3ceRay Strode - 3.22.30-6_P- Fix leak on VT switch Resolves: #1882574c2_kDavid King - 3.22.30-8b - Further treeview a11y refcount fix (#1965195)1_3David King - 3.22.30-7aZ@- Fix treeview a11y refcounting (#1965195) - Avoid cellarea resize crash (#1962215)c0_kDavid King - 3.22.30-8b - Further treeview a11y refcount fix (#1965195) 5CRV?y7Peter Robinson 0.20.0-2Q& @- Obsolete gupnp-valac>_kDavid King - 3.22.30-8b - Further treeview a11y refcount fix (#1965195)=_3David King - 3.22.30-7aZ@- Fix treeview a11y refcounting (#1965195) - Avoid cellarea resize crash (#1962215)b<ceRay Strode - 3.22.30-6_P- Fix leak on VT switch Resolves: #1882574c;_kDavid King - 3.22.30-8b - Further treeview a11y refcount fix (#1965195):_3David King - 3.22.30-7aZ@- Fix treeview a11y refcounting (#1965195) - Avoid cellarea resize crash (#1962215)b9ceRay Strode - 3.22.30-6_P- Fix leak on VT switch Resolves: #1882574c8_kDavid King - 3.22.30-8b - Further treeview a11y refcount fix (#1965195) &d,&pGg}Richard Hughes - 1.0.2-5[)+ Update to latest upstream version - Resolves: #1569980lFguBastien Nocera - 1.0.1-1X @+ gupnp-1.0.1-1 - Rebase to 1.0.1 Resolves: #1386985EqDebarshi Ray - 0.20.13-1UlI@- Update to 0.20.13 and re-enable vala bindings Resolves: #1225451MD_?Daniel Mach - 0.20.3-3RU- Mass rebuild 2014-01-24MC_?Daniel Mach - 0.20.3-2Rk- Mass rebuild 2013-12-27By9Peter Robinson 0.20.3-1Q?@- 0.20.3 release - http://ftp.gnome.org/pub/GNOME/sources/gupnp/0.20/gupnp-0.20.3.newsAy9Peter Robinson 0.20.2-1QiH- 0.20.2 release - http://ftp.gnome.org/pub/GNOME/sources/gupnp/0.20/gupnp-0.20.2.news@y9Peter Robinson 0.20.1-1Q5@- 0.20.1 release - http://ftp.gnome.org/pub/GNOME/sources/gupnp/0.20/gupnp-0.20.1.news 80\ 8OqDebarshi Ray - 0.20.13-1UlI@- Update to 0.20.13 and re-enable vala bindings Resolves: #1225451MN_?Daniel Mach - 0.20.3-3RU- Mass rebuild 2014-01-24MM_?Daniel Mach - 0.20.3-2Rk- Mass rebuild 2013-12-27Ly9Peter Robinson 0.20.3-1Q?@- 0.20.3 release - http://ftp.gnome.org/pub/GNOME/sources/gupnp/0.20/gupnp-0.20.3.newsKy9Peter Robinson 0.20.2-1QiH- 0.20.2 release - http://ftp.gnome.org/pub/GNOME/sources/gupnp/0.20/gupnp-0.20.2.newsJy9Peter Robinson 0.20.1-1Q5@- 0.20.1 release - http://ftp.gnome.org/pub/GNOME/sources/gupnp/0.20/gupnp-0.20.1.newsVIy7Peter Robinson 0.20.0-2Q& @- Obsolete gupnp-valatHgBastien Nocera - 1.0.2-6`[+ gupnp-1.0.3-3 - Fix DNS rebind issue - Resolves: #1964706 *Nz*MW_?Daniel Mach - 0.20.3-2Rk- Mass rebuild 2013-12-27Vy9Peter Robinson 0.20.3-1Q?@- 0.20.3 release - http://ftp.gnome.org/pub/GNOME/sources/gupnp/0.20/gupnp-0.20.3.newsUy9Peter Robinson 0.20.2-1QiH- 0.20.2 release - http://ftp.gnome.org/pub/GNOME/sources/gupnp/0.20/gupnp-0.20.2.newsTy9Peter Robinson 0.20.1-1Q5@- 0.20.1 release - http://ftp.gnome.org/pub/GNOME/sources/gupnp/0.20/gupnp-0.20.1.newsVSy7Peter Robinson 0.20.0-2Q& @- Obsolete gupnp-valatRgBastien Nocera - 1.0.2-6`[+ gupnp-1.0.3-3 - Fix DNS rebind issue - Resolves: #1964706pQg}Richard Hughes - 1.0.2-5[)+ Update to latest upstream version - Resolves: #1569980lPguBastien Nocera - 1.0.1-1X @+ gupnp-1.0.1-1 - Rebase to 1.0.1 Resolves: #1386985 er+V:eDm 8fbe338dd8adc0ef568214985a4b86d964a490b7b5eb963f88ed406169b64c43Dl 35f5c229e131ffb525fc38628dbe4dc399fd7f6077f047e169dc8e5ddcce20e8Dk 9f51218b8454129029c134ac7b8c3cfdae6f1bd1938cb010314534defd013717Dj cce9b9d8e55d003cd7be906f5603d626c0f14b8e422e5123076eb85b9dab7694Di b716a9548efd53a938625df1910ca436cae1cbf92940422987c01ae7cbb040e3Dh dc73b498dea020241c15f040008e6f96731b9a67cfa83b452c60a9d4510edd41Dg dacb7b788cec2e57fc23d0ff804942ec81a7a415eee8eca5a9a61540c86d896aDf 4634b74cfe7dbc9b83774cbbc50314221241227045a9199072df357ddda72bf3De 28f3ff68224de0783083894b44eefc57e4833a53461ce91f1f4656bbc1b0eb9fDd 717c6856842ddb6b4eca2817cbb3adfce002d371a61b322c8c74761e57ae5bcfDc bc77febf9b5e706cc4d68361638309818761fa19dfe82ca91496f40a23d81bacDb ecb7f8d19fb659a35a4a25d22a891cfd89fd55cc12d791df222c33eba1c9dbdbDa 160346449f601718afb8de2d7f7e0aeb2ac8a5f4e2163d2f74d1b98233db4002 B,JzB_y9Peter Robinson 0.20.2-1QiH- 0.20.2 release - http://ftp.gnome.org/pub/GNOME/sources/gupnp/0.20/gupnp-0.20.2.news^y9Peter Robinson 0.20.1-1Q5@- 0.20.1 release - http://ftp.gnome.org/pub/GNOME/sources/gupnp/0.20/gupnp-0.20.1.newsV]y7Peter Robinson 0.20.0-2Q& @- Obsolete gupnp-valat\gBastien Nocera - 1.0.2-6`[+ gupnp-1.0.3-3 - Fix DNS rebind issue - Resolves: #1964706p[g}Richard Hughes - 1.0.2-5[)+ Update to latest upstream version - Resolves: #1569980lZguBastien Nocera - 1.0.1-1X @+ gupnp-1.0.1-1 - Rebase to 1.0.1 Resolves: #1386985YqDebarshi Ray - 0.20.13-1UlI@- Update to 0.20.13 and re-enable vala bindings Resolves: #1225451MX_?Daniel Mach - 0.20.3-3RU- Mass rebuild 2014-01-24 d@^Vgy7Peter Robinson 0.20.0-2Q& @- Obsolete gupnp-valatfgBastien Nocera - 1.0.2-6`[+ gupnp-1.0.3-3 - Fix DNS rebind issue - Resolves: #1964706peg}Richard Hughes - 1.0.2-5[)+ Update to latest upstream version - Resolves: #1569980ldguBastien Nocera - 1.0.1-1X @+ gupnp-1.0.1-1 - Rebase to 1.0.1 Resolves: #1386985cqDebarshi Ray - 0.20.13-1UlI@- Update to 0.20.13 and re-enable vala bindings Resolves: #1225451Mb_?Daniel Mach - 0.20.3-3RU- Mass rebuild 2014-01-24Ma_?Daniel Mach - 0.20.3-2Rk- Mass rebuild 2013-12-27`y9Peter Robinson 0.20.3-1Q?@- 0.20.3 release - http://ftp.gnome.org/pub/GNOME/sources/gupnp/0.20/gupnp-0.20.3.news &d,&pog}Richard Hughes - 1.0.2-5[)+ Update to latest upstream version - Resolves: #1569980lnguBastien Nocera - 1.0.1-1X @+ gupnp-1.0.1-1 - Rebase to 1.0.1 Resolves: #1386985mqDebarshi Ray - 0.20.13-1UlI@- Update to 0.20.13 and re-enable vala bindings Resolves: #1225451Ml_?Daniel Mach - 0.20.3-3RU- Mass rebuild 2014-01-24Mk_?Daniel Mach - 0.20.3-2Rk- Mass rebuild 2013-12-27jy9Peter Robinson 0.20.3-1Q?@- 0.20.3 release - http://ftp.gnome.org/pub/GNOME/sources/gupnp/0.20/gupnp-0.20.3.newsiy9Peter Robinson 0.20.2-1QiH- 0.20.2 release - http://ftp.gnome.org/pub/GNOME/sources/gupnp/0.20/gupnp-0.20.2.newshy9Peter Robinson 0.20.1-1Q5@- 0.20.1 release - http://ftp.gnome.org/pub/GNOME/sources/gupnp/0.20/gupnp-0.20.1.news 5+Kl 5Rw_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887)^ve[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268xu_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)at_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)is_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256qr_Ondrej Holy - 1.30.4-2XPA- Add explicit gvfs-client requirements - Resolves: #1386993[q_[Ondrej Holy - 1.30.4-1XP@- Update to 1.30.4 - Resolves: #1386993tpgBastien Nocera - 1.0.2-6`[+ gupnp-1.0.3-3 - Fix DNS rebind issue - Resolves: #1964706 & Ff&^e[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268x_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)a~_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)i}_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256q|_Ondrej Holy - 1.30.4-2XPA- Add explicit gvfs-client requirements - Resolves: #1386993[{_[Ondrej Holy - 1.30.4-1XP@- Update to 1.30.4 - Resolves: #1386993ez_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|y_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)rx_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719) "*6b"^e[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268x_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)a_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)i_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256e_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)r_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)R_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887) 1*6X1a_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)i_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256T_MOndrej Holy - 1.36.2-7bU- Fix unapplied patch (#2093816)s _ Ondrej Holy - 1.36.2-6bx@- Use O_RDWR to fix fstat when writing on SMB share (#2093816)e _oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)| _Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)r _Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)R _GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887) %$NZ|%T_MOndrej Holy - 1.36.2-7bU- Fix unapplied patch (#2093816)s_ Ondrej Holy - 1.36.2-6bx@- Use O_RDWR to fix fstat when writing on SMB share (#2093816)e_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)r_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)R_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887)^e[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268x_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302) 7.^7r _Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)R_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887)^e[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268x_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)a_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)i_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256q_Ondrej Holy - 1.30.4-2XPA- Add explicit gvfs-client requirements - Resolves: #1386993[_[Ondrej Holy - 1.30.4-1XP@- Update to 1.30.4 - Resolves: #1386993 "Im"r(_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)R'_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887)^&e[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268x%_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)a$_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)i#_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256e"_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|!_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237) /Lz/x1_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)a0_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)i/_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256q._Ondrej Holy - 1.30.4-2XPA- Add explicit gvfs-client requirements - Resolves: #1386993[-_[Ondrej Holy - 1.30.4-1XP@- Update to 1.30.4 - Resolves: #1386993T,_MOndrej Holy - 1.36.2-7bU- Fix unapplied patch (#2093816)s+_ Ondrej Holy - 1.36.2-6bx@- Use O_RDWR to fix fstat when writing on SMB share (#2093816)e*_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|)_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237) "Tm"x9_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)a8_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)i7_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256e6_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|5_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)r4_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)R3_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887)^2e[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268 BTmB[A_[Ondrej Holy - 1.30.4-1XP@- Update to 1.30.4 - Resolves: #1386993T@_MOndrej Holy - 1.36.2-7bU- Fix unapplied patch (#2093816)s?_ Ondrej Holy - 1.36.2-6bx@- Use O_RDWR to fix fstat when writing on SMB share (#2093816)e>_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|=_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)r<_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)R;_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887)^:e[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268  A rH_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)RG_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887)^Fe[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268xE_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)aD_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)iC_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256qB_Ondrej Holy - 1.30.4-2XPA- Add explicit gvfs-client requirements - Resolves: #1386993 "Im"rP_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)RO_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887)^Ne[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268xM_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)aL_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)iK_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256eJ_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|I_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237) /Lz/xY_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)aX_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)iW_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256qV_Ondrej Holy - 1.30.4-2XPA- Add explicit gvfs-client requirements - Resolves: #1386993[U_[Ondrej Holy - 1.30.4-1XP@- Update to 1.30.4 - Resolves: #1386993TT_MOndrej Holy - 1.36.2-7bU- Fix unapplied patch (#2093816)sS_ Ondrej Holy - 1.36.2-6bx@- Use O_RDWR to fix fstat when writing on SMB share (#2093816)eR_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|Q_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237) er+V:eDz cc2af8b460ae945f1afdf5f03ea0b48e40aa3372a33d96e0408d1256c8c0294eDy a0b60429c7fcd5fba41b9a28504facb63c1539487333911e73e7e2b166b38981Dx 96f852d003908ae51e7c33a2d18e329760dd559b5ca3c8a594e3d2a5ebf41ce5Dw 2590f93594e0978b11599b182212244c231fcb0808dff97b691b518fbd531adaDv 72fedcf3bf921b3e8efb6e27a94cc4edfe624334e5b7a143442d707cfb625b06Du 93d59adb2af4416388006f622bdf8c0f758944b16c04ac683b05b66a90cd48c7Dt 527d093e43a30a0f0ec3101a8926eeba2b14e4496c495e70a1d5a3ceca45adbdDs 34a08308f948f94b0ad18d9d233e22453d984465c89a58935ec1185d071e7f4dDr 0b42148789300af59e74814b7d8cb50a3c1453dc197a498f2f37cdc75a6a97d7Dq 8453856c66fc79e7ec946e471ab4cddd8112886e40b99a72093c616592b2258fDp 938d5007ce1dff2b3235913a2a5efe8141b51ff690ea6d5b59b6289df55ab4f8Do b95af4b262010256013a4265ab61dfb37bf37e1d4ca12de8b007b315ae8a9b1cDn 51af7b29f1554b6ee4cfc1be4f18e91dcb17d8795d87ad960cb26d3fe381cc64 /Tm/ia_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256q`_Ondrej Holy - 1.30.4-2XPA- Add explicit gvfs-client requirements - Resolves: #1386993[__[Ondrej Holy - 1.30.4-1XP@- Update to 1.30.4 - Resolves: #1386993e^_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|]_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)r\_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)R[_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887)^Ze[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268 "!u"ii_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256eh_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|g_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)rf_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)Re_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887)^de[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268xc_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)ab_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216) !usq_ Ondrej Holy - 1.36.2-6bx@- Use O_RDWR to fix fstat when writing on SMB share (#2093816)ep_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|o_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)rn_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)Rm_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887)^le[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268xk_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)aj_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216) 3=^'3|y_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)rx_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)Rw_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887)^ve[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268xu_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)at_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)is_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256Tr_MOndrej Holy - 1.36.2-7bU- Fix unapplied patch (#2093816) M"m)M^e[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268x_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)a_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)i_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256q~_Ondrej Holy - 1.30.4-2XPA- Add explicit gvfs-client requirements - Resolves: #1386993[}_[Ondrej Holy - 1.30.4-1XP@- Update to 1.30.4 - Resolves: #1386993T|_MOndrej Holy - 1.36.2-7bU- Fix unapplied patch (#2093816)s{_ Ondrej Holy - 1.36.2-6bx@- Use O_RDWR to fix fstat when writing on SMB share (#2093816)ez_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813) ,*6p,a _gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)i _wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256q_Ondrej Holy - 1.30.4-2XPA- Add explicit gvfs-client requirements - Resolves: #1386993[_[Ondrej Holy - 1.30.4-1XP@- Update to 1.30.4 - Resolves: #1386993e_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)r_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)R_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887) "$NZ"a_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)i_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256e_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)r_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)R _GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887)^ e[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268x _Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302) %$NZ|%T_MOndrej Holy - 1.36.2-7bU- Fix unapplied patch (#2093816)s_ Ondrej Holy - 1.36.2-6bx@- Use O_RDWR to fix fstat when writing on SMB share (#2093816)e_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)r_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)R_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887)^e[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268x_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302) "0T~ "e"_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|!_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)r _Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)R_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887)^e[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268x_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)a_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)i_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256 3a^*e[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268x)_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)a(_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)i'_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256q&_Ondrej Holy - 1.30.4-2XPA- Add explicit gvfs-client requirements - Resolves: #1386993[%_[Ondrej Holy - 1.30.4-1XP@- Update to 1.30.4 - Resolves: #1386993T$_MOndrej Holy - 1.36.2-7bU- Fix unapplied patch (#2093816)s#_ Ondrej Holy - 1.36.2-6bx@- Use O_RDWR to fix fstat when writing on SMB share (#2093816) "*6b"^2e[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268x1_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)a0_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)i/_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256e._oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|-_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)r,_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)R+_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887) /*6X/q:_Ondrej Holy - 1.30.4-2XPA- Add explicit gvfs-client requirements - Resolves: #1386993[9_[Ondrej Holy - 1.30.4-1XP@- Update to 1.30.4 - Resolves: #1386993T8_MOndrej Holy - 1.36.2-7bU- Fix unapplied patch (#2093816)s7_ Ondrej Holy - 1.36.2-6bx@- Use O_RDWR to fix fstat when writing on SMB share (#2093816)e6_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|5_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)r4_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)R3_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887) "0T~ "eB_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|A_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)r@_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)R?_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887)^>e[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268x=_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)a<_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)i;_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256 "0T~ "eJ_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|I_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)rH_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)RG_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887)^Fe[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268xE_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)aD_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)iC_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256 3a^Re[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268xQ_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)aP_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)iO_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256qN_Ondrej Holy - 1.30.4-2XPA- Add explicit gvfs-client requirements - Resolves: #1386993[M_[Ondrej Holy - 1.30.4-1XP@- Update to 1.30.4 - Resolves: #1386993TL_MOndrej Holy - 1.36.2-7bU- Fix unapplied patch (#2093816)sK_ Ondrej Holy - 1.36.2-6bx@- Use O_RDWR to fix fstat when writing on SMB share (#2093816) "*6b"^Ze[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268xY_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)aX_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)iW_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256eV_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|U_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)rT_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)RS_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887) er+V:eD ace18d3c4c3acb71a8d4c5a6930f0ae58e655462938d91d3ef45aef7694df479D 79eacef92a2947aefaab902e53fada60dc27d9c173b1e175f1ce4db04d6c653eD 59b2eac344b965618bc03745e27bb5c92278b9fa7c3a6327c3f89fdda6289a54D eb18e0e118e44349b3d8917b223e6ca7e2331d41d2e49ec2e8a65f091985bfb7D f94ef4ce18a021edb2b5a72fc87092d88e8c7b4aac3c605213fea20cdeefb002D a38a894774d443bd314d09acaa9ee6056116e25f757c9e76290fe30450b9ca95D 78de7ead3aa002c4e670d2a6bb86af61059a4efe2b86257958242df65bc50d42D 3cf6225627d15b57e6db240be4821a47a55d2bf482e4fe8f1928862282e7998eD 073a61debf16645920e116641fcf09bdcef80147f54754057c18515f5ebe1f8cD~ 09277f1295e2db1f4f90bd3fce359dd8150009233cbba997650480e544b67766D} 474549f2d0c95b83d89f1d651d078459863a9e1f202ab7c4c64e77e2735fab8aD| b9b11e2c45c327237aea9d0fd84d0d41db9d2a4137822d95f71cedd3ae9145c2D{ 858c36d8de6e26caf93ad7dc07224b2b333fcf1617a211b7303e44cdd15a6f3d /*6X/qb_Ondrej Holy - 1.30.4-2XPA- Add explicit gvfs-client requirements - Resolves: #1386993[a_[Ondrej Holy - 1.30.4-1XP@- Update to 1.30.4 - Resolves: #1386993T`_MOndrej Holy - 1.36.2-7bU- Fix unapplied patch (#2093816)s__ Ondrej Holy - 1.36.2-6bx@- Use O_RDWR to fix fstat when writing on SMB share (#2093816)e^_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|]_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)r\_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)R[_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887) "0T~ "ej_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|i_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)rh_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)Rg_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887)^fe[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268xe_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)ad_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)ic_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256 "0T~ "er_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|q_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)rp_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)Ro_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887)^ne[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268xm_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)al_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)ik_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256 3a^ze[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268xy_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)ax_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)iw_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256qv_Ondrej Holy - 1.30.4-2XPA- Add explicit gvfs-client requirements - Resolves: #1386993[u_[Ondrej Holy - 1.30.4-1XP@- Update to 1.30.4 - Resolves: #1386993Tt_MOndrej Holy - 1.36.2-7bU- Fix unapplied patch (#2093816)ss_ Ondrej Holy - 1.36.2-6bx@- Use O_RDWR to fix fstat when writing on SMB share (#2093816) "*6b"^e[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268x_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)a_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)i_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256e~_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|}_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)r|_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)R{_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887) /*6X/q _Ondrej Holy - 1.30.4-2XPA- Add explicit gvfs-client requirements - Resolves: #1386993[ _[Ondrej Holy - 1.30.4-1XP@- Update to 1.30.4 - Resolves: #1386993T_MOndrej Holy - 1.36.2-7bU- Fix unapplied patch (#2093816)s_ Ondrej Holy - 1.36.2-6bx@- Use O_RDWR to fix fstat when writing on SMB share (#2093816)e_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)r_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)R_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887) "0T~ "e_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)r_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)R_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887)^e[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268x _Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)a _gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)i _wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256 "0T~ "e_oOndrej Holy - 1.36.2-5`- Fix udisks2 volume monitor leaks (rhbz#1944813)|_Ondrej Holy - 1.36.2-4^1- Fix udisks2 volume monitor crashes when stopping drive (rhbz#1758237)r_Ondrej Holy - 1.36.2-3\f- Force NT1 protocol version for workgroup support (#1619719)R_GOndrej Holy - 1.36.2-2\R@- Prevent spawning new daemons if outgoing operation exists (#1632960) - CVE-2019-3827: Prevent access if any authentication agent isn't available (#1673887)^e[Kalev Lember - 1.36.2-1Z@- Update to 1.36.2 - Resolves: #1569268x_Ondrej Holy - 1.30.4-5Z- Fix network backend crashes when creating proxy failed (#1465302)a_gOndrej Holy - 1.30.4-4Y- Rebuild against newer libgphoto2 (#1500216)i_wOndrej Holy - 1.30.4-3X- Handle SecurID password prompt - Resolves: #1440256 P3 tPJ"Y?Daniel Mach - 1.5-7RU- Mass rebuild 2014-01-24J!Y?Daniel Mach - 1.5-6Rk- Mass rebuild 2013-12-27 c+Petr Stodulka - 1.5-5R - fix issue with nonblocking open for PAR and OFL file Resolves: rhbz#1028052Fedora Release Engineering - 1.5-4Q- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild WADaniel Drake - 1.5-3P6@- Fix "gzip --rsyncable" functionality by removing a spurious blank line from the patch.Fedora Release Engineering - 1.5-2P- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_RebuildT_MOndrej Holy - 1.36.2-7bU- Fix unapplied patch (#2093816)s_ Ondrej Holy - 1.36.2-6bx@- Use O_RDWR to fix fstat when writing on SMB share (#2093816)of flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv| 7 ? G O W _ g o w    ( 1 9 A H P Y a i q y    " * 2 : B J R Z b j r z    " ) 1 7 > D J Q W ^ e k q x ~    " ) + . 2 4 7 ; > @ D G I M Q S V X Z \ ` d i n s x z }           ! # & ( * , 0 4 )c)d)akRyan O'Hara - 1.5.18-3Wi,@- Fix TCP user timeout patch for 1.5.18 releasel(a{Ryan O'Hara - 1.5.18-2Wb- Add TARGET to install-bin for haproxy-systemd-wrappera'aeRyan O'Hara - 1.5.18-1WaC@- Update to stable release 1.5.18 (#1344012)&g%Jakub Martisko - 1.5-11b^@- fix an arbitrary-file-write vulnerability in zgrep Resolves: CVE-2022-1271)%gmJakub Martisko - 1.5-10Yz- doc change: missing grep options are now mentioned in the zgrep man pages/help message Resolves: #1437002V$cMPetr Stodulka - 1.5-9Xf@- fix zfoce Resolves: #1382054 #c3Petr Stodulka - 1.5-8U- Gzip overwrite existing files when user choose "no" on yes/no question. It's due to wrong dupicit declaration of yesno() function in gzip.h which is compiled wrong with -O2 option. Resolves: rhbz#1201689 IdV1s=Richard W.M. Jones - 1.3.10-5.2S- Resolves: rhbz#1125544j0esRyan O'Hara - 1.5.18-9.1`@- Fix health checks for flapping servers (#1947750)|/aRyan O'Hara - 1.5.18-9\v{- Detect down servers with mutliple tcp-check connect rules (#1677420)c.aiRyan O'Hara - 1.5.18-8[Xf@- Build with USE_GETADDRINFO option (#1598491)]-a]Ryan O'Hara - 1.5.18-7Z- Rebuild with openssl-1.0.2k (#1509139)l,a{Ryan O'Hara - 1.5.18-6Y#@- Use KillMode=mixed in systemd service file (#1444709)q+aRyan O'Hara - 1.5.18-5X~@- Use soft-static allocation for haproxy UID/GID (#1386130)q*aRyan O'Hara - 1.5.18-4X,J@- Return correct exit codes from systemd-wrapper (#1391990) ljo7soRichard W.M. Jones - 1.3.10-6.8Y@- Rebuild for OCaml 4.05 resolves: rhbz#1447983$6sWRichard W.M. Jones - 1.3.10-5.8X- Tolerate corruption in some hives resolves: rhbz#1423436 - Switch to using git to manage patches.B5sRichard W.M. Jones - 1.3.10-5.7TiA- Fix: "Argument list too long" when using virt-v2v on Windows guest with French copy of Citrix installed related: rhbz#1145056n4smRichard W.M. Jones - 1.3.10-5.6Ti@- Fix: typo in man page resolves: rhbz#1099286 3s)Richard W.M. Jones - 1.3.10-5.4Td@- Fix: hivex missing checks for small/truncated files resolves: rhbz#11589922s/Richard W.M. Jones - 1.3.10-5.3T"@- Fix: hivexml generates "Argument list too long" error. resolves: rhbz#1145056 p_rpn>smRichard W.M. Jones - 1.3.10-5.6Ti@- Fix: typo in man page resolves: rhbz#1099286 =s)Richard W.M. Jones - 1.3.10-5.4Td@- Fix: hivex missing checks for small/truncated files resolves: rhbz#1158992<s/Richard W.M. Jones - 1.3.10-5.3T"@- Fix: hivexml generates "Argument list too long" error. resolves: rhbz#1145056V;s=Richard W.M. Jones - 1.3.10-5.2S- Resolves: rhbz#1125544:u;Richard W.M. Jones - 1.3.10-6.11`y|@- Bounds check for block exceeding page length (CVE-2021-3504) resolves: rhbz#19505009uRichard W.M. Jones - 1.3.10-6.10^@- Increase limits on number of subkeys etc. resolves: rhbz#1822889{8sRichard W.M. Jones - 1.3.10-6.9Yܶ@- Enable OCaml subpackage on s390x. resolves: rhbz#1447983 : Du;Richard W.M. Jones - 1.3.10-6.11`y|@- Bounds check for block exceeding page length (CVE-2021-3504) resolves: rhbz#1950500CuRichard W.M. Jones - 1.3.10-6.10^@- Increase limits on number of subkeys etc. resolves: rhbz#1822889{BsRichard W.M. Jones - 1.3.10-6.9Yܶ@- Enable OCaml subpackage on s390x. resolves: rhbz#1447983oAsoRichard W.M. Jones - 1.3.10-6.8Y@- Rebuild for OCaml 4.05 resolves: rhbz#1447983$@sWRichard W.M. Jones - 1.3.10-5.8X- Tolerate corruption in some hives resolves: rhbz#1423436 - Switch to using git to manage patches.B?sRichard W.M. Jones - 1.3.10-5.7TiA- Fix: "Argument list too long" when using virt-v2v on Windows guest with French copy of Citrix installed related: rhbz#1145056 ljoJsoRichard W.M. Jones - 1.3.10-6.8Y@- Rebuild for OCaml 4.05 resolves: rhbz#1447983$IsWRichard W.M. Jones - 1.3.10-5.8X- Tolerate corruption in some hives resolves: rhbz#1423436 - Switch to using git to manage patches.BHsRichard W.M. Jones - 1.3.10-5.7TiA- Fix: "Argument list too long" when using virt-v2v on Windows guest with French copy of Citrix installed related: rhbz#1145056nGsmRichard W.M. Jones - 1.3.10-5.6Ti@- Fix: typo in man page resolves: rhbz#1099286 Fs)Richard W.M. Jones - 1.3.10-5.4Td@- Fix: hivex missing checks for small/truncated files resolves: rhbz#1158992Es/Richard W.M. Jones - 1.3.10-5.3T"@- Fix: hivexml generates "Argument list too long" error. resolves: rhbz#1145056 =_?=nQsmRichard W.M. Jones - 1.3.10-5.6Ti@- Fix: typo in man page resolves: rhbz#1099286 Ps)Richard W.M. Jones - 1.3.10-5.4Td@- Fix: hivex missing checks for small/truncated files resolves: rhbz#1158992Os/Richard W.M. Jones - 1.3.10-5.3T"@- Fix: hivexml generates "Argument list too long" error. resolves: rhbz#1145056NuRichard W.M. Jones - 1.3.10-6.12a@- Limit recursion in ri-records (CVE-2021-3622) resolves: rhbz#1976193Mu;Richard W.M. Jones - 1.3.10-6.11`y|@- Bounds check for block exceeding page length (CVE-2021-3504) resolves: rhbz#1950500LuRichard W.M. Jones - 1.3.10-6.10^@- Increase limits on number of subkeys etc. resolves: rhbz#1822889{KsRichard W.M. Jones - 1.3.10-6.9Yܶ@- Enable OCaml subpackage on s390x. resolves: rhbz#1447983 : Wu;Richard W.M. Jones - 1.3.10-6.11`y|@- Bounds check for block exceeding page length (CVE-2021-3504) resolves: rhbz#1950500VuRichard W.M. Jones - 1.3.10-6.10^@- Increase limits on number of subkeys etc. resolves: rhbz#1822889{UsRichard W.M. Jones - 1.3.10-6.9Yܶ@- Enable OCaml subpackage on s390x. resolves: rhbz#1447983oTsoRichard W.M. Jones - 1.3.10-6.8Y@- Rebuild for OCaml 4.05 resolves: rhbz#1447983$SsWRichard W.M. Jones - 1.3.10-5.8X- Tolerate corruption in some hives resolves: rhbz#1423436 - Switch to using git to manage patches.BRsRichard W.M. Jones - 1.3.10-5.7TiA- Fix: "Argument list too long" when using virt-v2v on Windows guest with French copy of Citrix installed related: rhbz#1145056 t$^sWRichard W.M. Jones - 1.3.10-5.8X- Tolerate corruption in some hives resolves: rhbz#1423436 - Switch to using git to manage patches.B]sRichard W.M. Jones - 1.3.10-5.7TiA- Fix: "Argument list too long" when using virt-v2v on Windows guest with French copy of Citrix installed related: rhbz#1145056n\smRichard W.M. Jones - 1.3.10-5.6Ti@- Fix: typo in man page resolves: rhbz#1099286 [s)Richard W.M. Jones - 1.3.10-5.4Td@- Fix: hivex missing checks for small/truncated files resolves: rhbz#1158992Zs/Richard W.M. Jones - 1.3.10-5.3T"@- Fix: hivexml generates "Argument list too long" error. resolves: rhbz#1145056VYs=Richard W.M. Jones - 1.3.10-5.2S- Resolves: rhbz#1125544XuRichard W.M. Jones - 1.3.10-6.12a@- Limit recursion in ri-records (CVE-2021-3622) resolves: rhbz#1976193 er+V:eD 07cfec6beda5578439d467fa4a51b7e846ea94e1eb455753928367e7fd96ac68D 35fc790f76f1d12e738a6b5cd1438085704844f9c267638a15f9cc080376b10dD 9a93379d2c2af5db3ccd19b3b12e93f6dee917f2156fc18048525a7a90b313caD c425b045fd266e2130faf0b97fe7cadc5218ad8cbb8e87ffbafe1d35b166ff43D e083624285f3f8668aeebe5e4297e96c9e4ea9ed3cece7a3318166272f0fe11aD 4cf62f2fe312ff9b70310eeb760aecc8141285cba4ffec167b47f1cd26cb8fecD 95e6995373810d5b756222856d1b5d2f7d82bcb15022cc12282cbc282404516fD  c1f39d4de68160899478e6a3a13d87ca0cbb510af261d0319a2c3f3690cf263fD  bc29e9309d0d6c8bcbf454c1d73fd5eda133e3cd0a96c01283bd3c2830a03310D  233182440f451ea41600279219e708b82494832752dd921ec2f2e4c0ab2a7353D  d39fb02417c772d1ee5c9eb6d9a3981e59719475b6865e25c7e431882fec497bD  fd358c591bdefefe4f8f4b730734f8e570c3f50680413739ef8785c99d73fdddD 12aa178b2c59b3f4c2d815f73b977ffeb7703da8b0da0e7a3a6f02c9aebee2a4 oo es) Richard W.M. Jones - 1.3.10-5.4Td@- Fix: hivex missing checks for small/truncated files resolves: rhbz#1158992ds/ Richard W.M. Jones - 1.3.10-5.3T"@- Fix: hivexml generates "Argument list too long" error. resolves: rhbz#1145056Vcs= Richard W.M. Jones - 1.3.10-5.2S- Resolves: rhbz#1125544bu;Richard W.M. Jones - 1.3.10-6.11`y|@- Bounds check for block exceeding page length (CVE-2021-3504) resolves: rhbz#1950500auRichard W.M. Jones - 1.3.10-6.10^@- Increase limits on number of subkeys etc. resolves: rhbz#1822889{`sRichard W.M. Jones - 1.3.10-6.9Yܶ@- Enable OCaml subpackage on s390x. resolves: rhbz#1447983o_soRichard W.M. Jones - 1.3.10-6.8Y@- Rebuild for OCaml 4.05 resolves: rhbz#1447983 !1ku Richard W.M. Jones - 1.3.10-6.10^@- Increase limits on number of subkeys etc. resolves: rhbz#1822889{js Richard W.M. Jones - 1.3.10-6.9Yܶ@- Enable OCaml subpackage on s390x. resolves: rhbz#1447983oiso Richard W.M. Jones - 1.3.10-6.8Y@- Rebuild for OCaml 4.05 resolves: rhbz#1447983$hsW Richard W.M. Jones - 1.3.10-5.8X- Tolerate corruption in some hives resolves: rhbz#1423436 - Switch to using git to manage patches.Bgs Richard W.M. Jones - 1.3.10-5.7TiA- Fix: "Argument list too long" when using virt-v2v on Windows guest with French copy of Citrix installed related: rhbz#1145056nfsm Richard W.M. Jones - 1.3.10-5.6Ti@- Fix: typo in man page resolves: rhbz#1099286 ae@ a$qsW Richard W.M. Jones - 1.3.10-5.8X- Tolerate corruption in some hives resolves: rhbz#1423436 - Switch to using git to manage patches.Bps Richard W.M. Jones - 1.3.10-5.7TiA- Fix: "Argument list too long" when using virt-v2v on Windows guest with French copy of Citrix installed related: rhbz#1145056nosm Richard W.M. Jones - 1.3.10-5.6Ti@- Fix: typo in man page resolves: rhbz#1099286 ns) Richard W.M. Jones - 1.3.10-5.4Td@- Fix: hivex missing checks for small/truncated files resolves: rhbz#1158992ms/ Richard W.M. Jones - 1.3.10-5.3T"@- Fix: hivexml generates "Argument list too long" error. resolves: rhbz#1145056lu; Richard W.M. Jones - 1.3.10-6.11`y|@- Bounds check for block exceeding page length (CVE-2021-3504) resolves: rhbz#1950500 <a< xs) Richard W.M. Jones - 1.3.10-5.4Td@- Fix: hivex missing checks for small/truncated files resolves: rhbz#1158992ws/ Richard W.M. Jones - 1.3.10-5.3T"@- Fix: hivexml generates "Argument list too long" error. resolves: rhbz#1145056vu Richard W.M. Jones - 1.3.10-6.12a@- Limit recursion in ri-records (CVE-2021-3622) resolves: rhbz#1976193uu; Richard W.M. Jones - 1.3.10-6.11`y|@- Bounds check for block exceeding page length (CVE-2021-3504) resolves: rhbz#1950500tu Richard W.M. Jones - 1.3.10-6.10^@- Increase limits on number of subkeys etc. resolves: rhbz#1822889{ss Richard W.M. Jones - 1.3.10-6.9Yܶ@- Enable OCaml subpackage on s390x. resolves: rhbz#1447983orso Richard W.M. Jones - 1.3.10-6.8Y@- Rebuild for OCaml 4.05 resolves: rhbz#1447983 !1~u Richard W.M. Jones - 1.3.10-6.10^@- Increase limits on number of subkeys etc. resolves: rhbz#1822889{}s Richard W.M. Jones - 1.3.10-6.9Yܶ@- Enable OCaml subpackage on s390x. resolves: rhbz#1447983o|so Richard W.M. Jones - 1.3.10-6.8Y@- Rebuild for OCaml 4.05 resolves: rhbz#1447983${sW Richard W.M. Jones - 1.3.10-5.8X- Tolerate corruption in some hives resolves: rhbz#1423436 - Switch to using git to manage patches.Bzs Richard W.M. Jones - 1.3.10-5.7TiA- Fix: "Argument list too long" when using virt-v2v on Windows guest with French copy of Citrix installed related: rhbz#1145056nysm Richard W.M. Jones - 1.3.10-5.6Ti@- Fix: typo in man page resolves: rhbz#1099286 }e*}# Fedora Release Engineering - 1:1.8.1.3-10Q- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuildmgw Tomas Radej - 1:1.8.1.3-9P7l- Switched from SysV to systemd - Spec rearrangements! Fedora Release Engineering - 1:1.8.1.3-8P- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_RebuildbuS Alexander Kurtakov 1:1.8.1.3-7O~- Switch to servlet 3.0 by default.Gg+ Tomas Radej - 1:1.8.1.3-6OX@- Fixed symlinku Richard W.M. Jones - 1.3.10-6.12a@- Limit recursion in ri-records (CVE-2021-3622) resolves: rhbz#1976193u; Richard W.M. Jones - 1.3.10-6.11`y|@- Bounds check for block exceeding page length (CVE-2021-3504) resolves: rhbz#1950500 sIb uS Alexander Kurtakov 1:1.8.1.3-7O~- Switch to servlet 3.0 by default.G g+ Tomas Radej - 1:1.8.1.3-6OX@- Fixed symlink w' Mikolaj Izdebski - 1:1.8.1.3-15ch@- Fix possible remote code execution vulnerability - Resolves: CVE-2022-418538 w{ Mikolaj Izdebski - 1:1.8.1.3-14VZ- Remove dependency on initscripts - Add After=network.target to systemd service - Resolves: rhbz#1283893, rhbz#1269717Qg? Daniel Mach - 1:1.8.1.3-13Rk- Mass rebuild 2013-12-27w Mikolaj Izdebski - 1:1.8.1.3-12Qz- Rebuild to regenerate API documentation - Resolves: CVE-2013-1571 w Mikolaj Izdebski - 1:1.8.1.3-11Q- Fix incorrect permissions on systemd unit file - Resolves: rhbz#963911 .bS>.8w{ Mikolaj Izdebski - 1:1.8.1.3-14VZ- Remove dependency on initscripts - Add After=network.target to systemd service - Resolves: rhbz#1283893, rhbz#1269717Qg? Daniel Mach - 1:1.8.1.3-13Rk- Mass rebuild 2013-12-27w Mikolaj Izdebski - 1:1.8.1.3-12Qz- Rebuild to regenerate API documentation - Resolves: CVE-2013-1571 w Mikolaj Izdebski - 1:1.8.1.3-11Q- Fix incorrect permissions on systemd unit file - Resolves: rhbz#963911# Fedora Release Engineering - 1:1.8.1.3-10Q- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuildmgw Tomas Radej - 1:1.8.1.3-9P7l- Switched from SysV to systemd - Spec rearrangements ! Fedora Release Engineering - 1:1.8.1.3-8P- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild n$! wMikolaj Izdebski - 1:1.8.1.3-11Q- Fix incorrect permissions on systemd unit file - Resolves: rhbz#963911#Fedora Release Engineering - 1:1.8.1.3-10Q- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_RebuildmgwTomas Radej - 1:1.8.1.3-9P7l- Switched from SysV to systemd - Spec rearrangements!Fedora Release Engineering - 1:1.8.1.3-8P- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_RebuildbuSAlexander Kurtakov 1:1.8.1.3-7O~- Switch to servlet 3.0 by default.Gg+Tomas Radej - 1:1.8.1.3-6OX@- Fixed symlinkw' Mikolaj Izdebski - 1:1.8.1.3-15ch@- Fix possible remote code execution vulnerability - Resolves: CVE-2022-41853 x$h'm"gwTomas Radej - 1:1.8.1.3-9P7l- Switched from SysV to systemd - Spec rearrangements!!Fedora Release Engineering - 1:1.8.1.3-8P- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuildb uSAlexander Kurtakov 1:1.8.1.3-7O~- Switch to servlet 3.0 by default.Gg+Tomas Radej - 1:1.8.1.3-6OX@- Fixed symlinkw'Mikolaj Izdebski - 1:1.8.1.3-15ch@- Fix possible remote code execution vulnerability - Resolves: CVE-2022-418538w{Mikolaj Izdebski - 1:1.8.1.3-14VZ- Remove dependency on initscripts - Add After=network.target to systemd service - Resolves: rhbz#1283893, rhbz#1269717Qg?Daniel Mach - 1:1.8.1.3-13Rk- Mass rebuild 2013-12-27wMikolaj Izdebski - 1:1.8.1.3-12Qz- Rebuild to regenerate API documentation - Resolves: CVE-2013-1571 6aL<6q)]Joe Orton - 2.4.6-89\- fix per-request leak of bucket brigade structure (#1583218)(w'Mikolaj Izdebski - 1:1.8.1.3-15ch@- Fix possible remote code execution vulnerability - Resolves: CVE-2022-418538'w{Mikolaj Izdebski - 1:1.8.1.3-14VZ- Remove dependency on initscripts - Add After=network.target to systemd service - Resolves: rhbz#1283893, rhbz#1269717Q&g?Daniel Mach - 1:1.8.1.3-13Rk- Mass rebuild 2013-12-27%wMikolaj Izdebski - 1:1.8.1.3-12Qz- Rebuild to regenerate API documentation - Resolves: CVE-2013-1571 $wMikolaj Izdebski - 1:1.8.1.3-11Q- Fix incorrect permissions on systemd unit file - Resolves: rhbz#963911##Fedora Release Engineering - 1:1.8.1.3-10Q- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild +k9Lubos Uhliarik - 2.4.6-91]A- Resolves: #1630886 - scriptlet can fail if hostname is not installed - Resolves: #1565465 - CVE-2017-15710 httpd: Out of bound write in mod_authnz_ldap when using too small Accept-Language values - Resolves: #1568298 - CVE-2018-1301 httpd: Out of bounds access after failure in reading the HTTP request - Resolves: #1673457 - Apache child process crashes because ScriptAliasMatch directive - Resolves: #1633152 - mod_session missing apr-util-openssl - Resolves: #1649470 - httpd response contains garbage in Content-Type header - Resolves: #1724034 - Unexpected OCSP in proxy SSL connectionT*k?Lubos Uhliarik - 2.4.6-90\@- Resolves: #1566317 - CVE-2018-1312 httpd: Weak Digest auth nonce generation in mod_auth_digest - Resolves: #1696141 - CVE-2019-0217 httpd: mod_auth_digest: access control bypass due to race condition - Resolves: #1696096 - CVE-2019-0220 httpd: URL normalization inconsistency 22G.k%Lubos Uhliarik - 2.4.6-94^|@- Resolves: #1565491 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name - Resolves: #1747283 - CVE-2019-10098 httpd: mod_rewrite potential open redirect - Resolves: #1724879 - httpd terminates all SSL connections using an abortive shutdown - Resolves: #1715981 - Backport of SessionExpiryUpdateInterval directive - Resolves: #1565457 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service - Resolves: #1566531 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications-kILubos Uhliarik - 2.4.6-93]z@- Resolves: #1677496 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry timec,]mJoe Orton - 2.4.6-92]^- htpasswd: add SHA-2 crypt() support (#1486889) kbP2}%CentOS Sources - 2.4.6-97.el7.centos.1ah- Remove index.html, add centos-noindex.tar.gz - change vstring - change symlink for poweredby.png - update welcome.conf with proper aliases.1qmLuboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"S0k=Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issues/k9Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized value 4k9Lubos Uhliarik - 2.4.6-91]A- Resolves: #1630886 - scriptlet can fail if hostname is not installed - Resolves: #1565465 - CVE-2017-15710 httpd: Out of bound write in mod_authnz_ldap when using too small Accept-Language values - Resolves: #1568298 - CVE-2018-1301 httpd: Out of bounds access after failure in reading the HTTP request - Resolves: #1673457 - Apache child process crashes because ScriptAliasMatch directive - Resolves: #1633152 - mod_session missing apr-util-openssl - Resolves: #1649470 - httpd response contains garbage in Content-Type header - Resolves: #1724034 - Unexpected OCSP in proxy SSL connectionT3k?Lubos Uhliarik - 2.4.6-90\@- Resolves: #1566317 - CVE-2018-1312 httpd: Weak Digest auth nonce generation in mod_auth_digest - Resolves: #1696141 - CVE-2019-0217 httpd: mod_auth_digest: access control bypass due to race condition - Resolves: #1696096 - CVE-2019-0220 httpd: URL normalization inconsistency 22G7k%Lubos Uhliarik - 2.4.6-94^|@- Resolves: #1565491 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name - Resolves: #1747283 - CVE-2019-10098 httpd: mod_rewrite potential open redirect - Resolves: #1724879 - httpd terminates all SSL connections using an abortive shutdown - Resolves: #1715981 - Backport of SessionExpiryUpdateInterval directive - Resolves: #1565457 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service - Resolves: #1566531 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications6kILubos Uhliarik - 2.4.6-93]z@- Resolves: #1677496 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry timec5]mJoe Orton - 2.4.6-92]^- htpasswd: add SHA-2 crypt() support (#1486889) kb;q/Luboš Uhliarik - 2.4.6-97.2av@- Resolves: #2015694 - proxy rewrite to unix socket fails with CVE-2021-40438 fix.:qmLuboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"S9k=Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issues8k9Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized value ),)>kILubos Uhliarik - 2.4.6-93]z@- Resolves: #1677496 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry timec=]mJoe Orton - 2.4.6-92]^- htpasswd: add SHA-2 crypt() support (#1486889)P<}%CentOS Sources - 2.4.6-97.el7.centos.2a@- Remove index.html, add centos-noindex.tar.gz - change vstring - change symlink for poweredby.png - update welcome.conf with proper aliases 5@k9Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized valueG?k%Lubos Uhliarik - 2.4.6-94^|@- Resolves: #1565491 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name - Resolves: #1747283 - CVE-2019-10098 httpd: mod_rewrite potential open redirect - Resolves: #1724879 - httpd terminates all SSL connections using an abortive shutdown - Resolves: #1715981 - Backport of SessionExpiryUpdateInterval directive - Resolves: #1565457 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service - Resolves: #1566531 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications d-DqkLuboš Uhliarik - 2.4.6-97.3a- Resolves: #2035058 - CVE-2021-44790 httpd: mod_lua: possible buffer overflow when parsing multipart contentCq/Luboš Uhliarik - 2.4.6-97.2av@- Resolves: #2015694 - proxy rewrite to unix socket fails with CVE-2021-40438 fix.BqmLuboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"SAk=Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issues EEGkILubos Uhliarik - 2.4.6-93]z@- Resolves: #1677496 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry timePF}%CentOS Sources - 2.4.6-97.el7.centos.4aZ@- Remove index.html, add centos-noindex.tar.gz - change vstring - change symlink for poweredby.png - update welcome.conf with proper aliasesFEW7Luboš Uhliarik a- Resolves: #2031072 - CVE-2021-34798 httpd: NULL pointer dereference via malformed requests - Resolves: #2031074 - CVE-2021-39275 httpd: out-of-bounds write in ap_escape_quotes() via malicious input - Resolves: #1969226 - CVE-2021-26691 httpd: Heap overflow in mod_session 5Ik9Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized valueGHk%Lubos Uhliarik - 2.4.6-94^|@- Resolves: #1565491 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name - Resolves: #1747283 - CVE-2019-10098 httpd: mod_rewrite potential open redirect - Resolves: #1724879 - httpd terminates all SSL connections using an abortive shutdown - Resolves: #1715981 - Backport of SessionExpiryUpdateInterval directive - Resolves: #1565457 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service - Resolves: #1566531 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications d-MqkLuboš Uhliarik - 2.4.6-97.3a- Resolves: #2035058 - CVE-2021-44790 httpd: mod_lua: possible buffer overflow when parsing multipart contentLq/Luboš Uhliarik - 2.4.6-97.2av@- Resolves: #2015694 - proxy rewrite to unix socket fails with CVE-2021-40438 fix.KqmLuboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"SJk=Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issues Qm7Luboš Uhliarik - 2.4.6-88[+@- Resolves: #1527295 - httpd with worker/event mpm segfaults after multiple SIGUSR1PP}%CentOS Sources - 2.4.6-97.el7.centos.5b<]@- Remove index.html, add centos-noindex.tar.gz - change vstring - change symlink for poweredby.png - update welcome.conf with proper aliases:OqLuboš Uhliarik - 2.4.6-97.5b9@- Resolves: #2065243 - CVE-2022-22720 httpd: HTTP request smuggling vulnerability in Apache HTTP Server 2.4.52 and earlierSNq7Luboš Uhliarik - 2.4.6-97.4a- Resolves: #2031072 - CVE-2021-34798 httpd: NULL pointer dereference via malformed requests - Resolves: #2031074 - CVE-2021-39275 httpd: out-of-bounds write in ap_escape_quotes() via malicious input - Resolves: #1969226 - CVE-2021-26691 httpd: Heap overflow in mod_session 44TSk?Lubos Uhliarik - 2.4.6-90\@- Resolves: #1566317 - CVE-2018-1312 httpd: Weak Digest auth nonce generation in mod_auth_digest - Resolves: #1696141 - CVE-2019-0217 httpd: mod_auth_digest: access control bypass due to race condition - Resolves: #1696096 - CVE-2019-0220 httpd: URL normalization inconsistencyqR]Joe Orton - 2.4.6-89\- fix per-request leak of bucket brigade structure (#1583218) hkhVkILubos Uhliarik - 2.4.6-93]z@- Resolves: #1677496 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry timecU]mJoe Orton - 2.4.6-92]^- htpasswd: add SHA-2 crypt() support (#1486889)Tk9Lubos Uhliarik - 2.4.6-91]A- Resolves: #1630886 - scriptlet can fail if hostname is not installed - Resolves: #1565465 - CVE-2017-15710 httpd: Out of bound write in mod_authnz_ldap when using too small Accept-Language values - Resolves: #1568298 - CVE-2018-1301 httpd: Out of bounds access after failure in reading the HTTP request - Resolves: #1673457 - Apache child process crashes because ScriptAliasMatch directive - Resolves: #1633152 - mod_session missing apr-util-openssl - Resolves: #1649470 - httpd response contains garbage in Content-Type header - Resolves: #1724034 - Unexpected OCSP in proxy SSL connection 5Xk9Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized valueGWk%Lubos Uhliarik - 2.4.6-94^|@- Resolves: #1565491 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name - Resolves: #1747283 - CVE-2019-10098 httpd: mod_rewrite potential open redirect - Resolves: #1724879 - httpd terminates all SSL connections using an abortive shutdown - Resolves: #1715981 - Backport of SessionExpiryUpdateInterval directive - Resolves: #1565457 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service - Resolves: #1566531 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications NZy%CentOS Sources - 2.4.6-97.el7.centos_- Remove index.html, add centos-noindex.tar.gz - change vstring - change symlink for poweredby.png - update welcome.conf with proper aliasesSYk=Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issues er+V:eD! 1032b8922d675f553db7b6424ba04c52bf5594bf148d3c80cf447060379be540D  fbb00aafe5d8bd8b4ce85814f2d529e893f31e915c6393c651859d9dd4be56abD 3d4ce04e90a019a713860f38b262e7e948563f62770c6d7fa6bafd59e0ad0580D 82d5ee0b6f067209f21584e5acc7fc2bea3ab64f1d41f52bbe4bddc612f4670dD f359b38fcffcd9d7ae7daab258f4fd7abea1c839790269254b9b1fbebcb55ba1D 80b89881a4e050f35e7e02a7da9f7eeb5a152b057a835557cd8472b6f91d182aD 57e3a74cb68c72426ee6a022b286950bbc4ac0c0a450be5d5e07d0a0ac91fcc0D 6598e08634815038cb179701fefe7d97564cc4df49d4858c66ac323e5c9c5628D 1562216c2581239f50ab2fbbcd1a38b49ace932313a42d97acd2fa2767606ffdD 18b6542a7872436ef0c7efd318aadaca8d2c6de3a49d4cd5fd54986bf4b9109eD 1243b5c5c37f8cff61bef905abb14b3fec79b4baf0f8804006af238bbc09108fD 760d5445bc23c3428607195fc5e872474f29cb02a1ec8cc53a0bc41b6771e204D 4d58a246d4453df6a19b52d675c58ebe8d648d62ede5f2fc0cbcb709d686a098 5\k9Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized valueG[k%Lubos Uhliarik - 2.4.6-94^|@- Resolves: #1565491 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name - Resolves: #1747283 - CVE-2019-10098 httpd: mod_rewrite potential open redirect - Resolves: #1724879 - httpd terminates all SSL connections using an abortive shutdown - Resolves: #1715981 - Backport of SessionExpiryUpdateInterval directive - Resolves: #1565457 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service - Resolves: #1566531 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications d-`qkLuboš Uhliarik - 2.4.6-97.3a- Resolves: #2035058 - CVE-2021-44790 httpd: mod_lua: possible buffer overflow when parsing multipart content_q/Luboš Uhliarik - 2.4.6-97.2av@- Resolves: #2015694 - proxy rewrite to unix socket fails with CVE-2021-40438 fix.^qmLuboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"S]k=Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issues j>jPd}%CentOS Sources - 2.4.6-98.el7.centos.6c@- Remove index.html, add centos-noindex.tar.gz - change vstring - change symlink for poweredby.png - update welcome.conf with proper aliases)cqcLuboš Uhliarik - 2.4.6-97.6c@- Resolves: #2101997 - HEAD request with a 404 and custom ErrorPage causes corrupt and mixed-up responses:bqLuboš Uhliarik - 2.4.6-97.5b9@- Resolves: #2065243 - CVE-2022-22720 httpd: HTTP request smuggling vulnerability in Apache HTTP Server 2.4.52 and earlierSaq7Luboš Uhliarik - 2.4.6-97.4a- Resolves: #2031072 - CVE-2021-34798 httpd: NULL pointer dereference via malformed requests - Resolves: #2031074 - CVE-2021-39275 httpd: out-of-bounds write in ap_escape_quotes() via malicious input - Resolves: #1969226 - CVE-2021-26691 httpd: Heap overflow in mod_session kb-iqkLuboš Uhliarik - 2.4.6-97.3a- Resolves: #2035058 - CVE-2021-44790 httpd: mod_lua: possible buffer overflow when parsing multipart contenthq/Luboš Uhliarik - 2.4.6-97.2av@- Resolves: #2015694 - proxy rewrite to unix socket fails with CVE-2021-40438 fix.gqmLuboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"Sfk=Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issuesek9Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized value O>OFnOAJohnny Hughes d-b- Manual CentOS Debranding"mqULuboš Uhliarik - 2.4.6-97.7d@- Resolves: #2177742 - CVE-2023-25690 httpd: HTTP request splitting with mod_rewrite and mod_proxy)lqcLuboš Uhliarik - 2.4.6-97.6c@- Resolves: #2101997 - HEAD request with a 404 and custom ErrorPage causes corrupt and mixed-up responses:kqLuboš Uhliarik - 2.4.6-97.5b9@- Resolves: #2065243 - CVE-2022-22720 httpd: HTTP request smuggling vulnerability in Apache HTTP Server 2.4.52 and earlierSjq7Luboš Uhliarik - 2.4.6-97.4a- Resolves: #2031072 - CVE-2021-34798 httpd: NULL pointer dereference via malformed requests - Resolves: #2031074 - CVE-2021-39275 httpd: out-of-bounds write in ap_escape_quotes() via malicious input - Resolves: #1969226 - CVE-2021-26691 httpd: Heap overflow in mod_session kb-sqkLuboš Uhliarik - 2.4.6-97.3a- Resolves: #2035058 - CVE-2021-44790 httpd: mod_lua: possible buffer overflow when parsing multipart contentrq/Luboš Uhliarik - 2.4.6-97.2av@- Resolves: #2015694 - proxy rewrite to unix socket fails with CVE-2021-40438 fix.qqmLuboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"Spk=Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issuesok9Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized value >xqLuboš Uhliarik - 2.4.6-99.1dJc- Resolves: #2190143 - mod_rewrite regression with CVE-2023-25690"wqULuboš Uhliarik - 2.4.6-97.7d@- Resolves: #2177742 - CVE-2023-25690 httpd: HTTP request splitting with mod_rewrite and mod_proxy)vqcLuboš Uhliarik - 2.4.6-97.6c@- Resolves: #2101997 - HEAD request with a 404 and custom ErrorPage causes corrupt and mixed-up responses:uqLuboš Uhliarik - 2.4.6-97.5b9@- Resolves: #2065243 - CVE-2022-22720 httpd: HTTP request smuggling vulnerability in Apache HTTP Server 2.4.52 and earlierStq7Luboš Uhliarik - 2.4.6-97.4a- Resolves: #2031072 - CVE-2021-34798 httpd: NULL pointer dereference via malformed requests - Resolves: #2031074 - CVE-2021-39275 httpd: out-of-bounds write in ap_escape_quotes() via malicious input - Resolves: #1969226 - CVE-2021-26691 httpd: Heap overflow in mod_session 44Tzk?Lubos Uhliarik - 2.4.6-90\@- Resolves: #1566317 - CVE-2018-1312 httpd: Weak Digest auth nonce generation in mod_auth_digest - Resolves: #1696141 - CVE-2019-0217 httpd: mod_auth_digest: access control bypass due to race condition - Resolves: #1696096 - CVE-2019-0220 httpd: URL normalization inconsistencyqy]Joe Orton - 2.4.6-89\- fix per-request leak of bucket brigade structure (#1583218) hkh}kILubos Uhliarik - 2.4.6-93]z@- Resolves: #1677496 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry timec|]mJoe Orton - 2.4.6-92]^- htpasswd: add SHA-2 crypt() support (#1486889){k9Lubos Uhliarik - 2.4.6-91]A- Resolves: #1630886 - scriptlet can fail if hostname is not installed - Resolves: #1565465 - CVE-2017-15710 httpd: Out of bound write in mod_authnz_ldap when using too small Accept-Language values - Resolves: #1568298 - CVE-2018-1301 httpd: Out of bounds access after failure in reading the HTTP request - Resolves: #1673457 - Apache child process crashes because ScriptAliasMatch directive - Resolves: #1633152 - mod_session missing apr-util-openssl - Resolves: #1649470 - httpd response contains garbage in Content-Type header - Resolves: #1724034 - Unexpected OCSP in proxy SSL connection 5k9Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized valueG~k%Lubos Uhliarik - 2.4.6-94^|@- Resolves: #1565491 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name - Resolves: #1747283 - CVE-2019-10098 httpd: mod_rewrite potential open redirect - Resolves: #1724879 - httpd terminates all SSL connections using an abortive shutdown - Resolves: #1715981 - Backport of SessionExpiryUpdateInterval directive - Resolves: #1565457 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service - Resolves: #1566531 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications ##P}%CentOS Sources - 2.4.6-97.el7.centos.1ah- Remove index.html, add centos-noindex.tar.gz - change vstring - change symlink for poweredby.png - update welcome.conf with proper aliases.qmLuboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"Sk=Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issues k9Lubos Uhliarik - 2.4.6-91]A- Resolves: #1630886 - scriptlet can fail if hostname is not installed - Resolves: #1565465 - CVE-2017-15710 httpd: Out of bound write in mod_authnz_ldap when using too small Accept-Language values - Resolves: #1568298 - CVE-2018-1301 httpd: Out of bounds access after failure in reading the HTTP request - Resolves: #1673457 - Apache child process crashes because ScriptAliasMatch directive - Resolves: #1633152 - mod_session missing apr-util-openssl - Resolves: #1649470 - httpd response contains garbage in Content-Type header - Resolves: #1724034 - Unexpected OCSP in proxy SSL connectionTk?Lubos Uhliarik - 2.4.6-90\@- Resolves: #1566317 - CVE-2018-1312 httpd: Weak Digest auth nonce generation in mod_auth_digest - Resolves: #1696141 - CVE-2019-0217 httpd: mod_auth_digest: access control bypass due to race condition - Resolves: #1696096 - CVE-2019-0220 httpd: URL normalization inconsistency 22Gk%Lubos Uhliarik - 2.4.6-94^|@- Resolves: #1565491 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name - Resolves: #1747283 - CVE-2019-10098 httpd: mod_rewrite potential open redirect - Resolves: #1724879 - httpd terminates all SSL connections using an abortive shutdown - Resolves: #1715981 - Backport of SessionExpiryUpdateInterval directive - Resolves: #1565457 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service - Resolves: #1566531 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applicationskILubos Uhliarik - 2.4.6-93]z@- Resolves: #1677496 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry timec]mJoe Orton - 2.4.6-92]^- htpasswd: add SHA-2 crypt() support (#1486889) kb q/Luboš Uhliarik - 2.4.6-97.2av@- Resolves: #2015694 - proxy rewrite to unix socket fails with CVE-2021-40438 fix. qmLuboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"S k=Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issuesk9Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized value ),)kILubos Uhliarik - 2.4.6-93]z@- Resolves: #1677496 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry timec ]mJoe Orton - 2.4.6-92]^- htpasswd: add SHA-2 crypt() support (#1486889)P }%CentOS Sources - 2.4.6-97.el7.centos.2a@- Remove index.html, add centos-noindex.tar.gz - change vstring - change symlink for poweredby.png - update welcome.conf with proper aliases 5k9Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized valueGk%Lubos Uhliarik - 2.4.6-94^|@- Resolves: #1565491 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name - Resolves: #1747283 - CVE-2019-10098 httpd: mod_rewrite potential open redirect - Resolves: #1724879 - httpd terminates all SSL connections using an abortive shutdown - Resolves: #1715981 - Backport of SessionExpiryUpdateInterval directive - Resolves: #1565457 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service - Resolves: #1566531 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications d-qkLuboš Uhliarik - 2.4.6-97.3a- Resolves: #2035058 - CVE-2021-44790 httpd: mod_lua: possible buffer overflow when parsing multipart contentq/Luboš Uhliarik - 2.4.6-97.2av@- Resolves: #2015694 - proxy rewrite to unix socket fails with CVE-2021-40438 fix.qmLuboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"Sk=Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issues EEkILubos Uhliarik - 2.4.6-93]z@- Resolves: #1677496 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry timeP}%CentOS Sources - 2.4.6-97.el7.centos.4aZ@- Remove index.html, add centos-noindex.tar.gz - change vstring - change symlink for poweredby.png - update welcome.conf with proper aliasesFW7Luboš Uhliarik a- Resolves: #2031072 - CVE-2021-34798 httpd: NULL pointer dereference via malformed requests - Resolves: #2031074 - CVE-2021-39275 httpd: out-of-bounds write in ap_escape_quotes() via malicious input - Resolves: #1969226 - CVE-2021-26691 httpd: Heap overflow in mod_session 5k9Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized valueGk%Lubos Uhliarik - 2.4.6-94^|@- Resolves: #1565491 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name - Resolves: #1747283 - CVE-2019-10098 httpd: mod_rewrite potential open redirect - Resolves: #1724879 - httpd terminates all SSL connections using an abortive shutdown - Resolves: #1715981 - Backport of SessionExpiryUpdateInterval directive - Resolves: #1565457 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service - Resolves: #1566531 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications d-qkLuboš Uhliarik - 2.4.6-97.3a- Resolves: #2035058 - CVE-2021-44790 httpd: mod_lua: possible buffer overflow when parsing multipart contentq/Luboš Uhliarik - 2.4.6-97.2av@- Resolves: #2015694 - proxy rewrite to unix socket fails with CVE-2021-40438 fix.qmLuboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"Sk=Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issues !m7Luboš Uhliarik - 2.4.6-88[+@- Resolves: #1527295 - httpd with worker/event mpm segfaults after multiple SIGUSR1P }%CentOS Sources - 2.4.6-97.el7.centos.5b<]@- Remove index.html, add centos-noindex.tar.gz - change vstring - change symlink for poweredby.png - update welcome.conf with proper aliases:qLuboš Uhliarik - 2.4.6-97.5b9@- Resolves: #2065243 - CVE-2022-22720 httpd: HTTP request smuggling vulnerability in Apache HTTP Server 2.4.52 and earlierSq7Luboš Uhliarik - 2.4.6-97.4a- Resolves: #2031072 - CVE-2021-34798 httpd: NULL pointer dereference via malformed requests - Resolves: #2031074 - CVE-2021-39275 httpd: out-of-bounds write in ap_escape_quotes() via malicious input - Resolves: #1969226 - CVE-2021-26691 httpd: Heap overflow in mod_session 44T#k?Lubos Uhliarik - 2.4.6-90\@- Resolves: #1566317 - CVE-2018-1312 httpd: Weak Digest auth nonce generation in mod_auth_digest - Resolves: #1696141 - CVE-2019-0217 httpd: mod_auth_digest: access control bypass due to race condition - Resolves: #1696096 - CVE-2019-0220 httpd: URL normalization inconsistencyq"]Joe Orton - 2.4.6-89\- fix per-request leak of bucket brigade structure (#1583218) hkh&kILubos Uhliarik - 2.4.6-93]z@- Resolves: #1677496 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry timec%]mJoe Orton - 2.4.6-92]^- htpasswd: add SHA-2 crypt() support (#1486889)$k9Lubos Uhliarik - 2.4.6-91]A- Resolves: #1630886 - scriptlet can fail if hostname is not installed - Resolves: #1565465 - CVE-2017-15710 httpd: Out of bound write in mod_authnz_ldap when using too small Accept-Language values - Resolves: #1568298 - CVE-2018-1301 httpd: Out of bounds access after failure in reading the HTTP request - Resolves: #1673457 - Apache child process crashes because ScriptAliasMatch directive - Resolves: #1633152 - mod_session missing apr-util-openssl - Resolves: #1649470 - httpd response contains garbage in Content-Type header - Resolves: #1724034 - Unexpected OCSP in proxy SSL connection 5(k9Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized valueG'k%Lubos Uhliarik - 2.4.6-94^|@- Resolves: #1565491 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name - Resolves: #1747283 - CVE-2019-10098 httpd: mod_rewrite potential open redirect - Resolves: #1724879 - httpd terminates all SSL connections using an abortive shutdown - Resolves: #1715981 - Backport of SessionExpiryUpdateInterval directive - Resolves: #1565457 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service - Resolves: #1566531 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications N*y%CentOS Sources - 2.4.6-97.el7.centos_- Remove index.html, add centos-noindex.tar.gz - change vstring - change symlink for poweredby.png - update welcome.conf with proper aliasesS)k=Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issues 5,k9Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized valueG+k%Lubos Uhliarik - 2.4.6-94^|@- Resolves: #1565491 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name - Resolves: #1747283 - CVE-2019-10098 httpd: mod_rewrite potential open redirect - Resolves: #1724879 - httpd terminates all SSL connections using an abortive shutdown - Resolves: #1715981 - Backport of SessionExpiryUpdateInterval directive - Resolves: #1565457 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service - Resolves: #1566531 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications d-0qkLuboš Uhliarik - 2.4.6-97.3a- Resolves: #2035058 - CVE-2021-44790 httpd: mod_lua: possible buffer overflow when parsing multipart content/q/Luboš Uhliarik - 2.4.6-97.2av@- Resolves: #2015694 - proxy rewrite to unix socket fails with CVE-2021-40438 fix..qmLuboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"S-k=Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issues j>jP4}%CentOS Sources - 2.4.6-98.el7.centos.6c@- Remove index.html, add centos-noindex.tar.gz - change vstring - change symlink for poweredby.png - update welcome.conf with proper aliases)3qcLuboš Uhliarik - 2.4.6-97.6c@- Resolves: #2101997 - HEAD request with a 404 and custom ErrorPage causes corrupt and mixed-up responses:2qLuboš Uhliarik - 2.4.6-97.5b9@- Resolves: #2065243 - CVE-2022-22720 httpd: HTTP request smuggling vulnerability in Apache HTTP Server 2.4.52 and earlierS1q7Luboš Uhliarik - 2.4.6-97.4a- Resolves: #2031072 - CVE-2021-34798 httpd: NULL pointer dereference via malformed requests - Resolves: #2031074 - CVE-2021-39275 httpd: out-of-bounds write in ap_escape_quotes() via malicious input - Resolves: #1969226 - CVE-2021-26691 httpd: Heap overflow in mod_session kb-9qkLuboš Uhliarik - 2.4.6-97.3a- Resolves: #2035058 - CVE-2021-44790 httpd: mod_lua: possible buffer overflow when parsing multipart content8q/Luboš Uhliarik - 2.4.6-97.2av@- Resolves: #2015694 - proxy rewrite to unix socket fails with CVE-2021-40438 fix.7qmLuboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"S6k=Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issues5k9Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized value O>OF>OAJohnny Hughes d-b- Manual CentOS Debranding"=qULuboš Uhliarik - 2.4.6-97.7d@- Resolves: #2177742 - CVE-2023-25690 httpd: HTTP request splitting with mod_rewrite and mod_proxy)<qcLuboš Uhliarik - 2.4.6-97.6c@- Resolves: #2101997 - HEAD request with a 404 and custom ErrorPage causes corrupt and mixed-up responses:;qLuboš Uhliarik - 2.4.6-97.5b9@- Resolves: #2065243 - CVE-2022-22720 httpd: HTTP request smuggling vulnerability in Apache HTTP Server 2.4.52 and earlierS:q7Luboš Uhliarik - 2.4.6-97.4a- Resolves: #2031072 - CVE-2021-34798 httpd: NULL pointer dereference via malformed requests - Resolves: #2031074 - CVE-2021-39275 httpd: out-of-bounds write in ap_escape_quotes() via malicious input - Resolves: #1969226 - CVE-2021-26691 httpd: Heap overflow in mod_session kb-CqkLuboš Uhliarik - 2.4.6-97.3a- Resolves: #2035058 - CVE-2021-44790 httpd: mod_lua: possible buffer overflow when parsing multipart contentBq/Luboš Uhliarik - 2.4.6-97.2av@- Resolves: #2015694 - proxy rewrite to unix socket fails with CVE-2021-40438 fix.AqmLuboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"S@k=Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issues?k9Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized value >HqLuboš Uhliarik - 2.4.6-99.1dJc- Resolves: #2190143 - mod_rewrite regression with CVE-2023-25690"GqULuboš Uhliarik - 2.4.6-97.7d@- Resolves: #2177742 - CVE-2023-25690 httpd: HTTP request splitting with mod_rewrite and mod_proxy)FqcLuboš Uhliarik - 2.4.6-97.6c@- Resolves: #2101997 - HEAD request with a 404 and custom ErrorPage causes corrupt and mixed-up responses:EqLuboš Uhliarik - 2.4.6-97.5b9@- Resolves: #2065243 - CVE-2022-22720 httpd: HTTP request smuggling vulnerability in Apache HTTP Server 2.4.52 and earlierSDq7Luboš Uhliarik - 2.4.6-97.4a- Resolves: #2031072 - CVE-2021-34798 httpd: NULL pointer dereference via malformed requests - Resolves: #2031074 - CVE-2021-39275 httpd: out-of-bounds write in ap_escape_quotes() via malicious input - Resolves: #1969226 - CVE-2021-26691 httpd: Heap overflow in mod_session 44TJk? Lubos Uhliarik - 2.4.6-90\@- Resolves: #1566317 - CVE-2018-1312 httpd: Weak Digest auth nonce generation in mod_auth_digest - Resolves: #1696141 - CVE-2019-0217 httpd: mod_auth_digest: access control bypass due to race condition - Resolves: #1696096 - CVE-2019-0220 httpd: URL normalization inconsistencyqI] Joe Orton - 2.4.6-89\- fix per-request leak of bucket brigade structure (#1583218) hkhMkI Lubos Uhliarik - 2.4.6-93]z@- Resolves: #1677496 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry timecL]m Joe Orton - 2.4.6-92]^- htpasswd: add SHA-2 crypt() support (#1486889)Kk9 Lubos Uhliarik - 2.4.6-91]A- Resolves: #1630886 - scriptlet can fail if hostname is not installed - Resolves: #1565465 - CVE-2017-15710 httpd: Out of bound write in mod_authnz_ldap when using too small Accept-Language values - Resolves: #1568298 - CVE-2018-1301 httpd: Out of bounds access after failure in reading the HTTP request - Resolves: #1673457 - Apache child process crashes because ScriptAliasMatch directive - Resolves: #1633152 - mod_session missing apr-util-openssl - Resolves: #1649470 - httpd response contains garbage in Content-Type header - Resolves: #1724034 - Unexpected OCSP in proxy SSL connection 5Ok9 Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized valueGNk% Lubos Uhliarik - 2.4.6-94^|@- Resolves: #1565491 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name - Resolves: #1747283 - CVE-2019-10098 httpd: mod_rewrite potential open redirect - Resolves: #1724879 - httpd terminates all SSL connections using an abortive shutdown - Resolves: #1715981 - Backport of SessionExpiryUpdateInterval directive - Resolves: #1565457 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service - Resolves: #1566531 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications ##PR}% CentOS Sources - 2.4.6-97.el7.centos.1ah- Remove index.html, add centos-noindex.tar.gz - change vstring - change symlink for poweredby.png - update welcome.conf with proper aliases.Qqm Luboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"SPk= Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issues Tk9!Lubos Uhliarik - 2.4.6-91]A- Resolves: #1630886 - scriptlet can fail if hostname is not installed - Resolves: #1565465 - CVE-2017-15710 httpd: Out of bound write in mod_authnz_ldap when using too small Accept-Language values - Resolves: #1568298 - CVE-2018-1301 httpd: Out of bounds access after failure in reading the HTTP request - Resolves: #1673457 - Apache child process crashes because ScriptAliasMatch directive - Resolves: #1633152 - mod_session missing apr-util-openssl - Resolves: #1649470 - httpd response contains garbage in Content-Type header - Resolves: #1724034 - Unexpected OCSP in proxy SSL connectionTSk?!Lubos Uhliarik - 2.4.6-90\@- Resolves: #1566317 - CVE-2018-1312 httpd: Weak Digest auth nonce generation in mod_auth_digest - Resolves: #1696141 - CVE-2019-0217 httpd: mod_auth_digest: access control bypass due to race condition - Resolves: #1696096 - CVE-2019-0220 httpd: URL normalization inconsistency 22GWk%!Lubos Uhliarik - 2.4.6-94^|@- Resolves: #1565491 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name - Resolves: #1747283 - CVE-2019-10098 httpd: mod_rewrite potential open redirect - Resolves: #1724879 - httpd terminates all SSL connections using an abortive shutdown - Resolves: #1715981 - Backport of SessionExpiryUpdateInterval directive - Resolves: #1565457 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service - Resolves: #1566531 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applicationsVkI!Lubos Uhliarik - 2.4.6-93]z@- Resolves: #1677496 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry timecU]m!Joe Orton - 2.4.6-92]^- htpasswd: add SHA-2 crypt() support (#1486889) kb[q/!Luboš Uhliarik - 2.4.6-97.2av@- Resolves: #2015694 - proxy rewrite to unix socket fails with CVE-2021-40438 fix.Zqm!Luboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"SYk=!Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issuesXk9!Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized value ),)^kI"Lubos Uhliarik - 2.4.6-93]z@- Resolves: #1677496 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry timec]]m"Joe Orton - 2.4.6-92]^- htpasswd: add SHA-2 crypt() support (#1486889)P\}%!CentOS Sources - 2.4.6-97.el7.centos.2a@- Remove index.html, add centos-noindex.tar.gz - change vstring - change symlink for poweredby.png - update welcome.conf with proper aliases er+V:eD. 4317de17f229764365281623322d3bfc068eeae3772e61937438e1e190c1251eD- 80b0aaff62516f728ee4d1972185e7b7b5f5d15ea67da82dd19429fac70a5b23D, 0094b5e088ab7669b50681c5ee1c139c5ea4b295dff26681ef9aabc6f5a119dbD+ 601f376aa7ef59f60e13ba11f0a9a7286b883a945173b5b829fe2e939b6b3d1eD* 8fefb0595d7ec2b0969e86042785c698809542ecd2b793434519146c6285a65eD) ab57b19bedc00d6be037859d8d8126fff6c0f4421a2b085376f188106987b7e2D( 2efed6a1834b9396c783a23359a0750766c22f944cdc5953485f45050af967feD' 27c88f137de5866849397dd80af6fd026191916624a901d7d157db89d720351bD& 1900d58b22825187824aca7c1c6d194d7a401d5fcf0c433dc2037ac97141b1fdD% 4112f1f23e8f476ae869ef1e7ba7b1dcd072616c0fcd173ce6f6a784d7d9f05fD$ 5ca852164720791fe6e270a360e14b479b57e0fa1f71c93c1e582a9179353c61D# a52b0985bc9791dee53f7a73f22051cc229824892249b53b748eaad81619a0bfD" fd5c2fb9ea8fe33dda81b2c13693c8901313964b621a4845172a14c12df1439a 5`k9"Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized valueG_k%"Lubos Uhliarik - 2.4.6-94^|@- Resolves: #1565491 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name - Resolves: #1747283 - CVE-2019-10098 httpd: mod_rewrite potential open redirect - Resolves: #1724879 - httpd terminates all SSL connections using an abortive shutdown - Resolves: #1715981 - Backport of SessionExpiryUpdateInterval directive - Resolves: #1565457 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service - Resolves: #1566531 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications d-dqk"Luboš Uhliarik - 2.4.6-97.3a- Resolves: #2035058 - CVE-2021-44790 httpd: mod_lua: possible buffer overflow when parsing multipart contentcq/"Luboš Uhliarik - 2.4.6-97.2av@- Resolves: #2015694 - proxy rewrite to unix socket fails with CVE-2021-40438 fix.bqm"Luboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"Sak="Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issues EEgkI#Lubos Uhliarik - 2.4.6-93]z@- Resolves: #1677496 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry timePf}%"CentOS Sources - 2.4.6-97.el7.centos.4aZ@- Remove index.html, add centos-noindex.tar.gz - change vstring - change symlink for poweredby.png - update welcome.conf with proper aliasesFeW7"Luboš Uhliarik a- Resolves: #2031072 - CVE-2021-34798 httpd: NULL pointer dereference via malformed requests - Resolves: #2031074 - CVE-2021-39275 httpd: out-of-bounds write in ap_escape_quotes() via malicious input - Resolves: #1969226 - CVE-2021-26691 httpd: Heap overflow in mod_session 5ik9#Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized valueGhk%#Lubos Uhliarik - 2.4.6-94^|@- Resolves: #1565491 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name - Resolves: #1747283 - CVE-2019-10098 httpd: mod_rewrite potential open redirect - Resolves: #1724879 - httpd terminates all SSL connections using an abortive shutdown - Resolves: #1715981 - Backport of SessionExpiryUpdateInterval directive - Resolves: #1565457 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service - Resolves: #1566531 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications d-mqk#Luboš Uhliarik - 2.4.6-97.3a- Resolves: #2035058 - CVE-2021-44790 httpd: mod_lua: possible buffer overflow when parsing multipart contentlq/#Luboš Uhliarik - 2.4.6-97.2av@- Resolves: #2015694 - proxy rewrite to unix socket fails with CVE-2021-40438 fix.kqm#Luboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"Sjk=#Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issues qm7$Luboš Uhliarik - 2.4.6-88[+@- Resolves: #1527295 - httpd with worker/event mpm segfaults after multiple SIGUSR1Pp}%#CentOS Sources - 2.4.6-97.el7.centos.5b<]@- Remove index.html, add centos-noindex.tar.gz - change vstring - change symlink for poweredby.png - update welcome.conf with proper aliases:oq#Luboš Uhliarik - 2.4.6-97.5b9@- Resolves: #2065243 - CVE-2022-22720 httpd: HTTP request smuggling vulnerability in Apache HTTP Server 2.4.52 and earlierSnq7#Luboš Uhliarik - 2.4.6-97.4a- Resolves: #2031072 - CVE-2021-34798 httpd: NULL pointer dereference via malformed requests - Resolves: #2031074 - CVE-2021-39275 httpd: out-of-bounds write in ap_escape_quotes() via malicious input - Resolves: #1969226 - CVE-2021-26691 httpd: Heap overflow in mod_session 44Tsk?$Lubos Uhliarik - 2.4.6-90\@- Resolves: #1566317 - CVE-2018-1312 httpd: Weak Digest auth nonce generation in mod_auth_digest - Resolves: #1696141 - CVE-2019-0217 httpd: mod_auth_digest: access control bypass due to race condition - Resolves: #1696096 - CVE-2019-0220 httpd: URL normalization inconsistencyqr]$Joe Orton - 2.4.6-89\- fix per-request leak of bucket brigade structure (#1583218) hkhvkI$Lubos Uhliarik - 2.4.6-93]z@- Resolves: #1677496 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry timecu]m$Joe Orton - 2.4.6-92]^- htpasswd: add SHA-2 crypt() support (#1486889)tk9$Lubos Uhliarik - 2.4.6-91]A- Resolves: #1630886 - scriptlet can fail if hostname is not installed - Resolves: #1565465 - CVE-2017-15710 httpd: Out of bound write in mod_authnz_ldap when using too small Accept-Language values - Resolves: #1568298 - CVE-2018-1301 httpd: Out of bounds access after failure in reading the HTTP request - Resolves: #1673457 - Apache child process crashes because ScriptAliasMatch directive - Resolves: #1633152 - mod_session missing apr-util-openssl - Resolves: #1649470 - httpd response contains garbage in Content-Type header - Resolves: #1724034 - Unexpected OCSP in proxy SSL connection 5xk9$Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized valueGwk%$Lubos Uhliarik - 2.4.6-94^|@- Resolves: #1565491 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name - Resolves: #1747283 - CVE-2019-10098 httpd: mod_rewrite potential open redirect - Resolves: #1724879 - httpd terminates all SSL connections using an abortive shutdown - Resolves: #1715981 - Backport of SessionExpiryUpdateInterval directive - Resolves: #1565457 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service - Resolves: #1566531 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications Nzy%$CentOS Sources - 2.4.6-97.el7.centos_- Remove index.html, add centos-noindex.tar.gz - change vstring - change symlink for poweredby.png - update welcome.conf with proper aliasesSyk=$Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issues 5|k9%Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized valueG{k%%Lubos Uhliarik - 2.4.6-94^|@- Resolves: #1565491 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name - Resolves: #1747283 - CVE-2019-10098 httpd: mod_rewrite potential open redirect - Resolves: #1724879 - httpd terminates all SSL connections using an abortive shutdown - Resolves: #1715981 - Backport of SessionExpiryUpdateInterval directive - Resolves: #1565457 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service - Resolves: #1566531 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications d-qk%Luboš Uhliarik - 2.4.6-97.3a- Resolves: #2035058 - CVE-2021-44790 httpd: mod_lua: possible buffer overflow when parsing multipart contentq/%Luboš Uhliarik - 2.4.6-97.2av@- Resolves: #2015694 - proxy rewrite to unix socket fails with CVE-2021-40438 fix.~qm%Luboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"S}k=%Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issues j>jP}%%CentOS Sources - 2.4.6-98.el7.centos.6c@- Remove index.html, add centos-noindex.tar.gz - change vstring - change symlink for poweredby.png - update welcome.conf with proper aliases)qc%Luboš Uhliarik - 2.4.6-97.6c@- Resolves: #2101997 - HEAD request with a 404 and custom ErrorPage causes corrupt and mixed-up responses:q%Luboš Uhliarik - 2.4.6-97.5b9@- Resolves: #2065243 - CVE-2022-22720 httpd: HTTP request smuggling vulnerability in Apache HTTP Server 2.4.52 and earlierSq7%Luboš Uhliarik - 2.4.6-97.4a- Resolves: #2031072 - CVE-2021-34798 httpd: NULL pointer dereference via malformed requests - Resolves: #2031074 - CVE-2021-39275 httpd: out-of-bounds write in ap_escape_quotes() via malicious input - Resolves: #1969226 - CVE-2021-26691 httpd: Heap overflow in mod_session kb- qk&Luboš Uhliarik - 2.4.6-97.3a- Resolves: #2035058 - CVE-2021-44790 httpd: mod_lua: possible buffer overflow when parsing multipart contentq/&Luboš Uhliarik - 2.4.6-97.2av@- Resolves: #2015694 - proxy rewrite to unix socket fails with CVE-2021-40438 fix.qm&Luboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"Sk=&Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issuesk9&Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized value O>OFOA&Johnny Hughes d-b- Manual CentOS Debranding" qU&Luboš Uhliarik - 2.4.6-97.7d@- Resolves: #2177742 - CVE-2023-25690 httpd: HTTP request splitting with mod_rewrite and mod_proxy) qc&Luboš Uhliarik - 2.4.6-97.6c@- Resolves: #2101997 - HEAD request with a 404 and custom ErrorPage causes corrupt and mixed-up responses: q&Luboš Uhliarik - 2.4.6-97.5b9@- Resolves: #2065243 - CVE-2022-22720 httpd: HTTP request smuggling vulnerability in Apache HTTP Server 2.4.52 and earlierS q7&Luboš Uhliarik - 2.4.6-97.4a- Resolves: #2031072 - CVE-2021-34798 httpd: NULL pointer dereference via malformed requests - Resolves: #2031074 - CVE-2021-39275 httpd: out-of-bounds write in ap_escape_quotes() via malicious input - Resolves: #1969226 - CVE-2021-26691 httpd: Heap overflow in mod_session kb-qk'Luboš Uhliarik - 2.4.6-97.3a- Resolves: #2035058 - CVE-2021-44790 httpd: mod_lua: possible buffer overflow when parsing multipart contentq/'Luboš Uhliarik - 2.4.6-97.2av@- Resolves: #2015694 - proxy rewrite to unix socket fails with CVE-2021-40438 fix.qm'Luboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"Sk='Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issuesk9'Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized value >q'Luboš Uhliarik - 2.4.6-99.1dJc- Resolves: #2190143 - mod_rewrite regression with CVE-2023-25690"qU'Luboš Uhliarik - 2.4.6-97.7d@- Resolves: #2177742 - CVE-2023-25690 httpd: HTTP request splitting with mod_rewrite and mod_proxy)qc'Luboš Uhliarik - 2.4.6-97.6c@- Resolves: #2101997 - HEAD request with a 404 and custom ErrorPage causes corrupt and mixed-up responses:q'Luboš Uhliarik - 2.4.6-97.5b9@- Resolves: #2065243 - CVE-2022-22720 httpd: HTTP request smuggling vulnerability in Apache HTTP Server 2.4.52 and earlierSq7'Luboš Uhliarik - 2.4.6-97.4a- Resolves: #2031072 - CVE-2021-34798 httpd: NULL pointer dereference via malformed requests - Resolves: #2031074 - CVE-2021-39275 httpd: out-of-bounds write in ap_escape_quotes() via malicious input - Resolves: #1969226 - CVE-2021-26691 httpd: Heap overflow in mod_session 44Tk?(Lubos Uhliarik - 2.4.6-90\@- Resolves: #1566317 - CVE-2018-1312 httpd: Weak Digest auth nonce generation in mod_auth_digest - Resolves: #1696141 - CVE-2019-0217 httpd: mod_auth_digest: access control bypass due to race condition - Resolves: #1696096 - CVE-2019-0220 httpd: URL normalization inconsistencyq](Joe Orton - 2.4.6-89\- fix per-request leak of bucket brigade structure (#1583218) hkhkI(Lubos Uhliarik - 2.4.6-93]z@- Resolves: #1677496 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry timec]m(Joe Orton - 2.4.6-92]^- htpasswd: add SHA-2 crypt() support (#1486889)k9(Lubos Uhliarik - 2.4.6-91]A- Resolves: #1630886 - scriptlet can fail if hostname is not installed - Resolves: #1565465 - CVE-2017-15710 httpd: Out of bound write in mod_authnz_ldap when using too small Accept-Language values - Resolves: #1568298 - CVE-2018-1301 httpd: Out of bounds access after failure in reading the HTTP request - Resolves: #1673457 - Apache child process crashes because ScriptAliasMatch directive - Resolves: #1633152 - mod_session missing apr-util-openssl - Resolves: #1649470 - httpd response contains garbage in Content-Type header - Resolves: #1724034 - Unexpected OCSP in proxy SSL connection 5k9(Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized valueGk%(Lubos Uhliarik - 2.4.6-94^|@- Resolves: #1565491 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name - Resolves: #1747283 - CVE-2019-10098 httpd: mod_rewrite potential open redirect - Resolves: #1724879 - httpd terminates all SSL connections using an abortive shutdown - Resolves: #1715981 - Backport of SessionExpiryUpdateInterval directive - Resolves: #1565457 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service - Resolves: #1566531 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications ##P"}%(CentOS Sources - 2.4.6-97.el7.centos.1ah- Remove index.html, add centos-noindex.tar.gz - change vstring - change symlink for poweredby.png - update welcome.conf with proper aliases.!qm(Luboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"S k=(Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issues $k9)Lubos Uhliarik - 2.4.6-91]A- Resolves: #1630886 - scriptlet can fail if hostname is not installed - Resolves: #1565465 - CVE-2017-15710 httpd: Out of bound write in mod_authnz_ldap when using too small Accept-Language values - Resolves: #1568298 - CVE-2018-1301 httpd: Out of bounds access after failure in reading the HTTP request - Resolves: #1673457 - Apache child process crashes because ScriptAliasMatch directive - Resolves: #1633152 - mod_session missing apr-util-openssl - Resolves: #1649470 - httpd response contains garbage in Content-Type header - Resolves: #1724034 - Unexpected OCSP in proxy SSL connectionT#k?)Lubos Uhliarik - 2.4.6-90\@- Resolves: #1566317 - CVE-2018-1312 httpd: Weak Digest auth nonce generation in mod_auth_digest - Resolves: #1696141 - CVE-2019-0217 httpd: mod_auth_digest: access control bypass due to race condition - Resolves: #1696096 - CVE-2019-0220 httpd: URL normalization inconsistency 22G'k%)Lubos Uhliarik - 2.4.6-94^|@- Resolves: #1565491 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name - Resolves: #1747283 - CVE-2019-10098 httpd: mod_rewrite potential open redirect - Resolves: #1724879 - httpd terminates all SSL connections using an abortive shutdown - Resolves: #1715981 - Backport of SessionExpiryUpdateInterval directive - Resolves: #1565457 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service - Resolves: #1566531 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications&kI)Lubos Uhliarik - 2.4.6-93]z@- Resolves: #1677496 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry timec%]m)Joe Orton - 2.4.6-92]^- htpasswd: add SHA-2 crypt() support (#1486889) kb+q/)Luboš Uhliarik - 2.4.6-97.2av@- Resolves: #2015694 - proxy rewrite to unix socket fails with CVE-2021-40438 fix.*qm)Luboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"S)k=)Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issues(k9)Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized value ),).kI*Lubos Uhliarik - 2.4.6-93]z@- Resolves: #1677496 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry timec-]m*Joe Orton - 2.4.6-92]^- htpasswd: add SHA-2 crypt() support (#1486889)P,}%)CentOS Sources - 2.4.6-97.el7.centos.2a@- Remove index.html, add centos-noindex.tar.gz - change vstring - change symlink for poweredby.png - update welcome.conf with proper aliases 50k9*Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized valueG/k%*Lubos Uhliarik - 2.4.6-94^|@- Resolves: #1565491 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name - Resolves: #1747283 - CVE-2019-10098 httpd: mod_rewrite potential open redirect - Resolves: #1724879 - httpd terminates all SSL connections using an abortive shutdown - Resolves: #1715981 - Backport of SessionExpiryUpdateInterval directive - Resolves: #1565457 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service - Resolves: #1566531 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications d-4qk*Luboš Uhliarik - 2.4.6-97.3a- Resolves: #2035058 - CVE-2021-44790 httpd: mod_lua: possible buffer overflow when parsing multipart content3q/*Luboš Uhliarik - 2.4.6-97.2av@- Resolves: #2015694 - proxy rewrite to unix socket fails with CVE-2021-40438 fix.2qm*Luboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"S1k=*Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issues EE7kI+Lubos Uhliarik - 2.4.6-93]z@- Resolves: #1677496 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry timeP6}%*CentOS Sources - 2.4.6-97.el7.centos.4aZ@- Remove index.html, add centos-noindex.tar.gz - change vstring - change symlink for poweredby.png - update welcome.conf with proper aliasesF5W7*Luboš Uhliarik a- Resolves: #2031072 - CVE-2021-34798 httpd: NULL pointer dereference via malformed requests - Resolves: #2031074 - CVE-2021-39275 httpd: out-of-bounds write in ap_escape_quotes() via malicious input - Resolves: #1969226 - CVE-2021-26691 httpd: Heap overflow in mod_session 59k9+Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized valueG8k%+Lubos Uhliarik - 2.4.6-94^|@- Resolves: #1565491 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name - Resolves: #1747283 - CVE-2019-10098 httpd: mod_rewrite potential open redirect - Resolves: #1724879 - httpd terminates all SSL connections using an abortive shutdown - Resolves: #1715981 - Backport of SessionExpiryUpdateInterval directive - Resolves: #1565457 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service - Resolves: #1566531 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications d-=qk+Luboš Uhliarik - 2.4.6-97.3a- Resolves: #2035058 - CVE-2021-44790 httpd: mod_lua: possible buffer overflow when parsing multipart content<q/+Luboš Uhliarik - 2.4.6-97.2av@- Resolves: #2015694 - proxy rewrite to unix socket fails with CVE-2021-40438 fix.;qm+Luboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"S:k=+Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issues Am7,Luboš Uhliarik - 2.4.6-88[+@- Resolves: #1527295 - httpd with worker/event mpm segfaults after multiple SIGUSR1P@}%+CentOS Sources - 2.4.6-97.el7.centos.5b<]@- Remove index.html, add centos-noindex.tar.gz - change vstring - change symlink for poweredby.png - update welcome.conf with proper aliases:?q+Luboš Uhliarik - 2.4.6-97.5b9@- Resolves: #2065243 - CVE-2022-22720 httpd: HTTP request smuggling vulnerability in Apache HTTP Server 2.4.52 and earlierS>q7+Luboš Uhliarik - 2.4.6-97.4a- Resolves: #2031072 - CVE-2021-34798 httpd: NULL pointer dereference via malformed requests - Resolves: #2031074 - CVE-2021-39275 httpd: out-of-bounds write in ap_escape_quotes() via malicious input - Resolves: #1969226 - CVE-2021-26691 httpd: Heap overflow in mod_session 44TCk?,Lubos Uhliarik - 2.4.6-90\@- Resolves: #1566317 - CVE-2018-1312 httpd: Weak Digest auth nonce generation in mod_auth_digest - Resolves: #1696141 - CVE-2019-0217 httpd: mod_auth_digest: access control bypass due to race condition - Resolves: #1696096 - CVE-2019-0220 httpd: URL normalization inconsistencyqB],Joe Orton - 2.4.6-89\- fix per-request leak of bucket brigade structure (#1583218) hkhFkI,Lubos Uhliarik - 2.4.6-93]z@- Resolves: #1677496 - CVE-2018-17199 httpd: mod_session_cookie does not respect expiry timecE]m,Joe Orton - 2.4.6-92]^- htpasswd: add SHA-2 crypt() support (#1486889)Dk9,Lubos Uhliarik - 2.4.6-91]A- Resolves: #1630886 - scriptlet can fail if hostname is not installed - Resolves: #1565465 - CVE-2017-15710 httpd: Out of bound write in mod_authnz_ldap when using too small Accept-Language values - Resolves: #1568298 - CVE-2018-1301 httpd: Out of bounds access after failure in reading the HTTP request - Resolves: #1673457 - Apache child process crashes because ScriptAliasMatch directive - Resolves: #1633152 - mod_session missing apr-util-openssl - Resolves: #1649470 - httpd response contains garbage in Content-Type header - Resolves: #1724034 - Unexpected OCSP in proxy SSL connection 5Hk9,Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized valueGGk%,Lubos Uhliarik - 2.4.6-94^|@- Resolves: #1565491 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name - Resolves: #1747283 - CVE-2019-10098 httpd: mod_rewrite potential open redirect - Resolves: #1724879 - httpd terminates all SSL connections using an abortive shutdown - Resolves: #1715981 - Backport of SessionExpiryUpdateInterval directive - Resolves: #1565457 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service - Resolves: #1566531 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications NJy%,CentOS Sources - 2.4.6-97.el7.centos_- Remove index.html, add centos-noindex.tar.gz - change vstring - change symlink for poweredby.png - update welcome.conf with proper aliasesSIk=,Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issuesof flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv| > C H J M O R T W [ ^ ` d g i m q !s "v #x $z %| & ' ( ) * + , - . /" 0$ 1' 2+ 3. 40 54 67 79 8= 9A :C ;F - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized valueGKk%-Lubos Uhliarik - 2.4.6-94^|@- Resolves: #1565491 - CVE-2017-15715 httpd: bypass with a trailing newline in the file name - Resolves: #1747283 - CVE-2019-10098 httpd: mod_rewrite potential open redirect - Resolves: #1724879 - httpd terminates all SSL connections using an abortive shutdown - Resolves: #1715981 - Backport of SessionExpiryUpdateInterval directive - Resolves: #1565457 - CVE-2018-1303 httpd: Out of bounds read in mod_cache_socache can allow a remote attacker to cause a denial of service - Resolves: #1566531 - CVE-2018-1283 httpd: Improper handling of headers in mod_session can allow a remote user to modify session data for CGI applications d-Pqk-Luboš Uhliarik - 2.4.6-97.3a- Resolves: #2035058 - CVE-2021-44790 httpd: mod_lua: possible buffer overflow when parsing multipart contentOq/-Luboš Uhliarik - 2.4.6-97.2av@- Resolves: #2015694 - proxy rewrite to unix socket fails with CVE-2021-40438 fix.Nqm-Luboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"SMk=-Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issues j>jPT}%-CentOS Sources - 2.4.6-98.el7.centos.6c@- Remove index.html, add centos-noindex.tar.gz - change vstring - change symlink for poweredby.png - update welcome.conf with proper aliases)Sqc-Luboš Uhliarik - 2.4.6-97.6c@- Resolves: #2101997 - HEAD request with a 404 and custom ErrorPage causes corrupt and mixed-up responses:Rq-Luboš Uhliarik - 2.4.6-97.5b9@- Resolves: #2065243 - CVE-2022-22720 httpd: HTTP request smuggling vulnerability in Apache HTTP Server 2.4.52 and earlierSQq7-Luboš Uhliarik - 2.4.6-97.4a- Resolves: #2031072 - CVE-2021-34798 httpd: NULL pointer dereference via malformed requests - Resolves: #2031074 - CVE-2021-39275 httpd: out-of-bounds write in ap_escape_quotes() via malicious input - Resolves: #1969226 - CVE-2021-26691 httpd: Heap overflow in mod_session kb-Yqk.Luboš Uhliarik - 2.4.6-97.3a- Resolves: #2035058 - CVE-2021-44790 httpd: mod_lua: possible buffer overflow when parsing multipart contentXq/.Luboš Uhliarik - 2.4.6-97.2av@- Resolves: #2015694 - proxy rewrite to unix socket fails with CVE-2021-40438 fix.Wqm.Luboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"SVk=.Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issuesUk9.Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized value O>OF^OA.Johnny Hughes d-b- Manual CentOS Debranding"]qU.Luboš Uhliarik - 2.4.6-97.7d@- Resolves: #2177742 - CVE-2023-25690 httpd: HTTP request splitting with mod_rewrite and mod_proxy)\qc.Luboš Uhliarik - 2.4.6-97.6c@- Resolves: #2101997 - HEAD request with a 404 and custom ErrorPage causes corrupt and mixed-up responses:[q.Luboš Uhliarik - 2.4.6-97.5b9@- Resolves: #2065243 - CVE-2022-22720 httpd: HTTP request smuggling vulnerability in Apache HTTP Server 2.4.52 and earlierSZq7.Luboš Uhliarik - 2.4.6-97.4a- Resolves: #2031072 - CVE-2021-34798 httpd: NULL pointer dereference via malformed requests - Resolves: #2031074 - CVE-2021-39275 httpd: out-of-bounds write in ap_escape_quotes() via malicious input - Resolves: #1969226 - CVE-2021-26691 httpd: Heap overflow in mod_session er+V:eD; e58be69903032ce19789e8066ac18b837e6cf4b67db9460c5dbac4897f678352D: b750d9875369ddf78843edcdbe9053b4d4a7e6d7bc2ca858b563d14bf5a16e4bD9 93736c157e6c574d78df16b0ccdcb3d5d5bc0856fb66a7d43da85bfe6d0149a6D8 1cd00988d4a50430747550422159355a53806a543c45da98d1b08a6114cde7cdD7 6f853b40dd81bacb35a8698a21c1a1d6663fa911cc8c99485387e4e10aa1cec1D6 0261a6827bcb70a4d4e0bbabff124f88c79ad1171f8d19e379a2e019e4867abfD5 5fbeceddf0bf8f98be4ae1abfe85a15497949baa0f03eb2097d8bd245122c6caD4 796aeedf2cba1ce6592411175e3cf65482a97625d933bb4da8a28f0d16cf34f0D3 c96966864df3d8f7e446dbab1aaaf13a2bc50887d2c246af4d21658831913c1cD2 d70d1392ce3021f70e51c4dc35c2fa251da70e2e0b7384fc3ca8003c9c2f59bfD1 b021fb63d01712466969d8b248713efeb2085fedebff3f3d2e0f0500cd70ea47D0 6c3c6e8e517dcf759d5a75600d88260d972e071d18adcef801da195de54076b6D/ a07b8c2dfe81595e9e9b35a3f4a4c913496728d0ab4422f3a5e00e2c9d5174ad kb-cqk/Luboš Uhliarik - 2.4.6-97.3a- Resolves: #2035058 - CVE-2021-44790 httpd: mod_lua: possible buffer overflow when parsing multipart contentbq//Luboš Uhliarik - 2.4.6-97.2av@- Resolves: #2015694 - proxy rewrite to unix socket fails with CVE-2021-40438 fix.aqm/Luboš Uhliarik - 2.4.6-97.1a^@- Resolves: #2011729 - CVE-2021-40438 httpd: mod_proxy: SSRF via a crafted request uri-path containing "unix:"S`k=/Lubos Uhliarik - 2.4.6-97_}- Resolves: #1852350 - httpd/mod_proxy_http/mod_ssl aborted when sending a client cert to backend server - Resolves: #1785100 - mod_cgid takes CGIDScriptTimeout x 2 seconds for timeout - Resolves: #1862499 - Intermittent Segfault in Apache httpd due to pool concurrency issues_k9/Lubos Uhliarik - 2.4.6-95^@- Resolves: #1823262 - CVE-2020-1934 httpd: mod_proxy_ftp use of uninitialized value >hq/Luboš Uhliarik - 2.4.6-99.1dJc- Resolves: #2190143 - mod_rewrite regression with CVE-2023-25690"gqU/Luboš Uhliarik - 2.4.6-97.7d@- Resolves: #2177742 - CVE-2023-25690 httpd: HTTP request splitting with mod_rewrite and mod_proxy)fqc/Luboš Uhliarik - 2.4.6-97.6c@- Resolves: #2101997 - HEAD request with a 404 and custom ErrorPage causes corrupt and mixed-up responses:eq/Luboš Uhliarik - 2.4.6-97.5b9@- Resolves: #2065243 - CVE-2022-22720 httpd: HTTP request smuggling vulnerability in Apache HTTP Server 2.4.52 and earlierSdq7/Luboš Uhliarik - 2.4.6-97.4a- Resolves: #2031072 - CVE-2021-34798 httpd: NULL pointer dereference via malformed requests - Resolves: #2031074 - CVE-2021-39275 httpd: out-of-bounds write in ap_escape_quotes() via malicious input - Resolves: #1969226 - CVE-2021-26691 httpd: Heap overflow in mod_session ND:N n[;0Honggang Li - 22.4-2^M#@- Fix ibacm segfault for dual port HCA support IB and Ethernet - Resolves: rhbz#1793585VmYU0Jarod Wilson 22.4-1]|@- Update to v22.4 stable release - Support mlx5 scatter to CQE over DCT QP - Fix ibacm segfault on non-IB hardware - Resolves: rhbz#1715489 - Resolves: rhbz#1712296lY)0Jarod Wilson 22.3-1]e@- Update to v22.3 stable release - Unclamp IPoIP MTUs - Resolves: rhbz#1647541xkY0Jarod Wilson 22.1-3\- Actually apply ConnectX-6 DX device ID patch - Related: rhbz#1687426 jY?0Jarod Wilson 22.1-2\- Refresh stable-v22 branch fixes - Add ConnectX-6 DX device IDs - Resolves: rhbz#16874268iY0Jarod Wilson 22.1-1\e- Update to upstream v22.1 release with stable-v22 branch fixes - Add support for Broadcom 57500 RoCE adapter - Resolves: rhbz#1678274 Y {UYuk1Takao Fujiwara - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL barqtk{1Takao Fujiwara - 1.5.17-4\O- Resolves: #1693926 - Commit hangul preedit with mouse sk+1Takao Fujiwara - 1.5.17-3\@- Resolves: #1671187 - ibus.conf does not set QT_IM_MODULE with qt5 ibus moduler[O0Honggang Li - 22.4-6`t6@- rdma-ndd: fix udev racy issue for system with multiple InfiniBand HCAs - Resolves: rhbz#1937699q[C0Honggang Li - 22.4-5^ۅ@- libibverbs: Fix ABI_placeholder1 and ABI_placeholder2 assignment - Resolves: rhbz#1843221 p[;0Honggang Li - 22.4-4^- libbnxt_re support for some new device ids and generation id - Resolves: rhbz#1828482bo[m0Honggang Li - 22.4-3^@- Restore three patches - Resolves: rhbz#1817412 y_|c_1Ray Strode - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leaks{m1Takao Fujiwara - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowszm1Takao Fujiwara - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regressionzyk 1Takao Fujiwara - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid()xk1Takao Fujiwara - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowspwky1Takao Fujiwara - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.povk1Takao Fujiwara - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's death zrv|zzk 2Takao Fujiwara - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid()k2Takao Fujiwara - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowspky2Takao Fujiwara - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.pok2Takao Fujiwara - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's deathk2Takao Fujiwara - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL barq~k{2Takao Fujiwara - 1.5.17-4\O- Resolves: #1693926 - Commit hangul preedit with mouse }k+2Takao Fujiwara - 1.5.17-3\@- Resolves: #1671187 - ibus.conf does not set QT_IM_MODULE with qt5 ibus module |  k3Takao Fujiwara - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowsp ky3Takao Fujiwara - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.pok3Takao Fujiwara - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's deathk3Takao Fujiwara - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL bar_c_2Ray Strode - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leaksm2Takao Fujiwara - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowsm2Takao Fujiwara - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regression yk4Takao Fujiwara - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL bar}m3Takao Fujiwara - 1.5.17-14d8- Resolves: #2175871 - Update ibus-2175871-x11-Xephyr-query.patchm3Takao Fujiwara - 1.5.17-13d@- Resolves: #2175871 - Avoid to hang the process with SIGUSR1 signal_c_3Ray Strode - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leaks m3Takao Fujiwara - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allows m3Takao Fujiwara - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regressionz k 3Takao Fujiwara - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid() y_c_4Ray Strode - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leaksm4Takao Fujiwara - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowsm4Takao Fujiwara - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regressionzk 4Takao Fujiwara - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid()k4Takao Fujiwara - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowspky4Takao Fujiwara - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.pok4Takao Fujiwara - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's death x|nrxpky5Takao Fujiwara - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.pok5Takao Fujiwara - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's deathk5Takao Fujiwara - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL barqk{5Takao Fujiwara - 1.5.17-4\O- Resolves: #1693926 - Commit hangul preedit with mouse k+5Takao Fujiwara - 1.5.17-3\@- Resolves: #1671187 - ibus.conf does not set QT_IM_MODULE with qt5 ibus module}m4Takao Fujiwara - 1.5.17-14d8- Resolves: #2175871 - Update ibus-2175871-x11-Xephyr-query.patchm4Takao Fujiwara - 1.5.17-13d@- Resolves: #2175871 - Avoid to hang the process with SIGUSR1 signal {zq&k{6Takao Fujiwara - 1.5.17-4\O- Resolves: #1693926 - Commit hangul preedit with mouse %k+6Takao Fujiwara - 1.5.17-3\@- Resolves: #1671187 - ibus.conf does not set QT_IM_MODULE with qt5 ibus module_$c_5Ray Strode - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leaks#m5Takao Fujiwara - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allows"m5Takao Fujiwara - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regressionz!k 5Takao Fujiwara - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid() k5Takao Fujiwara - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allows rx~|r-m6Takao Fujiwara - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allows,m6Takao Fujiwara - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regressionz+k 6Takao Fujiwara - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid()*k6Takao Fujiwara - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowsp)ky6Takao Fujiwara - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.po(k6Takao Fujiwara - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's death'k6Takao Fujiwara - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL bar 4m7Takao Fujiwara - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regressionz3k 7Takao Fujiwara - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid()2k7Takao Fujiwara - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowsp1ky7Takao Fujiwara - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.po0k7Takao Fujiwara - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's death/k7Takao Fujiwara - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL bar_.c_6Ray Strode - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leaks zp;ky8Takao Fujiwara - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.po:k8Takao Fujiwara - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's death9k8Takao Fujiwara - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL bar}8m7Takao Fujiwara - 1.5.17-14d8- Resolves: #2175871 - Update ibus-2175871-x11-Xephyr-query.patch7m7Takao Fujiwara - 1.5.17-13d@- Resolves: #2175871 - Avoid to hang the process with SIGUSR1 signal_6c_7Ray Strode - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leaks5m7Takao Fujiwara - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allows {z}Bm8Takao Fujiwara - 1.5.17-14d8- Resolves: #2175871 - Update ibus-2175871-x11-Xephyr-query.patchAm8Takao Fujiwara - 1.5.17-13d@- Resolves: #2175871 - Avoid to hang the process with SIGUSR1 signal_@c_8Ray Strode - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leaks?m8Takao Fujiwara - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allows>m8Takao Fujiwara - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regressionz=k 8Takao Fujiwara - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid()<k8Takao Fujiwara - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allows zrv|zzIk 9Takao Fujiwara - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid()Hk9Takao Fujiwara - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowspGky9Takao Fujiwara - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.poFk9Takao Fujiwara - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's deathEk9Takao Fujiwara - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL barqDk{9Takao Fujiwara - 1.5.17-4\O- Resolves: #1693926 - Commit hangul preedit with mouse Ck+9Takao Fujiwara - 1.5.17-3\@- Resolves: #1671187 - ibus.conf does not set QT_IM_MODULE with qt5 ibus module | Pk:Takao Fujiwara - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowspOky:Takao Fujiwara - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.poNk:Takao Fujiwara - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's deathMk:Takao Fujiwara - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL bar_Lc_9Ray Strode - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leaksKm9Takao Fujiwara - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowsJm9Takao Fujiwara - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regression y Wk+;Takao Fujiwara - 1.5.17-3\@- Resolves: #1671187 - ibus.conf does not set QT_IM_MODULE with qt5 ibus module}Vm:Takao Fujiwara - 1.5.17-14d8- Resolves: #2175871 - Update ibus-2175871-x11-Xephyr-query.patchUm:Takao Fujiwara - 1.5.17-13d@- Resolves: #2175871 - Avoid to hang the process with SIGUSR1 signal_Tc_:Ray Strode - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leaksSm:Takao Fujiwara - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowsRm:Takao Fujiwara - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regressionzQk :Takao Fujiwara - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid() } ^m;Takao Fujiwara - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regressionz]k ;Takao Fujiwara - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid()\k;Takao Fujiwara - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowsp[ky;Takao Fujiwara - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.poZk;Takao Fujiwara - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's deathYk;Takao Fujiwara - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL barqXk{;Takao Fujiwara - 1.5.17-4\O- Resolves: #1693926 - Commit hangul preedit with mouse zpeky - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.podk - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's deathck - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL barqbk{ - 1.5.17-4\O- Resolves: #1693926 - Commit hangul preedit with mouse ak+ - 1.5.17-3\@- Resolves: #1671187 - ibus.conf does not set QT_IM_MODULE with qt5 ibus module_`c_;Ray Strode - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leaks_m;Takao Fujiwara - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allows er+V:eDH 982b829b97c5eb8400e883ee7e5cd1199ec463fe88265cc6be5560667a3366eeDG a22140d2598b1d94d1cef9f4d960ba6d9726634bd9bec4682f6338583e5bedbeDF 449b85f4d50008df3b5663b39feaa09ec5df8f99f0a2327e0e8e846345963022DE f74f11e10a148e5f0fa3445db786553e080cb5d020e255c3b688dfd528ab6f2cDD c3b0298c3bbfa69481b4841885e4c53580433e8d4610ea22939be12d797bd88aDC 7690f944ed218f74b3624308e1a4d4ddbbef310d2d09257774fdfdadf5cd3916DB 9550ba6de8671ca79fa26dead08e944ef94706fde1c73e99c2c59e595b752061DA 7a99b195e228185309513ea38f47665d85c3f48be1efc08b2131eebb4af1771cD@ 476abb9c019d06d8fbb8b7d20433405022b208c2c777b1de0c036fff3108fc7eD? b1f22640d57b95b5f307687ba9cae4a938f5332030e06b6e6ade62170f059a4fD> faf21678af2663e54fcc8f5016f8bcab54c797e4a2817cccba232b0e673d3370D= 4c96449444e550b77b9d63a86b708d50e9b146f62a64f89fbfce2abfa49c871fD< 1b1b3c99c21402de3620ed1fecbd44518682eccd70866a5c3c361b33f649f188 {z lk=Takao Fujiwara - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's deathkk=Takao Fujiwara - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL bar_jc_ - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leaksim - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowshm - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regressionzgk  - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid()fk - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allows }tm=Takao Fujiwara - 1.5.17-14d8- Resolves: #2175871 - Update ibus-2175871-x11-Xephyr-query.patchsm=Takao Fujiwara - 1.5.17-13d@- Resolves: #2175871 - Avoid to hang the process with SIGUSR1 signal_rc_=Ray Strode - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leaksqm=Takao Fujiwara - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowspm=Takao Fujiwara - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regressionzok =Takao Fujiwara - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid()nk=Takao Fujiwara - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowspmky=Takao Fujiwara - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.po rx~|r{m>Takao Fujiwara - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowszm>Takao Fujiwara - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regressionzyk >Takao Fujiwara - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid()xk>Takao Fujiwara - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowspwky>Takao Fujiwara - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.povk>Takao Fujiwara - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's deathuk>Takao Fujiwara - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL bar  k?Takao Fujiwara - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's deathk?Takao Fujiwara - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL barqk{?Takao Fujiwara - 1.5.17-4\O- Resolves: #1693926 - Commit hangul preedit with mouse k+?Takao Fujiwara - 1.5.17-3\@- Resolves: #1671187 - ibus.conf does not set QT_IM_MODULE with qt5 ibus module}~m>Takao Fujiwara - 1.5.17-14d8- Resolves: #2175871 - Update ibus-2175871-x11-Xephyr-query.patch}m>Takao Fujiwara - 1.5.17-13d@- Resolves: #2175871 - Avoid to hang the process with SIGUSR1 signal_|c_>Ray Strode - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leaks q k{@Takao Fujiwara - 1.5.17-4\O- Resolves: #1693926 - Commit hangul preedit with mouse k+@Takao Fujiwara - 1.5.17-3\@- Resolves: #1671187 - ibus.conf does not set QT_IM_MODULE with qt5 ibus module_c_?Ray Strode - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leaksm?Takao Fujiwara - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowsm?Takao Fujiwara - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regressionzk ?Takao Fujiwara - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid()k?Takao Fujiwara - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowspky?Takao Fujiwara - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.po rx~|rm@Takao Fujiwara - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowsm@Takao Fujiwara - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regressionzk @Takao Fujiwara - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid()k@Takao Fujiwara - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowsp ky@Takao Fujiwara - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.po k@Takao Fujiwara - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's death k@Takao Fujiwara - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL bar mATakao Fujiwara - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regressionzk ATakao Fujiwara - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid()kATakao Fujiwara - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowspkyATakao Fujiwara - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.pokATakao Fujiwara - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's deathkATakao Fujiwara - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL bar_c_@Ray Strode - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leaks zpkyBTakao Fujiwara - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.pokBTakao Fujiwara - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's deathkBTakao Fujiwara - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL bar}mATakao Fujiwara - 1.5.17-14d8- Resolves: #2175871 - Update ibus-2175871-x11-Xephyr-query.patchmATakao Fujiwara - 1.5.17-13d@- Resolves: #2175871 - Avoid to hang the process with SIGUSR1 signal_c_ARay Strode - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leaksmATakao Fujiwara - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allows {z}&mBTakao Fujiwara - 1.5.17-14d8- Resolves: #2175871 - Update ibus-2175871-x11-Xephyr-query.patch%mBTakao Fujiwara - 1.5.17-13d@- Resolves: #2175871 - Avoid to hang the process with SIGUSR1 signal_$c_BRay Strode - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leaks#mBTakao Fujiwara - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allows"mBTakao Fujiwara - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regressionz!k BTakao Fujiwara - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid() kBTakao Fujiwara - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allows zrv|zz-k CTakao Fujiwara - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid(),kCTakao Fujiwara - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowsp+kyCTakao Fujiwara - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.po*kCTakao Fujiwara - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's death)kCTakao Fujiwara - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL barq(k{CTakao Fujiwara - 1.5.17-4\O- Resolves: #1693926 - Commit hangul preedit with mouse 'k+CTakao Fujiwara - 1.5.17-3\@- Resolves: #1671187 - ibus.conf does not set QT_IM_MODULE with qt5 ibus module | 4kDTakao Fujiwara - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's death3kDTakao Fujiwara - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL barq2k{DTakao Fujiwara - 1.5.17-4\O- Resolves: #1693926 - Commit hangul preedit with mouse 1k+DTakao Fujiwara - 1.5.17-3\@- Resolves: #1671187 - ibus.conf does not set QT_IM_MODULE with qt5 ibus module_0c_CRay Strode - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leaks/mCTakao Fujiwara - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allows.mCTakao Fujiwara - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regression ;kETakao Fujiwara - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL bar_:c_DRay Strode - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leaks9mDTakao Fujiwara - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allows8mDTakao Fujiwara - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regressionz7k DTakao Fujiwara - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid()6kDTakao Fujiwara - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowsp5kyDTakao Fujiwara - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.po y_Bc_ERay Strode - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leaksAmETakao Fujiwara - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allows@mETakao Fujiwara - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regressionz?k ETakao Fujiwara - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid()>kETakao Fujiwara - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowsp=kyETakao Fujiwara - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.po<kETakao Fujiwara - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's death x|tzxzIk FTakao Fujiwara - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid()HkFTakao Fujiwara - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowspGkyFTakao Fujiwara - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.poFkFTakao Fujiwara - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's deathEkFTakao Fujiwara - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL bar}DmETakao Fujiwara - 1.5.17-14d8- Resolves: #2175871 - Update ibus-2175871-x11-Xephyr-query.patchCmETakao Fujiwara - 1.5.17-13d@- Resolves: #2175871 - Avoid to hang the process with SIGUSR1 signal |qPk{GTakao Fujiwara - 1.5.17-4\O- Resolves: #1693926 - Commit hangul preedit with mouse Ok+GTakao Fujiwara - 1.5.17-3\@- Resolves: #1671187 - ibus.conf does not set QT_IM_MODULE with qt5 ibus module}NmFTakao Fujiwara - 1.5.17-14d8- Resolves: #2175871 - Update ibus-2175871-x11-Xephyr-query.patchMmFTakao Fujiwara - 1.5.17-13d@- Resolves: #2175871 - Avoid to hang the process with SIGUSR1 signal_Lc_FRay Strode - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leaksKmFTakao Fujiwara - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowsJmFTakao Fujiwara - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regression rx~|rWmGTakao Fujiwara - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowsVmGTakao Fujiwara - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regressionzUk GTakao Fujiwara - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid()TkGTakao Fujiwara - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowspSkyGTakao Fujiwara - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.poRkGTakao Fujiwara - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's deathQkGTakao Fujiwara - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL bar ^mHTakao Fujiwara - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regressionz]k HTakao Fujiwara - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid()\kHTakao Fujiwara - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowsp[kyHTakao Fujiwara - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.poZkHTakao Fujiwara - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's deathYkHTakao Fujiwara - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL bar_Xc_GRay Strode - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leaks zekITakao Fujiwara - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL barqdk{ITakao Fujiwara - 1.5.17-4\O- Resolves: #1693926 - Commit hangul preedit with mouse ck+ITakao Fujiwara - 1.5.17-3\@- Resolves: #1671187 - ibus.conf does not set QT_IM_MODULE with qt5 ibus module}bmHTakao Fujiwara - 1.5.17-14d8- Resolves: #2175871 - Update ibus-2175871-x11-Xephyr-query.patchamHTakao Fujiwara - 1.5.17-13d@- Resolves: #2175871 - Avoid to hang the process with SIGUSR1 signal_`c_HRay Strode - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leaks_mHTakao Fujiwara - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allows er+V:eDU 2c9b86ff8b1784c1b3fe907125539409c664ed05d051c38e8a810200fe93b330DT d7aa835b93bc87305149d24877aa4eb93af26e9c534bda18564bb0727392139cDS 2aa53317687b50178bded94e1bdf4d35e70e1210e700ac30dff774aab3e3736bDR a01dae3f1eb932f0bc862e5f5466508b803a3d1c7bbc6b989e42cef1534de0e3DQ 488103f93db3517ddb11caa529814abccd07f454858bec9681eec8375c544207DP f24fba7955a7d873bfbd39bae28a5c850f2c27928e1cd98d54264fe51a7d4befDO ff13cc6851b7555532b91dc5f8a9c7b73fb8f47f0f39be06ad101f6250c679c5DN e9ccc19a3fa831005a0f5568fdabe7c13acd32de915df5fe49983a0214fb34d3DM d4c752f14b919fcec87f8f21c7401dc7c9b2ceb39af9d43b03be700c06316653DL 32a6e9291813e4daadd971db10a8925ff8233160eb5a5a4fb45d5590f18f2893DK 78d39bca758e7f5e4b5122c075cbb2a2c1d8ab9c258b4f91f4744f9ff29a5e8dDJ 892bbb9cf85d74f25b2bd5cf3702f0da63f86e4093b201704e571b7d86a65f14DI 66fc4721d3b2689eac33494f18ab2cf85d9ee8d1dd8532c964f11eeff008e9f1 y_lc_IRay Strode - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leakskmITakao Fujiwara - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowsjmITakao Fujiwara - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regressionzik ITakao Fujiwara - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid()hkITakao Fujiwara - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowspgkyITakao Fujiwara - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.pofkITakao Fujiwara - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's death rx~|rsmJTakao Fujiwara - 1.5.17-11^H- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowsrmJTakao Fujiwara - 1.5.17-10^@- Resolves: #1777369 - Revert ibus CVE fix because of Qt5 regressionzqk JTakao Fujiwara - 1.5.17-9]4@- Resolves: #1750835 - Delete duplicated g_dbus_generate_guid()pkJTakao Fujiwara - 1.5.17-8]@- Resolves: #1750835 - Fix CVE-2019-14822 missing authorization allowspokyJTakao Fujiwara - 1.5.17-7]M`@- Resolves: #1686913 - Fix rpmdiff inspection in ko.ponkJTakao Fujiwara - 1.5.17-6]Ik- Resolves: #1686913 - ibus-daemon always will exits with parent's deathmkJTakao Fujiwara - 1.5.17-5\s@- Resolves: #1693926 - Commit hangul preedit with clicking out of URL bar +fbyYoKJiri Vanek 1.6.2-4W~- fixed typo in provides - Resolves: rhbz#1299537AxY+KJiri Vanek 1.6.2-3W-@- added --family to make it part of javas alternatives alignment - java-javaver-openjdk collected into preffered_java - Resolves: rhbz#1299537NwYEKJiri Vanek 1.6.2-1V- updated to 1.6.2 - fixed also rhbz#1303437 - packag p}vmJTakao Fujiwara - 1.5.17-14d8- Resolves: #2175871 - Update ibus-2175871-x11-Xephyr-query.patchumJTakao Fujiwara - 1.5.17-13d@- Resolves: #2175871 - Avoid to hang the process with SIGUSR1 signal_tc_JRay Strode - 1.5.17-12_@- Resolves: #1882009 - Fix GVariant leakse owns /etc/bash_completion.d but it should not own it - generated maven metadata (isntalled but not used. set -e _pompart="need" _jarpart="tobe" _filelist=".mfiles" install -dm 755 /builddir/build/BUILDROOT/icedtea-web-1.7.1-4.el7_9.x86_64/usr/share/maven-fragments for _dir in /usr/lib/java %{_javajnidir} /usr/share/java; do if [ -f /builddir/build/BUILDROOT/icedtea-web-1.7.1-4.el7_9.x86_64$_dir/$_jarpart ]; then _jpath="/builddir/build/BUILDROOT/icedtea-web-1.7.1-4.el7_9.x86_64$_dir/$_jarpart" fi done python -m /usr/share/java-utils/maven_depmap \ -p "/usr" -n "" \ /builddir/build/BUILDROOT/icedtea-web-1.7.1-4.el7_9.x86_64/usr/share/maven-fragments/icedtea-web \ /builddir/build/BUILDROOT/icedtea-web-1.7.1-4.el7_9.x86_64/usr/share/maven-poms/$_pompart \ >> ${_filelist} sed -i 's:/builddir/build/BUILDROOT/icedtea-web-1.7.1-4.el7_9.x86_64::' ${_filelist} sort -u -o ${_filelist} ${_filelist} - Resolves: rhbz#1299537 Y}Y]KJiri Vanek 1.7.1-1Z7* bump to 1.7.1 - Resolves: rhbz#1475411|U/KJiri Vanek 1.7-3YZ@- javaws specific manpage renmed from -suffix to .suffix - Resolves: rhbz#1475411q{UKJiri Vanek 1.7-2YBA- gathered various patches from usptream - Resolves: rhbz#1475411gzU{KJiri Vanek 1.7-1YB@- updated to itw 1.7 and sync from fedora - added forgotten slaves of itweb-settings policyeditor - Own %{_datadir}/%{name} dir - Mark non-English man pages with %lang - Install COPYING as %license - last three by Ville Skytta via 1481270 - for sake of rpms added patch0, bashCompDirHardcodedAgain.patch to hardcode bashcompletion dir - removed maven macros in favour of manual handling (bug) - Resolves: rhbz#1475411 (ZR(bYoLJiri Vanek 1.6.2-4W~- fixed typo in provides - Resolves: rhbz#1299537AY+LJiri Vanek 1.6.2-3W-@- added --family to make it part of javas alternatives alignment - java-javaver-openjdk collected into preffered_java - Resolves: rhbz#1299537NYELJiri Vanek 1.6.2-1V- updated to 1.6.2 - fixed also rhbz#1303437 - packag sYSKJiri Vanek 1.7.1-4_- Added Patch6, altjava.patch to make usage of alt-java prefferd over java - Resolves: rhbz#1901639YKKJiri Vanek 1.7.1-3]0_A- Added Patch5, testTuning.patch to make tests pass inclean envirnment - Resolves: rhbz#1724958 ~YCKJiri Vanek 1.7.1-2]0_@- added patch1, patch4 and patch11 to fix CVE-2019-10182 - added patch2 to fix CVE-2019-10181 - added patch3 and patch33 to fix CVE-2019-10185 - Resolves: rhbz#1724958 - Resolves: rhbz#1725928 - Resolves: rhbz#1724989e owns /etc/bash_completion.d but it should not own it - generated maven metadata (isntalled but not used. set -e _pompart="need" _jarpart="tobe" _filelist=".mfiles" install -dm 755 /builddir/build/BUILDROOT/icedtea-web-1.7.1-4.el7_9.x86_64/usr/share/maven-fragments for _dir in /usr/lib/java %{_javajnidir} /usr/share/java; do if [ -f /builddir/build/BUILDROOT/icedtea-web-1.7.1-4.el7_9.x86_64$_dir/$_jarpart ]; then _jpath="/builddir/build/BUILDROOT/icedtea-web-1.7.1-4.el7_9.x86_64$_dir/$_jarpart" fi done python -m /usr/share/java-utils/maven_depmap \ -p "/usr" -n "" \ /builddir/build/BUILDROOT/icedtea-web-1.7.1-4.el7_9.x86_64/usr/share/maven-fragments/icedtea-web \ /builddir/build/BUILDROOT/icedtea-web-1.7.1-4.el7_9.x86_64/usr/share/maven-poms/$_pompart \ >> ${_filelist} sed -i 's:/builddir/build/BUILDROOT/icedtea-web-1.7.1-4.el7_9.x86_64::' ${_filelist} sort -u -o ${_filelist} ${_filelist} - Resolves: rhbz#1299537 YY]LJiri Vanek 1.7.1-1Z7* bump to 1.7.1 - Resolves: rhbz#1475411U/LJiri Vanek 1.7-3YZ@- javaws specific manpage renmed from -suffix to .suffix - Resolves: rhbz#1475411qULJiri Vanek 1.7-2YBA- gathered various patches from usptream - Resolves: rhbz#1475411gU{LJiri Vanek 1.7-1YB@- updated to itw 1.7 and sync from fedora - added forgotten slaves of itweb-settings policyeditor - Own %{_datadir}/%{name} dir - Mark non-English man pages with %lang - Install COPYING as %license - last three by Ville Skytta via 1481270 - for sake of rpms added patch0, bashCompDirHardcodedAgain.patch to hardcode bashcompletion dir - removed maven macros in favour of manual handling (bug) - Resolves: rhbz#1475411 (ZR(b YoMJiri Vanek 1.6.2-4W~- fixed typo in provides - Resolves: rhbz#1299537A Y+MJiri Vanek 1.6.2-3W-@- added --family to make it part of javas alternatives alignment - java-javaver-openjdk collected into preffered_java - Resolves: rhbz#1299537N YEMJiri Vanek 1.6.2-1V- updated to 1.6.2 - fixed also rhbz#1303437 - packag v YSLJiri Vanek 1.7.1-4_- Added Patch6, altjava.patch to make usage of alt-java prefferd over java - Resolves: rhbz#1901639 YKLJiri Vanek 1.7.1-3]0_A- Added Patch5, testTuning.patch to make tests pass inclean envirnment - Resolves: rhbz#1724958 YCLJiri Vanek 1.7.1-2]0_@- added patch1, patch4 and patch11 to fix CVE-2019-10182 - added patch2 to fix CVE-2019-10181 - added patch3 and patch33 to fix CVE-2019-10185 - Resolves: rhbz#1724958 - Resolves: rhbz#1725928 - Resolves: rhbz#1724989e owns /etc/bash_completion.d but it should not own it - generated maven metadata (isntalled but not used. set -e _pompart="need" _jarpart="tobe" _filelist=".mfiles" install -dm 755 /builddir/build/BUILDROOT/icedtea-web-1.7.1-4.el7_9.x86_64/usr/share/maven-fragments for _dir in /usr/lib/java %{_javajnidir} /usr/share/java; do if [ -f /builddir/build/BUILDROOT/icedtea-web-1.7.1-4.el7_9.x86_64$_dir/$_jarpart ]; then _jpath="/builddir/build/BUILDROOT/icedtea-web-1.7.1-4.el7_9.x86_64$_dir/$_jarpart" fi done python -m /usr/share/java-utils/maven_depmap \ -p "/usr" -n "" \ /builddir/build/BUILDROOT/icedtea-web-1.7.1-4.el7_9.x86_64/usr/share/maven-fragments/icedtea-web \ /builddir/build/BUILDROOT/icedtea-web-1.7.1-4.el7_9.x86_64/usr/share/maven-poms/$_pompart \ >> ${_filelist} sed -i 's:/builddir/build/BUILDROOT/icedtea-web-1.7.1-4.el7_9.x86_64::' ${_filelist} sort -u -o ${_filelist} ${_filelist} - Resolves: rhbz#1299537 YY]MJiri Vanek 1.7.1-1Z7* bump to 1.7.1 - Resolves: rhbz#1475411U/MJiri Vanek 1.7-3YZ@- javaws specific manpage renmed from -suffix to .suffix - Resolves: rhbz#1475411qUMJiri Vanek 1.7-2YBA- gathered various patches from usptream - Resolves: rhbz#1475411gU{MJiri Vanek 1.7-1YB@- updated to itw 1.7 and sync from fedora - added forgotten slaves of itweb-settings policyeditor - Own %{_datadir}/%{name} dir - Mark non-English man pages with %lang - Install COPYING as %license - last three by Ville Skytta via 1481270 - for sake of rpms added patch0, bashCompDirHardcodedAgain.patch to hardcode bashcompletion dir - removed maven macros in favour of manual handling (bug) - Resolves: rhbz#1475411 4Z4{NDavid Kaspar [Dee'Kej] - 9.49.46-1[@- ifup-post: fix incorrect condition for RESOLV_MODS (bug #1610411){NDavid Kaspar [Dee'Kej] - 9.49.45-1[W- network: parsing of /proc/mounts returned (bug #1572659) - netconsole: LSB header added (bug #1508489) - ifdown-eth: no longer needed 'pidof -x dhclient' condition removed (bug #1559384)YSMJiri Vanek 1.7.1-4_- Added Patch6, altjava.patch to make usage of alt-java prefferd over java - Resolves: rhbz#1901639YKMJiri Vanek 1.7.1-3]0_A- Added Patch5, testTuning.patch to make tests pass inclean envirnment - Resolves: rhbz#1724958 YCMJiri Vanek 1.7.1-2]0_@- added patch1, patch4 and patch11 to fix CVE-2019-10182 - added patch2 to fix CVE-2019-10181 - added patch3 and patch33 to fix CVE-2019-10185 - Resolves: rhbz#1724958 - Resolves: rhbz#1725928 - Resolves: rhbz#1724989 +&+caiNJan Macku - 9.49.53-1^Ǿ- rwtab: Add support for chrony (bug #1838260)aCNJan Macku - 9.49.52-1^x- ifup-eth: Switch to bc utility, which supports floating point computations (bug #1609687)ZaWNJan Macku - 9.49.51-1^r @- Fix inline comment - (bug #1773798)aCNJan Macku - 9.49.50-1^h- Wait for scope link addresses as well as for scope global addresses - ipv6 (bug #1773798)a]NJan Macku - 9.49.49-1]Z@- ifup-eth: Check that device name is set (bug #1741830) - Add option for IPv6 GRE tunnel (bug #1691552)aacNJan Macku - 9.49.48-1]Ik- network: don't fail with IFDOWN_ON_SHUTDOWN (bug #1693977) - Configure autorelabel service to output to journal and to console if set (bug #1634661) - Fix changelog typo^a_NJan Macku - 9.49.47-1\- Fix file permissions for /var/log/dmesg   }OFlorence Blanc-Renaud - 4.6.8-3.el7^- Resolves: #1834385 Man page syntax issue detected by rpminspect - Man pages: fix syntax issues - Resolves: #1829787 ipa service-del deletes the required principal when specified in lower/upper case - Make check_required_principal() case-insensitive - Resolves: #1825829 ipa-advise on a RHEL7 IdM server generate a configuration script for client having hardcoded python3 - ipa-advise: fallback to /usr/libexec/platform-python if python3 not found - Resolves: #1812020 CVE-2015-9251 ipa: js-jquery: Cross-site scripting via cross-domain ajax requests - Web UI: Upgrade jQuery version 2.0.3 -> 3.4.1 - Resolves: #1713487 CVE-2019-11358 ipa: js-jquery: prototype pollution in object's prototype leading to denial of service or remote code execution or property injection - Web UI: Upgrade jQuery version 2.0.3 -> 3.4.1nqoNJan Macku - 9.49.53-1.el7_9.1_- rwtab: Allow updating mlocate.db (bug #1880095) YY ";OFlorence Blanc-Renaud - 4.6.8-5.el7_9.4`- Resolves: #1897253 IPA WebUI inaccessible after upgrading to RHEL 8.3.- idoverride-memberof.js missing - wgi/plugins.py: ignore empty plugin directories - Resolves: #1895197 improve IPA PKI susbsystem detection by o |}!}OFlorence Blanc-Renaud - 4.6.8-5.el7^W@- Resolves: #1826659 IPA: Ldap authentication failure due to Kerberos principal expiration UTC timestamp - ipa-pwd-extop: use timegm() instead of mktime() to preserve timezone offsetv }qOFlorence Blanc-Renaud - 4.6.8-4.el7^3- Resolves: #1842950 ipa-adtrust-install fails when replica is offline - ipa-adtrust-install: avoid failure when replica is offline - Resolves: #1831856 CVE-2020-11022 ipa: jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method - WebUI: Apply jQuery patch to fix htmlPrefilter issuether means than a directory presence, use pki-server subsystem-find - Improve PKI subsystem detection - ipatests: add test for PKI subsystem detection - ipatest: fix test_upgrade.py::TestUpgrade::()::test_kra_detection - Resolves: #1892793 Authentication and login times are over several seconds due to unindexed ipaExternalMember - Add more indices - Resolves: #1884819 IdM Web UI shows users as disabled - fix cert-find errors in CA-less deployment - Resolves: #1863619 CA-less install does not set required permissions on KDC certificate - CAless installation: set the perms on KDC cert file - ipatests: check KDC cert permissions in CA less install - Resolves: #1859248 CVE-2020-11023 ipa: jquery: Passing HTML containing