Revisions of libvirt

Stephan Kulow's avatar Stephan Kulow (coolo) accepted request 225658 from Cédric Bosdonnat's avatar Cédric Bosdonnat (cbosdonnat) (revision 140)
Fixed spec file:
  * Added missing apparmor-parser requires
  * Removed explicit libcgroup1 requires (forwarded request 225657 from cbosdonnat)
Stephan Kulow's avatar Stephan Kulow (coolo) accepted request 224371 from James Fehlig's avatar James Fehlig (jfehlig) (revision 139)
- Update to libvirt 1.2.2
  - add LXC from native conversion tool
  - vbox: add support for v4.2.20+ and v4.3.4+
  - CVE-2013-6456 (bnc#857490)
  - Many incremental improvements and bug fixes, see
    http://libvirt.org/news.html
  - Drop upstream patches: 37564b47-xend-parse-response.patch,
    4f20084-fix-apparmor-install-patch.patch
  - Add local disable-virCgroupGetPercpuStats-test.patch to disable
    failing virCgroupGetPercpuStats test in 'make check'

- daemon-qemu: Require qemu instead of kvm to align with
  recent changes to the qemu package structure

- spec: fix dependencies of daemon-config-network and
  daemon-config-nwfilter subpackages.  Influenced by upstream
  commits cf76c4b3 and dca5ce4c 

- Remove libvirtd, virtlockd, and libvirt-guests init scripts when
  using systemd
  bnc#863540  

- Fix the path to libvirtd AppArmor template profile
Stephan Kulow's avatar Stephan Kulow (coolo) accepted request 221056 from Factory Maintainer's avatar Factory Maintainer (factory-maintainer) (revision 138)
Automatic submission by obs-autosubmit
Stephan Kulow's avatar Stephan Kulow (coolo) accepted request 214742 from James Fehlig's avatar James Fehlig (jfehlig) (revision 137)
Updated libvirt package for Factory.  The update to 1.2.1 fixes
several CVE's noted below.

- Add CAP_SYS_PACCT capability to libvirtd AppArmor profile
  Modified install-apparmor-profiles.patch
  bnc#817407

- Fix build on code 11
- Fix rpmlint warning

- Following the upstream pattern, introduce the
  daemon-config-network subpackage to handle defining the default
  network
  bnc#859041

- Update to libvirt 1.2.1
  - CVE-2014-0028, CVE-2014-1447, CVE-2013-6458, CVE-2013-6457,
    CVE-2013-6436
  - Many incremental improvements and bug fixes, see
    http://libvirt.org/news.html
  - Dropped upstream patches: 5e397d9c-test-fix-dbus-crash.patch,
    78af457e-fix-virnettlscontexttest.patch,
    9faf3f29-LXC-memtune.patch, f8c1cb90-CVE-2013-6436.patch,
    libxl-hvm-nic.patch
Stephan Kulow's avatar Stephan Kulow (coolo) accepted request 212580 from Factory Maintainer's avatar Factory Maintainer (factory-maintainer) (revision 136)
- Ignore 'make check' on older, code 11 base
Stephan Kulow's avatar Stephan Kulow (coolo) accepted request 205796 from James Fehlig's avatar James Fehlig (jfehlig) (revision 135)
This fixes a nasty bug in Factory/13.1 RC2 that prevents using emulated
NICs in Xen HVM guests, e.g. preventing PXE boot.  It would be really
nice to get this in 13.1 GM, so please copy to 13.1 if that is possible.
Thanks!

- Fix initialization of libxl NIC devices
  libxl-hvm-nic.patch
  bnc#848918
Stephan Kulow's avatar Stephan Kulow (coolo) accepted request 205242 from James Fehlig's avatar James Fehlig (jfehlig) (revision 134)
Fix unfortunate typo in the libvirtd apparmor profile, found via
bnc#848216.  If it is not too late, please copy to 13.1.  Thanks!

- Fix typo in libvirtd apparmor profile which prevented the profile
  from loading
  bnc#848216
Stephan Kulow's avatar Stephan Kulow (coolo) accepted request 204842 from James Fehlig's avatar James Fehlig (jfehlig) (revision 133)
Sorry for the delay.  Quite some work to get libvirt in shape for RC2.
Lots of bug fixes, and most importantly fixes for CVE-2013-{4400,4401}.
Pretty please copy to 13.1 :)

- libxl driver: fix initialization of VNC and SDL info for
  HVM domains
  libxl-hvm-vnc.patch
  bnc#847566
- Allow libvirtd apparmor profile to access /etc/xen/scripts/*

- Fix file descriptor passing in python bindings
  e350826c-python-fix-fd-passing.patch
  rhb#1021434

- Have systemd terminate the machine as a workaround of fdo#68370
  bd773e74-lxc-terminate-machine.patch
  bnc#842834

- Spec file fixes to only package libvirt-login-shell when
  building the LXC driver

- CVE-2013-4400: Unsantized use of env variables allows privilege
  escalation via virt-login-shell
  ae53e5d1-CVE-2013-4400.patch, 8c3586ea-CVE-2013-4400.patch,
  b7fcc799a-CVE-2013-4400.patch, 3e2f27e1-CVE-2013-4400.patch,
  5a0ea4b7-CVE-2013-4400.patch, 843bdb2f-CVE-2013-4400.patch
  bnc#837609
- CVE-2013-4401: Fix perms for virConnectDomainXML{To,From}Native
  57687fd6-CVE-2013-4401.patch
  bnc#845704

- Move hypervisor-specific files out of libvirt-daemon package
  and into libvirt-daemon-<hypervisor> subpackage
  bnc#845851
Tomáš Chvátal's avatar Tomáš Chvátal (scarabeus_factory) accepted request 203343 from James Fehlig's avatar James Fehlig (jfehlig) (revision 132)
Updated libvirt package for Factory/13.1 fixing various bugs
and security issues.  Please copy to 13.1 or let me know if
an explicit SR is needed for 13.1.  Thanks!

- Move virt-login-shell to new subpackage libvirt-login-shell,
  requiring users to opt-in for this setuid binary.  Note: For now,
  virt-login-shell will not have setuid permissions, pending
  resolution of bnc#837609

- qemu: Fix seamless SPICE migration
  484cc321-fix-spice-migration.patch
  bnc#842301

- CVE-2013-4399: Fix crash in libvirtd when events are registered
  and ACLs active
  8294aa0c-CVE-2013-4399.patch
  bnc#844052, bnc#842300

- Update the stale gettext BuildRequires and Requires dependencies
  in the spec file
  bnc#841325

- virt-aa-helper apparmor profile was denying read access to
  /proc/$PID/*.  Give read accesss to these files.
  Updated install-apparmor-profiles.patch
  bnc#841720

- libvirtd apparmor profile was denying access to
  /usr/lib/xen/bin/qemu-system-i386, which is now the default
  emulator used with Xen guests
  Updated install-apparmor-profiles.patch
  bnc#845648
Tomáš Chvátal's avatar Tomáš Chvátal (scarabeus_factory) accepted request 202896 from Factory Maintainer's avatar Factory Maintainer (factory-maintainer) (revision 131)
Automatic submission by obs-autosubmit
Tomáš Chvátal's avatar Tomáš Chvátal (scarabeus_factory) accepted request 201962 from James Fehlig's avatar James Fehlig (jfehlig) (revision 130)
Updated libvirt package for Factory/13.1 that fixes several
CVEs.  Please copy to 13.1 as well, or let me know if I need
an explicit SR for that.  Thanks!

- CVE-2013-4311: Add support for using 3-arg pkcheck syntax for
  process
  db7a5688-CVE-2013-4311.patch, e65667c0-CVE-2013-4311.patch,
  922b7fda-CVE-2013-4311.patch, e4697b92-CVE-2013-4311.patch
  bnc#836931

- CVE-2013-4296: Fix crash in remoteDispatchDomainMemoryStats
  e7f400a1-CVE-2013-4296.patch
  bnc#838638
- CVE-2013-4297: Fix crash in virFileNBDDeviceAssociate
  2dba0323-CVE-2013-4297.patch
  bnc#838642
Adrian Schröter's avatar Adrian Schröter (adrianSuSE) committed (revision 129)
Split 13.1 from Factory
Stephan Kulow's avatar Stephan Kulow (coolo) accepted request 197361 from James Fehlig's avatar James Fehlig (jfehlig) (revision 128)
- Update to libvirt 1.1.2
  - various improvements to libxl driver
  - systemd integration improvements
  - Add flag to BaselineCPU API to return detailed CPU features
  - Introduce a virt-login-shell binary
  - conf: add startupPolicy attribute for harddisk
  - Many incremental improvements and bug fixes, see
    http://libvirt.org/news.html
  - Drop upstream patches: bcef0f01-libxl-console.patch,
    9d0557b9-legacy-xen-double-free.patch,
    d7a45bf2-legacy-xen-dumpxml.patch, 0e671a16-CVE-2013-4239.patch
  - Includes fixes for bnc#837530, bnc#837531, bnc#837999

Note: above bug fixes are CVE-2013-4291, CVE-2013-4292, and
CVE-2013-5651 respectively.
Tomáš Chvátal's avatar Tomáš Chvátal (scarabeus_factory) accepted request 186975 from James Fehlig's avatar James Fehlig (jfehlig) (revision 127)
Updated libvirt 1.1.1 package for Factory, primarily to 
fix CVE-2013-4239.

- Fix memory corruption in legacy Xen driver
  0e671a16-CVE-2013-4239.patch
  bnc#834598
- Upstream patches to fix dumpxml in legacy Xen driver
  9d0557b9-legacy-xen-double-free.patch,
  d7a45bf2-legacy-xen-dumpxml.patch
Stephan Kulow's avatar Stephan Kulow (coolo) accepted request 185687 from James Fehlig's avatar James Fehlig (jfehlig) (revision 126)
New libvirt package for Factory...

- Backport upstream patch implementing domainOpenConsole in the
  libxl driver.  Allows 'virsh console dom-name' to work with
  Xen libxl toolstack.
  bcef0f01-libxl-console.patch

- Update to libvirt 1.1.1
  - Adding device removal or deletion events
  - Introduce new domain create APIs to pass pre-opened FDs to LXC
  - Add interface versions for Xen 4.3
  - Add new public API virDomainSetMemoryStatsPeriod
  - Various LXC improvements
  - Many incremental improvements and bug fixes, see
    http://libvirt.org/news.html
  - Drop upstream patches: f38c8185-CVE-2013-2230.patch,
    fd2e3c4c-xen-sysctl-domctl.patch, dfc69235-CVE-2013-4153.patch,
    96518d43-CVE-2013-4154.patch, fe89fd3b-storage-pool-deadlock.patch
  - Drop relax-qemu-usergroup-check.patch - no longer needed
    after hypervisor-specific daemon package split
Stephan Kulow's avatar Stephan Kulow (coolo) accepted request 184904 from Factory Maintainer's avatar Factory Maintainer (factory-maintainer) (revision 125)
Automatic submission by obs-autosubmit
Stephan Kulow's avatar Stephan Kulow (coolo) accepted request 184015 from James Fehlig's avatar James Fehlig (jfehlig) (revision 124)
Updated libvirt 1.1.0 package to fix two CVE's.

- CVE-2013-4153: Fix double free of returned JSON array in
  qemuAgentGetVCPUs()
  dfc69235-CVE-2013-4153.patch
- CVE-2013-4154: Prevent crash of libvirtd without guest agent
  configuration
  96518d43-CVE-2013-4154.patch
  bnc#830498
Stephan Kulow's avatar Stephan Kulow (coolo) accepted request 183784 from James Fehlig's avatar James Fehlig (jfehlig) (revision 123)
Fix libvirt to work with the old xen toolstack.  Reported by
a community user.

- Fix legacy xen driver with Xen 4.3
  fd2e3c4c-xen-sysctl-domctl.patch
Stephan Kulow's avatar Stephan Kulow (coolo) accepted request 182939 from James Fehlig's avatar James Fehlig (jfehlig) (revision 122)
New libvirt package for Factory.

- CVE-2013-2230: Fix crash when multiple event callbacks were
  registered
  f38c8185-CVE-2013-2230.patch
  bnc#827801

- Update to libvirt 1.1.0
  - Extensible migration APIs
  - Add a policy kit access control driver
  - various improvements in the Xen and libxl drivers
  - improve networking support on BSD
  - agent based vCPU hotplug support
  - Many incremental improvements and bug fixes, see
    http://libvirt.org/news.html
  - Drop upstream patches: 244e0b8c-CVE-2013-2218.patch

- Only require lzop if suse_version > 1210

- Fix typo in spec file

- Enable support for netcontrol by default
- Only require libvirt-daemon-driver-interface when building the
  interface driver
Stephan Kulow's avatar Stephan Kulow (coolo) accepted request 181642 from James Fehlig's avatar James Fehlig (jfehlig) (revision 121)
Updated libvirt package to fix CVE-2013-2218.  I still have some
packaging issues to resolve before submitting libvirt 1.1.0, but
wanted to get this CVE fix submitted to Factory in the meantime.

- CVE-2013-2218: Fix crash listing network interfaces with filters
  244e0b8c-CVE-2013-2218.patch
Displaying revisions 261 - 280 of 400
openSUSE Build Service is sponsored by